CN113660203A - Anchor account processing method, device and system, electronic equipment and storage medium - Google Patents

Anchor account processing method, device and system, electronic equipment and storage medium Download PDF

Info

Publication number
CN113660203A
CN113660203A CN202110780637.7A CN202110780637A CN113660203A CN 113660203 A CN113660203 A CN 113660203A CN 202110780637 A CN202110780637 A CN 202110780637A CN 113660203 A CN113660203 A CN 113660203A
Authority
CN
China
Prior art keywords
target
processing
service
identity
tag
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110780637.7A
Other languages
Chinese (zh)
Other versions
CN113660203B (en
Inventor
贾亮亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Dajia Internet Information Technology Co Ltd
Original Assignee
Beijing Dajia Internet Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Dajia Internet Information Technology Co Ltd filed Critical Beijing Dajia Internet Information Technology Co Ltd
Priority to CN202110780637.7A priority Critical patent/CN113660203B/en
Publication of CN113660203A publication Critical patent/CN113660203A/en
Application granted granted Critical
Publication of CN113660203B publication Critical patent/CN113660203B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/218Source of audio or video content, e.g. local disk arrays
    • H04N21/2187Live feed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content

Abstract

The disclosure provides a method, a device and a system for processing a anchor account, electronic equipment and a storage medium, and belongs to the technical field of networks. In the embodiment of the disclosure, an inquiry request sent by a service server can be received; the query request comprises the identity identification information of the target anchor account and a target service label of a target service corresponding to the service server. Determining a target identity tag associated with the target anchor account according to the identity identification information, and determining a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing policy of the target service. And taking the processing strategy associated with the target processing category as a target processing strategy, and returning the target processing strategy to the service server so that the service server can process the target anchor account on the basis of the target processing strategy. Therefore, the development cost can be reduced to a certain extent, and the processing efficiency is improved.

Description

Anchor account processing method, device and system, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of network technologies, and in particular, to a method, an apparatus, a system, an electronic device, and a storage medium for processing a host account.
Background
With the continuous development of internet technology, more and more people participate in online live broadcast services. In online live broadcasting, the anchor account number registers different identity tags and can have different service permissions, for example, when the anchor account number is registered as 'professional electronic business anchor', the anchor account number can directly access the goods selling service without checking, and when the anchor account number is registered as 'color value anchor', the anchor account number needs to be checked and can access the goods selling service. Therefore, for different service functions, different processing modes of anchor accounts with different identities are sometimes required.
In the related art, a processing mode for a anchor account of each identity is often defined in a code of a service server, so that corresponding processing is performed for anchor accounts of different identities. In this way, when a new anchor identity is added or a processing policy for a certain anchor identity is changed, a corresponding code in the service server needs to be modified, which may further result in higher development cost and lower processing efficiency.
Disclosure of Invention
In order to overcome the problems in the related art, the present disclosure provides a method, an apparatus, a system, an electronic device, and a storage medium for processing a host account.
According to a first aspect of the present disclosure, there is provided a anchor account processing method applied to a tag server, the method including:
receiving an inquiry request sent by a service server; the query request comprises the identity identification information of a target anchor account and a target service label of a target service corresponding to the service server;
determining a target identity tag associated with the target anchor account according to the identity identification information, and determining a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing strategy of the target service;
and taking the processing strategy associated with the target processing category as a target processing strategy, and returning the target processing strategy to the service server so that the service server can process the target anchor account based on the target processing strategy.
Optionally, a plurality of standby corresponding relationships are stored in the tag server; one of the standby correspondence relationships represents a correspondence relationship between one of the standby service tags and the processing category, and one of the standby service tags corresponds to one of the services; the determining the target processing category to which the target identity tag belongs according to the target service tag includes:
acquiring a target corresponding relation from the plurality of standby corresponding relations according to the target service label;
acquiring each processing category corresponding to the target service label according to the target corresponding relation to obtain a category to be selected;
and determining the target processing category from the to-be-selected categories according to the identity tags contained in the to-be-selected categories.
Optionally, the method further includes:
receiving standby service label information input by a client and processing type information set for the standby service label;
based on the standby service label information and the processing type information, establishing a corresponding relation between the standby service label information and the processing type;
receiving identity label information input by a client for each processing type corresponding to the standby service label;
and classifying the identity labels represented by the identity label information into corresponding processing categories.
Optionally, the method further includes:
in response to the received new instruction, correspondingly storing the account identification of the specific anchor account in the network platform and the identity tag information of the new identity tag; the new adding instruction is used for indicating that the new identity tag is added to a specific anchor account in the network platform, and the specific anchor account meets the preset identity requirement of the new identity tag.
Optionally, the determining, according to the identity identification information, a target identity tag associated with the target anchor account includes:
under the condition that the identity identification information is a target account identification of the target anchor account, searching an identity label corresponding to the target account identification in a preset corresponding relationship between the account identification and the identity label to be used as the target identity label;
and under the condition that the identity identification information is identity label information, determining the identity label represented by the identity label information as the target identity label.
Optionally, the returning the target processing policy to the service server includes:
returning a first processing strategy to the service server; the first processing strategy is used for representing a function corresponding to the target service allowed to be used by the target anchor account;
or, returning a second processing strategy to the service server; the second processing strategy is used for representing the function corresponding to the target service refusing the target anchor account to use.
According to a second aspect of the present disclosure, there is provided a anchor account processing method applied to a service server, the method including:
receiving an access request of a target anchor account number to a target service;
responding to the access request, acquiring a target service label corresponding to the target service, and acquiring identity identification information corresponding to the target anchor account;
sending a query request including the identity identification information and the target service label to a label server, so that the label server determines a target identity label associated with the target anchor account according to the identity identification information, and determines a target processing category to which the target identity label belongs according to the target service label; the target processing category is associated with a processing strategy of the target service;
receiving a target processing strategy returned by the tag server, and processing the target anchor account on the basis of the target processing strategy; the target processing strategy is a processing strategy associated with the target processing category.
Optionally, the processing the target anchor account based on the target processing policy includes:
allowing the target anchor account to use a function corresponding to the target service under the condition that the target processing strategy is a first processing strategy;
and under the condition that the target processing strategy is a second processing strategy, rejecting the target anchor account to use the function corresponding to the target service.
According to a third aspect of the present disclosure, there is provided a anchor account processing apparatus applied to a tag server, the apparatus including:
the first receiving module is configured to receive a query request sent by a service server; the query request comprises the identity identification information of a target anchor account and a target service label of a target service corresponding to the service server;
the determining module is configured to determine a target identity tag associated with the target anchor account according to the identity identification information, and determine a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing strategy of the target service;
and the returning module is configured to take the processing strategy associated with the target processing category as a target processing strategy and return the target processing strategy to the service server so that the service server can process the target anchor account based on the target processing strategy.
Optionally, a plurality of standby corresponding relationships are stored in the tag server; one of the standby correspondence relationships represents a correspondence relationship between one of the standby service tags and the processing category, and one of the standby service tags corresponds to one of the services; the determining module is specifically configured to:
acquiring a target corresponding relation from the plurality of standby corresponding relations according to the target service label;
acquiring each processing category corresponding to the target service label according to the target corresponding relation to obtain a category to be selected;
and determining the target processing category from the to-be-selected categories according to the identity tags contained in the to-be-selected categories.
Optionally, the apparatus further comprises:
the second receiving module is configured to receive standby service label information input by a client and processing type information set for the standby service label;
a creating module configured to create a correspondence between the standby service tag information and a processing category based on the standby service tag information and the processing category information;
a third receiving module, configured to receive identity tag information input by the client for each processing category corresponding to the standby service tag;
and classifying the identity labels represented by the identity label information into corresponding processing categories.
Optionally, the apparatus further comprises:
the storage module is configured to respond to the received new-added instruction and correspondingly store the account identification of the specific anchor account in the network platform and the identity tag information of the new-added identity tag; the new adding instruction is used for indicating that the new identity tag is added to a specific anchor account in the network platform, and the specific anchor account meets the preset identity requirement of the new identity tag.
Optionally, the determining module is further specifically configured to:
under the condition that the identity identification information is a target account identification of the target anchor account, searching an identity label corresponding to the target account identification in a preset corresponding relationship between the account identification and the identity label to be used as the target identity label;
and under the condition that the identity identification information is identity label information, determining the identity label represented by the identity label information as the target identity label.
Optionally, the return module is specifically configured to:
returning a first processing strategy to the service server; the first processing strategy is used for representing a function corresponding to the target service allowed to be used by the target anchor account;
or, returning a second processing strategy to the service server; the second processing strategy is used for representing the function corresponding to the target service refusing the target anchor account to use.
According to a fourth aspect of the present disclosure, there is provided a anchor account processing apparatus, applied to a service server, the apparatus including:
the receiving module is configured to receive an access request of a target anchor account for a target service;
the acquisition module is configured to respond to the access request, acquire a target service tag corresponding to the target service, and acquire identity identification information corresponding to the target anchor account;
a sending module configured to send a query request including the identity information and the target service tag to a tag server, so that the tag server determines a target identity tag associated with the target anchor account according to the identity information, and determines a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing strategy of the target service;
the processing module is configured to receive a target processing strategy returned by the tag server and process the target anchor account on the basis of the target processing strategy; the target processing strategy is a processing strategy associated with the target processing category.
Optionally, the processing module is specifically configured to:
allowing the target anchor account to use a function corresponding to the target service under the condition that the target processing strategy is a first processing strategy;
and under the condition that the target processing strategy is a second processing strategy, rejecting the target anchor account to use the function corresponding to the target service.
According to a fifth aspect of the present disclosure, there is provided a anchor account processing system, the system comprising a service server and a tag server;
the service server is used for receiving an access request of a target anchor account number to a target service;
the service server is further used for responding to the access request, acquiring a target service label corresponding to the target service, and acquiring identity identification information corresponding to the target anchor account;
the service server is further configured to send a query request including the identity information and the target service tag to the tag server;
the label server is used for receiving the query request sent by the service server;
the tag server is further configured to determine a target identity tag associated with the target anchor account according to the identity identification information, and determine a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing strategy of the target service;
the tag server is further configured to use the processing policy associated with the target processing category as a target processing policy, and return the target processing policy to the service server;
and the business server is also used for receiving the target processing strategy returned by the label server and processing the target anchor account on the basis of the target processing strategy.
According to a sixth aspect of the present disclosure, there is provided an electronic apparatus comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the anchor account processing method of any of the first aspects.
According to a seventh aspect of the present disclosure, there is provided a storage medium, wherein instructions, when executed by a processor of an electronic device, cause the electronic device to perform the anchor account processing method according to any one of the first aspect.
According to an eighth aspect of the present disclosure, there is provided a computer program product comprising readable program instructions which, when executed by a processor of an electronic device, cause the electronic device to perform the anchor account processing method of any one of the first aspects.
Compared with the related art, the method has the following advantages and positive effects:
the anchor account processing method provided by the embodiment of the disclosure can receive a query request sent by a service server; the query request comprises the identity identification information of the target anchor account and a target service label of a target service corresponding to the service server. Determining a target identity tag associated with the target anchor account according to the identity identification information, and determining a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing policy of the target service. And taking the processing strategy associated with the target processing category as a target processing strategy, and returning the target processing strategy to the service server so that the service server can process the target anchor account on the basis of the target processing strategy. Therefore, when the new anchor identity or the processing strategy aiming at a certain anchor identity is changed, the processing strategy of the new anchor identity can be defined or the processing strategy can be changed only by correspondingly adjusting the processing type of the identity label on the label server without modifying the service code, so that the processing is controlled according to the corresponding processing strategy, the development cost can be reduced to a certain extent, and the processing efficiency is improved.
The foregoing description is only an overview of the technical solutions of the present disclosure, and the embodiments of the present disclosure are described below in order to make the technical means of the present disclosure more clearly understood and to make the above and other objects, features, and advantages of the present disclosure more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the disclosure. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a flowchart illustrating steps of a method for processing a host account according to an embodiment of the present disclosure;
fig. 2 is a flowchart illustrating steps of another anchor account processing method according to an embodiment of the present disclosure;
fig. 3 is a schematic view of processing a anchor account according to an embodiment of the present disclosure;
fig. 4 is a block diagram of a anchor account processing apparatus provided in an embodiment of the present disclosure;
fig. 5 is a block diagram of another anchor account processing apparatus provided by an embodiment of the present disclosure;
FIG. 6 is a block diagram illustrating an apparatus for anchor accounting processing in accordance with an exemplary embodiment;
fig. 7 is a block diagram illustrating an apparatus for anchor accounting processing in accordance with an example embodiment.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Fig. 1 is a flowchart of steps of a method for processing a anchor account according to an embodiment of the present disclosure, where the method may be applied to a tag server, and as shown in fig. 1, the method may include:
step 101, receiving a query request sent by a service server; the query request comprises the identity identification information of the target anchor account and a target service label of a target service corresponding to the service server.
In the embodiment of the present disclosure, the service server may be configured to manage services corresponding to a live broadcast room, and one service may correspond to one function. For example, if the identity of the anchor account in the live broadcast room is the anchor for selling goods, the service functions that can be used by the live broadcast room include "selling goods service", and if the identity of the anchor account in the live broadcast room is the anchor for color value, the service functions that can be used by the live broadcast room include "live broadcast match-making service", but the service functions that can be used by the anchor for color value may include "selling goods service", or may not include "selling goods service". One service server can respectively manage a plurality of services, for example, can simultaneously manage a selling service, a commodity exhibition service, and the like, or can only manage one service, for example, the selling service server only manages the selling service.
In this embodiment of the present disclosure, the Identity information of the target anchor account may be a name of the target anchor account, an Identity Document (ID) of the anchor account, or may be Identity tag information of the target anchor account. For example, if the target anchor account is ABC anchor, the anchor ID is 12345, and the identification tag information is "vendor anchor and color value anchor", the identification information of the target anchor account may be at least one of "ABC anchor", "anchor ID 12345", "vendor anchor and color value anchor". The target service tag may be an identifier corresponding to the target service in the service server, for example, if the target service is a sold product, and the identifier in the service server is "sold", then the target service tag of the target service is "sold".
102, determining a target identity tag associated with the target anchor account according to the identity identification information, and determining a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing policy of the target service.
In the embodiment of the present disclosure, the anchor account in each live broadcast room may be associated with one identity tag, or one anchor account may be associated with multiple identity tags at the same time, and the identity tag may be a default of the system or determined by a user application, which is not limited in this disclosure. For example, if the identity tag of the anchor account is a color value anchor, the service available to the anchor account includes a color value spelling service, and if the identity tag of the anchor account is a selling anchor, the service available to the anchor account includes a selling commodity service.
In the embodiment of the present disclosure, the tag server may search for the target anchor account according to the identity identification information of the target anchor account, and use the searched identity tag as a target identity tag associated with the target anchor account, for example, the identity identification information of the target anchor account is "anchor ID 12345", and the target identity tag corresponding to the target anchor account may be determined to be "sold" according to the identity identification information.
Further, the processing category corresponding to the target identity tag can be searched according to the target service tag associated with the target anchor account, so as to obtain the target processing category. Accordingly, since the target processing category is associated with the processing policy of the target service, the processing policy of the target anchor account on the target service can be determined by determining the target processing category.
Further, the processing category to which the identity tag belongs may be preset according to actual requirements, for example, the same identity tag may correspond to different categories, and the processing policies corresponding to different processing categories may be different. For example, when the identity tag is broadcast by a seller, three processing categories may correspond to: the primary processing category may be a product sale service that can be directly accessed without third party review, the secondary processing category may be a product sale service that can be accessed after third party review approval, and the tertiary processing category may be a product sale service that is denied access. Assume that the target identity tag associated with the target anchor account is: the target business of the professional e-commerce is product sale, and the processing category of the professional e-commerce is a primary processing category, namely, the target anchor account can directly access the product sale business without the need of third party examination and verification in a direct broadcasting room; assume that the target identity tag associated with the target anchor account is: the method comprises the steps that a color value anchor, a target service is product sales, and the processing category of the color value anchor is a three-level identity tag, namely, the account number of the target anchor cannot access the product sales service in a live broadcast room.
Step 103, taking the processing policy associated with the target processing category as a target processing policy, and returning the target processing policy to the service server, so that the service server processes the target anchor account based on the target processing policy.
In the embodiment of the present disclosure, the target processing policy may be to allow the target anchor account to access the target service, that is, to allow the function corresponding to the target service to be used, or may be to deny the target anchor account from accessing the target service, that is, to disallow the function corresponding to the target service to be used. For example, the target processing category may be divided into a service white list and a service black list, and may also be a category that allows the target anchor account to access the target service with a condition, and if the target processing category is the service white list, the corresponding target processing policy may be obtained as allowing the target anchor account to access the target service; if the target processing type is the conditional type, the corresponding target processing strategy can be obtained as that the target anchor account is allowed to access the target service after the verification of the target processing strategy to the third party is passed; if the target processing category is a service blacklist, the corresponding target processing strategy can be obtained as refusing the target anchor account to access the target service.
To sum up, the anchor account processing method provided by the embodiment of the present disclosure may receive an inquiry request sent by a service server; the query request comprises the identity identification information of the target anchor account and a target service label of a target service corresponding to the service server. Determining a target identity tag associated with the target anchor account according to the identity identification information, and determining a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing policy of the target service. And taking the processing strategy associated with the target processing category as a target processing strategy, and returning the target processing strategy to the service server so that the service server can process the target anchor account on the basis of the target processing strategy. Therefore, when the new anchor identity or the processing strategy aiming at a certain anchor identity is changed, the processing strategy of the new anchor identity can be defined or the processing strategy can be changed only by correspondingly adjusting the processing type of the identity label on the label server without modifying the service code, so that the processing is controlled according to the corresponding processing strategy, the development cost can be reduced to a certain extent, and the processing efficiency is improved.
Optionally, in the embodiment of the present disclosure, multiple standby correspondence relationships may be stored in the tag server, where one standby correspondence relationship may represent a correspondence relationship between one standby service tag and a processing category, services corresponding to different standby service tags may be different, and one standby service tag may correspond to one service. The standby service tag can be a service tag corresponding to a service associated with a live broadcast room, and the processing category corresponding to the standby service tag can be determined according to the identity of the anchor account, so that the processing strategy of the target anchor account relative to the target service can be determined. Accordingly, the operation of determining the target processing category to which the target identity tag belongs according to the target service tag may specifically include:
step 1031, obtaining a target corresponding relation from the plurality of standby corresponding relations according to the target service label.
In the embodiment of the present disclosure, a standby corresponding relationship between the included standby service tag and the target service tag may be searched for as a target corresponding relationship. The target correspondence may characterize a correspondence between the target service label and the processing category. For example, if the target service tag is a product to be sold and the spare service tag included in the spare correspondence relationship 3 is also a product to be sold, the spare correspondence relationship 3 may be determined as the target correspondence relationship. In the embodiment of the disclosure, by comparing and searching the target corresponding relationship among the plurality of standby corresponding relationships, the corresponding relationship containing the target service label can be avoided from being omitted, so that the accuracy of service processing is improved, and the problem of error in subsequent service processing caused by omission is avoided.
Step 1032, obtaining each processing category corresponding to the target service label according to the target corresponding relation, and obtaining a category to be selected.
In the embodiment of the present disclosure, if in the target correspondence relationship, the processing type corresponding to the target service tag includes: the class of the first-level processing, the class of the second-level processing, the class of the third-level processing, and the class of the fourth-level processing, the class to be selected can be obtained as the class of the first-level processing, the class of the second-level processing, the class of the third-level processing, and the class of the fourth-level processing.
In the embodiment of the disclosure, each processing category corresponding to the target service tag in the target corresponding relationship is taken as a candidate category, so that the target processing category can be determined quickly in the follow-up process, and the problem of error in follow-up service processing caused by error in determination of the target processing category is avoided.
Step 1033, according to the identity tags included in each of the categories to be selected, determining a target processing category to which the target identity tag belongs from the categories to be selected.
In the embodiment of the present disclosure, different candidate categories may include different identity tags, and in the candidate categories, the candidate category including the target identity tag may be used as a target processing category to which the target identity tag belongs. For example, the identity tag included in the candidate category 1 is "sell", the identity tag included in the candidate category 2 is "color value", and if the target identity tag is "sell", the target processing category to which the target identity tag belongs is the candidate category 1. If the target identity label is 'color value', the target processing category to which the target identity label belongs is the category 2 to be selected
In the embodiment of the present disclosure, different anchor identities may correspond to different processing categories, and further correspond to different service processing strategies, and the target processing category to which the target identity tag associated with the target anchor account belongs may be conveniently determined by searching in a preset target correspondence, so that it is convenient to subsequently and conveniently determine the processing strategy for the target service according to the target processing category, and simplify the service processing steps.
Optionally, in an implementation manner of the present disclosure, the embodiment of the present disclosure may further perform the following steps:
and step S11, receiving the standby service label information input by the client and the processing type information set for the standby service label.
In the embodiment of the present disclosure, the specific content input by the client may be selected by the user according to actual needs. The user can execute input operation through the client when needing to establish or newly add the standby corresponding relation. The standby service tag information may be a service tag of each service that currently exists. Further, the user may determine the processing category information to be input according to the processing policy of the service indicated by the standby service tag information. Assume that the service indicated by the standby service label information is service a. For the service a, when processing the anchor account having the identity tag 001 and the identity tag 002, it is necessary to directly access the account without verification. When processing is performed for the anchor account having the identity tag 003 and the identity tag 004, access is required to be performed after verification is passed. The client can output the process category information of category 01 and the process category information of category 02. Wherein, the category 01 can be compared with the processing strategy: category 02 may be associated with a processing policy without being authenticated for direct access: the association is accessed only after the authentication is passed.
Step S12, creating a correspondence between the spare service label information and the processing category based on the spare service label information and the processing category information.
In the embodiment of the present disclosure, the input information of the standby service tag and the processing type information set for the standby service tag may be stored in a one-to-one correspondence manner, so as to establish a correspondence relationship.
Step S13, receiving the identity label information input by the client for each processing type corresponding to the standby service label.
For example, the client may input identity tag information for identity tag 001 for category 01 and identity tag information corresponding to identity tag 002. Identity tag information for identity tag 003 and identity tag information corresponding to identity tag 004 are entered for category 02. In the embodiment of the disclosure, by receiving and acquiring the identity tag information input by the client, when determining whether the anchor account has the authority to access a certain service, the identity tag of the anchor account can be searched, and whether the anchor account has the access authority is determined, so that the processing efficiency of the anchor account is improved.
And step S14, classifying the identity labels represented by the identity label information into corresponding processing categories.
In the embodiment of the present disclosure, different identity tag information may represent different identity tags, and the identity tag information may be an identifier, a name, and the like of the identity tag. The processing category corresponding to the identity tag may be pre-specified. As an example, category 01 may be specified for identity tag 001 as well as identity tag 002. Category 02 is assigned to identity tag 003 as well as identity tag 004. Accordingly, the identity tag information of the identity tag 001 and the identity tag information of the identity tag 002 may be stored in correspondence with the category 01 to achieve the classification. And correspondingly storing the identity tag information of the identity tag 003 and the identity tag information of the identity tag 004 with the category 02 to realize classification. It should be noted that the input sequence may also be adjusted according to actual requirements, and is not limited in the embodiment of the present disclosure. In the embodiment of the disclosure, the user only needs to execute the input operation through the client, the tag service receives the input standby service tag information, the processing category information set for the standby service tag, and the identity tag information, and generates the standby corresponding relationship through the creation operation, so that the operation steps of the client can be simplified to a certain extent, and the processing efficiency is improved.
Optionally, the embodiments of the present disclosure may further perform the following steps:
step S15, in response to the received new adding instruction, storing the account identification of the specific anchor account in the network platform and the identity label information of the new identity label correspondingly; the new adding instruction is used for indicating that the new identity tag is added to a specific anchor account in the network platform, and the specific anchor account meets the preset identity requirement of the new identity tag.
In the embodiment of the present disclosure, for the newly added anchor identity, an identity tag corresponding to the newly added anchor identity may be obtained first to serve as the newly added identity tag. For example, a user may add a new anchor identity to the tag server through the client, where the new anchor identity is "teacher anchor", and an identity tag corresponding to the new anchor identity is "teacher", and then the "teacher" may be used as the new identity tag.
Further, the specific anchor account may be an anchor account satisfying a preset identity requirement of the newly added identity tag in the network platform. And determining that a newly added identity label is required to be set for the anchor account number which accords with the newly added identity in the network platform at present under the condition of receiving the newly added instruction. Specifically, the relevant information of each anchor account in the network platform can be acquired, and then whether the anchor account meets the preset identity requirement of the newly added identity tag or not is detected according to the relevant information of the anchor account. The preset identity requirement and the specific content of the related information can be set according to actual requirements, and the related information can be associated with the preset identity requirement. For example, the preset identity requirement may be that the release amount of the science popularization type video is greater than a preset threshold. The related information may be the release amount of the science popularization type video corresponding to the anchor account. Accordingly, when the release amount of the popular science video corresponding to the anchor account is greater than a preset threshold value, it can be confirmed that the anchor account meets a preset identity requirement, and accordingly, the anchor account can be determined as a specific anchor account.
Further, the account id of the specific anchor account and the identity tag information of the newly added identity tag may be stored correspondingly, so as to add the newly added identity tag to the specific anchor account. In the embodiment of the present disclosure, the operation of adding the new identity tag can be realized only by correspondingly storing the account id of the specific anchor account and the new identity tag, and further, the new cost can be reduced to a certain extent.
Further, in the embodiment of the present disclosure, the newly added identity tag may be classified into a processing category specified by the client. The processing category specified by the client can be selected by the user according to actual needs. The user can input the processing category information of the designated processing category to the tag server through the client. Correspondingly, the tag server can correspondingly store the identity tag information of the newly added identity tag and the processing category information to establish a corresponding relationship between the newly added identity tag and the processing category, so as to realize classification. For example, assuming that the newly added identity tag is the identity tag 005, for the service a, when processing is performed on the anchor account with the identity tag 005, direct access without verification is required. Then the identity tag 005 can be classified into a specified processing category: in category 01, so that subsequent processing strategies that may be based on the category 01 association: the anchor account with the identity tag 005 is processed without being authenticated for direct access. In the embodiment of the disclosure, no logic code needs to be added, only the newly added identity tag needs to be classified, and the anchor account with the newly added identity tag can be subsequently processed according to the processing strategy associated with the specified processing category, so that the development cost can be reduced, and the processing efficiency can be improved.
Optionally, in the embodiment of the present disclosure, the determining, according to the identity identification information, a target identity tag associated with the target anchor newly-added identity tag may specifically include:
step 1021, in the case that the identity identification information is a target account identification of the target anchor account, searching an identity label corresponding to the target account identification in a preset account identification and identity label correspondence relationship to serve as the target identity label.
In the embodiment of the present disclosure, the tag server may pre-store the correspondence between the account id and the identity tag, and accordingly, the target account id may be compared with each account id in the correspondence to determine the account id matched with the target account id, and the identity tag corresponding to the matched account id is the target identity tag. For example, the target account id is 12345, a lookup may be performed on the relationship between the account id and the identity tag, and if the lookup result is "12345" corresponds to "minor" then "minor" may be used as the target identity tag.
Step 1022, in a case that the identity information is identity tag information, determining the identity tag indicated by the identity tag information as the target identity tag.
In the embodiment of the present disclosure, the tag server does not need to additionally search for a corresponding relationship, and directly uses the identity tag indicated by the identity tag information of the target anchor account provided by the service server as the target identity tag, so as to implement the determining operation. For example, assuming that the identity tag indicated by the identity tag information is 001, the identity tag 001 may be determined as the target identity tag.
Because the portable data in the query request is limited, in the embodiment of the disclosure, only the target account id or the identity tag information needs to be carried in the query request, so that the tag server can determine the target identity tag, and further reduce the data volume to be carried to a certain extent, and further, the tag server can determine the target identity tag relatively quickly by carrying the target account id or the identity tag information, thereby improving the efficiency of processing the anchor account.
Optionally, the embodiments of the present disclosure may further perform the following steps:
step S17, receiving a category modification request input by the client; the category modification request comprises information of the identity tag to be processed and information of the appointed processing category.
In the embodiment of the disclosure, when a user needs to modify an existing identity tag, the user can input information of the identity tag to be processed and information of a designated processing category. The identity tag information to be processed and the appointed processing category information can be selected according to actual requirements. The to-be-processed identity tag information can represent the to-be-processed identity tag, and the specified processing category information can represent the specified processing category.
Step S18, classifying the to-be-processed identity tags into the designated processing category according to the to-be-processed identity tag information and the designated processing category information.
In the embodiment of the present disclosure, the to-be-processed identity tag information and the designated processing category information may be stored correspondingly, and the previously stored to-be-processed identity tag information may be deleted. For example, if the to-be-processed identity tag is originally in the processing category 1, that is, the to-be-processed identity tag information and the processing category information of the processing category 1 are correspondingly stored in the tag server. And the tag server receives that the designated processing category represented by the designated processing category information is the processing category 3, the tag server may delete the to-be-processed identity tag information from the corresponding relationship with the processing category 1, and correspondingly store the to-be-processed identity tag information and the processing category information of the processing category 3, so as to establish the corresponding relationship between the to-be-processed identity tag and the processing category 3.
In the embodiment of the disclosure, when modifying the identity tag, compared with the code related to the anchor identity tag that needs to be modified in the server, the identity tag is modified to the corresponding processing category according to the category modification request, and the anchor account having the identity tag can be controlled to be subsequently processed according to the processing policy associated with the modified processing category, so that the workload of adjusting the processing policy corresponding to the anchor identity can be reduced, and the processing efficiency can be improved.
Optionally, in an implementation manner, the target processing policy in the embodiment of the present disclosure may be a first processing policy or a second processing policy. The first processing strategy may be used to characterize a function corresponding to allowing the target anchor account to use the target service, and the second processing strategy may be used to characterize a function corresponding to denying the target anchor account to use the target service. Of course, the processing manners represented by the first processing strategy and the second processing strategy may also be adjusted according to actual requirements, which is not limited in the embodiment of the present disclosure. Accordingly, the first processing policy may be returned to the traffic server, or the second processing policy may be returned to the traffic server. Therefore, by returning the first processing strategy or the second processing strategy, the service server can know whether the target anchor account can be allowed to use the target service, and the overall processing efficiency of the service server can be improved to a certain extent.
Fig. 2 is a flowchart of steps of another anchor account processing method provided in the embodiment of the present disclosure, where the method may be applied to a service server, and as shown in fig. 2, the method may include:
step 201, receiving an access request of a target anchor account to a target service.
In the embodiment of the present disclosure, the access request may be an access request initiated by the target anchor account in the live broadcast room for the service function, for example, the anchor account initiates access to the "sell" function in the live broadcast room, and accordingly, the service server receives the access request of the anchor account for the "sell" service.
Step 202, in response to the access request, acquiring a target service tag corresponding to the target service, and acquiring identity information corresponding to the target anchor account.
In the embodiment of the disclosure, the service server takes a service to be accessed in the access request as a target service according to the access request, determines a target service tag corresponding to the target service, takes a anchor account corresponding to an initiator as a target anchor account according to the initiator of the access request, and determines identity information corresponding to the target anchor account. The identity information may be a name of a target anchor, an anchor representation, identity tag information of an anchor, and the like, and the disclosure is not limited thereto.
Step 203, sending an inquiry request including the identity identification information and the target service tag to a tag server, so that the tag server determines a target identity tag associated with the target anchor account according to the identity identification information, and determines a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing policy of the target service.
In the embodiment of the present disclosure, the service server may use the obtained identity information and the target service tag as parameters carried in the query request, and send the query request to the tag server, so that the tag server determines the target processing policy according to the query request.
Step 204, receiving a target processing strategy returned by the tag server, and processing the target anchor account based on the target processing strategy; the target processing strategy is a processing strategy associated with the target processing category.
For example, the target processing policy may characterize whether the target anchor has permission to access the target service, and a specific way to access the target service. The service server can process the access request of the target anchor according to the target processing strategy returned by the label server.
To sum up, the anchor account processing method provided by the embodiment of the present disclosure may receive an access request of a target anchor account for a target service; responding to the access request, acquiring a target service label corresponding to a target service, and acquiring identity identification information corresponding to a target anchor account; sending a query request comprising identity identification information and a target service tag to a tag server so that the tag server determines a target identity tag associated with a target anchor account according to the identity identification information and determines a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing strategy of the target service; receiving a target processing strategy returned by the tag server, and processing the target anchor account on the basis of the target processing strategy; the target processing policy is a processing policy associated with the target processing category. Therefore, when the new anchor identity or the processing strategy aiming at a certain anchor identity is changed, the processing strategy of the new anchor identity can be defined or the processing strategy can be changed only by correspondingly adjusting the processing type of the identity label on the label server without modifying the service code, so that the processing is controlled according to the corresponding processing strategy, the development cost can be reduced to a certain extent, and the processing efficiency is improved.
Optionally, in this embodiment of the present disclosure, the operation of processing the target anchor account based on the target processing policy may specifically include:
step 2041, in case that the target processing policy is the first processing policy, allowing the target anchor account to use the function corresponding to the target service.
In this disclosure, the first processing policy may be used to characterize a function corresponding to allowing the target anchor account to use the target service. For example, when the identity of the target anchor account is professional e-commerce anchor and the target service is "sell", the target processing policy received by the service server is the first processing policy, and then the professional e-commerce anchor may be allowed to use the "sell" function.
Step 2042, in case that the target processing policy is the second processing policy, rejecting the target anchor account to use the function corresponding to the target service.
In this disclosure, the second processing policy may be used to characterize a function corresponding to a rejection of the target anchor account to use the target service. For example, when the identity of the target anchor account is the color value anchor and the target service is "sell", the target processing policy received by the service server is the second processing policy, and the professional e-commerce anchor may be rejected from using the "sell" function. In the embodiment of the disclosure, the service server can acquire whether the target anchor account is allowed to use the function of the target service by receiving the first processing strategy or the second processing strategy, so that the overall processing efficiency of the service server can be improved to a certain extent.
Optionally, in this embodiment of the present disclosure, the operation of obtaining the identity information corresponding to the target anchor account may specifically include: acquiring a target anchor identification of the target anchor account as the identity identification information; or acquiring identity tag information of a target identity tag associated with the target anchor account to serve as the identity identification information. In the embodiment of the present disclosure, the identification information corresponding to the pre-stored target anchor account may be queried, and the identification information may be used as the target anchor identification of the target anchor account. For example, if the target anchor account number is ABC and the corresponding identification information is 123456, it may be determined that 123456 is the target anchor identification of the target anchor account number ABC. In the embodiment of the present disclosure, the identity tag information of the target identity tag associated with the target anchor account may also be queried according to the target anchor account, so as to serve as the identity identification information. For example, if the target anchor account number is ABC and the identity tag information is AB123, it may be determined that AB123 is the identity information of the target anchor account number ABC.
Fig. 3 is a schematic view of processing a anchor account provided in an embodiment of the present disclosure, as shown in fig. 3, 1, a management background person may import/remove an identity tag of the anchor account into a tag storage, for example: the newly added labels can be two labels of 'color value' and 'professional e-commerce'; 2. the management background personnel can modify the corresponding relationship, that is, modify the rule, the rule content can be each service label and its corresponding identity label blacklist and identity label whitelist, the identity label blacklist can indicate that the anchor account with the identity label in the list has no authority to access the corresponding service, the identity label whitelist can indicate that the anchor account with the identity label in the list has the authority to access the corresponding service, for example, the identity label whitelist corresponding to the service represented by the service label "sell goods" can have professional electronic commerce, teachers, sales, etc., and the identity label blacklist can have color value, minor age, etc.; 3. when a anchor account accesses a certain service function, a common scenario can be that the anchor account accesses a service interface corresponding to the service, and the service server further judges whether the anchor account has a server access right; 4. if the server access authority exists, the service server can obtain a service label of the anchor account for accessing the service function, for example, the service label is 'sell'; 5. the service server can utilize the identity identification information and the service label of the anchor to check whether the anchor account has a corresponding service access authority or not from the anchor label service, and the anchor label service can be a service operated in the label server; 6. the anchor tag service may perform an operation of acquiring an identity tag to query the identity tag of the anchor account; 7. the anchor label service can execute the operation of obtaining the rule to inquire the rule corresponding to the business label; 8. calculating whether the anchor account has a service access right according to a rule and an identity tag, namely determining a target processing category to which the identity tag belongs according to a preset target corresponding relation, and determining a target processing strategy for representing whether the anchor account has the service access right according to the target processing category; 9. and returning the result to the service server, namely returning the target processing strategy, so that the service server can conveniently process the access request of the anchor according to the target processing strategy.
Further, it should be noted that the user information (including but not limited to user device information, user personal information, etc.) referred to in the present disclosure is information authorized by the user or sufficiently authorized by each party. The user device information includes, but is not limited to, the information of the anchor account logged on the user device, and the user personal information includes, but is not limited to, the identity tag information of the anchor account used by the user.
Fig. 4 is a block diagram of a anchor account processing apparatus provided in an embodiment of the present disclosure, where the apparatus is applied to a tag server, and as shown in fig. 4, the apparatus 40 may include:
a first receiving module 401 configured to receive an inquiry request sent by a service server; the query request comprises the identity identification information of a target anchor account and a target service label of a target service corresponding to the service server;
a determining module 402, configured to determine, according to the identity identification information, a target identity tag associated with the target anchor account, and determine, according to the target service tag, a target processing category to which the target identity tag belongs; the target processing category is associated with a processing strategy of the target service;
a returning module 403, configured to take the processing policy associated with the target processing category as a target processing policy, and return the target processing policy to the service server, so that the service server processes the target anchor account based on the target processing policy.
To sum up, the anchor account processing apparatus provided in the embodiment of the present disclosure may receive an inquiry request sent by a service server; the query request comprises the identity identification information of the target anchor account and a target service label of a target service corresponding to the service server. Determining a target identity tag associated with the target anchor account according to the identity identification information, and determining a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing policy of the target service. And taking the processing strategy associated with the target processing category as a target processing strategy, and returning the target processing strategy to the service server so that the service server can process the target anchor account on the basis of the target processing strategy. Therefore, when the new anchor identity or the processing strategy aiming at a certain anchor identity is changed, the processing strategy of the new anchor identity can be defined or the processing strategy can be changed only by correspondingly adjusting the processing type of the identity label on the label server without modifying the service code, so that the processing is controlled according to the corresponding processing strategy, the development cost can be reduced to a certain extent, and the processing efficiency is improved.
Optionally, a plurality of standby corresponding relationships are stored in the tag server; one of the standby correspondence relationships represents a correspondence relationship between one of the standby service tags and the processing category, and one of the standby service tags corresponds to one of the services; the determining module 402 is specifically configured to:
acquiring a target corresponding relation from the plurality of standby corresponding relations according to the target service label;
acquiring each processing category corresponding to the target service label according to the target corresponding relation to obtain a category to be selected;
and determining the target processing category from the to-be-selected categories according to the identity tags contained in the to-be-selected categories.
Optionally, the apparatus 40 further includes:
the second receiving module is configured to receive standby service label information input by a client and processing type information set for the standby service label;
a creating module configured to create a correspondence between the standby service tag information and a processing category based on the standby service tag information and the processing category information;
a third receiving module, configured to receive identity tag information input by the client for each processing category corresponding to the standby service tag;
and classifying the identity labels represented by the identity label information into corresponding processing categories.
Optionally, the apparatus 40 further includes:
the storage module is configured to respond to the received new-added instruction and correspondingly store the account identification of the specific anchor account in the network platform and the identity tag information of the new-added identity tag; the new adding instruction is used for indicating that the new identity tag is added to a specific anchor account in the network platform, and the specific anchor account meets the preset identity requirement of the new identity tag.
Optionally, the determining module 402 is further specifically configured to:
under the condition that the identity identification information is a target account identification of the target anchor account, searching an identity label corresponding to the target account identification in a preset corresponding relationship between the account identification and the identity label to be used as the target identity label;
and under the condition that the identity identification information is identity label information, determining the identity label represented by the identity label information as the target identity label.
Optionally, the returning module 403 is specifically configured to:
returning a first processing strategy to the service server; the first processing strategy is used for representing a function corresponding to the target service allowed to be used by the target anchor account;
or, returning a second processing strategy to the service server; the second processing strategy is used for representing the function corresponding to the target service refusing the target anchor account to use.
Fig. 5 is a block diagram of another anchor account processing apparatus provided in the embodiment of the present disclosure, where the apparatus is applied to a service server, and as shown in fig. 5, the apparatus 50 may include:
a receiving module 501, configured to receive an access request of a target anchor account for a target service;
an obtaining module 502, configured to, in response to the access request, obtain a target service tag corresponding to the target service, and obtain identity information corresponding to the target anchor account;
a sending module 503, configured to send an inquiry request including the identity information and the target service tag to a tag server, so that the tag server determines, according to the identity information, a target identity tag associated with the target anchor account, and determines, according to the target service tag, a target processing category to which the target identity tag belongs; the target processing category is associated with a processing strategy of the target service;
a processing module 504, configured to receive a target processing policy returned by the tag server, and process the target anchor account based on the target processing policy; the target processing strategy is a processing strategy associated with the target processing category.
To sum up, the anchor account processing apparatus provided in the embodiment of the present disclosure may receive an access request of a target anchor account for a target service; responding to the access request, acquiring a target service label corresponding to a target service, and acquiring identity identification information corresponding to a target anchor account; sending a query request comprising identity identification information and a target service tag to a tag server so that the tag server determines a target identity tag associated with a target anchor account according to the identity identification information and determines a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing strategy of the target service; receiving a target processing strategy returned by the tag server, and processing the target anchor account on the basis of the target processing strategy; the target processing policy is a processing policy associated with the target processing category. Therefore, when the new anchor identity or the processing strategy aiming at a certain anchor identity is changed, the processing strategy of the new anchor identity can be defined or the processing strategy can be changed only by correspondingly adjusting the processing type of the identity label on the label server without modifying the service code, so that the processing is controlled according to the corresponding processing strategy, the development cost can be reduced to a certain extent, and the processing efficiency is improved.
Optionally, the processing module 504 is specifically configured to:
allowing the target anchor account to use a function corresponding to the target service under the condition that the target processing strategy is a first processing strategy;
and under the condition that the target processing strategy is a second processing strategy, rejecting the target anchor account to use the function corresponding to the target service.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
According to one embodiment of the present disclosure, a anchor account processing system is provided, which includes a service server and a tag server, where the service server is configured to receive an access request of a target anchor account for a target service; the service server is further used for responding to the access request, acquiring a target service label corresponding to the target service, and acquiring identity identification information corresponding to the target anchor account; the service server is further configured to send a query request including the identity information and the target service tag to the tag server; the label server is used for receiving the query request sent by the service server; the tag server is further configured to determine a target identity tag associated with the target anchor account according to the identity identification information, and determine a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing strategy of the target service; the tag server is further configured to use the processing policy associated with the target processing category as a target processing policy, and return the target processing policy to the service server; and the business server is also used for receiving the target processing strategy returned by the label server and processing the target anchor account on the basis of the target processing strategy. Specifically, the specific implementation manner of the steps executed by the service server and the tag server in the system may refer to the related description in the foregoing embodiment of the method, and will not be described in detail herein.
According to an embodiment of the present disclosure, there is provided an electronic apparatus including: a processor, a memory for storing processor-executable instructions, wherein the processor is configured to perform the steps of the anchor account processing method as in any of the above embodiments.
According to an embodiment of the present disclosure, there is also provided a storage medium, where instructions are executed by a processor of an electronic device, so that the electronic device can perform the steps in the anchor account processing method as in any one of the above embodiments.
There is also provided, according to an embodiment of the present disclosure, a computer program product including readable program instructions which, when executed by a processor of an electronic device, enable the electronic device to perform the steps of the anchor account processing method as in any one of the embodiments described above.
Fig. 6 is a block diagram illustrating an apparatus for anchor accounting processing in accordance with an example embodiment. For example, the apparatus 700 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, and the like.
Referring to fig. 6, the apparatus 700 may include one or more of the following components: a processing component 702, a memory 704, a power component 706, a multimedia component 708, an audio component 710, an input/output (I/O) interface 712, a sensor component 714, and a communication component 716.
The processing component 702 generally controls overall operation of the device 700, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing component 702 may include one or more processors 720 to execute instructions to perform all or a portion of the steps of the anchor account processing methods described above. Further, the processing component 702 may include one or more modules that facilitate interaction between the processing component 702 and other components. For example, the processing component 702 may include a multimedia module to facilitate interaction between the multimedia component 708 and the processing component 702.
The memory 704 is configured to store various types of data to support operations at the apparatus 700. Examples of such data include instructions for any application or method operating on device 700, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 704 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power supply component 706 provides power to the various components of the device 700. The power components 706 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the apparatus 700.
The multimedia component 708 includes a screen that provides an output interface between the device 700 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 708 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the device 700 is in an operation mode, such as a photographing mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 710 is configured to output and/or input audio signals. For example, audio component 710 includes a Microphone (MIC) configured to receive external audio signals when apparatus 700 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may further be stored in the memory 704 or transmitted via the communication component 716. In some embodiments, audio component 710 also includes a speaker for outputting audio signals.
The I/O interface 712 provides an interface between the processing component 702 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 714 includes one or more sensors for providing status assessment of various aspects of the apparatus 700. For example, sensor assembly 714 may detect an open/closed state of device 700, the relative positioning of components, such as a display and keypad of device 700, sensor assembly 714 may also detect a change in position of device 700 or a component of device 700, the presence or absence of user contact with device 700, orientation or acceleration/deceleration of device 700, and a change in temperature of device 700. The sensor assembly 714 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 714 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 714 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 716 is configured to facilitate wired or wireless communication between the apparatus 700 and other devices. The apparatus 700 may access a wireless network based on a communication standard, such as WiFi, an operator network (such as 2G, 3G, 4G, or 5G), or a combination thereof. In an exemplary embodiment, the communication component 716 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 716 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 700 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the aforementioned anchor account processing methods.
In an exemplary embodiment, a non-transitory computer-readable storage medium comprising instructions, such as the memory 704 comprising instructions, executable by the processor 720 of the apparatus 700 to perform the above-described anchor account processing method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Fig. 7 is a block diagram illustrating an apparatus for anchor accounting processing in accordance with an example embodiment. For example, the apparatus 800 may be provided as a server. Referring to FIG. 7, the apparatus 800 includes a processing component 822, which further includes one or more processors, and memory resources, represented by memory 832, for storing instructions, such as applications, that are executable by the processing component 822. The application programs stored in memory 832 may include one or more modules that each correspond to a set of instructions. Further, the processing component 822 is configured to execute instructions to perform the anchor account processing methods described above.
The device 800 may also include a power component 826 configured to perform power management of the device 800, a wired or wireless network interface 850 configured to connect the device 800 to a network, and an input/output (I/O) interface 858. The apparatus 800 may operate based on an operating system stored in the memory 832, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (10)

1. A method for processing a anchor account is applied to a tag server, and the method comprises the following steps:
receiving an inquiry request sent by a service server; the query request comprises the identity identification information of a target anchor account and a target service label of a target service corresponding to the service server;
determining a target identity tag associated with the target anchor account according to the identity identification information, and determining a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing strategy of the target service;
and taking the processing strategy associated with the target processing category as a target processing strategy, and returning the target processing strategy to the service server so that the service server can process the target anchor account based on the target processing strategy.
2. The method of claim 1, wherein the tag server has stored therein a plurality of alternate correspondences; one of the standby correspondence relationships represents a correspondence relationship between one of the standby service tags and the processing category, and one of the standby service tags corresponds to one of the services; the determining the target processing category to which the target identity tag belongs according to the target service tag includes:
acquiring a target corresponding relation from the plurality of standby corresponding relations according to the target service label;
acquiring each processing category corresponding to the target service label according to the target corresponding relation to obtain a category to be selected;
and determining the target processing category from the to-be-selected categories according to the identity tags contained in the to-be-selected categories.
3. The method of claim 2, further comprising:
receiving standby service label information input by a client and processing type information set for the standby service label;
based on the standby service label information and the processing type information, establishing a corresponding relation between the standby service label information and the processing type;
receiving identity label information input by a client for each processing type corresponding to the standby service label;
and classifying the identity labels represented by the identity label information into corresponding processing categories.
4. A method for processing a host account is applied to a service server, and the method comprises the following steps:
receiving an access request of a target anchor account number to a target service;
responding to the access request, acquiring a target service label corresponding to the target service, and acquiring identity identification information corresponding to the target anchor account;
sending a query request including the identity identification information and the target service label to a label server, so that the label server determines a target identity label associated with the target anchor account according to the identity identification information, and determines a target processing category to which the target identity label belongs according to the target service label; the target processing category is associated with a processing strategy of the target service;
receiving a target processing strategy returned by the tag server, and processing the target anchor account on the basis of the target processing strategy; the target processing strategy is a processing strategy associated with the target processing category.
5. A anchor account processing apparatus, for use with a tag server, the apparatus comprising:
the first receiving module is configured to receive a query request sent by a service server; the query request comprises the identity identification information of a target anchor account and a target service label of a target service corresponding to the service server;
the determining module is configured to determine a target identity tag associated with the target anchor account according to the identity identification information, and determine a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing strategy of the target service;
and the returning module is configured to take the processing strategy associated with the target processing category as a target processing strategy and return the target processing strategy to the service server so that the service server can process the target anchor account based on the target processing strategy.
6. A host account processing apparatus, applied to a service server, the apparatus comprising:
the receiving module is configured to receive an access request of a target anchor account for a target service;
the acquisition module is configured to respond to the access request, acquire a target service tag corresponding to the target service, and acquire identity identification information corresponding to the target anchor account;
a sending module configured to send a query request including the identity information and the target service tag to a tag server, so that the tag server determines a target identity tag associated with the target anchor account according to the identity information, and determines a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing strategy of the target service;
the processing module is configured to receive a target processing strategy returned by the tag server and process the target anchor account on the basis of the target processing strategy; the target processing strategy is a processing strategy associated with the target processing category.
7. A anchor account processing system is characterized in that the system comprises a business server and a label server;
the service server is used for receiving an access request of a target anchor account number to a target service;
the service server is further used for responding to the access request, acquiring a target service label corresponding to the target service, and acquiring identity identification information corresponding to the target anchor account;
the service server is further configured to send a query request including the identity information and the target service tag to the tag server;
the label server is used for receiving the query request sent by the service server;
the tag server is further configured to determine a target identity tag associated with the target anchor account according to the identity identification information, and determine a target processing category to which the target identity tag belongs according to the target service tag; the target processing category is associated with a processing strategy of the target service;
the tag server is further configured to use the processing policy associated with the target processing category as a target processing policy, and return the target processing policy to the service server;
and the business server is also used for receiving the target processing strategy returned by the label server and processing the target anchor account on the basis of the target processing strategy.
8. An electronic device, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the anchor account processing method of any of claims 1 to 4.
9. A storage medium, wherein instructions in the storage medium, when executed by a processor of an electronic device, cause the electronic device to perform the anchor account processing method of any one of claims 1 to 4.
10. A computer program product comprising readable program instructions which, when executed by a processor of an electronic device, cause the electronic device to perform the anchor account processing method of any of claims 1 to 4.
CN202110780637.7A 2021-07-09 2021-07-09 Anchor account processing method, device and system, electronic equipment and storage medium Active CN113660203B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110780637.7A CN113660203B (en) 2021-07-09 2021-07-09 Anchor account processing method, device and system, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110780637.7A CN113660203B (en) 2021-07-09 2021-07-09 Anchor account processing method, device and system, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113660203A true CN113660203A (en) 2021-11-16
CN113660203B CN113660203B (en) 2023-03-24

Family

ID=78477215

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110780637.7A Active CN113660203B (en) 2021-07-09 2021-07-09 Anchor account processing method, device and system, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113660203B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040015701A1 (en) * 2002-07-16 2004-01-22 Flyntz Terence T. Multi-level and multi-category data labeling system
CN104484617A (en) * 2014-12-05 2015-04-01 中国航空工业集团公司第六三一研究所 Database access control method on basis of multi-strategy integration
US20150200943A1 (en) * 2014-01-13 2015-07-16 Oracle International Corporation Access policy harvesting
CN107222559A (en) * 2017-06-30 2017-09-29 江西博瑞彤芸科技有限公司 Information call method
WO2018068556A1 (en) * 2016-10-13 2018-04-19 北京奇虎科技有限公司 Service object processing method, server, terminal, and system
CN108073672A (en) * 2017-04-12 2018-05-25 北京市商汤科技开发有限公司 Business object recommends method, apparatus and electronic equipment
CN108229206A (en) * 2018-01-09 2018-06-29 上海中畅数据技术有限公司 A kind of right management method and system based on tag library
CN110650355A (en) * 2019-11-28 2020-01-03 国家广播电视总局广播电视科学研究院 Live broadcast service scheduling method and device, computing device and storage medium
CN111901637A (en) * 2019-05-05 2020-11-06 腾讯科技(深圳)有限公司 Method and device for managing live webcast room and storage medium
US20210006551A1 (en) * 2019-07-02 2021-01-07 Hewlett Packard Enterprise Development Lp Tag-based access permissions for cloud computing resources
CN112995166A (en) * 2021-02-10 2021-06-18 北京金山云网络技术有限公司 Resource access authentication method and device, storage medium and electronic equipment

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040015701A1 (en) * 2002-07-16 2004-01-22 Flyntz Terence T. Multi-level and multi-category data labeling system
US20150200943A1 (en) * 2014-01-13 2015-07-16 Oracle International Corporation Access policy harvesting
CN104484617A (en) * 2014-12-05 2015-04-01 中国航空工业集团公司第六三一研究所 Database access control method on basis of multi-strategy integration
WO2018068556A1 (en) * 2016-10-13 2018-04-19 北京奇虎科技有限公司 Service object processing method, server, terminal, and system
CN108073672A (en) * 2017-04-12 2018-05-25 北京市商汤科技开发有限公司 Business object recommends method, apparatus and electronic equipment
CN107222559A (en) * 2017-06-30 2017-09-29 江西博瑞彤芸科技有限公司 Information call method
CN108229206A (en) * 2018-01-09 2018-06-29 上海中畅数据技术有限公司 A kind of right management method and system based on tag library
CN111901637A (en) * 2019-05-05 2020-11-06 腾讯科技(深圳)有限公司 Method and device for managing live webcast room and storage medium
US20210006551A1 (en) * 2019-07-02 2021-01-07 Hewlett Packard Enterprise Development Lp Tag-based access permissions for cloud computing resources
CN110650355A (en) * 2019-11-28 2020-01-03 国家广播电视总局广播电视科学研究院 Live broadcast service scheduling method and device, computing device and storage medium
CN112995166A (en) * 2021-02-10 2021-06-18 北京金山云网络技术有限公司 Resource access authentication method and device, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN113660203B (en) 2023-03-24

Similar Documents

Publication Publication Date Title
EP3820080A1 (en) Method for enabling smart device to access network, network access method, apparatus, and shopping system
JP6053998B2 (en) Authority management method, apparatus, system, and recording medium
EP2975821B1 (en) Network connection method and apparatus
US10491394B2 (en) Method and device for processing verification code
US10102505B2 (en) Server-implemented method, terminal-implemented method and device for acquiring business card information
US20160021610A1 (en) Network connection method and apparatus
US20180034772A1 (en) Method and apparatus for bluetooth-based identity recognition
US10242678B2 (en) Friend addition using voiceprint analysis method, device and medium
CN107181671B (en) Social information processing method and device
CN107230060B (en) Account loss reporting method and device
EP3113051A1 (en) Method and apparatus for acquiring search results, computer program and recording medium
CN112464110A (en) Method, device, server, client, terminal and storage medium for promoting interpersonal activities in application with social function
CN107145771B (en) Application program unlocking method and device and terminal
CN105303120B (en) Short message reading method and device
CN107231338B (en) Network connection method, device and device for network connection
CN114237454A (en) Project display method and device, electronic equipment, storage medium and product
CN106412884A (en) WIFI connection management method and apparatus thereof
CN106960026B (en) Search method, search engine and electronic equipment
CN109842688B (en) Content recommendation method and device, electronic equipment and storage medium
RU2621293C2 (en) Method for granting permission, method for obtaining permission and corresponding devices
CN113660203B (en) Anchor account processing method, device and system, electronic equipment and storage medium
WO2017166461A1 (en) Method and apparatus for managing application program call
CN106408304B (en) Account security management method and device
CN106712960B (en) Processing method and device of verification code information
CN111859208A (en) Display method, display device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant