CN112560016A - Service request management method and device, computer equipment and readable storage medium - Google Patents

Service request management method and device, computer equipment and readable storage medium Download PDF

Info

Publication number
CN112560016A
CN112560016A CN202011537988.7A CN202011537988A CN112560016A CN 112560016 A CN112560016 A CN 112560016A CN 202011537988 A CN202011537988 A CN 202011537988A CN 112560016 A CN112560016 A CN 112560016A
Authority
CN
China
Prior art keywords
service
client
information
service request
interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011537988.7A
Other languages
Chinese (zh)
Inventor
胡金凡
张广智
梁海涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Bank Co Ltd
Original Assignee
Ping An Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Bank Co Ltd filed Critical Ping An Bank Co Ltd
Priority to CN202011537988.7A priority Critical patent/CN112560016A/en
Publication of CN112560016A publication Critical patent/CN112560016A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention relates to the technical field of computer operation and maintenance, and discloses a service request management method, a device, computer equipment and a readable storage medium, wherein the method comprises the following steps: the method comprises the steps of establishing a service system, receiving a service request sent by a client, acquiring codes of a service interface opened to the client to form a code set, and judging whether the code set has the codes of the service interface corresponding to the service request; if not, sending the unauthorized use information to the client; if so, setting a service interface corresponding to the service request as a target interface, and calling a service model corresponding to the target interface; and acquiring service data from the client through the service model, and calculating the service data to obtain a service result. The invention also relates to a blockchain technique, where information can be stored in blockchain nodes. The invention not only provides convenience for the client, reduces the investment of manpower and material resources of the cooperation without compiling a large amount of service codes by the cooperation, but also ensures the reusability of the service system.

Description

Service request management method and device, computer equipment and readable storage medium
Technical Field
The present invention relates to the technical field of system performance optimization for computer operation and maintenance, and in particular, to a method and an apparatus for managing a service request, a computer device, and a readable storage medium.
Background
At present, clients of collaborating lines in the banking industry generally need to write a large amount of business codes to meet business requirements of the clients, however, most of the business requirements of the collaborating lines are generally similar or even identical.
If the client of each cooperative line writes an independently used service code, not only can the cooperative lines need to invest a large amount of manpower and material resources to write and maintain the service code, but also a large amount of code resources are in a waste state of low multiplexing rate because the service code of each client is in a state of low multiplexing rate for a long time.
Disclosure of Invention
The invention aims to provide a service request management method, a service request management device, a computer device and a readable storage medium, which are used for solving the problems that in the prior art, a large amount of manpower and material resources are required to be invested for writing and maintaining service codes, and a large amount of code resources are in a waste state of low multiplexing rate due to the fact that the service codes of clients are in a state of low multiplexing rate for a long time.
In order to achieve the above object, the present invention provides a service request management method for performing operations on a service request sent by a client, including:
creating a business system, wherein the business system is provided with a business model and a business interface; the method in the service interface corresponds to the service model, so that the service interface obtains the service model through the method;
receiving a service request sent by a client, wherein the service request is generated by the client and is used for calling a service model to operate to obtain request data of a specified service result;
acquiring codes of service interfaces opened to the client to form a code set, and judging whether the code set has the codes of the service interfaces corresponding to the service requests; if not, sending no-right use information to the client; if so, setting a service interface corresponding to the service request as a target interface, and calling a service model corresponding to the target interface;
and acquiring service data from the client through the service model, and calculating the service data to obtain a service result.
In the above solution, after the service system is created, the method further includes:
receiving control information sent by a control terminal, acquiring a service interface corresponding to interface information in the control information, and determining a configuration state of the service interface to the client according to a state instruction in the control information, wherein the configuration state comprises an open state and a closed state.
In the above solution, after the service system is created, the method further includes:
the method comprises the steps of receiving registration information and password information sent by a client, generating account information according to the registration information, carrying out encryption operation on the password information to obtain a standard password, associating the standard password with the account information and sending the account information to the client.
In the foregoing solution, after associating the standard password with the account information and sending the account information to the client, the method further includes:
receiving account information and password information sent by a client, acquiring a standard password corresponding to the account information, and carrying out encryption operation on the password information to obtain a comparison password; judging whether the comparison password is consistent with the standard password; if so, sending login success information to the client; if not, sending login failure information to the client and ending.
In the foregoing solution, after the information that login is successful is sent to the client, the method further includes:
and generating a public key and a private key according to the login success information, associating the public key and the private key with a client side which obtains the login success information respectively, and sending the public key to the client side to enable the client side to encrypt a service request generated by the client side through the public key, wherein the service request is generated by the client side and is used for calling a service model to enable the client side to operate to obtain request data of a specified service result.
In the above solution, after receiving the service request sent by the client, the method further includes:
decrypting the service request by a private key associated with the client;
after decrypting the service request by a private key associated with the client, the method further comprises:
and uploading the service request to a block chain.
In the above scheme, after the operation of the service data obtains a service result, the method further includes:
and obtaining rendering data corresponding to the service request from a preset cache module, loading the service result into the rendering data to obtain a data packet, and sending the data packet to the client.
In order to achieve the above object, the present invention further provides a service request management device, including:
the system comprises a creating module, a service module and a service module, wherein the creating module is used for creating a service system which is provided with a service model and a service interface; the method in the service interface corresponds to the service model, so that the service interface obtains the service model through the method;
the system comprises an input module, a service module and a service module, wherein the input module is used for receiving a service request sent by a client, and the service request is generated by the client and used for calling a service model to operate to obtain request data of a specified service result;
the authority module is used for obtaining a code set formed by codes of the service interface opened to the client and judging whether the code set has the codes of the service interface corresponding to the service request; if not, sending no-right use information to the client; if so, setting a service interface corresponding to the service request as a target interface, and calling a service model corresponding to the target interface;
and the operation module is used for acquiring the service data from the client through the service model and operating the service data to obtain a service result.
In order to achieve the above object, the present invention further provides a computer device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor of the computer device implements the steps of the service request management method when executing the computer program.
In order to achieve the above object, the present invention further provides a computer-readable storage medium, which stores a computer program, and when the computer program stored in the computer-readable storage medium is executed by a processor, the computer program implements the steps of the service request management method.
The invention provides a service request management method, a device, computer equipment and a readable storage medium, which are characterized in that a service system with a service model and a service interface is created; and the method in the service interface corresponds to the service model, so that the service interface obtains the service model by the method. And judging the use permission of the client to the service model by acquiring the code set and judging whether the code set has a code of the service interface corresponding to the service request or not so as to avoid the occurrence of the condition of providing operation service for the client according to the unauthorized service request sent by the client. The service data are obtained from the client by calling the service model according to the service request, and the service result is obtained by calculating the service data according to the main codes of the service model, so that the client can normally develop the service without deploying a large number of service codes to process the obtained service request, convenience is provided for the client, the investment of manpower and material resources of a cooperative party is reduced without compiling a large number of service codes by the cooperative party, and the reusability of the service system is ensured because the constructed service system can be used by a plurality of clients, thereby ensuring the use efficiency of the code resources of the service system and the integral operation environment of the client served by the service system.
Drawings
Fig. 1 is a flowchart of a first embodiment of a service request management method according to the present invention;
fig. 2 is an environment application diagram of a service request management method according to a second embodiment of the service request management method of the present invention;
fig. 3 is a flowchart of a specific method of a service request management method in a second embodiment of the service request management method according to the present invention;
FIG. 4 is a schematic diagram of program modules of a third embodiment of a service request management device according to the present invention;
fig. 5 is a schematic diagram of a hardware structure of a computer device according to a fourth embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention provides a service request management method, a service request management device, computer equipment and a readable storage medium, which are suitable for the technical field of system performance optimization of computer operation and maintenance and are used for providing a service request management method based on a creation module, an input module, an authority module, an operation module, a configuration module, a registration module, a login module, an encryption module, a decryption module and an output module. The method comprises the steps of receiving a service request sent by a client by establishing a service system, acquiring codes of a service interface opened to the client to form a code set, and judging whether the code set has the codes of the service interface corresponding to the service request; if not, sending no-right use information to the client; if so, setting a service interface corresponding to the service request as a target interface, and calling a service model corresponding to the target interface; and acquiring service data from the client through the service model, and calculating the service data to obtain a service result.
The first embodiment is as follows:
referring to fig. 1, a service request management method of this embodiment is used for calculating a service request sent by a client, and includes:
s101: creating a business system, wherein the business system is provided with a business model and a business interface; the method in the service interface corresponds to the service model, so that the service interface obtains the service model through the method;
s106: receiving a service request sent by a client, wherein the service request is generated by the client and is used for calling a service model to operate to obtain request data of a specified service result;
s108: acquiring codes of service interfaces opened to the client to form a code set, and judging whether the code set has the codes of the service interfaces corresponding to the service requests; if not, sending no-right use information to the client; if so, setting a service interface corresponding to the service request as a target interface, and calling a service model corresponding to the target interface;
s109: and acquiring service data from the client through the service model, and calculating the service data to obtain a service result.
In an exemplary embodiment, the business model is generated by creating a business system having a business model and a business interface; and the method in the service interface corresponds to the service model, so that the service interface obtains the service model by the method. And judging the use permission of the client to the service model by acquiring the code set and judging whether the code set has a code of the service interface corresponding to the service request or not so as to avoid the occurrence of the condition of providing operation service for the client according to the unauthorized service request sent by the client. And acquiring service data from the client by calling a service model according to the service request, and calculating the service data according to a main code of the service model to obtain a service result.
Therefore, the service system constructed according to the service requirements of the client calculates the service request sent by the client and obtains the corresponding service result, so that the client can normally develop the service without deploying a large number of service codes to process the obtained service request, convenience is provided for the client, the cooperative does not need to compile a large number of service codes, the investment of manpower and material resources of the cooperative is reduced, the constructed service system can be used by a plurality of clients, the reusability of the service system is ensured, and the use efficiency of the code resources of the whole operation environment of the service system and the clients served by the service system is further ensured.
In fig. 1, the S108 is shown by the following notation:
s81: acquiring codes of a service interface opened to the client to form a code set;
s82: judging whether the code set has a code of a service interface corresponding to the service request;
s83: if not, sending no-right use information to the client;
s84: if so, setting a service interface corresponding to the service request as a target interface, and calling a service model corresponding to the target interface.
Example two:
the embodiment is a specific application scenario of the first embodiment, and the method provided by the present invention can be more clearly and specifically explained through the embodiment.
The method provided in this embodiment is specifically described below by taking an example of obtaining service data from a client through a service model in a server running a service request management method and calculating the service data to obtain a service result. It should be noted that the present embodiment is only exemplary, and does not limit the protection scope of the embodiments of the present invention.
Fig. 2 schematically shows an environment application diagram of a service request management method according to a second embodiment of the present application.
In an exemplary embodiment, the server 2 in which the service request management method is located is respectively connected with the control end 3 and the client 4 through a network; the server 2 may provide services through one or more networks, which may include various network devices, such as routers, switches, multiplexers, hubs, modems, bridges, repeaters, firewalls, proxy devices, and/or the like. The network may include physical links, such as coaxial cable links, twisted pair cable links, fiber optic links, combinations thereof, and/or the like. The network may include wireless links, such as cellular links, satellite links, Wi-Fi links, and/or the like; the control end 3 and the client end 4 can be computer equipment such as a smart phone, a tablet computer, a notebook computer, a desktop computer and the like.
Fig. 3 is a flowchart of a specific method of a service request management method according to an embodiment of the present invention, where the method specifically includes steps S201 to S210.
S201: creating a business system, wherein the business system is provided with a business model and a business interface; and the method in the service interface corresponds to the service model, so that the service interface obtains the service model by the method.
Providing a required service model for the client and providing required functions for the client to enable the client to obtain a corresponding service result; the method comprises the following steps of creating a service system with a service model and a service interface; and the method in the service interface corresponds to the service model, so that the service interface obtains the service model by the method.
In a preferred embodiment, the step of creating a service system includes:
s11: the method comprises the steps that a load balancing module is constructed and used for receiving a service request sent by a client;
in this step, a load balancing module is constructed by Spring Cloud.
S12: a service interface is constructed to receive the service request forwarded by the load balancing module;
and constructing a Service interface through an Open Service function based on the micro-Service architecture.
The role of the Open Service function is to Open an existing Service
It includes the following parameter parameters:
hSCManager: SCM database handle; OpenSCBanger
lpServiceName: to open the name of a service, which is the same as the CreateService-shaped parameter lpServiceName, is not the service display name.
Dwdesiedaccess: service rights
S13: and constructing a service module stored with a service model, wherein the service module corresponds to the service interface and is used for calling the service model according to a service request sent by the service interface.
In this step, a service cluster is constructed based on a micro-service architecture to serve as a service module, and the service cluster is used for bearing the service module and deploying the service module in a generation environment, and is also used for receiving a service request sent by the service interface and calling the service model.
It should be noted that Spring Cloud is adopted as the micro-service architecture, and Spring Cloud is an ordered set of a series of frameworks. The development convenience of the Spring Boot is utilized to skillfully simplify the development of infrastructure of a distributed system, such as service discovery registration, configuration center, message bus, load balancing, circuit breaker, data monitoring and the like, and the Spring Boot can be used for one-key starting and deployment in a development style.
Further, the service registration center and the service registration and discovery are realized by using the Eureka in Spring Cloud Netflix; the consumption and load balancing of the services are realized through Ribbon or Feign among the services; the external configuration and version management of the application multi-environment are realized through the Spring Cloud Config. In order to make the service cluster more robust, a Hystrix fusing mechanism is used to avoid fault propagation caused when an individual service in the micro-service architecture is abnormal. The Service modules, Service a and Service B, both register and subscribe to the Eureka Server, and the Open Service is an external Service and is exposed to the Service caller through the balanced load.
S202: receiving control information sent by a control terminal, acquiring a service interface corresponding to interface information in the control information, and determining a configuration state of the service interface to the client according to a state instruction in the control information, wherein the configuration state comprises an open state and a closed state.
In order to provide a service function for a client in a targeted manner, the step receives control information sent by a control end, acquires a service interface corresponding to the control information, and determines a configuration state of the service interface to the client according to a state instruction in the control information, wherein the configuration state comprises an open state and a closed state; the control information at least comprises interface information and a state instruction, wherein the interface information records the number of the service interface, and the state instruction defines the configuration state of the service interface. In this embodiment, through interface information in the control information, a number of a service interface that is consistent with the interface information is identified in a configuration file, a configuration state corresponding to the number of the service interface in the configuration file is determined according to a state instruction in the control information, and the interface management module opens or closes a configuration state of each service interface to a client according to the configuration state corresponding to each number in the configuration file.
S203: the method comprises the steps of receiving registration information and password information sent by a client, generating account information according to the registration information, carrying out encryption operation on the password information to obtain a standard password, associating the standard password with the account information and sending the account information to the client.
The password information of the client is stored in the plain code form, so that an illegal client can easily obtain the account password of the client by stealing the password information to cause the risk of leakage of the account and the password information of a client user.
The password information is encrypted through the password encryption algorithm to obtain the standard password, so that the password information of the user side is encrypted and stored, the unauthorized client side is prevented from invading the password library to obtain the password of the user side, and the security of the password information is ensured.
In a preferred embodiment, the step of generating account information according to the registration information includes:
s3-01: calling a preset account number generator to operate the registration information to obtain information to be tested
S3-02: comparing the information to be detected with account information in an account database, and judging whether the account database has account information consistent with the information to be detected;
s3-03: if yes, deleting the information to be detected, loading preset registration salt values into the registration information to obtain update information, calling an account generator to calculate the update information to obtain the information to be detected, and executing
S3-04: and if not, setting the information to be detected as account information.
In a preferred embodiment, the step of performing an encryption operation on the cryptographic information to obtain a standard password includes:
s3-11: adding a preset password salt value into the password information to obtain salt adding information;
s3-12: and extracting and summarizing the abstract fields in the salting information through an abstract encryption algorithm so as to perform encryption operation on the salting information and obtain a standard password.
In order to ensure that the encrypted and stored password information cannot be deduced by an illegal client through a reverse derivation technical means, an MD5 Message Digest Algorithm is adopted as the Digest encryption Algorithm in the step, and an MD5 Message Digest Algorithm (Message Digest Algorithm MD5) is a hash function widely used in the field of computer security, and is used for providing integrity protection for messages. MD5, Message-Digest Algorithm 5, is used to ensure that the information transfer is complete and consistent. Is one of the hash algorithms (also known as digest algorithm and hash algorithm) widely used by computers, and the mainstream programming language is generally realized by MD 5. And operating data (such as Chinese characters) into another fixed length value as the standard password, wherein the fixed length value is abstract information obtained from the salt information based on a hash function, so that the password information is stored in a form incapable of being decrypted reversely, namely the password information cannot be deduced reversely through the standard password, and the safety of the password information is further ensured.
In a preferred embodiment, the step of associating the standard password with the account information and sending the account information to the client includes:
s3-21: storing the account information and the standard password in a preset account database in a key value pair mode to enable the account information and the standard information to be correlated; the account information is a primary key of the key-value pair, and the standard password is a key value of the key-value pair.
S3-22: and sending the account information to the client.
S204: receiving account information and password information sent by a client, acquiring a standard password corresponding to the account information, and carrying out encryption operation on the password information to obtain a comparison password; judging whether the comparison password is consistent with the standard password; if yes, sending login success information to the client, and executing S205; if not, sending login failure information to the client and ending.
In order to ensure that the standard password cannot be decrypted, the password information sent by the client can be normally verified, and the authorized client can normally log in, the step obtains a primary key consistent with the account information by accessing an account database, extracts a key value associated with the primary key to obtain the standard password corresponding to the account information, obtains salting information by adding the password salt value into the password information, extracts and summarizes the digest fields in the salting information by a digest encryption algorithm, and encrypts the salting information to obtain a comparison password; if the comparison password is consistent with the standard password, the client is authorized to log in; and if the comparison password is not consistent with the standard password, the client side is not authorized to log in.
Therefore, the password information is verified in an encrypted state, and the risk of password information leakage caused by a clear code state in the process of verifying the password information is avoided; if the comparison password is consistent with the standard password, the client is authorized to log in; if the comparison password is not consistent with the standard password, the client side is not authorized to log in.
In fig. 3, the S204 is shown by the following notation:
s41: receiving account information and password information sent by a client, acquiring a standard password corresponding to the account information, and carrying out encryption operation on the password information to obtain a comparison password;
s42: judging whether the comparison password is consistent with the standard password;
s43: if yes, sending login success information to the client, and executing S205;
s44: if not, sending login failure information to the client and ending.
S205: and generating a public key and a private key according to the login success information, associating the public key and the private key with a client side which obtains the login success information respectively, and sending the public key to the client side to enable the client side to encrypt a service request generated by the client side through the public key, wherein the service request is generated by the client side and is used for calling a service model to enable the client side to operate to obtain request data of a specified service result.
In order to avoid an illegal client intercepting a service request, and analyzing registration information of the client and an algorithm in a service model according to the service request, great potential safety hazards are brought to the client and a service system;
the public key and the private key are generated and are respectively associated with the client side which obtains the login success information, so that the uniqueness of the public key for encrypting the service request generated by the client side is ensured, each client side can use different public keys to encrypt the generated service request, the encryption and decryption difficulty of the service request is further improved, and the information security of the service request is further improved; and sending the public key to the client, so that the client encrypts the generated service request through the public key, thereby avoiding the occurrence of the condition that an illegal client analyzes the registration information of the client and the algorithm in the service model according to the service request, and eliminating the information safety hidden danger of the client and the service system.
The service request is generated by the client and used for calling a service model to operate to obtain request data of a specified service result.
Specifically, a public key and a private key are generated by an asymmetric encryption algorithm, the public key being encryption data used to encrypt information, and the public key being publicly available because it is used for encryption; the private key is decryption data for decrypting information, and the private key is used for decrypting, so that the security of the private key is very important, and therefore, in the embodiment, the public key is sent to the client, so that the client can encrypt the service request through the public key, and then decrypt the service request through the private key, so that the encrypted service request and the public key cannot be decrypted through the public key even if the encrypted service request and the public key are intercepted by an illegal client, and the security of the information in the service request is ensured.
It should be noted that, an RSA algorithm is used as the asymmetric encryption algorithm to generate a public key and a private key, and the RSA algorithm is a public key cryptosystem algorithm, that is: using different encryption and decryption keys is a cryptographic regime in which it is computationally infeasible to derive a decryption key from a known encryption key.
S206: and receiving a service request sent by the client according to the login success information, wherein the service request is generated by the client and is used for calling a service model to operate to obtain request data of a specified service result.
In order to ensure that an authorized client sends a service request and avoid the client without right to log in from sending the service request, which causes the service system to need to process too many service requests sent by the client without right to log in, thereby causing the increase of the operation burden of the system and the reduction of the operation efficiency.
Illustratively, the service request is generated by the client and is used for invoking a service model to run to obtain request data of a specified service result, such as: the client receives login success information with a login success word type dialog box, and the client inputs a service request in the dialog box, such as: the method comprises the following steps: and calling an OCR component, and encrypting the service request through the public key.
S207: decrypting the service request with a private key associated with the client.
In order to improve the efficiency of decrypting the service request, the service request is decrypted through the private key associated with the client, wherein the private key associated with the client is called to quickly obtain the private key capable of accurately decrypting the service request, so that the decryption difficulty of the service request is not increased on the basis of improving the decryption difficulty of the service request, and the operation efficiency of the system is improved and ensured.
Illustratively, a public key X1 and a private key X2 are generated, which are associated with the client a, the service request sent by the client a is received, the private key X2 associated with the client a is obtained, and the service request is decrypted by the private key X2.
After decrypting the service request by a private key associated with the client, the method further comprises:
and uploading the service request to a block chain.
It should be noted that the corresponding digest information is obtained based on the service request, and specifically, the digest information is obtained by hashing the service request, for example, using the sha256s algorithm. Uploading summary information to the blockchain can ensure the safety and the fair transparency of the user. The user equipment may download the summary information from the blockchain to verify whether the service request is tampered. The blockchain referred to in this example is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm, and the like. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.
S208: acquiring codes of service interfaces opened to the client to form a code set, and judging whether the code set has the codes of the service interfaces corresponding to the service requests; if not, sending no-right use information to the client; if so, setting a service interface corresponding to the service request as a target interface, and calling a service model corresponding to the target interface.
The method comprises the steps of obtaining the code set, judging whether the code set has codes of the service interface corresponding to the service request, and judging the use authority of the client to the service model so as to avoid providing the operation service for the client according to the unauthorized service request sent by the client.
Illustratively, the encoding set is formed by acquiring an encoding of a service interface open to the client, for example: the coding of the service interface of the service system comprises: interface A, interface B, interface C; the coding of the service interface opened by the service system to the client comprises the following steps: interface a and interface B. Judging whether the code set has a code of a service interface corresponding to the service request; for example: assuming that the code of the service interface corresponding to the service request is interface a, based on the above example, knowing that the code set has the code of the service interface corresponding to the service request, setting interface a as the target interface, and calling the method in interface a to obtain the service model corresponding to the service request. Assuming that the code of the service interface corresponding to the service request is interface C, based on the above example, it is known that the code set does not have the code of the service interface corresponding to the service request, and then the unauthorized use information is sent to the client and the process is ended.
In fig. 3, the S208 is shown by the following notation:
s81: acquiring codes of a service interface opened to the client to form a code set;
s82: judging whether the code set has a code of a service interface corresponding to the service request;
s83: if not, sending no-right use information to the client;
s84: if so, setting a service interface corresponding to the service request as a target interface, and calling a service model corresponding to the target interface.
S209: and acquiring service data from the client through the service model, and calculating the service data to obtain a service result.
In order to realize the operation of the service request sent by the client and provide the required service result for the client according to the service request, the step obtains the service data from the client by calling the service model according to the service request and calculates the service data according to the main code of the service model to obtain the service result.
Exemplarily, if the service model is an OCR component, the shooting device of the client is started through the service model, an image (for example, an identification card image) shot by the shooting device is obtained, the image is sent to the service model as service data, and the service model identifies text information (for example, name, gender, identification number and the like in the identification card image) in the image and takes the text information as a service result, so as to achieve the purpose of obtaining a service result by operating the service data.
If the business model is the wind control model, accessing a memory of the client through the wind control model, obtaining customer data (such as loan times, loan amount, overdue condition and the like) in the memory as business data according to the identity information (such as name, identity card number and the like) in the business request, and calculating the business data through the business model to obtain a risk state reflecting the customer corresponding to the identity information and taking the risk state as a business result.
In a preferred embodiment, after the operation of the service data obtains a service result, the method further includes:
and storing the service data and the service result into a database associated with the client.
In this step, the database is built in the service system and is associated with the client, so that the client can access the database associated with the client to obtain the service data and the service result thereof generated historically, the data storage amount of the client is reduced, the client can only access the database corresponding to the client, and the risk of leakage of the service data and the service result of the client due to the fact that the client obtains the data information in the database illegally is avoided.
S210: and obtaining rendering data corresponding to the service request from a preset cache module, loading the service result into the rendering data to obtain a data packet, and sending the data packet to the client.
In order to avoid the situation that the rendering data of the network page is repeatedly acquired from the client side, so that data feedback and slow page loading are caused, the rendering data corresponding to the service request is acquired from the cache module, the service result is loaded into the rendering data to obtain the data packet, and the data packet is sent to the client side, so that the client side can directly acquire the network page meeting the rendering requirement of the client side through the data packet, and the speed and the efficiency of result feedback and page rendering are improved.
The rendering data comprises page size, page color, page font, page elements (such as organization name, card issuing city, Logo picture, 16 system of color matching (main color and auxiliary color), card transaction basic agreement clause, login page background picture (750px 583px), guide page background picture, advertisement picture, hot activity file and the like).
And loading the service result into the rendering data as a webpage element to obtain a data packet of a network page rendered by the rendering data, wherein the network page is used for displaying the service result according to the page size, the page color, the page font and the page element.
Because the display requirements of the clients on the web page are different, the rendering data corresponding to the service request is obtained, for example: if the service request has a mark of 'building a bank', the rendering data corresponding to the 'building a bank' is obtained from the caching module, for example: the construction bank client can directly render the obtained data packet through the rendering tool to obtain the network page which meets the rendering requirement and can clearly display the business result. It should be noted that Vue is used as the rendering tool, and Vue is a set of progressive framework for constructing the user interface, and is designed to be applied layer by layer from bottom to top.
Further, the rendering data further includes a regular expression, and the regular expression is configured to obtain target information in the service data, load the target information into the rendering data, and form a data packet with the rendering data and the service result.
Illustratively, the regular expression may include a phone, a mailbox, a unit address, a license plate number, and the like.
If the regular expression is a mailbox, acquiring target information corresponding to the mailbox from the service data, such as: and com, and loading the target information into the rendering data, so that the data packet obtained by the client can be rendered into a network page with the target information.
Example three:
referring to fig. 4, a service request management apparatus 1 of the present embodiment includes:
the system comprises a creating module 11, a service module and a service module, wherein the creating module is used for creating a service system which is provided with a service model and a service interface; the method in the service interface corresponds to the service model, so that the service interface obtains the service model through the method;
the input module 16 is configured to receive a service request sent by a client, where the service request is generated by the client and is used to invoke a service model to operate to obtain request data of a specified service result;
the authority module 18 is configured to obtain a code set formed by codes of the service interface opened to the client, and determine whether the code set has a code of the service interface corresponding to the service request; if not, sending no-right use information to the client; if so, setting a service interface corresponding to the service request as a target interface, and calling a service model corresponding to the target interface;
and the operation module 19 is configured to obtain service data from the client through the service model, and operate the service data to obtain a service result.
Optionally, the service request management apparatus 1 further includes:
the configuration module 12 is configured to receive control information sent by a control end, acquire a service interface corresponding to interface information in the control information, and determine a configuration state of the service interface to the client according to a state instruction in the control information, where the configuration state includes an open state and a closed state.
Optionally, the service request management apparatus 1 further includes:
the registration module 13 is configured to receive registration information and password information sent by a client, generate account information according to the registration information, perform encryption operation on the password information to obtain a standard password, associate the standard password with the account information, and send the account information to the client.
Optionally, the service request management apparatus 1 further includes:
the login module 14 is configured to receive account information and password information sent by a client, acquire a standard password corresponding to the account information, and perform encryption operation on the password information to obtain a comparison password; judging whether the comparison password is consistent with the standard password; if yes, sending login success information to the client, and calling an encryption module 15; if not, sending login failure information to the client and ending.
Optionally, the service request management apparatus 1 further includes:
and the encryption module 15 is configured to generate a public key and a private key according to the login success information, associate the public key and the private key with the client that obtains the login success information, and send the public key to the client, so that the client encrypts a service request generated by the client through the public key, where the service request is generated by the client and is used to invoke a service model to operate to obtain request data of a specified service result.
Optionally, the service request management apparatus 1 further includes:
and the decryption module 17 is configured to decrypt the service request through a private key associated with the client.
Optionally, the service request management apparatus 1 further includes:
and the output module 10 is configured to obtain rendering data corresponding to the service request from a preset cache module, load the service result into the rendering data to obtain a data packet, and send the data packet to the client.
The technical scheme is applied to the field of system performance optimization of computer operation and maintenance, and comprises the steps of receiving a service request sent by a client by establishing a service system, obtaining codes of a service interface opened to the client to form a code set, and judging whether the code set has the codes of the service interface corresponding to the service request; if so, setting a service interface corresponding to the service request as a target interface, and calling a service model corresponding to the target interface; and acquiring business data from the client through the business model, and calculating the business data to obtain a business result, thereby realizing the technical effect of optimizing an enterprise service bus for serving cooperative business.
Example four:
in order to achieve the above object, the present invention further provides a computer device 5, where components of the service request management apparatus 1 in the third embodiment may be distributed in different computer devices, and the computer device 5 may be a smart phone, a tablet computer, a notebook computer, a desktop computer, a rack server, a blade server, a tower server, or a rack server (including an independent server or a server cluster formed by multiple application servers) that executes a program, and the like. The computer device of the embodiment at least includes but is not limited to: a memory 51, a processor 52, which may be communicatively coupled to each other via a system bus, as shown in FIG. 5. It should be noted that fig. 5 only shows a computer device with components, but it should be understood that not all of the shown components are required to be implemented, and more or fewer components may be implemented instead.
In this embodiment, the memory 51 (i.e., a readable storage medium) includes a flash memory, a hard disk, a multimedia card, a card-type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a read-only memory (ROM), an electrically erasable programmable read-only memory (EEPROM), a programmable read-only memory (PROM), a magnetic memory, a magnetic disk, an optical disk, and the like. In some embodiments, the memory 51 may be an internal storage unit of the computer device, such as a hard disk or a memory of the computer device. In other embodiments, the memory 51 may be an external storage device of a computer device, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), or the like, provided on the computer device. Of course, the memory 51 may also include both internal and external storage devices of the computer device. In this embodiment, the memory 51 is generally used for storing an operating system and various application software installed in the computer device, for example, the program code of the service request management apparatus in the third embodiment. Further, the memory 51 may also be used to temporarily store various types of data that have been output or are to be output.
Processor 52 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor, or other data Processing chip in some embodiments. The processor 52 is typically used to control the overall operation of the computer device. In this embodiment, the processor 52 is configured to run a program code stored in the memory 51 or process data, for example, run a service request management device, so as to implement the service request management methods of the first embodiment and the second embodiment.
Example five:
to achieve the above objects, the present invention also provides a computer readable storage medium, such as a flash memory, a hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Read Only Memory (ROM), an Electrically Erasable Programmable Read Only Memory (EEPROM), a Programmable Read Only Memory (PROM), a magnetic memory, a magnetic disk, an optical disk, a server, an App application store, etc., on which a computer program is stored, which when executed by a processor 52, implements corresponding functions. The computer-readable storage medium of this embodiment is used for storing a service request management device, and when executed by the processor 52, implements the service request management method of the first embodiment and the second embodiment.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A service request management method is used for calculating a service request sent by a client, and is characterized by comprising the following steps:
creating a business system, wherein the business system is provided with a business model and a business interface; the method in the service interface corresponds to the service model, so that the service interface obtains the service model through the method;
receiving a service request sent by a client, wherein the service request is generated by the client and is used for calling a service model to operate to obtain request data of a specified service result;
acquiring codes of service interfaces opened to the client to form a code set, and judging whether the code set has the codes of the service interfaces corresponding to the service requests; if not, sending no-right use information to the client; if so, setting a service interface corresponding to the service request as a target interface, and calling a service model corresponding to the target interface;
and acquiring service data from the client through the service model, and calculating the service data to obtain a service result.
2. The method of claim 1, wherein after the creation of the business system, the method further comprises:
receiving control information sent by a control terminal, acquiring a service interface corresponding to interface information in the control information, and determining a configuration state of the service interface to the client according to a state instruction in the control information, wherein the configuration state comprises an open state and a closed state.
3. The method of claim 1, wherein after the creation of the business system, the method further comprises:
the method comprises the steps of receiving registration information and password information sent by a client, generating account information according to the registration information, carrying out encryption operation on the password information to obtain a standard password, associating the standard password with the account information and sending the account information to the client.
4. The method according to claim 3, wherein after associating the standard password with the account information and sending the account information to the client, the method further comprises:
receiving account information and password information sent by a client, acquiring a standard password corresponding to the account information, and carrying out encryption operation on the password information to obtain a comparison password; judging whether the comparison password is consistent with the standard password; if so, sending login success information to the client; if not, sending login failure information to the client and ending.
5. The method for managing service requests according to claim 4, wherein after sending the login success information to the client, the method further comprises:
and generating a public key and a private key according to the login success information, associating the public key and the private key with a client side which obtains the login success information respectively, and sending the public key to the client side to enable the client side to encrypt a service request generated by the client side through the public key, wherein the service request is generated by the client side and is used for calling a service model to enable the client side to operate to obtain request data of a specified service result.
6. The service request management method according to claim 5, wherein after receiving the service request sent by the client, the method further comprises:
decrypting the service request by a private key associated with the client;
after decrypting the service request by a private key associated with the client, the method further comprises:
and uploading the service request to a block chain.
7. The method of claim 1, wherein after the computing the service data to obtain a service result, the method further comprises:
and obtaining rendering data corresponding to the service request from a preset cache module, loading the service result into the rendering data to obtain a data packet, and sending the data packet to the client.
8. A service request management apparatus, comprising:
the system comprises a creating module, a service module and a service module, wherein the creating module is used for creating a service system which is provided with a service model and a service interface; the method in the service interface corresponds to the service model, so that the service interface obtains the service model through the method;
the system comprises an input module, a service module and a service module, wherein the input module is used for receiving a service request sent by a client, and the service request is generated by the client and used for calling a service model to operate to obtain request data of a specified service result;
the authority module is used for obtaining a code set formed by codes of the service interface opened to the client and judging whether the code set has the codes of the service interface corresponding to the service request; if not, sending no-right use information to the client; if so, setting a service interface corresponding to the service request as a target interface, and calling a service model corresponding to the target interface;
and the operation module is used for acquiring the service data from the client through the service model and operating the service data to obtain a service result.
9. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the steps of the service request management method according to any of claims 1 to 7 are implemented by the processor of the computer device when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored, the computer program stored in the computer-readable storage medium, when being executed by a processor, implementing the steps of the service request management method according to any one of claims 1 to 7.
CN202011537988.7A 2020-12-23 2020-12-23 Service request management method and device, computer equipment and readable storage medium Pending CN112560016A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011537988.7A CN112560016A (en) 2020-12-23 2020-12-23 Service request management method and device, computer equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011537988.7A CN112560016A (en) 2020-12-23 2020-12-23 Service request management method and device, computer equipment and readable storage medium

Publications (1)

Publication Number Publication Date
CN112560016A true CN112560016A (en) 2021-03-26

Family

ID=75030933

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011537988.7A Pending CN112560016A (en) 2020-12-23 2020-12-23 Service request management method and device, computer equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN112560016A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114301691A (en) * 2021-12-29 2022-04-08 威创集团股份有限公司 Distributed signal one-way transmission isolation method, device, equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005217665A (en) * 2004-01-28 2005-08-11 Ntt Docomo Inc Communications system, transmitter, receiver and communication method
CN101400109A (en) * 2007-09-30 2009-04-01 华为技术有限公司 General service opening interface system and general service opening method
CN102222005A (en) * 2011-07-12 2011-10-19 铜陵玉成软件科技有限责任公司 Service model-oriented software running platform and running mode thereof
US9246686B1 (en) * 2014-06-17 2016-01-26 Amazon Technologies, Inc. Salt value service
CN106873958A (en) * 2016-07-06 2017-06-20 阿里巴巴集团控股有限公司 The call method and device of a kind of API

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005217665A (en) * 2004-01-28 2005-08-11 Ntt Docomo Inc Communications system, transmitter, receiver and communication method
CN101400109A (en) * 2007-09-30 2009-04-01 华为技术有限公司 General service opening interface system and general service opening method
CN102222005A (en) * 2011-07-12 2011-10-19 铜陵玉成软件科技有限责任公司 Service model-oriented software running platform and running mode thereof
US9246686B1 (en) * 2014-06-17 2016-01-26 Amazon Technologies, Inc. Salt value service
CN106873958A (en) * 2016-07-06 2017-06-20 阿里巴巴集团控股有限公司 The call method and device of a kind of API

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114301691A (en) * 2021-12-29 2022-04-08 威创集团股份有限公司 Distributed signal one-way transmission isolation method, device, equipment and storage medium
CN114301691B (en) * 2021-12-29 2022-10-25 威创集团股份有限公司 Distributed signal one-way transmission isolation method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
KR102247658B1 (en) Processing of blockchain data based on smart contract behavior executed in a trusted execution environment
US10790976B1 (en) System and method of blockchain wallet recovery
EP3688930B1 (en) System and method for issuing verifiable claims
CA3061808C (en) Securely executing smart contract operations in a trusted execution environment
US20180183768A1 (en) Systems and methods for privacy in distributed ledger transactions
CN112926982B (en) Transaction data processing method, device, equipment and storage medium
US10659219B1 (en) Workflow management via distributed ledgers and smart contracts
CN111222160B (en) Intelligent contract execution method and system
CN110149323B (en) Processing device with ten-million-level TPS (platform secure protocol) contract processing capacity
CN112532656B (en) Block chain-based data encryption and decryption method and device and related equipment
CN105577639A (en) Trusted device control messages
CN111971929A (en) Secure distributed key management system
CN109245894A (en) A kind of distributed cloud storage system based on intelligent contract
CN111314172A (en) Data processing method, device and equipment based on block chain and storage medium
CN111476573A (en) Account data processing method, device, equipment and storage medium
CN113015991A (en) Secure digital wallet processing system
CN117240625B (en) Tamper-resistant data processing method and device and electronic equipment
CN111585995B (en) Secure wind control information transmission and processing method and device, computer equipment and storage medium
CN112653556A (en) TOKEN-based micro-service security authentication method, device and storage medium
CN112347516A (en) Asset certification method and device based on block chain
CN114499875B (en) Service data processing method, device, computer equipment and storage medium
CN112000978B (en) Private data output method, data processing system and storage medium
CN112560016A (en) Service request management method and device, computer equipment and readable storage medium
CN111597537B (en) Block chain network-based certificate issuing method, related equipment and medium
CN111814193A (en) Information sharing method, device and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination