CN113489714B - Multi-module-based intelligent message cross processing method and system - Google Patents

Multi-module-based intelligent message cross processing method and system Download PDF

Info

Publication number
CN113489714B
CN113489714B CN202110747351.9A CN202110747351A CN113489714B CN 113489714 B CN113489714 B CN 113489714B CN 202110747351 A CN202110747351 A CN 202110747351A CN 113489714 B CN113489714 B CN 113489714B
Authority
CN
China
Prior art keywords
message
application
message data
rule
sending
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110747351.9A
Other languages
Chinese (zh)
Other versions
CN113489714A (en
Inventor
雷铁桥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Handpal Information Technology Service Co ltd
Original Assignee
Shanghai Handpal Information Technology Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Handpal Information Technology Service Co ltd filed Critical Shanghai Handpal Information Technology Service Co ltd
Priority to CN202110747351.9A priority Critical patent/CN113489714B/en
Publication of CN113489714A publication Critical patent/CN113489714A/en
Application granted granted Critical
Publication of CN113489714B publication Critical patent/CN113489714B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/26Special purpose or proprietary protocols or architectures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a multi-module-based intelligent message cross processing method and a multi-module-based intelligent message cross processing system, wherein the method comprises the following steps of: acquiring request information of application system message data sending processing and judging whether the application system message data sending processing belongs to risk access; if the application service system delivery protocol does not belong to risk access, matching the application service system delivery protocol according to the unique application identity KEY; obtaining a matched application service system delivery protocol; checking the application system message data and the application service system delivery protocol; configuring a message sending rule; matching the unique rule identifier KEY of the application system message data with the configuration message sending rule to obtain a first configuration message sending rule; and generating a message data record according to the first configuration message sending rule, further generating a first short link and sending the first short link to the user. The technical problems that intelligent matching according to scenes or customization of application service scenes cannot be carried out on the message display template, manual distribution cost is high, and user experience is poor are solved.

Description

Multi-module-based intelligent message cross processing method and system
Technical Field
The invention relates to the technical field of message processing and sending strategy method integrated tools, in particular to a multi-module-based intelligent message cross processing method and system.
Background
With the continuous development of internet and technology, more and more smart phones appear in people's lives, and the high technology becomes an indispensable part of modern lives. More and more enterprises and government units also migrate own systems to the internet, the enterprises need to inform users of some information such as product promotion, marketing activities, work flow, event appointment reminding and the like, in order to enable the users to better understand the information in detail, the information is possibly long, long short messages need to be split into a plurality of pieces for charging according to the maximum characters of a single operator, if the cost of the enterprise containing pictures is increased, the long messages cause the users to be unconsciously seen, key information in the messages is easy to ignore, the user experience is not good when the messages are easily regarded as spam short messages, the workload of manual operation is large, the mistakes are easy, and the privacy is poor.
In the process of implementing the technical scheme of the invention in the embodiment of the present application, the inventor of the present application finds that the above-mentioned technology has at least the following technical problems:
the technical problems that intelligent matching according to scenes or customization of application service scenes cannot be carried out on a message display template, manual distribution cost is high, and user experience is poor exist in the prior art.
Disclosure of Invention
The embodiment of the application obtains the request information of the message data sending and processing of the application system and judges whether the request information belongs to risk access or not by providing the intelligent message cross processing method and system based on multiple modules; if the application service system delivery protocol does not belong to risk access, matching the application service system delivery protocol according to the unique application identity KEY; obtaining a matched application service system delivery protocol; checking the application system message data and the application service system delivery protocol; configuring a message sending rule; matching the unique rule identifier KEY of the application system message data with the configuration message sending rule to obtain a first configuration message sending rule; and generating a message data record according to the first configuration message sending rule, further generating a first short link and sending the first short link to the user. The technical problems that intelligent matching according to scenes or customization of application service scenes cannot be carried out on the message display template, manual distribution cost is high, and user experience is poor are solved. The system and the method have the advantages that different systems can be connected in a butt joint mode according to protocols, the display template of the message can support intelligent matching or customization of application service scenes according to scenes from a system template library, labor and issuing cost of enterprises are saved, the enterprise better manages message issuing of each system in a unified mode, a user can simply, clearly and quickly acquire message information, the cost of the enterprise is reduced, and the technical effect of user experience is improved.
In view of the foregoing problems, the embodiments of the present application provide a method and a system for intelligent cross processing of messages based on multiple modules.
In a first aspect, the present application provides a method for intelligent cross processing of messages based on multiple modules, where the method includes: acquiring request information of application system message data sending processing; judging whether the request information of the application system message data sending processing belongs to risk access; if the request information of the application system message data sending processing does not belong to risk access, matching the application service system delivery protocol according to the unique application identity KEY; acquiring an application service system delivery protocol matched with the unique application identity identifier KEY of the application system message data; checking the application system message data and the application service system delivery protocol; configuring a message sending rule; matching the unique rule identifier KEY of the application system message data with the configuration message sending rule to obtain a first configuration message sending rule; generating a message data record according to the first configuration message sending rule; generating a first short link according to the message data record; and sending the first short link and the message brief of the application system message data to a user.
On the other hand, the application also provides a multi-module-based intelligent message cross-processing system, wherein the system comprises: the first obtaining unit is used for obtaining request information of application system message data sending processing; the first judging unit is used for judging whether the request information of the application system message data sending processing belongs to risk access or not; the first execution unit is used for matching the application service system delivery protocol according to the application identity unique identifier KEY if the request information of the application system message data sending processing does not belong to risk access; a second obtaining unit, configured to obtain an application service system delivery protocol that matches the unique application identity KEY of the application system message data; the second execution unit is used for verifying and signing the application system message data and the application service system delivery protocol; a third execution unit, configured to configure a message sending rule; a third obtaining unit, configured to match a unique rule identifier KEY of the application system message data with the configuration message sending rule, to obtain a first configuration message sending rule; a fourth execution unit, configured to generate a message data record according to the first configuration message sending rule; a fifth execution unit, configured to generate a first short link according to the message data record; a sixth execution unit to send the first short link and the message profile of the application system message data to a user.
On the other hand, the embodiment of the present application further provides a multi-module-based intelligent message cross-processing method and system, including a memory, a processor, and a computer program stored in the memory and capable of running on the processor, where the processor implements the steps of the method according to the first aspect when executing the program.
One or more technical solutions provided in the embodiments of the present application have at least the following technical effects or advantages:
the embodiment of the application provides a multi-module-based intelligent message cross processing method and system, and the method comprises the steps of obtaining request information of message data sending processing of an application system; judging whether the request information of the application system message data sending processing belongs to risk access; if the request information of the application system message data sending processing does not belong to risk access, matching the application service system delivery protocol according to the unique application identity KEY; obtaining an application service system delivery protocol matched with the application identity unique identification KEY of the application system message data; checking the application system message data and the application service system delivery protocol; configuring a message sending rule; matching the unique rule identifier KEY of the application system message data with the configuration message sending rule to obtain a first configuration message sending rule; generating a message data record according to the first configuration message sending rule; generating a first short link according to the message data record; and sending the first short link and the message brief of the application system message data to a user. The technical problems that intelligent matching according to scenes or customization of application service scenes cannot be carried out on the message display template, manual distribution cost is high, and user experience is poor are solved. The system and the method have the advantages that different systems can be connected in a butt joint mode according to protocols, the display template of the message can support intelligent matching or customization of application service scenes according to scenes from a system template library, labor and issuing cost of enterprises are saved, the enterprise better manages message issuing of each system in a unified mode, a user can simply, clearly and quickly acquire message information, the cost of the enterprise is reduced, and the technical effect of user experience is improved.
The foregoing is a summary of the present disclosure, and embodiments of the present disclosure are described below to make the technical means of the present disclosure more clearly understood.
Drawings
Fig. 1 is a schematic flowchart of a multi-module-based intelligent message cross-processing method according to an embodiment of the present application;
fig. 2 is a schematic flowchart illustrating a process of generating a first short link in a multi-module-based intelligent message cross-processing method according to an embodiment of the present application;
fig. 3 is a schematic flowchart illustrating a process of displaying the application system message data to the user in a multi-module-based intelligent message cross-processing method according to an embodiment of the present application;
fig. 4 is a schematic flowchart of a user security authentication for determining whether to read a message in a multi-module-based intelligent message cross-processing method according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of a multi-module-based intelligent message cross-processing system according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an exemplary electronic device according to an embodiment of the present application.
Description of reference numerals: the system comprises a first obtaining unit 11, a first judging unit 12, a first executing unit 13, a second obtaining unit 14, a second executing unit 15, a third executing unit 16, a third obtaining unit 17, a fourth executing unit 18, a fifth executing unit 19, a sixth executing unit 20, an electronic device 300, a memory 301, a processor 302, a communication interface 303 and a bus architecture 304.
Detailed Description
The embodiment of the application provides a multi-module-based intelligent message cross-processing method and system, and solves the technical problems that intelligent matching according to scenes or customization of application service scenes cannot be performed on a message display template, manual distribution cost is high, and user experience is poor. The system and the method have the advantages that different systems can be connected in a butt joint mode according to protocols, the display template of the message can support intelligent matching or customization of application service scenes according to scenes from a system template library, labor and issuing cost of enterprises are saved, the enterprise better manages message issuing of each system in a unified mode, a user can simply, clearly and quickly acquire message information, the cost of the enterprise is reduced, and the technical effect of user experience is improved.
Hereinafter, example embodiments of the present application will be described in detail with reference to the accompanying drawings, it being understood that the described embodiments are only a part of the embodiments of the present application and not all of the embodiments of the present application, and it is to be understood that the present application is not limited by the example embodiments described herein.
Summary of the application
With the continuous development of the internet and technology, when more and more smart phones appear in people's lives, the high technology becomes an indispensable part of modern lives. More and more enterprises and government units also migrate own systems to the internet, the enterprises need to inform users of some information such as product promotion, marketing activities, work flow, event appointment reminding and the like, in order to enable the users to better understand the information in detail, the information is possibly long, long short messages need to be split into a plurality of pieces for charging according to the maximum characters of a single operator, if the cost of the enterprise containing pictures is increased, the long messages cause the users to be unconsciously seen, key information in the messages is easy to ignore, the user experience is not good when the messages are easily regarded as spam short messages, the workload of manual operation is large, the mistakes are easy, and the privacy is poor.
In view of the above technical problems, the technical solution provided by the present application has the following general idea:
the application provides a multi-module-based intelligent message cross processing method, which is applied to a multi-module-based intelligent message cross processing system, wherein the method comprises the following steps: acquiring request information of application system message data sending processing; judging whether the request information of the application system message data sending processing belongs to risk access; if the request information of the application system message data sending processing does not belong to risk access, matching the application service system delivery protocol according to the application identity unique identifier KEY; acquiring an application service system delivery protocol matched with the unique application identity identifier KEY of the application system message data; checking the application system message data and the application service system delivery protocol; configuring a message sending rule; matching the unique rule identifier KEY of the application system message data with the configuration message sending rule to obtain a first configuration message sending rule; generating a message data record according to the first configuration message sending rule; generating a first short link according to the message data record; and sending the first short link and the message brief of the application system message data to a user.
Having thus described the general principles of the present application, various non-limiting embodiments thereof will now be described in detail with reference to the accompanying drawings.
Example one
As shown in fig. 1, an embodiment of the present application provides a method for intelligently and cross-processing messages based on multiple modules, where the method includes:
step S100: acquiring request information of application system message data sending processing;
step S200: judging whether the request information of the application system message data sending processing belongs to risk access;
in particular, data (Data) is a form of expression for facts, concepts or instructions that can be processed by either manual or automated means. After the data is interpreted and given a certain meaning, it becomes information. Data processing (data processing) is the collection, storage, retrieval, processing, transformation, and transmission of data. Data processing is a technical process that analyzes and processes data (both numerical and non-numerical). Including the processing and processing of various raw data analysis, sorting, calculation, editing, etc. Firstly, request information of an application system related to message data sending processing is obtained for processing data, and after the data needing to be processed is received, whether risk exists in access of the request information of the application system message data sending processing is judged. The information configuration of the application system is independent, message sending service is provided for other application service systems, and information and rules of some application service systems need to be configured.
Step S300: if the request information of the application system message data sending processing does not belong to risk access, matching the application service system delivery protocol according to the application identity unique identifier KEY;
step S400: acquiring an application service system delivery protocol matched with the unique application identity identifier KEY of the application system message data;
specifically, the unique identity refers to storing information of an application service system, generating an application system unique identity, representing an identity token ID of the application system, and using the application system unique identity for interactive identity recognition. Uploading the information of the current visitor to a wind control system for risk verification, and if the current visitor has a risk, directly interrupting the current operation; and if the request information of the application system message data sending processing does not belong to risk access, finding a corresponding application service system delivery protocol according to the application identity unique identifier KEY, and matching the application service system delivery protocol with the application service system delivery protocol. And if the application service system delivery protocol matched with the application identity unique identification KEY of the application system message data cannot be matched, directly returning the invalid application KEY, uploading user access information data to the wind control system, and when the access error frequency meets a wind control interception strategy, performing wind control emergency interception processing and informing a relevant person. And if the matched application service system delivery protocol is matched with the application identity unique identifier KEY of the application system message data, the message data to be sent is corresponding to the template rule, and if the verification data format does not correspond to or lacks parameters, the message data is directly returned, and the message data is invalid.
Step S500: checking the application system message data and the application service system delivery protocol;
step S600: configuring a message sending rule;
specifically, the application system message data and the application service system delivery protocol are checked and signed first. And data checking, namely, checking the received message sending data of the application system and the matched application interaction protocol, directly returning the data if the message data of the application system and the delivery protocol of the application service system fail to check the label, further uploading user access information data to the wind control system, and performing wind control emergency interception processing to inform related people when the access error frequency meets a wind control interception strategy. And when the application system message data and the application service system delivery protocol are successfully checked and signed, matching the application message sending rule, packaging the verified data and the template rule, and storing the processed data and the processed template rule into corresponding message data records. When the data interactively transmitted between the application service system and the message processing system is configured, the protocol parameter of signing and checking is added, so that the message system is prevented from being changed by mistake, the system is attacked and the identity is stolen.
Step S700: matching the unique rule identifier KEY of the application system message data with the configuration message sending rule to obtain a first configuration message sending rule;
step S800: generating a message data record according to the first configuration message sending rule;
specifically, the message sending rule is matched and applied, the verified data and the template rule are packaged and processed, and the processed data and the processed template rule are stored into corresponding message data records. Firstly, matching the rule unique identifier KEY of the application system message data with the configuration message sending rule to further obtain a first configuration message sending rule. Verifying whether the data rules are matched or not, matching the rule unique identification KEY with the message sending rule, if the rule unique identification KEY of the application system message data is not matched with the configuration message sending rule, directly returning invalid rule unique identification KEY, uploading user access information data to a wind control system, and when the access error frequency meets a control interception strategy, performing wind control emergency interception processing and notifying a relevant person; if the unique rule identifier KEY of the application system message data is matched with the configuration message sending rule, the message data to be sent is corresponding to the template rule, and the verification data format does not correspond or lacks parameters, the message data is directly returned and is invalid.
Step S900: generating a first short link according to the message data record;
step S1000: and sending the first short link and the message brief of the application system message data to a user.
Specifically, the short link is generated by a short domain name (the domain name can be fixed according to applications, and can also share a system default) + a unique identification code, and is used for extracting message data by a user. According to the user message data record stored in the previous step, matching is carried out by using the current message sending rule, and the corresponding short link generation rule is generated, specifically, the short link code needs to be generated according to the safety requirement of the message template rule, the recommended length, the validity period, the access limiting times, the attack or monitoring early warning configuration (informing relevant persons of emergency treatment) and the encryption of the link code, so as to generate the short link. The sending of the message to the user requires the deployment of a configuration message sending template. Intelligently recommending templates or directly selecting matched templates according to auxiliary conditions such as scenes of message sending (marketing, promotion, result notification and the like), whether identity verification (mobile phone numbers, mailboxes, human faces, identity cards and the like) is needed, age groups, sexes, occupation, message lengths and the like of receiving user groups, and directly selecting the templates which need to be matched; if not, the newly added application service system required template is called, and the message template rule selected by the application is stored. And the short link and the message are briefly transmitted in a transmission mode configured in the current message transmission rule to wait for the application to initiate a message transmission request and then are transmitted to the user.
Further, as shown in fig. 2, the step S900 of generating the first short link according to the message data record in this embodiment of the present application includes:
step S910: acquiring a first unique identification code according to the message data record;
step S920: obtaining a first short domain name;
step S930: configuring a short link generation rule according to the first short domain name and the first unique identification code;
step S940: and generating the first short link according to the short link generation rule.
Specifically, the short domain name is a name derived from the problem that the domain name is too long at ordinary times, and is convenient for people to use and record daily. And according to the message data record, the system receives the identity token KEY transmitted by the application, the message data to be transmitted, the unique identifier KEY of the message transmission rule and other information to obtain a first unique identifier. The system obtains a first short domain name, and configures the short-link generation rule according to the first short domain name and the first unique identification code. Short chain-link generation rules include: how many bits need to be generated (security requirement according to message template rules, recommended length), whether the link needs a validity period, whether the link needs to be limited in access times, whether the link is attacked or monitoring early warning configuration (informing relevant persons of emergency treatment), whether the link code needs to be encrypted, and the like. And the system generates the first short link according to the short link generation rule configured by the system. The generated short link can enable a user to access and read the notification information through the short link, and the notification information is issued according to different presentation forms, so that the experience of the user is improved.
Further, after determining whether the request information for the application system message data transmission processing belongs to risk access, step S200 in the embodiment of the present application includes:
step S210: and if the request information of the application system message data sending processing belongs to risk access, interrupting the current operation.
Specifically, request information of an application system related to message data sending processing is obtained firstly and used for processing data, after the data needing to be processed are received, whether risk exists in request information access of the application system message data sending processing needs to be judged, information of a current visitor is uploaded to a wind control system to carry out risk verification, if risk exists in the current visitor, current operation can be interrupted directly, safety performance of the system is improved, and a user can access the system better.
Further, after the matching of the application service system delivery protocol according to the unique application identity KEY, step S300 in this embodiment of the present application includes:
step S310: and if the application identity unique identification KEY is not matched with the application service system delivery protocol, uploading user access information data to a wind control system, and performing first wind control emergency interception processing when the access error frequency meets a wind control interception strategy.
Specifically, the unique identity refers to storing information of an application service system, generating an application system unique identity, representing an identity token ID of the application system, and using the application system unique identity for interactive identity recognition. And if the request information of the application system message data sending processing does not belong to risk access, finding a corresponding application service system delivery protocol according to the application identity unique identifier KEY, and matching the application service system delivery protocol with the application service system delivery protocol. And if the application service system delivery protocol matched with the unique application identity identification KEY of the application system message data cannot be matched, directly returning the invalid application KEY, uploading user access information data to a wind control system, and when the access error frequency meets a wind control interception strategy, performing wind control emergency interception processing and informing a relevant person.
Further, said to check said application system message data and said application service system delivery protocol, step S500 in this embodiment of the present application includes:
step S510: and if the signature verification fails, uploading user access information data to a wind control system, and performing second wind control emergency interception processing when the access error frequency meets a wind control interception strategy.
Specifically, the application system message data and the application service system delivery protocol are checked and signed firstly. And data checking, namely, checking the received message sending data of the application system and the matched application interaction protocol, if the message data of the application system and the delivery protocol of the application service system fail to check the signature, directly returning the data, further uploading user access information data to a wind control system, performing wind control analysis, triggering a request of an interception strategy when the access error frequency meets the wind control interception strategy, recording the request as second wind control emergency interception treatment, and notifying related persons.
Further, the step S700 of the embodiment of the present application includes matching the unique rule identifier KEY of the application system message data with the configuration message sending rule to obtain a first configuration message sending rule:
step S710: acquiring a rule unique identifier KEY of the application system message data;
step S720: and inputting the unique rule identifier KEY of the application system message data into a rule matching model to obtain the first configuration message sending rule.
Specifically, the message sending rule is matched and applied, the verified data and the template rule are packaged and processed, and the processed data and the processed template rule are stored into corresponding message data records. Firstly, matching the rule unique identifier KEY of the application system message data with the configuration message sending rule to further obtain a first configuration message sending rule. And the first configuration message sending rule is obtained by training through a rule matching model. And (3) the unique rule identification KEY based on the application system message data is used as input information and input into the rule matching model, and the rule matching model is repeatedly trained until the output result of the rule matching model tends to be stable, so that the construction of the rule matching model is completed. And inputting the unique rule identifier KEY of the application system message data as input information into a rule matching model to further obtain a first output result, namely the first configuration message sending rule. The step is convenient for generating message data records and further generating short links, thereby enabling users to simply, clearly and quickly acquire message information.
Further, as shown in fig. 3, after the sending the first short link and the message profile of the application system message data to the user, step S1000 in the embodiment of the present application includes:
step S1010: acquiring a unique identification KEY code in the first short link;
step S1020: obtaining access information of the user;
step S1030: performing risk verification on the access information;
step S1040: after the risk verification is passed, matching a message template issuing rule through the identification code in the first short link to obtain a message data rule;
step 1050: and displaying the message data of the application system to the user according to the message data rule.
Specifically, after the first short link and the message brief of the application system message data are sent to the user, the system first obtains the unique identification KEY code in the first short link and the access information of the user, and performs risk verification on the access information. For example, the user information is verified by using verification methods such as a mobile phone number, a mailbox, face recognition, an identity card and the like; for message data, firstly, intelligent judgment is carried out, analysis is carried out according to data transmitted by application, and whether the message data is a long message or not is judged by judging the length of the data, whether the message data contains information such as pictures and placeholders appointed by templates. If the message is a long message, the message needs to be split into short messages for verification, the short messages of the pure text do not need to be applied to a template to generate a page to be displayed to a user, and the text information is directly sent to the user, such as a digital verification code. After the risk verification is passed, matching the message template issuing rule through the identification code in the first short link to obtain a message data rule, converting and storing the message needing to be notified to the user through the system method, correspondingly generating a short link and adding a short description to be issued to the user, and enabling the user to read the notification information through short-link access and displaying the display form according to the issuing mode. Such as: short message distribution (displayed to a user after H5), message distribution in APP (supporting H5 webpage or APP applet page, picture), mail (PC webpage, H5 webpage, picture) and the like. The system is independent and can be connected with different systems according to protocols, the display template of the message can support intelligent matching or customization of the application service scene according to the scene from the system template library, and the labor and the issuing cost of enterprises are saved.
Further, as shown in fig. 4, after the risk verification is passed, and the message template issuance rule is matched through the identification code in the first short link, and the message data rule is obtained, step S1040 in the embodiment of the present application includes:
step S1041: judging whether the user safety certification of message reading is needed or not according to the message data rule;
step S1042: if the user security authentication of message reading is needed, obtaining the identity information of the yoghurt, and authenticating the identity information;
step S1043: and if the authentication fails, uploading data invalid in verification to the wind control system.
Specifically, after the risk verification passes, matching is performed on the message template issuing rule through the identification code in the first short link, and the message data rule is obtained by intelligently recommending the template or directly selecting the matched template according to the scene of message sending (marketing, promotion, result notification and the like), whether identity verification is required (mobile phone number, mailbox, face, identity card and the like), the age of the receiving user group, gender, occupation, the length of the message and other auxiliary conditions. After the message data rule is obtained, whether the user safety certification of message reading is needed or not is judged according to the message data rule. If the user safety authentication of message reading is needed, obtaining the identity information of the yoghurt, and authenticating the identity information; and if the authentication fails, uploading data invalid in verification to the wind control system. And configuring a wind control interception rule of each application, such as the number of times of errors of identity information of operators of the same user, the same application, the same IP and the like in a long time, IP area limitation (for example, only domestic) and the like. The system uploads the wrong access data to the wind control unit for wind control analysis, triggers a request of an interception strategy, can directly interrupt, and informs a relevant person of emergency treatment.
To sum up, the intelligent message cross-processing method based on multiple modules provided by the embodiment of the application has the following technical effects:
1. the application provides a multi-module-based intelligent message cross processing method, which is applied to a multi-module-based intelligent message cross processing system, wherein the method comprises the following steps: acquiring request information of application system message data sending processing; judging whether the request information of the application system message data sending processing belongs to risk access; if the request information of the application system message data sending processing does not belong to risk access, matching the application service system delivery protocol according to the unique application identity KEY; obtaining an application service system delivery protocol matched with the application identity unique identification KEY of the application system message data; checking the application system message data and the application service system delivery protocol; configuring a message sending rule; matching the unique rule identifier KEY of the application system message data with the configuration message sending rule to obtain a first configuration message sending rule; generating a message data record according to the first configuration message sending rule; generating a first short link according to the message data record; and sending the first short link and the message brief of the application system message data to a user. The technical problems that intelligent matching according to scenes or customization of application service scenes cannot be carried out on the message display template, manual distribution cost is high, and user experience is poor are solved. The system has the advantages that different systems can be connected according to protocols, the display template of the message can support intelligent matching or customization of application service scenes according to scenes from a system template library, labor and issuing cost of enterprises are saved, the enterprise better manages message issuing of each system in a unified mode, a user can acquire message information simply, clearly and quickly, the cost of the enterprise is reduced, and the technical effect of improving user experience is achieved.
Example two
Based on the same inventive concept as the intelligent cross processing method of the message based on multiple modules in the foregoing embodiment, the present invention further provides an intelligent cross processing system of the message based on multiple modules, as shown in fig. 5, the system includes:
a first obtaining unit 11, where the first obtaining unit 11 is configured to obtain request information of an application system message data sending process;
a first judging unit 12, where the first judging unit 12 is configured to judge whether request information of the application system message data transmission processing belongs to risk access;
the first execution unit 13, where the first execution unit 13 is configured to, if the request information for the application system message data sending processing does not belong to risk access, match the application service system delivery protocol according to the unique application identity KEY;
a second obtaining unit 14, where the second obtaining unit 14 is configured to obtain an application service system delivery protocol matching the application identity unique identifier KEY of the application system message data;
a second executing unit 15, where the second executing unit 15 is configured to perform signature verification on the application system message data and the application service system delivery protocol;
a third executing unit 16, where the third executing unit 16 is configured to configure a message sending rule;
a third obtaining unit 17, where the third obtaining unit 17 is configured to match the unique rule identifier KEY of the application system message data with the configuration message sending rule, so as to obtain a first configuration message sending rule;
a fourth executing unit 18, where the fourth executing unit 18 is configured to generate a message data record according to the first configuration message sending rule;
a fifth executing unit 19, where the fifth executing unit 19 is configured to generate a first short link according to the message data record;
a sixth executing unit 20, where the sixth executing unit 20 is configured to send the first short link and the message profile of the application system message data to the user.
Further, the system further comprises:
a fourth obtaining unit, configured to obtain the first unique identification code according to the message data record;
a fifth obtaining unit, configured to obtain the first short domain name;
a seventh execution unit, configured to configure a short link generation rule according to the first short domain name and the first unique identification code;
an eighth execution unit, configured to generate the first short link according to the short link generation rule.
Further, the system further comprises:
a ninth execution unit, configured to interrupt a current operation if the request information for the application system message data sending process belongs to risk access.
Further, the system further comprises:
and the tenth execution unit is used for uploading user access information data to the wind control system if the application identity unique identifier KEY is not matched with the application service system delivery protocol, and performing first wind control emergency interception processing when the access error frequency meets a wind control interception strategy.
Further, the system further comprises:
and the eleventh execution unit is used for uploading user access information data to a wind control system if the signature verification fails, and performing second wind control emergency interception processing when the access error frequency meets a wind control interception strategy.
Further, the system further comprises:
a sixth obtaining unit, configured to obtain a rule unique identifier KEY of the application system message data;
a seventh obtaining unit, configured to input a rule unique identifier KEY of the application system message data into a rule matching model, to obtain the first configuration message sending rule.
Further, the system further comprises:
an eighth obtaining unit, configured to obtain a unique identifier KEY code in the first short link;
a ninth obtaining unit, configured to obtain access information of the user;
a twelfth execution unit, configured to perform risk verification on the access information;
a tenth obtaining unit, configured to, after the risk verification passes, match a message template issuance rule with the identification code in the first short link to obtain a message data rule;
a thirteenth execution unit, configured to present the application system message data to the user according to the message data rule.
Further, the system further comprises:
a second judging unit, configured to judge whether to perform user security authentication for reading a message according to the message data rule;
a fourteenth execution unit, configured to, if a user security authentication for reading a message is required, obtain the identity information of the yoghurt, and authenticate the identity information;
a fifteenth execution unit, configured to upload data that is invalid for verification to the wind control system if the authentication fails.
Exemplary electronic device
An electronic apparatus of an embodiment of the present application is described below with reference to fig. 6.
Based on the same inventive concept as the intelligent multi-module-based message cross-processing method in the foregoing embodiments, the present application further provides an intelligent multi-module-based message cross-processing system, including: a processor coupled to a memory, the memory for storing a program that, when executed by the processor, causes a system to perform the method of any of the first aspects.
The electronic device 300 includes: processor 302, communication interface 303, memory 301. Optionally, the electronic device 300 may also include a bus architecture 304. Wherein, the communication interface 303, the processor 302 and the memory 301 may be connected to each other through a bus architecture 304; the bus architecture 304 may be a peripheral component interconnect standard bus or an extended industry standard architecture bus, or the like. The bus architecture 304 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown, but this does not mean that there is only one bus or one type of bus.
Processor 302 may be a CPU, microprocessor, ASIC, or one or more integrated circuits for controlling the execution of programs in accordance with the teachings of the present application. Communication interface 303, using any transceiver or the like, for communicating with other devices or communication networks, such as ethernet, wireless access networks, wireless local area networks, wired access networks, and the like. The memory 301 may be, but is not limited to, a ROM or other type of static storage device that can store static information and instructions, a RAM or other type of dynamic storage device that can store information and instructions, an electrically erasable programmable read only memory, a read only optical disk or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer. The memory may be self-contained and coupled to the processor through a bus architecture 304. The memory may also be integral to the processor.
The memory 301 is used for storing computer-executable instructions for implementing the present application, and is controlled by the processor 302 to execute. The processor 302 is configured to execute the computer-executable instructions stored in the memory 301, so as to implement the intelligent message cross-processing method based on multiple modules provided in the foregoing embodiments of the present application.
Optionally, the computer-executable instructions in the embodiments of the present application may also be referred to as application program codes, which are not specifically limited in the embodiments of the present application.
The message display method and the message display device solve the technical problems that the message display template cannot be intelligently matched according to scenes or customized according to application service scenes, manual distribution cost is high, and user experience is poor. The system and the method have the advantages that different systems can be connected in a butt joint mode according to protocols, the display template of the message can support intelligent matching or customization of application service scenes according to scenes from a system template library, labor and issuing cost of enterprises are saved, the enterprise better manages message issuing of each system in a unified mode, a user can simply, clearly and quickly acquire message information, the cost of the enterprise is reduced, and the technical effect of user experience is improved.
Those of ordinary skill in the art will understand that: various numbers of the first, second, etc. mentioned in this application are only for convenience of description and distinction, and are not used to limit the scope of the embodiments of this application, nor to indicate a sequence order. "and/or" describes the association relationship of the associated object, indicating that there may be three relationships, for example, a and/or B, which may indicate: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "at least one" means one or more. At least two means two or more. "at least one," "any," or similar expressions refer to any combination of these items, including any combination of item(s) or item(s). For example, at least one (one ) of a, b, or c, may represent: a, b, c, a-b, a-c, b-c, or a-b-c, wherein a, b, c may be single or multiple.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, it may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the application to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by wire or wirelessly. The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device including one or more available media integrated servers, data centers, and the like. The usable media may be magnetic, optical, or semiconductor media, among others.
The various illustrative logical units and circuits described in this application may be implemented or operated upon by design of a general purpose processor, a digital signal processor, an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination thereof. A general-purpose processor may be a microprocessor, but, in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine. A processor may also be implemented as a combination of computing devices, e.g., a digital signal processor and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a digital signal processor core, or any other similar configuration.
The steps of a method or algorithm described in the embodiments herein may be embodied directly in hardware, in a software element executed by a processor, or in a combination of the two. The software cells may be stored in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art. For example, a storage medium may be coupled to the processor such that the processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor. The processor and the storage medium may reside in an ASIC, which may be disposed in a terminal. In the alternative, the processor and the storage medium may reside in different components within the terminal. These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Although the present application has been described in conjunction with specific features and embodiments thereof, it will be evident that various modifications and combinations may be made thereto without departing from the spirit and scope of the application.
Accordingly, the specification and drawings are merely illustrative of the present application as defined in the appended claims and are intended to cover any and all modifications, variations, combinations, or equivalents within the scope of the application. It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is intended to include such modifications and variations.

Claims (10)

1. A multi-module-based intelligent message cross-processing method comprises the following steps:
acquiring request information of application system message data sending processing;
judging whether the request information of the application system message data sending processing belongs to risk access;
if the request information of the application system message data sending processing does not belong to risk access, matching the application service system delivery protocol according to the application identity unique identifier KEY;
obtaining an application service system delivery protocol matched with the application identity unique identification KEY of the application system message data;
checking the application system message data and the application service system delivery protocol;
configuring a message sending rule;
matching the unique rule identifier KEY of the application system message data with the configuration message sending rule to obtain a first configuration message sending rule;
generating a message data record according to the first configuration message sending rule;
generating a first short link according to the message data record;
and sending the first short link and the message brief of the application system message data to a user.
2. The method of claim 1, wherein said generating a first short link from said message data record comprises:
acquiring a first unique identification code according to the message data record;
obtaining a first short domain name;
configuring a short link generation rule according to the first short domain name and the first unique identification code;
and generating the first short link according to the short link generation rule.
3. The method of claim 1, wherein said determining whether the requested information of the application system message data transmission process belongs to risk access comprises:
and if the request information of the application system message data sending processing belongs to risk access, interrupting the current operation.
4. The method as claimed in claim 1, wherein the matching the application service system delivery protocol according to the unique application identity KEY comprises:
and if the application identity unique identification KEY is not matched with the application service system delivery protocol, uploading user access information data to a wind control system, and performing first wind control emergency interception processing when the access error frequency meets a wind control interception strategy.
5. The method of claim 1, wherein said validating said application system message data and said application service system delivery protocol comprises:
and if the signature verification fails, uploading user access information data to a wind control system, and performing second wind control emergency interception processing when the access error frequency meets a wind control interception strategy.
6. The method of claim 1, wherein the matching the rule unique identifier KEY of the application system message data with the configuration messaging rule to obtain a first configuration messaging rule comprises:
acquiring a rule unique identifier KEY of the application system message data;
and inputting the unique rule identifier KEY of the application system message data into a rule matching model to obtain the first configuration message sending rule.
7. The method of claim 1, wherein said sending the first short link and the message profile of the application system message data to the user comprises:
obtaining a unique identification KEY code in the first short link;
obtaining access information of the user;
performing risk verification on the access information;
after the risk verification is passed, matching a message template issuing rule through the identification code in the first short link to obtain a message data rule;
and displaying the message data of the application system to the user according to the message data rule.
8. The method of claim 7, wherein after the risk verification is passed, matching the message template issuance rule with the identification code in the first short link to obtain the message data rule comprises:
judging whether the user safety certification of message reading is needed or not according to the message data rule;
if the user security authentication of message reading is needed, acquiring the identity information of yoghurt, and authenticating the identity information;
and if the authentication fails, uploading data invalid in verification to the wind control system.
9. A multi-module based intelligent message cross-processing system, which is applied to the method of any one of claims 1 to 8, wherein the system comprises:
a first obtaining unit, configured to obtain request information for sending and processing application system message data;
the first judging unit is used for judging whether the request information of the application system message data sending processing belongs to risk access or not;
the first execution unit is used for matching the application service system delivery protocol according to the application identity unique identifier KEY if the request information of the application system message data sending processing does not belong to risk access;
the second obtaining unit is used for obtaining an application service system delivery protocol matched with the application identity unique identifier KEY of the application system message data;
the second execution unit is used for verifying and signing the application system message data and the application service system delivery protocol;
a third execution unit, configured to configure a message sending rule;
a third obtaining unit, configured to match a unique rule identifier KEY of the application system message data with the configuration message sending rule, to obtain a first configuration message sending rule;
a fourth execution unit, configured to generate a message data record according to the first configuration message sending rule;
a fifth execution unit, configured to generate a first short link according to the message data record;
a sixth execution unit, configured to send the first short link and the message profile of the application system message data to a user.
10. A multi-module based intelligent message intersection processing system comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the steps of the method of any of claims 1-8 when executing the program.
CN202110747351.9A 2021-07-02 2021-07-02 Multi-module-based intelligent message cross processing method and system Active CN113489714B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110747351.9A CN113489714B (en) 2021-07-02 2021-07-02 Multi-module-based intelligent message cross processing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110747351.9A CN113489714B (en) 2021-07-02 2021-07-02 Multi-module-based intelligent message cross processing method and system

Publications (2)

Publication Number Publication Date
CN113489714A CN113489714A (en) 2021-10-08
CN113489714B true CN113489714B (en) 2023-01-06

Family

ID=77940122

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110747351.9A Active CN113489714B (en) 2021-07-02 2021-07-02 Multi-module-based intelligent message cross processing method and system

Country Status (1)

Country Link
CN (1) CN113489714B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115604008A (en) * 2022-10-17 2023-01-13 支付宝(杭州)信息技术有限公司(Cn) Professional identity verification method and system

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8032403B2 (en) * 2008-12-31 2011-10-04 International Business Machines Corporation Method and system for assigning staff as a service in a service network within a component business model architecture
CN104113552B (en) * 2014-07-28 2017-06-16 百度在线网络技术(北京)有限公司 A kind of platform authorization method, platform service end and applications client and system
CN105791352B (en) * 2014-12-24 2020-05-29 深圳市腾讯计算机系统有限公司 Message pushing method and system for application
CN106470215B (en) * 2015-08-14 2020-10-09 腾讯科技(深圳)有限公司 User terminal, server, and message pushing system and method for scene not concerned
CN107547213B (en) * 2016-06-29 2022-04-15 中兴通讯股份有限公司 Method and device for identifying business rules
CN112769834B (en) * 2016-08-30 2023-09-26 创新先进技术有限公司 Identity verification system, method and platform
CN107948314B (en) * 2017-12-21 2021-07-06 泰康保险集团股份有限公司 Business processing method and device based on rule file and server
CN109088890A (en) * 2018-10-18 2018-12-25 国网电子商务有限公司 A kind of identity identifying method, relevant apparatus and system
CN111294798B (en) * 2018-12-07 2023-04-28 中国移动通信集团陕西有限公司 Data interaction method, device, terminal equipment and medium
CN110650102A (en) * 2019-09-23 2020-01-03 深圳市元征科技股份有限公司 Resource matching method, device, server and medium
CN111541656B (en) * 2020-04-09 2022-09-16 中央电视台 Identity authentication method and system based on converged media cloud platform
CN112491930B (en) * 2020-12-16 2023-05-12 平安养老保险股份有限公司 System risk dynamic monitoring method, system, computer equipment and storage medium

Also Published As

Publication number Publication date
CN113489714A (en) 2021-10-08

Similar Documents

Publication Publication Date Title
CN111080295B (en) Electronic contract processing method and device based on blockchain
US20230384774A1 (en) Systems and methods for enabling and disabling operation of manufacturing machines
CN104412272B (en) User is set to sign in the method, system and equipment of browser
CN111176963B (en) Service evaluation information processing method and device
US20150334121A1 (en) System and method for collecting and streaming business reviews
KR20210047350A (en) Attendance management system, method and electronic device
US20220417033A1 (en) Generating A Legally Binding Object Within A Group-Based Communication System
CN111915019A (en) Federal learning method, system, computer device, and storage medium
CN111092729A (en) Electronic signature and seal verification method and device
CN113268336A (en) Service acquisition method, device, equipment and readable medium
CN111628863B (en) Data signature method and device, electronic equipment and storage medium
CN114598671B (en) Session message processing method, device, storage medium and electronic equipment
CN113489714B (en) Multi-module-based intelligent message cross processing method and system
CN111931214A (en) Data processing method, device, server and storage medium
CN111651749A (en) Method and device for finding account based on password, computer equipment and storage medium
CN113709115A (en) Authentication method and device
CN114422586B (en) Event notification method, event notification device, computer equipment and storage medium
CN111400027A (en) Distributed task processing method, device and system
CN112085469B (en) Data approval method, device, equipment and storage medium based on vector machine model
CN114048490A (en) Information processing method and device, equipment and storage medium thereof
CN114968822A (en) Interface testing method and device, computer equipment and storage medium
US20140236661A1 (en) Supplier analysis and verification system and method
CN113868401A (en) Digital human interaction method and device, electronic equipment and computer storage medium
CN114520807A (en) File uploading and downloading method and device, computer equipment and storage medium
CN113794678A (en) Method and device compatible with multiple login modes and computer storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A method and system for intelligent cross processing of messages based on multiple modules

Effective date of registration: 20231129

Granted publication date: 20230106

Pledgee: Agricultural Bank of China Limited Shanghai Huangpu Sub branch

Pledgor: SHANGHAI HANDPAL INFORMATION TECHNOLOGY SERVICE Co.,Ltd.

Registration number: Y2023310000787

PE01 Entry into force of the registration of the contract for pledge of patent right