CN113064627B - Service access data processing method, platform, terminal, equipment and system - Google Patents

Service access data processing method, platform, terminal, equipment and system Download PDF

Info

Publication number
CN113064627B
CN113064627B CN202110306724.9A CN202110306724A CN113064627B CN 113064627 B CN113064627 B CN 113064627B CN 202110306724 A CN202110306724 A CN 202110306724A CN 113064627 B CN113064627 B CN 113064627B
Authority
CN
China
Prior art keywords
service
carrier
information
access
management platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110306724.9A
Other languages
Chinese (zh)
Other versions
CN113064627A (en
Inventor
陆强
马超
卢辉
陈兴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202110306724.9A priority Critical patent/CN113064627B/en
Publication of CN113064627A publication Critical patent/CN113064627A/en
Application granted granted Critical
Publication of CN113064627B publication Critical patent/CN113064627B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9554Retrieval from the web using information identifiers, e.g. uniform resource locators [URL] by using bar codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Power Engineering (AREA)
  • Data Mining & Analysis (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The specification provides a service access data processing method, a platform, a terminal, equipment and a system, which automatically disassemble services of a service carrier through a service disassembling plug-in, automatically understand services through disassembled service disassembling information, automatically match service access auditing information meeting service access requirements, and automatically complete service access after the service access auditing information is approved. The whole process does not need manual operation, realizes automatic access of the service, improves the efficiency of service access until the service is accessed in batch, and realizes standardization of the service access by setting a uniform service access configuration rule.

Description

Service access data processing method, platform, terminal, equipment and system
Technical Field
The present specification belongs to the field of computer technologies, and in particular, to a method, a platform, a terminal, a device, and a system for processing service access data.
Background
With the deep advance of the internet +, various industries fully rely on the internet and mobile internet terminals to provide information inquiry and business handling services. A number of internet clients have integrated a rich set of services including catering, entertainment, shopping, wine travel, life services, government services, etc. These services may be carried by way of applets, life numbers, H5 pages. Usually, a small program or a life number may contain a plurality of different services, and for a user, the small program or the life number is a relative black box, and it is not clear which services are contained in the small program/life number. Therefore, services in the applet or the life number need to be accessed to the service management platform so as to be intuitively displayed at the front end and be known by the user.
The general service access may be realized by manually extracting the link of the sub-service, then managing background configuration at the client, filling in relevant shelving information, and submitting for auditing and shelving. The whole process is complex to operate and low in efficiency, so that a quick and convenient service access mode is urgently needed.
Disclosure of Invention
Embodiments of the present specification aim to provide a method, a platform, a terminal, a device, and a system for processing service access data, which implement automatic access of services and improve service access efficiency.
In a first aspect, an embodiment of the present specification provides a service access data processing method, where the method includes:
receiving a service access request sent by a service carrier, wherein the service access request comprises an identity of the service carrier and service carrier basic information of the service carrier;
acquiring a service list corresponding to the service carrier according to the identity in the service access request, wherein the service list is generated after the service disassembly of the service carrier is performed on the basis of a service disassembly plug-in the service carrier;
determining service access auditing information of the service to be accessed based on the service carrier basic information and the service list;
and auditing the service access auditing information of the service to be accessed, and accessing the service to be accessed after the auditing is passed.
In a second aspect, an embodiment of the present specification provides a service access data processing method, where the method includes:
sending a service access request to a service management platform, wherein the service access request comprises an identity of a service carrier and service carrier basic information of the service carrier;
receiving a service list returned by the service management platform based on the identity in the service access request, wherein the service list is constructed by the service management platform based on the service disassembly information of the service carrier reported by the service disassembly plug-in;
and returning the service to be accessed to the service management platform according to the service list so that the service management platform accesses the service to be accessed based on the service carrier basic information and the service list.
In a third aspect, the present specification provides a service access data processing platform, comprising:
an access request receiving module, configured to receive a service access request sent by a service bearer, where the service access request includes an identity of the service bearer and service bearer basic information of the service bearer;
the service list determining module is used for acquiring a service list corresponding to the service carrier according to the identity in the service access request, wherein the service list is generated after the service carrier is subjected to service dismantling on the basis of a service dismantling plugin in the service carrier;
the service information filling module is used for determining service access verification information of the service to be accessed based on the service carrier basic information and the service list;
and the service access module is used for auditing the service access auditing information of the service to be accessed, and accessing the service to be accessed after the auditing is passed.
In a fourth aspect, an embodiment of the present specification provides a service access data processing terminal, where the terminal includes:
the access request module is used for sending a service access request to a service management platform, wherein the service access request comprises an identity of a service carrier and service carrier basic information of the service carrier;
a service list receiving module, configured to receive a service list returned by the service management platform based on the identity in the service access request, where the service list is constructed by the service management platform based on the service disassembly information of the service carrier reported by the service disassembly plug-in;
and the service access confirmation module is used for returning the service to be accessed to the service management platform according to the service list so that the service management platform accesses the service to be accessed based on the service carrier basic information and the service list.
In a fifth aspect, an embodiment of the present specification provides a service access data processing device, including at least one processor and a memory for storing processor-executable instructions, where the processor executes the instructions to implement the service access data processing method.
In a sixth aspect, an embodiment of the present specification provides a service access data processing system, including: service management platform, customer end, wherein: the client side is provided with a service carrier, a service disassembling plug-in is arranged in the service carrier, and the service disassembling plug-in is used for disassembling the service of the service carrier and determining service disassembling information of the service carrier;
the service management platform comprises at least one processor and a memory for storing processor-executable instructions, and the processor executes the instructions to implement the method of the first aspect;
the client comprises at least one processor and a memory for storing processor-executable instructions, which when executed by the processor implement the method of the second aspect.
The service access data processing method, platform, terminal, device and system provided by the specification utilize the service disassembly plug-in to perform service disassembly on a service carrier such as an applet, define a set of standard service disassembly specifications, and support the original applet and the report of H5 page service information. Meanwhile, a set of service understanding technology is abstracted, relevant fields are abstracted through automatic analysis of data such as service names, service entrance levels and service access data, data such as categories, descriptions and access people number information of services are automatically matched, subsequent automatic shelving is facilitated, and automation of service access shelving is achieved. And after the service carrier integrated services such as the small programs and the like disassemble the plug-in, all the service lists can be displayed only by scanning codes and communicating the service management background. The mechanism/merchant can automatically put on shelf only by checking related services, and batch operation is supported, so that service access efficiency is improved.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative effort.
Fig. 1 is a flowchart schematically illustrating an embodiment of a method for processing service access data according to an embodiment of the present disclosure;
fig. 2 is a schematic data processing flow diagram of service access performed by a client in an embodiment of the present disclosure;
FIG. 3 is a data processing flow diagram of service access in a applet in an example scenario of the present specification;
FIG. 4 is a flow diagram of another applet service access in an example scenario herein;
FIG. 5 is a diagram illustrating an example scenario in which a link is established with a service management platform by scanning a two-dimensional code;
FIG. 6 is a block diagram of an embodiment of a service access data processing platform provided by the present specification;
fig. 7 is a block diagram of an embodiment of a service access data processing terminal provided in the present specification;
fig. 8 is a block diagram of a hardware configuration of a service access data processing server in one embodiment of the present specification.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present specification, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present specification without making any creative effort shall fall within the protection scope of the present specification.
With the development of computer internet technology, all industries provide information query and business handling services depending on the internet. Generally, these services can be integrated into an applet, a life number, and an H5 page, and then the applet, the life number, and the H5 page, into which various services are integrated, is installed on an application program or a service platform, so that a user can use the corresponding service through a client or a computer terminal. Service access, i.e., service listing, may mean that the service is exposed at the client and the user is directly accessible. With the increase of the types of the accessed services, the front end cannot show all the services one by one, and the user cannot know which services are specifically owned by the applet, the life number and the like. The general service is accessed to an application program or a service platform to realize display at the front end or can be directly inquired through searching, the connection corresponding to the service needs to be manually extracted, and then shelving information is configured at the background, so that the operation is complex and the efficiency is low.
Fig. 1 is a schematic flowchart of an embodiment of a service access data processing method provided in an embodiment of the present specification. Although the present specification provides the method steps or apparatus structures as shown in the following examples or figures, more or less steps or modules may be included in the method or apparatus structures based on conventional or non-inventive efforts. In the case of steps or structures which do not logically have the necessary cause-and-effect relationship, the execution order of the steps or the module structure of the apparatus is not limited to the execution order or the module structure shown in the embodiment or the drawings of this specification. When the described method or module structure is applied to a device, a server or an end product in practice, the method or module structure according to the embodiment or the figures may be executed sequentially or in parallel (for example, in a parallel processor or multi-thread processing environment, or even in an implementation environment including distributed processing and server clustering).
The service access data processing method provided in the embodiments of the present specification can be applied to a service management platform, the service management platform can be understood as managing services provided by applets, life numbers, and the like, and the service management platform can be used as a carrier of the applets or the life numbers, and accesses the services in the applets and the life numbers, so that users can use the accessed services to query and handle services. The service management platform can be a customer service end, a server and other devices, such as: in a smart phone, or a PC (Personal Computer) terminal or a smart wearable device terminal, as shown in fig. 1, the method may include the steps of:
step 102, receiving a service access request sent by a service carrier, where the service access request includes an identity of the service carrier and service carrier basic information of the service carrier.
In a specific implementation process, a service may be understood as a set of functions that meet specific needs of a user and solve specific problems, and a service in this embodiment may be referred to as an internet service. A service bearer may be understood as a bearer capable of providing one or more services, such as: the service carrier can be an applet, a life number or an H5 webpage or other service platforms, and specifically can be determined according to actual needs, and the service in the service carrier can provide functions of the service carrier for users after being accessed to the service management platform. In the embodiment of the present description, the technical solution provided by the embodiment of the present description is mainly described by using an applet as a service carrier. Service providers of service bearers such as: the applet developer may send a service access request to the service management platform through the client or the PC terminal, where the service access request may include an identity of a service carrier and service carrier basic information of the service carrier, the service carrier basic information may include information that can represent basic attributes of the service carrier, such as a name of the service carrier (e.g., an applet name), a URL (Uniform Resource Locator), a brief description, and the like, and the service carrier basic information may further include other contents according to actual usage requirements, for example: a provider of the service carrier, development time, product description, and the like, and embodiments of the present specification are not particularly limited. The identity of the service bearer may represent a character that uniquely characterizes the service bearer.
In some embodiments of this specification, the receiving a service access request sent by a service bearer includes:
and receiving a service access request sent by scanning a service access graphic code, wherein the service access graphic code is used for establishing a data communication channel between a service carrier and a service management platform.
In a specific implementation process, a service provider may send a service access request to a service management platform by scanning a service access graphical code by using a client, where the service access graphical code may be understood as a graphical code which is created and issued by the service management platform and capable of establishing a channel for data communication between an applet and the service management platform, and may specifically be a two-dimensional code, a barcode, or another graphical code, and embodiments of the present specification are not specifically limited. The service provider may utilize applications or applets installed in the client such as: scanning a service access graphic code by an application program corresponding to the service management platform or an applet corresponding to a service carrier or other software capable of scanning the graphic code, wherein after the service access graphic code is scanned, a service provider can log in the service management platform, and the service management platform can acquire an identity of the service carrier corresponding to the service provider based on an account number of the service provider so as to acquire a service list corresponding to the service carrier. Data communication between a service carrier such as an applet and a service management platform can be realized by scanning the code, so that the service is quickly accessed to the online, and the operation is simple.
Of course, according to actual requirements, the user may also log in the service management platform through the PC terminal using the account, and establish data communication between the applet or other service carrier and the service management platform through the account, which is not limited in this specification.
And 104, acquiring a service list corresponding to the service carrier according to the identity in the service access request, wherein the service list is generated after the service disassembly plug-in the service carrier disassembles the service carrier.
In a specific implementation process, generally, one service bearer can provide multiple services, such as: the small program about the life payment can include payment and inquiry of water fee, electric fee, gas fee, property fee, and other services can also be provided. The service dismantling plug-in can be installed in the service carrier in advance, the service dismantling plug-in can automatically dismantle the service in the service carrier, and the dismantled service can be reported to the service management platform. The service management platform can arrange and store the services disassembled from each service carrier, each service carrier can store a corresponding service list, and the service list can include basic information about the service such as a service name and a service address. When the service access request is sent, the identity of the service carrier may be sent to the service management platform, and after the service management platform receives the service access request, the service management platform may determine a corresponding service list in the service carrier based on the identity.
In some embodiments of the present specification, before receiving the service access request sent by the service bearer, the method further includes:
receiving service disassembling information uploaded by the service carrier, wherein the service disassembling information comprises a service name and a service address, and the service disassembling information is obtained by disassembling services in the service carrier through a service disassembling plug-in the service carrier;
and configuring the service disassembling information into service access information meeting service access requirements according to service access configuration rules, and generating the service list based on the service access information.
In a specific implementation process, before receiving a service access request sent by a service bearer, service teardown information uploaded by the service bearer may be received, where the service teardown information may be obtained by performing service teardown on the service bearer by a service teardown plugin installed in the service bearer. The service disassembling information can comprise information such as a service name and a service address obtained by disassembling the service carrier by the service disassembling plug-in, the service disassembling plug-in can be internally provided with a program code, the program code can automatically identify the service name and the service address in the service carrier, and the service disassembling plug-in can automatically identify the service name and the service address when the service is triggered. The service disassembling information may be reported to the service management platform by the service carrier after the service carrier identifies the service name and the service address of each service in the service carrier through the service disassembling plug-in, or may be directly reported to the service management platform by the service carrier after the service disassembling plug-in identifies the service name and the service address of each service in the service carrier, which may be specifically set based on actual use requirements, and embodiments of the present specification are not specifically limited. In addition, after the service name and the service address of one service are identified by the service disassembling plug-in, the identified service may be reported to the service management platform, the service disassembling information may also be reported at intervals, or the service may be uniformly reported to the service management platform after the service carrier determines that the service disassembling is completed.
After receiving the service disassembly information reported by the service carrier, the service management platform can convert the received service disassembly information into service access information meeting the service access rule based on the service configuration rule, and the service configuration rule can be understood as field requirements or format requirements based on the service on-shelf in the service management platform, such as: the service configuration rule may include a service name of the service access and a format requirement of the service address. Based on the service configuration rule, the service name and the service address disassembled by the service disassembling plug-in can be automatically modified, the service name and the service address meeting the service access requirement are obtained, and the service access information can be the service name and the service address meeting the service access requirement. And further, based on the service access information, a service list of the service bearer can be generated, and the service list can comprise the service name and the service address converted based on the service configuration rule.
For example: the service disassembly plug-in obtains 3 services after performing service disassembly on the service carrier: service 1-service name A1-service address B1, service 2-service name A2-service address B2, service 3-service name A3-service address B3. After the service carrier reports the disassembled service disassembling information to the service management platform, the service management platform may adjust the service name and the service address in the service disassembling information based on the service configuration rule to obtain a request meeting the service access, and the adjusted service access information may be: service 1-service name a 11-service address B11, service 2-service name a 21-service address B21, service 3-service name a 31-service address B31. A service list of the service bearer may be established based on the service access information, and the service list may include: service 1-service name a 11-service address B11, service 2-service name a 21-service address B21, service 3-service name a 31-service address B31. The service list may be associated with the identity of the service bearer so that the service list of each service bearer can be queried quickly.
In addition, when the service disassembly information is reported, the service carrier can filter the service disassembled by the service disassembly plug-in, such as: the service which does not need to be accessed to the service management platform can be deleted from the service disassembling information so as to avoid subsequent error access, or the inaccurate service disassembling in the service disassembling information is modified and reported to the service management platform so as to ensure the accuracy of the accessed service.
In the embodiment of the specification, the service in the service carrier is automatically disassembled and identified by using the service disassembling plug-in without manual participation, and a data base is laid for automatic access and shelving of subsequent services.
In addition, in some embodiments of the present specification, before receiving the service access request sent by the service bearer, the method further includes:
receiving plug-in request information sent by the service carrier, wherein the plug-in request information comprises an identity of the service carrier;
and sending the service dismantling plug-in to the service carrier according to the plug-in request information so as to enable the service carrier to install the service dismantling plug-in.
In a specific implementation process, the service disassembling plug-in may be provided by a service management platform or other data platforms, and a service provider of the service carrier may send plug-in request information to the service management platform after desiring to access the service to the service management platform, that is, request to download a service disassembling plug-in. The plug-in request information can include an identity of a service carrier, the service dismantling plug-in can be issued to the service carrier based on the identity of the service carrier, and after the service dismantling plug-in is received, the service dismantling plug-in can be installed in the service carrier so as to automatically dismantle the service in the service carrier by using the service dismantling plug-in.
And 106, determining service access auditing information of the service to be accessed based on the service carrier basic information and the service list.
In a specific implementation process, when a service is accessed to a service management platform, complete information on shelves needs to be filled, and the information is submitted for verification. After the service list corresponding to the service carrier is obtained, the service information to be accessed in the service list can be automatically filled based on the basic information of the service carrier, so as to generate service access auditing information. The service information in the service list is generally simple, such as including a service name and a service address, and the service information in the service list can be populated based on the basic information of the service bearer, such as: information necessary for determining the category of the service, the provider, etc. of the service to put on shelf. The service to be accessed may be all services in the service list, or a part of services in the service list may be selected as the service to be accessed according to actual needs, which may be specifically determined based on the actual needs, and embodiments of the present specification are not specifically limited. The service access auditing information automatically matched and filled can support manual modification, and if the service access operator thinks that the filled service access auditing information has an inaccurate or incomplete place, the service access auditing information can be automatically modified or supplemented manually.
In some embodiments of the present specification, the determining service access audit information of a service to be accessed based on the service bearer basic information and the service list includes:
receiving a service to be accessed selected by the service carrier from the service list;
and filling service information for the service to be accessed according to the service carrier basic information to generate the service access verification information.
In a specific implementation process, the service list may generally include all or most of services of a service carrier disassembled by the service disassembling plug-in, and a user, i.e., a service provider, may select a service to be accessed from the service list according to actual needs, i.e., select a service to be accessed, and then perform service information filling on the service to be accessed selected by the user according to the service carrier basic information to generate service access audit information, thereby implementing batch automatic access of the service.
In some embodiments of this specification, the populating the service information of the service to be accessed according to the service bearer basic information includes:
determining access attribute information of the service to be accessed according to the service carrier basic information, wherein the access attribute information comprises at least one of the following information: service category, access address, shelf location, provider, service description.
In a specific implementation process, when the service information is filled in the service to be accessed, the service information may be based on service bearer basic information such as: based on the service name, the service entry hierarchy and the automatic analysis of the service access data, the access attribute information of the service to be accessed is automatically matched, such as: the service name can be automatically modified and filled to obtain a corresponding display service name if the disassembled service name is different from the name displayed after being put on the shelf. And further generating service access auditing information. Based on the service category determination, the service can be mapped to the overhead foreground path, and deep understanding of the service is achieved.
And 108, auditing the service access auditing information of the service to be accessed, and accessing the service to be accessed after the auditing is passed.
In a specific implementation process, after service access auditing information of the service to be accessed is obtained, the service access information can be audited, whether the service to be accessed meets the access requirement is audited, and if the audit is passed, the service to be accessed is accessed to the service management platform. Of course, if the audit does not pass, a prompt message indicating that the audit fails may be returned, so that the service access provider may modify or adjust the service information. After the service is successfully accessed, the user can directly see the accessed service at the front end of the service management platform through the client, and the user can directly click at the client to access the corresponding service.
In the service access data processing method provided in the embodiment of the present specification, a service of a service carrier is automatically disassembled through a service disassembling plug-in, and automatic service understanding is performed through disassembled service disassembling information, so that service access auditing information meeting a service access requirement is automatically matched, and after the service access auditing information is passed, service access is automatically completed. The whole process does not need manual operation, realizes automatic access of the service, improves the efficiency of service access until the service is accessed in batches, and realizes standardization of the service access by setting a uniform service access configuration rule.
On the basis of the foregoing embodiments, in some embodiments of the present specification, the service address in the service dismantling information includes a native service page address and a jump web service address of the service bearer; the native service page address is obtained by the service disassembling plug-in performing service address identification on the native service page of the service carrier, the jump webpage service address is obtained by the service disassembling plug-in configuring the identified address of the jump webpage service page of the service carrier according to a preset webpage address rule, and the jump webpage service address is a direct service address.
In a specific implementation process, the service in the service carrier may include a native service page and a jump service page, where the native service page may be understood as a service page that can be directly accessed, and the jump service page may be understood as a page that needs to be accessed by performing a second jump, and is generally an external website of the service carrier. For example: some services in the applet can be directly opened in the applet and are original pages of the applet, and some services are external services of the applet and need to jump to an external H5 page to be jump service pages. A generic native page is dropped to display a blank, while an H5 page is dropped to display a web page provided by xxx. In the embodiment of the present specification, when the service is disassembled, the service disassembling plug-in may directly report the identified service name and service address of the native service page of the service carrier, including the service name and service address, based on the service disassembling rule, that is, directly report the service name and service address of the native service page after being identified. For the jump service page, after the service address of the service jump page is identified, the identified service address is reconfigured by the preset webpage address rule to obtain the jump webpage service address, and the jump webpage service address is a direct service address. For example: the jump web service address may be configured as an Alipays:// platformmappi/startappId = applet AppID & page = unified page address.
The service address of the jump service page needing to be jumped for two or more times is uniformly configured to be directly accessed to the service address and then the service is accessed, so that the client can directly access the service after the service is accessed, secondary jump is not needed, and the experience of a user when the user accesses the service link is improved.
Based on the description of the foregoing embodiment, an embodiment of the present specification further provides a service access processing method applied to a client of a service carrier, where fig. 2 is a schematic diagram of a data processing flow of service access performed by the client in the embodiment of the present specification, and the client may be a smart phone, a smart wearable device, a vehicle-mounted device, a tablet computer, and the like, and the embodiment of the present specification is not particularly limited, and as shown in fig. 2, the method may include:
step 202, sending a service access request to a service management platform, wherein the service access request comprises an identity of a service carrier and service carrier basic information of the service carrier;
step 204, receiving a service list returned by the service management platform based on the identity in the service access request, wherein the service list is constructed by the service management platform based on the service dismantling information of the service carrier reported by the service dismantling plugin;
and step 206, returning the service to be accessed to the service management platform according to the service list, so that the service management platform accesses the service to be accessed based on the service carrier basic information and the service list.
In a specific implementation process, a service provider of a service bearer may send a service access request to a service management platform through a client or a PC terminal, where the service access request may include an identity of the service bearer and service bearer basic information of the service bearer, and the service bearer basic information may include information that can represent basic attributes of the service bearer, such as a name, a URL, and a brief description of the service bearer. The service carrier and the meaning of the service can refer to the description of the above embodiments, and are not described herein again.
In some embodiments of the present specification, the sending a service access request to a service management platform includes:
and sending a service access request to the service management platform by scanning a service access graphic code, wherein the service access graphic code is used for establishing a data communication channel between a service carrier and the service management platform.
In a specific implementation process, a service provider may send a service access request to a service management platform by scanning a service access graphical code by using a client, where the service access graphical code may be understood as a graphical code which is created and issued by the service management platform and capable of establishing a channel for data communication between an applet and the service management platform, and may specifically be a two-dimensional code, a barcode, or another graphical code, and embodiments of the present specification are not specifically limited. The service provider may utilize applications installed in the client such as: the method comprises the steps that an application program or an applet corresponding to a service management platform scans a service access graphic code, a service provider can log in the service management platform after the service access graphic code is scanned, the service management platform can acquire an identity of a service carrier corresponding to the service provider based on an account number of the service provider, and then a service list corresponding to the service carrier is acquired. The communication between the service carrier and the service management platform can be realized by scanning the code, so that the service is quickly accessed to the online, and the operation is simple.
In addition, in some embodiments of the present specification, before sending the service access request to the service management platform, the method further includes:
sending plug-in request information to the service management platform, wherein the plug-in request information comprises the identity of the service carrier;
receiving the service disassembly plug-in returned by the service management platform according to the plug-in request information;
installing the service teardown plug-in into the service carrier.
Specifically, the service disassembling plug-in may be provided by a service management platform or other data platforms, and after a service provider of the service carrier wishes to access a service to the service management platform, the service provider may send plug-in request information to the service management platform through the client or the PC, that is, request to download a service disassembling plug-in. The plug-in request information can include an identity of a service carrier, the service dismantling plug-in can be issued to the service carrier based on the identity of the service carrier, and after the service dismantling plug-in is received, the service dismantling plug-in can be installed in the service carrier so as to automatically dismantle the service in the service carrier by using the service dismantling plug-in.
In some embodiments of the present specification, before sending the service access request to the service management platform, the method further includes:
sending service dismantling information to the service management platform so that the service management platform configures the service dismantling information into service access information meeting service access requirements, and generating the service list based on the service access information; and the service disassembling information is obtained by disassembling the service in the service carrier by the service disassembling plug-in.
In a specific implementation process, before receiving a service access request sent by a service bearer, service teardown information uploaded by the service bearer may be received, where the service teardown information may be obtained by service teardown of the service bearer by a service teardown plugin installed in the service bearer. The service disassembling information may include a service name and a service address obtained by disassembling the service of the service carrier by the service disassembling plug-in, and the service disassembling plug-in may have a program code embedded therein, and the program code may automatically identify the service name and the service address in the service carrier. After the service disassembly and disassembly is performed to obtain the service disassembly information of the service carrier, the service disassembly information may be reported to the service management platform, where the reporting mode of the service disassembly information may refer to the description of the above embodiment, and is not described herein again.
In addition, when the service address of the service carrier is disassembled and reported by the service disassembling plug-in, the reported service address in the service disassembling information comprises a native service page address and a jump webpage service address of the service carrier; the native service page address is obtained by identifying a service address of a native service page of the service carrier through the service disassembling plug-in, the jump webpage service address is obtained by configuring the identified address of the jump webpage service page of the service carrier according to a preset webpage address rule through the service disassembling plug-in, and the jump webpage service address is a direct service address.
Specifically, the service address of the native service page can be directly identified and reported, the identified service address of the jump service page can be reconfigured according to a preset webpage address rule to obtain the jump webpage service address, the jump webpage service address is a direct service address, and the reconfigured jump webpage service address is reported to the service management platform, so that the accessed services can be directly accessed. For details, reference may be made to the descriptions of the above embodiments, which are not described herein again.
After receiving the service disassembly information reported by the service carrier, the service management platform can convert the received service disassembly information into service access information meeting the service access rule based on the service configuration rule, and the service configuration rule can be understood as field requirements or format requirements based on the service on shelf in the service management platform. Based on the service configuration rule, the service name and the service address disassembled by the service disassembling plug-in can be automatically modified, the service name and the service address meeting the service access requirement are obtained, and the service access information can be the service name and the service address meeting the service access requirement. And further based on the service access information, a service list of the service carrier can be generated, and the service list can comprise the service name and the service address which are converted based on the service configuration rule.
The service management platform can arrange and store the services disassembled from each service carrier, each service carrier can store a corresponding service list, and the service list can include basic information about the service such as a service name and a service address. When the service provider sends the service access request, the service provider may send the identity of the service carrier to the service management platform, and after receiving the service access request, the service management platform may determine a service list corresponding to the service carrier based on the identity. After the service list corresponding to the service carrier is determined, the service list can be returned to the client of the service provider, so that the service provider can confirm the service to be accessed, which needs to be accessed. The service provider may use all services in the service list as services to be accessed, or may designate some of the services as services to be accessed.
In some embodiments of this specification, the returning a service to be accessed to the service management platform according to the service list includes:
and selecting a service to be accessed from the service list, and sending the service to be accessed to the service management platform, so that the service management platform fills service information of the service to be accessed according to the service carrier basic information to generate service access verification information, and accesses the service to be accessed after verification is passed.
In a specific implementation process, the service list may generally include all or most of services of a service carrier disassembled by the service disassembling plug-in, and a user, i.e., a service provider, may select a service to be accessed from the service list according to actual needs, i.e., select a service to be accessed, and then perform service information filling on the service to be accessed selected by the user according to the service carrier basic information to generate service access audit information, thereby implementing batch automatic access of the service.
For the generation of the service access audit information, reference may be made to the description of the foregoing embodiments, which is not described herein again.
And the service management platform verifies the generated service verification information based on the information provided by the service provider, and if the verification is passed, the service to be accessed is accessed to the service management platform. Of course, if the audit is not passed, a prompt message of access failure audit can be returned, so that the service access provider can modify or adjust the service information. After the service is successfully accessed, the user can directly see the accessed service at the front end of the service management platform through the client, and the user can directly click at the client to access the corresponding service.
In the service access data processing method provided in the embodiment of the present specification, a service of a service carrier is automatically disassembled through a service disassembling plug-in, and automatic service understanding is performed through disassembled service disassembling information, so that service access auditing information meeting a service access requirement is automatically matched, and after the service access auditing information is passed, service access is automatically completed. The whole process does not need manual operation, realizes automatic access of the service, improves the efficiency of service access until the service is accessed in batches, and realizes standardization of the service access by setting a uniform service access configuration rule.
Fig. 3 is a schematic diagram of a data processing flow of service access in an applet in an example scenario of this specification, fig. 4 is a schematic diagram of a flow of service access in another applet in an example scenario of this specification, and the following specifically describes a data processing flow of service access in an embodiment of this specification with reference to fig. 3 and fig. 4, as shown in fig. 3, the service access in the embodiment of this specification may mainly include 4 stages of preparation, start, access, and completion, and the main contents of each stage may refer to the following:
1. preliminary preparation phase
1) The client provides a set of service disassembling plug-ins, namely step 1 in fig. 3:
as shown in fig. 4, a service teardown plug-in may be integrated in the applet, which defines the specifications (including service name, service address, etc.) reported by the service. Directly reporting the original page in the applet according to the specification defined by the service disassembling plug-in, loading the service page needing to be jumped, namely the H5 page, by introducing a standard page, and uniformly jumping all H5 services by the page. The applet loads the page of H5, monitors onLoad and onshow events, and loads according to the incoming H5 address. The page address of the service teardown plug-in after plugging the H5 service page can be configured as the jump of the client to the service address, for example, the connection format can be set as: alipays:// playformmapi/startapp? appId = applet appId & page = uniform page address.
2) The background of the service management platform defines a service automation shelving model, namely step 2 in fig. 3, and the model can have the following functions:
a) The service disassembly information obtained by disassembling the service disassembly plug-in is associated with the fields required by the service configuration on the shelf, such as: the "service name" is associated with the "exhibition stand display name".
b) Supporting deep understanding of the service. Services are attributed to client-specific categories and mapped to the foreground path on the shelf through identification of service names, understanding of applet entry levels.
3) The service management background provides a set of service automatic shelving scheme, communication with the mobile terminal applet is achieved through a two-dimensional code, and the applet is supported to fill information into the background.
As shown in fig. 4, the service information plugged by the service teardown plug-in may be reported to the service management platform to prepare for subsequent service access.
2. Beginning stage
After the applet accesses the service and disassembles the plug-in, the owner, i.e. the service provider, can scan the two-dimensional code provided by the service management platform through the mobile terminal, realize the link with the service management platform, and automatically jump to a service list page, i.e. step 3 in fig. 3. Fig. 5 is a schematic diagram of establishing a link with a service management platform by scanning a two-dimensional code in an example scenario of the present specification, as shown in fig. 4 to 5, a service owner may scan a two-dimensional code provided by the service management platform through a mobile application provided by the service management platform, and after receiving a code scanning access request of the service owner, the service management platform may obtain an applet 1 corresponding to the service owner based on an account of a service in the service management platform, and further obtain a service list established by service information disassembled by a service disassembling plug-in of the applet 1. As shown in fig. 5, the service list of the corresponding applet 1 can be displayed in the interface of the mobile client of the owner, step 5 in fig. 3, for the user to select the intervening service.
Of course, in the preparation phase, the parameter information of the service can be reflowed to the server on the service management platform side through the embedded point and the data, and the service management platform is connected. And the owner directly logs in the service management platform subsequently to complete the service selection and parking operation on the PC.
3. Access phase
As shown in fig. 5, the owner may select a service to be accessed from the service list returned by the service management platform, and the service supports batch selection, i.e., step 6 in fig. 3. And entering an information filling page after the service is selected, automatically filling filled fields according to the fields disassembled by the service and the understanding capability of the service, namely step 7 in fig. 3, filling the category, the shelving position and the access address to which the service belongs, and automatically filling the displayed service name if the shelving display name is different from the identified service name. Wherein the automatically populated fields may support manual modification.
4. Completion phase
After validation, as shown in step 8 of fig. 3, the submission validation can be clicked on, i.e., one or more approval streams are created for the service on the shelf. As shown in fig. 4, after the approval is passed, the service may be automatically exposed at the client, and after the user logs in the service management platform or the application program of the service management platform, the service on the shelf may be displayed in the client page of each user.
In the embodiment of the description, a service disassembly plug-in is used for performing service disassembly on a service carrier such as an applet, a set of standard service disassembly specifications are defined, and native and H5 page service information reporting of the applet is supported. Meanwhile, a set of service understanding technology is extracted, relevant fields are extracted through automatic analysis of data such as service names, service entry levels and service access data, data such as categories, descriptions and access people number information of services are automatically matched, subsequent automatic shelving is facilitated, and automation of service access shelving is achieved. And after the service carrier integrated services such as the small programs and the like disassemble the plug-ins, all the service lists can be displayed only by scanning codes and communicating the service management background. The mechanism/merchant can automatically put on shelf only by checking related services, and batch operation is supported, so that service access efficiency is improved.
In the present specification, each embodiment of the method is described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. The relevant points can be obtained by referring to the partial description of the method embodiment.
Based on the service access data processing method, one or more embodiments of the present specification further provide a platform and a terminal for processing service access data. The platform, terminal, etc. may include devices (including distributed systems), software (applications), modules, plug-ins, servers, clients, etc. that use the methods described in embodiments of the present specification in conjunction with hardware implementations where necessary. Based on the same innovative conception, embodiments of the present specification provide an apparatus as described in the following embodiments. Since the implementation scheme of the apparatus for solving the problem is similar to that of the method, the specific apparatus implementation in the embodiment of the present specification may refer to the implementation of the foregoing method, and repeated details are not repeated. As used hereinafter, the term "unit" or "module" may be a combination of software and/or hardware that implements a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware, or a combination of software and hardware is also possible and contemplated.
Specifically, fig. 6 is a schematic block diagram of an embodiment of a service access data processing platform provided in this specification, where the apparatus may be applied to a service management platform in the foregoing embodiment, and as shown in fig. 6, the service access data processing platform provided in this specification may include:
an access request receiving module 61, configured to receive a service access request sent by a service bearer, where the service access request includes an identity of the service bearer and service bearer basic information of the service bearer;
a service list determining module 62, configured to obtain a service list corresponding to the service carrier according to the identity in the service access request, where the service list is generated after the service disassembly of the service carrier is performed on the basis of a service disassembly plug-in the service carrier;
a service information filling module 63, configured to determine service access audit information of a service to be accessed based on the service carrier basic information and the service list;
and the service access module 64 is configured to audit the service access audit information of the service to be accessed, and access the service to be accessed after the audit is passed.
Fig. 7 is a schematic block diagram of an embodiment of a service access data processing terminal provided in this specification, where the apparatus may be applied to a client, a mobile terminal, and the like used by a service provider in the above embodiments, and as shown in fig. 7, the service access data processing terminal provided in this specification may include:
an access request module 71, configured to send a service access request to a service management platform, where the service access request includes an identity of a service bearer and service bearer basic information of the service bearer;
a service list receiving module 72, configured to receive a service list returned by the service management platform based on the identity in the service access request, where the service list is constructed by the service management platform based on the service teardown information of the service bearer reported by the service teardown plugin;
and a service access confirmation module 73, configured to return a service to be accessed to the service management platform according to the service list, so that the service management platform accesses the service to be accessed based on the service carrier basic information and the service list.
In the embodiment of the specification, the service of the service carrier is automatically disassembled through the service disassembling plug-in, automatic service understanding is performed through the disassembled service disassembling information, the service access auditing information meeting the service access requirement is automatically matched, and the service access is automatically completed after the service access auditing information is passed. The whole process does not need manual operation, realizes automatic access of the service, improves the efficiency of service access until the service is accessed in batch, and realizes standardization of the service access by setting a uniform service access configuration rule.
It should be noted that the above-mentioned platform and terminal may also include other embodiments according to the description of the corresponding method embodiment. The specific implementation manner may refer to the description of the above corresponding method embodiment, and is not described in detail herein.
An embodiment of the present specification further provides a service access data processing device, including: at least one processor and a memory for storing processor-executable instructions, the processor implementing the service access data processing method of the above embodiment when executing the instructions, such as:
receiving a service access request sent by a service carrier, wherein the service access request comprises an identity of the service carrier and service carrier basic information of the service carrier;
acquiring a service list corresponding to the service carrier according to the identity in the service access request, wherein the service list is generated after the service disassembly of the service carrier is performed on the basis of a service disassembly plug-in the service carrier;
determining service access auditing information of the service to be accessed based on the service carrier basic information and the service list;
and auditing the service access auditing information of the service to be accessed, and accessing the service to be accessed after the auditing is passed.
Or, sending a service access request to a service management platform, where the service access request includes an identity of a service carrier and service carrier basic information of the service carrier;
receiving a service list returned by the service management platform based on the identity in the service access request, wherein the service list is constructed by the service management platform based on the service disassembly information of the service carrier reported by the service disassembly plug-in;
and returning the service to be accessed to the service management platform according to the service list so that the service management platform accesses the service to be accessed based on the service carrier basic information and the service list.
An embodiment of the present specification further provides a service access data processing system, a service management platform, and a client, where: the client side is provided with a service carrier, a service disassembling plug-in is arranged in the service carrier, and the service disassembling plug-in is used for disassembling the service of the service carrier and determining service disassembling information of the service carrier;
the service management platform comprises at least one processor and a memory for storing processor executable instructions, and the processor executes the instructions to realize the method described in the service management platform;
the client comprises at least one processor and a memory for storing processor executable instructions, and the processor executes the instructions to realize the method recorded by the mobile terminal corresponding to the service provider.
It should be noted that the above description of the apparatus and system according to the method embodiments may also include other embodiments. The specific implementation manner may refer to the description of the related method embodiment, and is not described in detail herein.
The service access data processing platform and the terminal provided by the specification can also be applied to various data analysis processing systems. The system or server or terminal or device may be a single server, or may include a server cluster, a system (including a distributed system), software (applications), actual operating devices, logical gate devices, quantum computers, and the like, which use one or more of the methods or one or more embodiments of the present disclosure, and terminal devices in combination with necessary hardware implementations. The system for checking for discrepancies may comprise at least one processor and a memory storing computer-executable instructions that, when executed by the processor, implement the steps of the method of any one or more of the embodiments described above.
The method embodiments provided by the embodiments of the present specification can be executed in a mobile terminal, a computer terminal, a server or a similar computing device. Taking the example of the operation on the server, fig. 8 is a hardware structure block diagram of the service access data processing server in one embodiment of the present specification, and the computer terminal may be the service access data processing server or the service access data processing apparatus in the above embodiment. As shown in fig. 8, the server 10 may include one or more (only one shown) processors 100 (the processors 100 may include, but are not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA, etc.), a non-volatile memory 200 for storing data, and a transmission module 300 for communication functions. It will be understood by those skilled in the art that the structure shown in fig. 8 is only an illustration and is not intended to limit the structure of the electronic device. For example, the server 10 may also include more or fewer plug-ins than shown in FIG. 8, and may also include other processing hardware, such as a database or multi-level cache, a GPU, or have a different configuration than shown in FIG. 8, for example.
The non-volatile memory 200 may be used to store software programs and modules of application software, such as program instructions/modules corresponding to the service access data processing method in the embodiment of the present specification, and the processor 100 executes various functional applications and resource data updates by executing the software programs and modules stored in the non-volatile memory 200. Non-volatile memory 200 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the non-volatile memory 200 may further include memory located remotely from the processor 100, which may be connected to a computer terminal through a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission module 300 is used to receive or transmit data via a network. Specific examples of the network described above may include a wireless network provided by a communication provider of the computer terminal. In one example, the transmission module 300 includes a Network adapter (NIC) that can be connected to other Network devices through a base station so as to communicate with the internet. In one example, the transmission module 300 may be a Radio Frequency (RF) module, which is used for communicating with the internet in a wireless manner.
The foregoing description of specific embodiments has been presented for purposes of illustration and description. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The method or apparatus provided in this specification and described in the foregoing embodiments may implement service logic through a computer program and record the service logic on a storage medium, where the storage medium may be read and executed by a computer, and implement the effects of the solutions described in the embodiments of this specification, such as:
receiving a service access request sent by a service carrier, wherein the service access request comprises an identity of the service carrier and service carrier basic information of the service carrier;
acquiring a service list corresponding to the service carrier according to the identity in the service access request, wherein the service list is generated after the service disassembly of the service carrier is performed on the basis of a service disassembly plug-in the service carrier;
determining service access auditing information of the service to be accessed based on the service carrier basic information and the service list;
and auditing the service access auditing information of the service to be accessed, and accessing the service to be accessed after the auditing is passed.
Or, sending a service access request to a service management platform, where the service access request includes an identity of a service carrier and service carrier basic information of the service carrier;
receiving a service list returned by the service management platform based on the identity in the service access request, wherein the service list is constructed by the service management platform based on the service dismantling information of the service carrier reported by the service dismantling plug-in;
and returning the service to be accessed to the service management platform according to the service list so that the service management platform accesses the service to be accessed based on the service carrier basic information and the service list.
The storage medium may include a physical device for storing information, and typically, the information is digitized and then stored using an electrical, magnetic, or optical media. The storage medium may include: devices that store information using electrical energy, such as various types of memory, e.g., RAM, ROM, etc.; devices that store information using magnetic energy, such as hard disks, floppy disks, tapes, core memories, bubble memories, and usb disks; devices that store information optically, such as CDs or DVDs. Of course, there are other ways of storing media that can be read, such as quantum memory, graphene memory, and so forth.
The service access data processing method or apparatus provided in the embodiment of the present specification may be implemented by a processor executing corresponding program instructions in a computer, for example, implemented by using a c + + language of a windows operating system on a PC side, implemented by a linux system, or implemented by using android and iOS system programming languages on an intelligent terminal, and implemented by using processing logic of a quantum computer.
The embodiments of this specification are not limited to what must be consistent with industry communication standards, standard computer resource data updates and data storage rules or as described in one or more embodiments of this specification. Certain industry standards, or implementations modified slightly from those described using custom modes or examples, may also achieve the same, equivalent, or similar, or other, contemplated implementations of the above-described examples. The embodiments using the modified or transformed data acquisition, storage, judgment, processing and the like can still fall within the scope of the alternative embodiments of the embodiments in this specification.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually manufacturing an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as ABEL (Advanced Boolean Expression Language), AHDL (alternate Hardware Description Language), traffic, CUPL (core universal Programming Language), HDCal, jhddl (Java Hardware Description Language), lava, lola, HDL, PALASM, rhyd (Hardware Description Language), and vhigh-Language (Hardware Description Language), which is currently used in most popular applications. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, atmel AT91SAM, microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
For convenience of description, the above platform and terminal are described as being divided into various modules by functions and described separately. Of course, when implementing one or more of the present description, the functions of each module may be implemented in one or more software and/or hardware, or the modules implementing the same functions may be implemented by a combination of a plurality of sub-modules or sub-units, etc. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or plug-ins may be combined or integrated into another system, or some features may be omitted or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
These computer program instructions may also be loaded onto a computer or other programmable resource data update apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
All the embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments may be referred to each other, and each embodiment focuses on the differences from other embodiments. In particular, the system embodiments are substantially similar to the method embodiments, so that the description is simple, and the relevant points can be referred to the partial description of the method embodiments. In the description of the specification, reference to the description of "one embodiment," "some embodiments," "an example," "a specific example," or "some examples" or the like means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the specification. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
The above description is merely exemplary of one or more embodiments of the present disclosure and is not intended to limit the scope of one or more embodiments of the present disclosure. Various modifications and alterations to one or more embodiments described herein will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement or the like made within the spirit and principle of the present specification should be included in the scope of the claims.

Claims (15)

1. A method of service access data processing, the method comprising:
receiving a service access request sent by a service carrier, wherein the service access request comprises an identity of the service carrier and service carrier basic information of the service carrier;
acquiring a service list corresponding to the service carrier according to the identity in the service access request, wherein the service list is generated after the service carrier is subjected to service dismantling on the basis of a service dismantling plugin in the service carrier;
determining service access auditing information of the service to be accessed based on the service carrier basic information and the service list;
auditing the service access auditing information of the service to be accessed, and accessing the service to be accessed after the auditing is passed;
wherein, the determining service access auditing information of the service to be accessed based on the service carrier basic information and the service list comprises:
receiving a service to be accessed selected by the service carrier from the service list;
and filling service information into the service to be accessed according to the service carrier basic information to generate the service access auditing information.
2. The method of claim 1, prior to receiving a service access request sent by a service bearer, the method further comprising:
receiving service disassembling information uploaded by the service carrier, wherein the service disassembling information comprises a service name and a service address, and the service disassembling information is obtained by disassembling a service in the service carrier through a service disassembling plug-in the service carrier;
and configuring the service disassembling information into service access information meeting service access requirements according to service access configuration rules, and generating the service list based on the service access information.
3. The method of claim 2, wherein the service address in the service teardown information comprises a native service page address and a jumped web page service address of the service bearer; the native service page address is obtained by identifying a service address of a native service page of the service carrier through the service disassembling plug-in, the jump webpage service address is obtained by configuring the identified address of the jump webpage service page of the service carrier according to a preset webpage address rule through the service disassembling plug-in, and the jump webpage service address is a direct service address.
4. The method of claim 1, prior to receiving a service access request sent by a service bearer, the method further comprising:
receiving plug-in request information sent by the service carrier, wherein the plug-in request information comprises an identity of the service carrier;
and sending the service dismantling plug-in to the service carrier according to the plug-in request information so as to enable the service carrier to install the service dismantling plug-in.
5. The method of claim 1, wherein the receiving a service access request sent by a service bearer comprises:
and receiving a service access request sent by scanning a service access graphic code, wherein the service access graphic code is used for establishing a data communication channel between a service carrier and a service management platform.
6. The method of claim 1, wherein the populating the service to be accessed according to the service bearer basic information includes:
determining access attribute information of the service to be accessed according to the service carrier basic information, wherein the access attribute information comprises at least one of the following: service category, access address, shelve location, provider, service description.
7. A method of service access data processing, the method comprising:
sending a service access request to a service management platform, wherein the service access request comprises an identity of a service carrier and service carrier basic information of the service carrier;
receiving a service list returned by the service management platform based on the identity in the service access request, wherein the service list is constructed by the service management platform based on the service dismantling information of the service carrier reported by the service dismantling plug-in;
returning a service to be accessed to the service management platform according to the service list so that the service management platform accesses the service to be accessed based on the service carrier basic information and the service list;
wherein, the returning the service to be accessed to the service management platform according to the service list comprises:
and selecting a service to be accessed from the service list, and sending the service to be accessed to the service management platform, so that the service management platform fills service information of the service to be accessed according to the service carrier basic information to generate service access verification information, and accesses the service to be accessed after verification is passed.
8. The method of claim 7, prior to sending the service access request to the service management platform, the method further comprising:
sending plug-in request information to the service management platform, wherein the plug-in request information comprises the identity of the service carrier;
receiving the service disassembly plug-in returned by the service management platform according to the plug-in request information;
installing the service teardown plug-in into the service carrier.
9. The method of claim 7, prior to sending the service access request to the service management platform, the method further comprising:
sending service dismantling information to the service management platform so that the service management platform configures the service dismantling information into service access information meeting service access requirements, and generating the service list based on the service access information; and the service disassembling information is obtained by disassembling the service in the service carrier by the service disassembling plug-in.
10. The method of claim 9, wherein the service address in the service teardown information comprises a native service page address and a jumped web page service address of the service bearer; the native service page address is obtained by the service disassembling plug-in performing service address identification on the native service page of the service carrier, the jump webpage service address is obtained by the service disassembling plug-in configuring the identified address of the jump webpage service page of the service carrier according to a preset webpage address rule, and the jump webpage service address is a direct service address.
11. The method of claim 7, the sending a service access request to a service management platform, comprising:
and sending a service access request to the service management platform by scanning a service access graphic code, wherein the service access graphic code is used for establishing a data communication channel between a service carrier and the service management platform.
12. A service access data processing platform, the platform comprising:
an access request receiving module, configured to receive a service access request sent by a service carrier, where the service access request includes an identity of the service carrier and service carrier basic information of the service carrier;
the service list determining module is used for acquiring a service list corresponding to the service carrier according to the identity in the service access request, wherein the service list is generated after the service carrier is subjected to service dismantling on the basis of a service dismantling plugin in the service carrier;
the service information filling module is used for determining service access verification information of the service to be accessed based on the service carrier basic information and the service list;
the service access module is used for auditing the service access auditing information of the service to be accessed, and accessing the service to be accessed after the auditing is passed;
wherein the service information filling module is specifically configured to: receiving a service to be accessed selected by the service carrier from the service list; and filling service information for the service to be accessed according to the service carrier basic information to generate the service access verification information.
13. A service access data processing terminal, the terminal comprising:
the access request module is used for sending a service access request to a service management platform, wherein the service access request comprises an identity of a service carrier and service carrier basic information of the service carrier;
a service list receiving module, configured to receive a service list returned by the service management platform based on the identity in the service access request, where the service list is constructed by the service management platform based on the service disassembly information of the service carrier reported by the service disassembly plug-in;
the service access confirmation module is used for returning a service to be accessed to the service management platform according to the service list so that the service management platform accesses the service to be accessed based on the service carrier basic information and the service list;
wherein the service access confirmation module is specifically configured to: and selecting a service to be accessed from the service list, and sending the service to be accessed to the service management platform, so that the service management platform fills service information of the service to be accessed according to the service carrier basic information to generate service access verification information, and accesses the service to be accessed after verification is passed.
14. A service access data processing apparatus comprising: at least one processor and a memory for storing processor-executable instructions, the processor implementing the method of any of claims 1-6 or 7-11 when executing the instructions.
15. A service access data processing system, comprising: service management platform, client, wherein: the client is provided with a service carrier, a service dismantling plug-in is arranged in the service carrier, and the service dismantling plug-in is used for carrying out service dismantling on the service carrier and determining service dismantling information of the service carrier;
the service management platform comprises at least one processor and a memory for storing processor-executable instructions, the processor implementing the method of any one of claims 1-6 when executing the instructions;
the client comprises at least one processor and a memory for storing processor-executable instructions, the processor implementing the method of any one of claims 7-11 when executing the instructions.
CN202110306724.9A 2021-03-23 2021-03-23 Service access data processing method, platform, terminal, equipment and system Active CN113064627B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110306724.9A CN113064627B (en) 2021-03-23 2021-03-23 Service access data processing method, platform, terminal, equipment and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110306724.9A CN113064627B (en) 2021-03-23 2021-03-23 Service access data processing method, platform, terminal, equipment and system

Publications (2)

Publication Number Publication Date
CN113064627A CN113064627A (en) 2021-07-02
CN113064627B true CN113064627B (en) 2023-04-07

Family

ID=76563007

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110306724.9A Active CN113064627B (en) 2021-03-23 2021-03-23 Service access data processing method, platform, terminal, equipment and system

Country Status (1)

Country Link
CN (1) CN113064627B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113805958B (en) * 2021-08-18 2023-12-22 济南浪潮数据技术有限公司 Third party service access method and system based on OSB API specification

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109548018A (en) * 2019-01-11 2019-03-29 腾讯科技(深圳)有限公司 Wireless network access method, device, equipment and system
CN109597661A (en) * 2018-10-26 2019-04-09 阿里巴巴集团控股有限公司 A kind of service function configuration method and device
CN109992298A (en) * 2019-04-02 2019-07-09 深圳智乾区块链科技有限公司 Examine platform extending method, device, examination & approval platform and readable storage medium storing program for executing
CN110083338A (en) * 2019-05-27 2019-08-02 广东金赋科技股份有限公司 Service system based on intelligent gateway
CN112269562A (en) * 2020-09-27 2021-01-26 福建天泉教育科技有限公司 Tenant isolation method and terminal in modular product

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108346028B (en) * 2017-01-24 2022-05-06 阿里巴巴集团控股有限公司 Business approval processing method, device and system
CN110390182B (en) * 2019-07-18 2023-05-09 创新先进技术有限公司 Method, system and equipment for determining applet category
CN110673839B (en) * 2019-09-10 2023-11-07 口碑(上海)信息技术有限公司 Distributed tool configuration construction generation method and system
CN111324335A (en) * 2020-01-04 2020-06-23 厦门二五八网络科技集团股份有限公司 Method and device for creating small program
CN111241496B (en) * 2020-04-24 2021-06-29 支付宝(杭州)信息技术有限公司 Method and device for determining small program feature vector and electronic equipment
CN111611022B (en) * 2020-04-26 2023-12-15 支付宝(中国)网络技术有限公司 Data processing method, device, equipment and system for applet application
CN112527252B (en) * 2020-11-30 2024-01-09 北京百度网讯科技有限公司 Applet management method and device, applet platform, electronic equipment and medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109597661A (en) * 2018-10-26 2019-04-09 阿里巴巴集团控股有限公司 A kind of service function configuration method and device
CN109548018A (en) * 2019-01-11 2019-03-29 腾讯科技(深圳)有限公司 Wireless network access method, device, equipment and system
CN109992298A (en) * 2019-04-02 2019-07-09 深圳智乾区块链科技有限公司 Examine platform extending method, device, examination & approval platform and readable storage medium storing program for executing
CN110083338A (en) * 2019-05-27 2019-08-02 广东金赋科技股份有限公司 Service system based on intelligent gateway
CN112269562A (en) * 2020-09-27 2021-01-26 福建天泉教育科技有限公司 Tenant isolation method and terminal in modular product

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于微服务的企业移动办公平台规划设计;张向祺;《信息技术与标准化》(第03期);全文 *

Also Published As

Publication number Publication date
CN113064627A (en) 2021-07-02

Similar Documents

Publication Publication Date Title
CN111556158B (en) Access method, access device, access equipment and storage medium of Internet of things platform
CN102217337B (en) Method, apparatus and mobile terminal for updating service content of unstructured supplementary service data
CN105354025A (en) Service model configuration system and method based on mobile application
CN111651746A (en) Login data processing method, device, equipment and system
CN101990169A (en) Intelligent card active pushing system and intelligent card mobile terminal
CN111897564A (en) Application updating method and system
CN112631924A (en) Automatic testing method and device, computer equipment and storage medium
CN113064627B (en) Service access data processing method, platform, terminal, equipment and system
CN109446648A (en) Service of simulation method for building up and device
CN105100132A (en) Terminal device and terminal device identification method and system
CN115883310A (en) Service deployment method, service deployment system, electronic device, and storage medium
CN109213782A (en) Configuration, display methods, device and the communication equipment of search interface
KR20130126012A (en) Method and apparatusfor providing report of business intelligence
CN113839992B (en) Equipment control method and device
CN113934710B (en) Data acquisition method and device
CN113127099B (en) Server configuration method, device, equipment and storage medium
CN110286907B (en) Display method and device of public button assembly
US20170055037A1 (en) Methods and devices for processing messages of iptv
CN115017185A (en) Data processing method, device and storage medium
RU2595763C2 (en) Method and apparatus for managing load on basis of android browser
CN113448960A (en) Method and device for importing form file
CN104601721A (en) Multi-terminal information processing method and device
CN112596812B (en) Response method, device, equipment and storage medium of operation request
CN113468460B (en) Method, device and equipment for rendering Web page based on YAML (Yaml language)
CN113434612B (en) Data statistics method and device, storage medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40055480

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant