CN113077301A - Order data processing method and device and electronic equipment - Google Patents

Order data processing method and device and electronic equipment Download PDF

Info

Publication number
CN113077301A
CN113077301A CN202110184246.9A CN202110184246A CN113077301A CN 113077301 A CN113077301 A CN 113077301A CN 202110184246 A CN202110184246 A CN 202110184246A CN 113077301 A CN113077301 A CN 113077301A
Authority
CN
China
Prior art keywords
user data
order
data
user
order data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110184246.9A
Other languages
Chinese (zh)
Inventor
涂靖
徐德进
顾风胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN202110184246.9A priority Critical patent/CN113077301A/en
Publication of CN113077301A publication Critical patent/CN113077301A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0633Lists, e.g. purchase orders, compilation or processing
    • G06Q30/0635Processing of requisition or of purchase orders
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0613Third-party assisted
    • G06Q30/0615Anonymizing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Economics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the invention provides a method and a device for processing order data and electronic equipment, wherein the method comprises the following steps: responding to the generation of order data, and dynamically mapping user data in the order data into a user data identifier; sending the order data to a service processing system in the E-commerce performance link; responding to an inquiry request of the service processing system, inquiring user data based on the user data identification carried in the inquiry request, and providing the inquired user data for the service processing system according to a preset user data protection strategy. The embodiment of the invention reduces the exposure degree of the user data, and on the other hand, the E-commerce platform can better control the service processing system to inquire the user data, thereby ensuring the safety of the user data.

Description

Order data processing method and device and electronic equipment
Technical Field
The application relates to a processing method and device of order data and electronic equipment, and belongs to the technical field of computers.
Background
In the e-commerce field, order data generated by each transaction of a user includes user data, for example, three elements of a receiver in the order data: the name, the mobile phone number and the receiving address are the most sensitive data of the user, but some necessary links exist in the order fulfillment process to use the data. In the order fulfillment link, order data may be streamed to a plurality of service processing systems, such as the order management system of the merchant, the logistics system of the distribution company, and so forth. In the circulation process of each system, the order data has a great risk of user data leakage, and for this reason, some schemes for protecting the user data are also adopted in the prior art.
In order data processing in the prior art, a method for protecting user data generally adopts a mode that private data is encrypted on one side of an e-commerce platform, and then encrypted ciphertext is sent to a third-party service processing system in an e-commerce fulfillment link, and meanwhile, the e-commerce platform provides an SDK (Software development kit) with a decryption function to the third-party service processing system, so that the third-party service processing system completes decryption of the ciphertext, and thus user data is obtained. The prior art scheme lacks effective control on the provision of user data, and because the plaintext and the ciphertext of the user data are both provided for a third-party service processing system, an encryption algorithm is possibly cracked violently, thereby being not beneficial to the protection of the user data.
Disclosure of Invention
The embodiment of the invention provides a method and a device for processing order data and electronic equipment, which are used for improving the protection of user data.
In order to achieve the above object, an embodiment of the present invention provides an order data processing method, including:
responding to the generation of order data, and dynamically mapping user data in the order data into a user data identifier;
sending the order data to a service processing system in an e-commerce performance link;
responding to a query request of the service processing system, querying user data based on a user data identifier carried in the query request, and providing the queried user data for the service processing system according to a preset user data protection strategy.
The embodiment of the invention provides a method for processing order data, which comprises the following steps:
responding to the generation of order data, and determining a mapping rule of user data according to order conditions met by the order data;
mapping user data in the order data into user data identification by using the mapping rule;
and sending the order data comprising the user data identification to a service processing system.
The embodiment of the invention provides a method for processing order data, which comprises the following steps:
receiving a plurality of order data, wherein the order data comprises an order number and a user data identifier corresponding to the user data;
determining a plurality of order data from order data containing the same user data identification according to a preset order combination strategy to carry out order combination processing;
and sending the order data subjected to order combination processing to a downstream service processing system in the E-commerce performance link.
The embodiment of the invention provides a method for processing order data, which comprises the following steps:
receiving order data, wherein the order data comprises a user data identifier corresponding to the user data;
based on the user data identification, sending a query request for requesting the content to be a user telephone number to an e-commerce platform;
and receiving the temporary number returned by the E-commerce platform, and initiating communication to a user through the E-commerce platform by using the temporary number.
An embodiment of the present invention provides an order data processing apparatus, including:
the user data identifier generation module is used for responding to the generation of order data and dynamically mapping the user data in the order data into a user data identifier;
the order data sending module is used for sending the order data to a service processing system in the E-commerce performance link;
and the query request processing module is used for responding to a query request of the service processing system, querying user data based on the user data identifier carried in the query request, and providing the queried user data for the service processing system according to a preset user data protection strategy.
An embodiment of the present invention provides an order data processing apparatus, including:
the mapping rule determining module is used for responding to the generation of order data and determining a mapping rule of user data according to order conditions met by the order data;
the user data identifier generation module is used for mapping the user data in the order data into a user data identifier by using the mapping rule;
and the order data sending module is used for sending the order data comprising the user data identifier to a service processing system.
An embodiment of the present invention provides an electronic device, including:
a memory for storing a program;
and the processor is used for operating the program stored in the memory so as to execute the processing method of the order data.
According to the order data processing method, the order data processing device and the electronic equipment, the user data are dynamically mapped into the user data identification and then issued to the service processing system, so that the user data are identified and the service processing system inquires the user data based on the user data identification in the order circulation process. Through the mechanism, on one hand, the exposure degree and the data transmission quantity of user data are reduced, and on the other hand, the e-commerce platform can better control the query of the service processing system on the user data, so that the safety of the user data is ensured.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Fig. 1 is a schematic view of an application scenario of a method for processing order data according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating a method for processing order data according to an embodiment of the present invention;
FIG. 3 is a second flowchart illustrating a method for processing order data according to an embodiment of the present invention;
FIG. 4 is a third flowchart illustrating a method for processing order data according to an embodiment of the present invention;
FIG. 5 is a fourth flowchart illustrating a method for processing order data according to an embodiment of the present invention;
FIG. 6 is a schematic structural diagram of an order data processing apparatus according to an embodiment of the present invention;
FIG. 7 is a second schematic structural diagram of an order data processing apparatus according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
In the fulfillment process of e-commerce transaction, order data needs to be circulated outside the e-commerce platform, so that the commodity transaction process is completed. The order data includes user data such as user name, contact and address, which if abused, would seriously detract from the user's interest. The embodiment of the invention provides a processing method of order data, which is used for reducing the leakage risk of user data in the circulation process of the order data.
Fig. 1 is a schematic view of an application scenario of the order data processing method according to the embodiment of the present invention. The e-commerce platform provides an online transaction platform between a user as a consumer and a merchant, and the user can browse commodities by accessing the e-commerce platform and then can buy the commodities by ordering from the merchant based on the e-commerce platform. After the order is placed by the user, the e-commerce platform generates order data according to the order placing operation of the user and issues the order data to the merchant, so that the order data enters a fulfillment link. After confirming the order data, the merchant triggers links such as commodity delivery and distribution, and the like, thereby completing the whole fulfillment process.
In the aforementioned fulfillment link, a plurality of service processing systems may be involved, and these service processing systems may be service processing systems of merchants, and may also be service processing systems of third parties such as logistics, warehousing and the like, which are outside the merchants, and these service processing systems may include, for example, ERP (enterprise purchase and sales system), CRM (customer relationship management), WMS (warehouse management system), and the like. In addition, each role in the fulfillment link may also own multiple service processing systems, e.g., a merchant may have an ERP system and a CRM system.
In the embodiment of the invention, after the e-commerce platform generates the order, the e-commerce platform dynamically maps the user data in the order data into the user data identifier and then issues the user data identifier with the order to the service processing system in the fulfillment link. A service processing system in the fulfillment link, in performing fulfillment processing, may query data based on the user data identification query user data.
As shown in fig. 2, which is one of the flow diagrams of the order data processing method according to the embodiment of the present invention, the method may be applied to a system for managing user data, the system may provide user data based on a query request, and the following description takes an e-commerce platform for providing e-commerce transaction service as an example of an application scenario, and the method includes:
s101: and responding to the generation of the order data, and dynamically mapping the user data in the order data into the user data identification. Specifically, the dynamic mapping mentioned herein refers to a coding strategy, which can determine a corresponding coding mechanism according to a specific order scenario, and then map the user data in the order data to the user data identifier according to the determined coding mechanism. For example, the encoding mechanism may be based on Base62 encoding algorithm, and the order scenario may include one or more of a merchant type, a time range, a service processing system type. In particular, the encoding algorithm may be changed every other week for a certain merchant or a certain service processing system, making it difficult for the encoding mechanism to be broken backwards. In addition, after the user data identifier is generated, the user data identifier can be further encrypted, and the generated user data identifier can be encrypted by using a key corresponding to the service processing system in a specific encryption mode, so that the safety of the user data is further improved. The e-commerce platform can distribute different keys for different service processing systems, so that user data identifications sent to different service processing systems can be distinguished, and the encrypted user data received among the service processing systems are different, thereby effectively realizing information isolation.
S102: and sending the order data to a service processing system in the E-commerce performance link. For the same fulfillment link, the e-commerce platform may only issue order data to the first service processing system in the fulfillment link, and then the order data is circulated to other service processing systems according to the fulfillment processing flow, so as to implement fulfillment processing of the order, where the fulfillment processing of the fulfillment link may include audit and confirmation of the order and shipment processing by the merchant, commodity distribution processing by the logistics party, and after-sale service processing of the commodity by the merchant.
S103: responding to an inquiry request of the service processing system, inquiring user data based on the user data identification carried in the inquiry request, and providing the inquired user data for the service processing system according to a preset user data protection strategy. The user data protection policy referred to herein may include a query control policy and/or a data transmission control policy. The query control policy is used to control the query authority of the service processing system, for example, the query frequency or the amount of user data queried per day may be set for the service processing system. The data sending control strategy is used for controlling the content of the user data provided to the service processing system, for example, the user data returned to the service processing system may be processed user data, for example, the user full name may be changed into the user surname plus asterisk to replace the user surname, thereby hiding some unnecessary user information.
In addition, in order to further increase the security of the user data, when the user data is returned to the service processing system initiating the query, the user data can be encrypted and then sent by using a key corresponding to the user data service processing system, and the service processing system can decrypt the encrypted user data based on a key pre-distributed by the e-commerce platform.
In addition, in the aspect of the user data protection policy, the embodiment of the invention also provides a mechanism of the temporary number, if the user data requested to be inquired by the service processing system includes the telephone number of the user, the e-commerce platform can allocate the temporary number to the user, establish a temporary binding relationship between the temporary number and the telephone number of the user, and provide the temporary number to the service processing system. The service processing system may initiate a communication to the user via the e-commerce platform using the temporary number, and when fulfillment of the order is complete, the e-commerce platform may release the temporary number resource so that reallocation may occur.
As shown in fig. 3, which is a second flowchart of the order data processing method according to the embodiment of the present invention, specifically, the method includes:
s201: and receiving order data, wherein the order data comprises a user data identifier corresponding to the user data.
S202: and sending a query request for requesting the content to be the telephone number of the user to the e-commerce platform based on the user data identification.
S203: and receiving the temporary number returned by the e-commerce platform, and initiating communication to the user through the e-commerce platform by using the temporary number.
Through the temporary number mechanism, the contact between the service processing system and the user can be established on the premise of fully ensuring that the telephone number of the user is not leaked, the requirement of E-commerce performance is met, and the safety of user data is also ensured.
As shown in fig. 4, which is a third schematic flow chart of the order data processing method according to the embodiment of the present invention, the method flow shown in fig. 4 may be applied to one side of the e-commerce platform shown in fig. 1, specifically, the method includes:
s301: and responding to the generation of the order data, and determining a mapping rule of the user data according to the order condition met by the order data. The order conditions referred to herein may include the time range in which the order data was generated and/or the merchant to whom the order corresponds. In the embodiment of the present invention, mapping rules of different user data may be configured for different merchants, and the mapping rules themselves may be dynamically variable over time, for example, the mapping rules may be configured to be updated once per week, and different merchants may adopt different update frequencies. After each new order data is generated, the mapping rule can be matched and determined through the generation time of the order data, the merchant corresponding to the order and other information, so that the user data can be encoded subsequently.
S302: and mapping the user data in the order data into the user data identification by using the determined mapping rule. As described above, after the corresponding mapping rule is determined within a certain time range for a certain merchant, the same user data may be mapped to the same user data identifier, for example, for an order of the same merchant in one day, the same mapping rule is adopted, so that the same user data may include the same user data identifier in the order generated by the same user data for the merchant in the same day.
S303: and sending the order data comprising the user data identification to the service processing system. After the order is issued to the service processing system of the merchant, the merchant can confirm the order data, wait for the order data for a certain time, and perform order combination processing on the order containing the same user data identifier according to the actual situation.
As shown in fig. 5, which is a fourth schematic flowchart of a processing method of order data according to an embodiment of the present invention, the method flow shown in fig. 5 may be applied to a service processing system of a merchant, and the service processing system may perform confirmation and order combination processing of order data, specifically, the method includes:
s401: receiving a plurality of order data, wherein the order data comprises an order number and a user data identifier corresponding to the user data. After receiving order data within a certain time range, the merchant can perform order distribution processing, so that commodities sent to the same user address can be sent in a unified manner as much as possible, and the purpose of saving distribution cost is achieved.
S402: and determining a plurality of order data from the order data containing the same user data identification according to a preset order combination strategy to carry out order combination processing. The merchant can make an order according to an order-combining strategy set by the merchant, such as the size of the specification of the commodity, the category of the commodity and the like. As described above, on the e-commerce platform side, the same mapping rule is adopted for the user data in the order data of the same merchant within a certain time range, and then the same user data is mapped to the same user data identifier, so that the merchant can select the order data from the order data for order combination processing conveniently.
S403: and sending the order data subjected to order combination processing to a downstream service processing system in the E-commerce performance link.
According to the order data processing method, the user data are dynamically mapped into the user data identification and then issued to the service processing system, so that the user data are identified and the service processing system inquires the user data based on the user data identification in the order circulation process. Through the mechanism, on one hand, the exposure degree of user data and the data transmission quantity are reduced, and on the other hand, the e-commerce platform can better control the query of the service processing system on the user data, so that the safety of the user data is ensured.
Based on the processing mechanism of the user data identifier provided by the embodiment of the invention, the user data identifier replacing the user data appears along with the order data in the order circulation process of the fulfillment link, so that the whole order data is more concise. User data is only obtained from the e-commerce platform in the context of the necessary applications. For example, when a merchant ships, it may be necessary to generate an electronic form or a printed form in a physical form for a subsequent distribution process. For such a situation, the order management system of the merchant may initiate a user data query to the e-commerce platform based on the user data identifier in the order data, and the e-commerce platform may return the user data including three elements of the user name, the telephone contact address and the receiving address to the order management system of the merchant, where some information protection processing may be adopted for the user name, for example, only a last name is provided, and the following name part is replaced with an asterisk, the telephone contact address part may provide a temporary number mechanism based on the foregoing embodiment, and replace the telephone number of the user with a temporary number, and in addition, the telephone contact address may not be provided in the order generation phase, but may be obtained separately when the logistics company performs distribution. Furthermore, after the order data stream is transferred to a distribution system of a logistics company, the order is issued to specific distribution personnel, the distribution personnel can initiate an inquiry request of a mobile phone number of a user to the e-commerce platform based on the terminal equipment in the process of commodity distribution, and the e-commerce platform can generate a temporary number according to the inquiry request and send the temporary number to the terminal equipment of the distribution personnel, so that the distribution personnel can initiate telephone contact to the user through the temporary number within a certain time to complete commodity distribution.
In addition, in the aspect of the user data protection policy, a certain validity period may be set for the user data identifier, after the user data identifier is issued to the fulfillment link along with the order data, in the validity period, the service processing system in each link in the logistics link may request the e-commerce platform to acquire the user data based on the user data identifier, and after the validity period elapses, the user data identifier is invalid, and the user data cannot be acquired based on the identifier any more. In addition, different user data protection policies may also be set for different roles of the fulfillment link, for example, different validity periods of the user data identifier, and content ranges of the obtained user data may be set for different roles. In addition, in the process of performing, whether the user data acquisition behavior is reasonable or not may also be determined based on the performance behavior, for example, in the process of delivering by the delivery personnel, the delivery personnel is provided with the contact information only when the delivery personnel arrives within the specified geographical range of the user address or is on the route to the user address, and if the delivery route of the delivery personnel does not meet the navigation route corresponding to the arrival user address or exceeds the preset geographical range, the provision of the contact method is rejected.
In addition, in order to further improve the security, for the mutual information between each service processing system and the e-commerce platform in the fulfillment link, encryption processing may be performed, the encrypted content may include a issued user data identifier, user data returned according to a query request of the service processing system, and the like, and the e-commerce platform allocates different keys to each service processing system and updates the key versions periodically, thereby further ensuring the information security.
The order data processing method of the embodiment of the invention can be applied to design a multi-party interactive e-commerce application scene, for example, a merchant, a user and a logistics company can all be resident in an e-commerce platform, the e-commerce platform prompts the user and the merchant to complete online transaction based on online service, generates an order, and can complete the butt joint with the distribution service of the logistics company through the e-commerce platform, thereby helping the merchant complete the commodity distribution. The e-commerce platform may provide management of user data for a true individual fulfillment link, effectively protecting the user data through the mechanism of user data identification and user data security control policies described above.
In addition, the order data processing method of the embodiment of the invention can be applied to an e-commerce platform, and the technology can be output to data management systems of merchants or logistics companies, so that the protection of user data is realized on the systems. For example, many users may also register user data in a logistics company, and perform package mailing, and the logistics company may use the technical solution of the embodiment of the present invention to manage the user data and generate a user data identifier for use in package distribution processing.
In addition, in the embodiment of the present invention, when the service processing system in the fulfillment link requests the user data from the e-commerce platform, a prompt may be issued to the user end to inform the user that the user data is being requested for use. Furthermore, the user can confirm the user acquisition request of the service processing system through the user terminal, and then the e-commerce platform provides user data to the service processing system initiating the request, so that the user experience can be further optimized. In addition, in the whole fulfillment process, the use of the user data can be recorded, so that the use track of the user data can be traced, and when the user data is leaked, the source tracing can be performed.
As shown in fig. 6, which is a schematic structural diagram of an order data processing apparatus according to an embodiment of the present invention, the apparatus may be applied to a system for managing user data, the system may provide user data based on a query request, and the following description takes an e-commerce platform for providing e-commerce transaction services as an example of an application scenario, and the apparatus includes:
and the user data identifier generating module 11 is configured to, in response to the generation of the order data, dynamically map the user data in the order data to the user data identifier. The dynamic mapping is an encoding strategy, and a corresponding encoding mechanism can be determined according to a specific order scenario, and then, according to the determined encoding mechanism, user data in order data is mapped to a user data identifier. The order scenario described above may include one or any number of merchant types, time ranges, service handling system types. In particular, the encoding algorithm may be changed every other week for a certain merchant or a certain service processing system, making it difficult for the encoding mechanism to be broken backwards. In addition, after the user data identifier is generated, the user data identifier can be further encrypted, and the generated user data identifier can be encrypted by using a key corresponding to the service processing system in a specific encryption mode, so that the safety of the user data is further improved. The e-commerce platform can distribute different keys for different service processing systems, so that user data identifications sent to different service processing systems can be distinguished, and the encrypted user data received among the service processing systems are different, thereby effectively realizing information isolation.
And the order data sending module 12 is configured to send the order data to a service processing system in the e-commerce fulfillment link. For the same fulfillment link, the e-commerce platform may only issue order data to the first service processing system in the fulfillment link, and then the order data is circulated to other service processing systems according to the fulfillment processing flow, so as to implement fulfillment processing of the order, where the fulfillment processing of the fulfillment link may include audit and confirmation of the order and shipment processing by the merchant, commodity distribution processing by the logistics party, and after-sale service processing of the commodity by the merchant.
The query request processing module 13 is configured to respond to a query request of the service processing system, query user data based on the user data identifier carried in the query request, and provide the queried user data to the service processing system according to a preset user data protection policy. The user data protection policy referred to herein may include a query control policy and/or a data transmission control policy. The query control strategy is used for controlling the query authority of the service processing system. The data transmission control policy is used to control the content of user data provided to the service processing system.
As shown in fig. 7, which is a second schematic structural diagram of an order data processing apparatus according to an embodiment of the present invention, the apparatus shown in fig. 7 may be applied to a platform side of an e-commerce, and specifically, the apparatus includes:
and the mapping rule determining module 21 is configured to determine, in response to generation of the order data, a mapping rule of the user data according to an order condition satisfied by the order data. The order conditions referred to herein may include the time range in which the order data was generated and/or the merchant to whom the order corresponds. In the embodiment of the present invention, different mapping rules may be configured for different merchants, and the mapping rules themselves may be dynamically variable over time, for example, the mapping rules may be configured to be updated once per week, and different merchants may adopt different update frequencies. After each new order data is generated, the mapping rule can be matched and determined through the generation time of the order data, the merchant corresponding to the order and other information, so that the user data can be encoded subsequently.
And the user data identifier generating module 22 is configured to map the user data in the order data into the user data identifier by using the determined mapping rule. As described above, after the corresponding mapping rule is determined within a certain time range for a certain merchant, the same user data may be mapped to the same user data identifier, for example, for an order of the same merchant in one day, the same mapping rule is adopted, so that the same user data may include the same user data identifier in the order generated by the same user data for the merchant in the same day.
And the order data sending module 23 is configured to send order data including the user data identifier to the service processing system. After the order is issued to the service processing system of the merchant, the merchant can confirm the order data, wait for the order data for a certain time, and perform order combination processing on the order containing the same user data identifier according to the actual situation.
The order data processing device of the embodiment of the invention dynamically maps the user data into the user data identifier and then sends the user data identifier to the service processing system, so that the user data identifier and the service processing system can inquire the user data based on the user data identifier in the order circulation process. Through the mechanism, on one hand, the exposure degree of user data and the data transmission quantity are reduced, and on the other hand, the e-commerce platform can better control the query of the service processing system on the user data, so that the safety of the user data is ensured.
The foregoing embodiment describes a flow process and a device structure of a method for processing order data, and the functions of the method and the device can be implemented by an electronic device, as shown in fig. 8, which is a schematic structural diagram of the electronic device according to the embodiment of the present invention, and specifically includes: a memory 110 and a processor 120.
And a memory 110 for storing a program.
In addition to the programs described above, the memory 110 may also be configured to store other various data to support operations on the electronic device. Examples of such data include instructions for any application or method operating on the electronic device, contact data, phonebook data, messages, pictures, videos, and so forth.
The memory 110 may be implemented by any type or combination of volatile or non-volatile memory devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The processor 120, coupled to the memory 110, is used for executing the program in the memory 110 to perform the operation steps of the processing method of the order data described in the foregoing embodiments.
Further, the processor 120 may also include various modules described in the foregoing embodiments to perform the processing of order data, and the memory 110 may be used, for example, to store data required by the modules to perform operations and/or data output.
The detailed description of the above processing procedure, the detailed description of the technical principle, and the detailed analysis of the technical effect are described in the foregoing embodiments, and are not repeated herein.
Further, as shown, the electronic device may further include: communication components 130, power components 140, audio components 150, display 160, and other components. Only some of the components are schematically shown in the figure and it is not meant that the electronic device comprises only the components shown in the figure.
The communication component 130 is configured to facilitate wired or wireless communication between the electronic device and other devices. The electronic device may access a wireless network based on a communication standard, such as WiFi, a mobile communication network, such as 2G, 3G, 4G/LTE, 5G, or a combination thereof. In an exemplary embodiment, the communication component 130 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 130 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
The power supply component 140 provides power to the various components of the electronic device. The power components 140 may include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for an electronic device.
The audio component 150 is configured to output and/or input audio signals. For example, the audio component 150 includes a Microphone (MIC) configured to receive external audio signals when the electronic device is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may further be stored in the memory 110 or transmitted via the communication component 130. In some embodiments, audio assembly 150 also includes a speaker for outputting audio signals.
The display 160 includes a screen, which may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation.
Those of ordinary skill in the art will understand that: all or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The aforementioned program may be stored in a computer-readable storage medium. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (13)

1. A processing method of order data comprises the following steps:
responding to the generation of order data, and dynamically mapping user data in the order data into a user data identifier;
sending the order data to a service processing system in an e-commerce performance link;
responding to a query request of the service processing system, querying user data based on a user data identifier carried in the query request, and providing the queried user data for the service processing system according to a preset user data protection strategy.
2. The method of claim 1, wherein dynamically mapping user data in the order data to a user data identification comprises:
determining a corresponding coding mechanism based on the order scene;
and mapping the user data in the order data into a user data identifier according to the determined coding mechanism.
3. The method of claim 1, further comprising: and encrypting the user data identification by using a key corresponding to the service processing system.
4. The method of claim 1, wherein the providing the user data to the service processing system according to a preset user data protection policy comprises:
if the user data requested to be inquired comprises the telephone number of the user, distributing a temporary number for the user, establishing a temporary binding relationship between the temporary number and the telephone number of the user, and providing the temporary number for the service processing system.
5. The method of claim 1, wherein the user data protection policy comprises a query control policy for controlling query authority of the service processing system and/or a data transmission control policy for controlling content of user data provided to the service processing system.
6. The method of claim 1, wherein providing queried user data to the service processing system comprises: and encrypting the user data by using a key corresponding to the service processing system.
7. A processing method of order data comprises the following steps:
responding to the generation of order data, and determining a mapping rule of user data according to order conditions met by the order data;
mapping user data in the order data into user data identification by using the mapping rule;
and sending the order data comprising the user data identification to a service processing system.
8. The method of claim 7, wherein said determining a mapping rule based on order conditions satisfied by said order data comprises:
and determining the mapping rule according to the time range in which the order data are generated and/or the merchant corresponding to the order.
9. A processing method of order data comprises the following steps:
receiving a plurality of order data, wherein the order data comprises an order number and a user data identifier corresponding to the user data;
determining a plurality of order data from order data containing the same user data identification according to a preset order combination strategy to carry out order combination processing;
and sending the order data subjected to order combination processing to a downstream service processing system in the E-commerce performance link.
10. A processing method of order data comprises the following steps:
receiving order data, wherein the order data comprises a user data identifier corresponding to the user data;
based on the user data identification, sending a query request for requesting the content to be a user telephone number to an e-commerce platform;
and receiving the temporary number returned by the E-commerce platform, and initiating communication to a user through the E-commerce platform by using the temporary number.
11. An apparatus for processing order data, comprising:
the user data identifier generation module is used for responding to the generation of order data and dynamically mapping the user data in the order data into a user data identifier;
the order data sending module is used for sending the order data to a service processing system in the E-commerce performance link;
and the query request processing module is used for responding to a query request of the service processing system, querying user data based on the user data identifier carried in the query request, and providing the queried user data for the service processing system according to a preset user data protection strategy.
12. An apparatus for processing order data, comprising:
the mapping rule determining module is used for responding to the generation of order data and determining a mapping rule of user data according to order conditions met by the order data;
the user data identifier generation module is used for mapping the user data in the order data into a user data identifier by using the mapping rule;
and the order data sending module is used for sending the order data comprising the user data identifier to a service processing system.
13. An electronic device, comprising:
a memory for storing a program;
a processor for executing the program stored in the memory to execute the processing method of order data according to any one of claims 1 to 10.
CN202110184246.9A 2021-02-10 2021-02-10 Order data processing method and device and electronic equipment Pending CN113077301A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110184246.9A CN113077301A (en) 2021-02-10 2021-02-10 Order data processing method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110184246.9A CN113077301A (en) 2021-02-10 2021-02-10 Order data processing method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN113077301A true CN113077301A (en) 2021-07-06

Family

ID=76609577

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110184246.9A Pending CN113077301A (en) 2021-02-10 2021-02-10 Order data processing method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN113077301A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI814381B (en) * 2022-05-13 2023-09-01 誠研創新股份有限公司 Member identification and order management system of multi-entry e-commerce platform

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104636895A (en) * 2013-11-07 2015-05-20 阿里巴巴集团控股有限公司 Data processing method and system thereof
CN105493125A (en) * 2014-07-31 2016-04-13 华为技术有限公司 Trade order processing method and related device
CN106529851A (en) * 2015-09-15 2017-03-22 阿里巴巴集团控股有限公司 Order data processing method, communication data querying method and server
CN109492427A (en) * 2018-10-17 2019-03-19 航天信息股份有限公司 Online shopping method and device
CN111402005A (en) * 2020-03-18 2020-07-10 上海东普信息科技有限公司 E-commerce ERP system and management method thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104636895A (en) * 2013-11-07 2015-05-20 阿里巴巴集团控股有限公司 Data processing method and system thereof
CN105493125A (en) * 2014-07-31 2016-04-13 华为技术有限公司 Trade order processing method and related device
CN106529851A (en) * 2015-09-15 2017-03-22 阿里巴巴集团控股有限公司 Order data processing method, communication data querying method and server
WO2017045550A1 (en) * 2015-09-15 2017-03-23 阿里巴巴集团控股有限公司 Order data processing method, communications data query method and server
CN109492427A (en) * 2018-10-17 2019-03-19 航天信息股份有限公司 Online shopping method and device
CN111402005A (en) * 2020-03-18 2020-07-10 上海东普信息科技有限公司 E-commerce ERP system and management method thereof

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI814381B (en) * 2022-05-13 2023-09-01 誠研創新股份有限公司 Member identification and order management system of multi-entry e-commerce platform

Similar Documents

Publication Publication Date Title
CN109447811B (en) Method, accounting node and medium for inquiring transaction information in blockchain network
US11645414B2 (en) Data privacy opt in/out solution
US10104534B2 (en) System and method for location privacy and location information management over wireless systems
WO2017152492A1 (en) Method and apparatus for realizing a plurality of terminals sharing user identity identification card, and storage medium
CN105391803A (en) Message pushing method and device
CN103838849A (en) Information query method, device and system and data processing method and device
CN103096269B (en) Bill payment based reminding method and device
KR101768813B1 (en) System for providing remote consulting service and security solution thereof
CN101860824B (en) Digital signature authentication system based on short message and digital signature method
US20180285855A1 (en) System for proxy payment based on shared electronic commerce shopping cart, method thereof and non-transitory computer readable storage medium having computer program recorded thereon
KR20160146983A (en) Method, device and system for establishing communication
TW201636931A (en) Method and server for securing communication number
CN105046489A (en) Mobile payment method, mobile payment device and mobile payment
CN103442032A (en) Vehicle navigation method and system based on cloud service
US9378338B1 (en) System, method, and computer program for validating receipt of digital content by a client device
US10033858B2 (en) Method and server for securing communication number
US20200242270A1 (en) Method and system for personal data service based on secure computation
CN111027972B (en) Block chain-based data verification method and device and electronic equipment
US10896263B2 (en) Method and system for securely controlling access to data
CN102281302A (en) resource access processing method and system
CN113077301A (en) Order data processing method and device and electronic equipment
CN102387209A (en) System and method for obtaining call information, device and method for sending call information as well as mobile terminal
KR20160040399A (en) Personal Information Management System and Personal Information Management Method
CN104123635B (en) A kind of method, system and equipment that handling object is processed
US9883224B2 (en) Take it with you premium video content

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination