CN113706299A - Data processing method and device, electronic equipment and medium - Google Patents

Data processing method and device, electronic equipment and medium Download PDF

Info

Publication number
CN113706299A
CN113706299A CN202111063579.2A CN202111063579A CN113706299A CN 113706299 A CN113706299 A CN 113706299A CN 202111063579 A CN202111063579 A CN 202111063579A CN 113706299 A CN113706299 A CN 113706299A
Authority
CN
China
Prior art keywords
processing
target
task
request
processing request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111063579.2A
Other languages
Chinese (zh)
Inventor
吕玉振
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jingdong Technology Holding Co Ltd
Original Assignee
Jingdong Technology Holding Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jingdong Technology Holding Co Ltd filed Critical Jingdong Technology Holding Co Ltd
Priority to CN202111063579.2A priority Critical patent/CN113706299A/en
Publication of CN113706299A publication Critical patent/CN113706299A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/382Information transfer, e.g. on bus using universal interface adapter
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The present disclosure relates to a method, an apparatus, an electronic device, and a medium for data processing, the method including: receiving a processing request of an application system about a task to be processed; analyzing the processing request and converting a protocol format based on a preset mapping relation to obtain a service calling protocol and a processing instruction under the protocol format of a target service interface to be called, wherein the mapping relation is used for representing the association between each link executed in a task processing flow and the service interface to be called; and calling the corresponding target service interface based on the service calling protocol to perform data processing according to the processing instruction.

Description

Data processing method and device, electronic equipment and medium
Technical Field
The present disclosure relates to the field of internet technologies, and in particular, to a data processing method and apparatus, an electronic device, and a medium.
Background
For an application system architecture formed by a front-end browser and a back-end server, or an application system architecture formed by a current terminal application and a cloud server, a user operates on an application system interface of a front end/terminal to correspondingly generate an operation request, and the operation request is correspondingly transmitted to the back-end server/the cloud server through a network, so that the back-end server/the cloud server can realize the operation based on own computing resources or other service interfaces.
In the course of implementing the disclosed concept, the inventors found that there are at least the following technical problems in the related art: in different service scenarios, service interfaces to be called are different, but the current backend server/cloud server cannot perform corresponding service interface adaptation for different data processing scenarios, that is, the same server does not have the capability of providing data processing services for a plurality of different data processing scenarios.
Disclosure of Invention
To solve the technical problem or at least partially solve the technical problem, embodiments of the present disclosure provide a data processing method, apparatus, electronic device, and medium.
In a first aspect, an embodiment of the present disclosure provides a data processing method. The method comprises the following steps: receiving a processing request of an application system about a task to be processed; analyzing the processing request and converting a protocol format based on a preset mapping relation to obtain a service calling protocol and a processing instruction under the protocol format of a target service interface to be called, wherein the mapping relation is used for representing the association between each link executed in a task processing flow and the service interface to be called; and calling the corresponding target service interface based on the service calling protocol to perform data processing according to the processing instruction.
According to an embodiment of the present disclosure, the analyzing and protocol format converting the processing request based on the preconfigured mapping relationship to obtain a service invocation protocol and a processing instruction in a protocol format of a target service interface to be invoked includes: determining a target processing flow for processing the task to be processed, wherein the target processing flow comprises one or more target links executed according to a preset sequence; determining a target service interface which needs to be called for executing the target link based on the mapping relation; analyzing the processing request to obtain a processing instruction aiming at the data to be processed in the execution process of the target link; and carrying out protocol format conversion on the analyzed processing request to obtain a service calling protocol and a processing instruction corresponding to the protocol format of the target service interface.
According to an embodiment of the present disclosure, the determining a target processing flow for processing the to-be-processed task includes: determining a target processing flow for processing the task to be processed based on a pre-configured processing flow library for processing various tasks; or, based on the historical processing flow of the historical task, determining a target processing flow for processing the to-be-processed task.
According to an embodiment of the present disclosure, the determining a target processing flow for processing the task to be processed based on a pre-configured processing flow library for processing various tasks includes: determining whether a first processing flow matched with the task to be processed exists in a pre-configured processing flow library; determining that the first process flow is a target process flow if one of the first process flows exists; in the case that a plurality of first process flows exist, one first process flow is randomly selected as the target process flow, or one of the first process flows is determined as the target process flow according to the complexity and/or the estimated time consumption of each first process flow.
According to an embodiment of the present disclosure, the determining a target processing flow for processing the to-be-processed task based on the historical processing flow of the historical task includes: determining whether a first historical task identical to the task to be processed exists in the historical tasks; determining a historical processing flow of the first historical task as a target processing flow under the condition that one first historical task exists; and in the case that a plurality of first historical tasks exist, randomly selecting one historical processing flow of the first historical tasks as a target processing flow, or determining one historical processing flow as the target processing flow according to the complexity and/or the estimated time consumption of the historical processing flow of each first historical task.
According to the embodiment of the disclosure, the processing request is in a ciphertext form with a signature parameter and subjected to encryption processing; the analyzing the processing request to obtain the processing instruction for the data to be processed in the execution process of the target link includes: carrying out decryption processing on the processing request in the form of the ciphertext; carrying out security verification on the decrypted processing request; and under the condition that the security verification is passed, analyzing the signature parameters of the processing request to obtain a processing instruction aiming at the data to be processed in the execution process of the target link.
According to an embodiment of the present disclosure, the processing request in the form of ciphertext includes: digital envelope and ciphertext information; the ciphertext information is obtained by encrypting a plaintext processing request with signature parameters by a sender of the processing request based on a symmetric key; the digital envelope is obtained by encrypting the symmetric key by the sender of the processing request based on the public key of the receiver of the processing request. The above decryption processing of the processing request in the form of the ciphertext includes: decrypting the digital envelope based on the private key of the receiver to obtain a symmetric private key; and decrypting the ciphertext information based on the symmetric secret key to obtain a processing request with the signature parameters in a plaintext form.
According to the embodiment of the disclosure, the signature parameter is obtained by calculating a timestamp initiating the processing request, a random number, a user ID initiating the processing request, a token obtained by legally verifying the user ID in advance, and a request parameter carried by the processing request based on a preset algorithm. The processing request after decryption carries the following information besides the signature parameter: a timestamp for initiating the processing request, a random number, a user ID for initiating the processing request, and a request parameter. The above security verification of the decrypted processing request includes: verifying the validity of the timestamp; obtaining a token corresponding to the user ID according to the user ID, and verifying the validity of the obtained token; based on the preset algorithm, calculating a timestamp for initiating the processing request, a random number, a user ID for initiating the processing request, an acquired token and the request parameter to obtain a verification signature parameter; determining the validity of the signature parameter according to whether the signature parameter is the same as the verification signature parameter; and when the timestamp is valid, the token is valid, and the signature parameter is valid, the security verification of the processing request after the decryption process is passed.
According to an embodiment of the present disclosure, the method further includes: and carrying out protocol format conversion on the data processing result to obtain a processing result of a target protocol format which is suitable for the application system.
In a second aspect, embodiments of the present disclosure provide an apparatus for data processing. The above-mentioned device includes: the device comprises a request receiving module, a parsing and protocol format conversion module and a calling module. The request receiving module is used for receiving a processing request of the application system about the task to be processed. The analysis and protocol format conversion module is used for analyzing and converting the processing request based on a preset mapping relation to obtain a service calling protocol and a processing instruction under the protocol format of the target service interface to be called. The mapping relation is used for representing the association between each link executed in the task processing flow and the service interface needing to be called. The calling module is used for calling a corresponding target service interface based on the service calling protocol to perform data processing according to the processing instruction.
In a third aspect, embodiments of the present disclosure provide an electronic device. The electronic equipment comprises a processor, a communication interface, a memory and a communication bus, wherein the processor, the communication interface and the memory are communicated with each other through the communication bus; a memory for storing a computer program; a processor for implementing the data processing method described above when executing the program stored in the memory.
In a fourth aspect, embodiments of the present disclosure provide a computer-readable storage medium. The above-mentioned computer-readable storage medium has stored thereon a computer program which, when executed by a processor, implements the method of data processing as described above.
Compared with the prior art, the technical scheme provided by the embodiment of the disclosure at least has part or all of the following advantages:
based on the pre-configured mapping relationship, the association between each link executed in the task processing flow and the service interface to be called can be obtained, the task processing flow can cover the task processing under various scenes, the whole task processing is divided into links, and the association between each link and the called service interface is established in advance, when the tasks to be processed under various scenes are processed, through the pre-configured mapping relationship, the protocol format of the processing request of the task to be processed can be pertinently converted into the protocol format corresponding to the target service interface to be called, therefore, the target service interface is called based on the service calling protocol, so that the target service interface implements the processing operation corresponding to the processing instruction, the multi-scene data processing requirements can be met, and the service interface adaptation under various data processing scenes is realized.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
In order to more clearly illustrate the embodiments of the present disclosure or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the related art will be briefly described below, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
FIG. 1 schematically illustrates a system architecture of a method and apparatus for data processing suitable for use with embodiments of the present disclosure;
FIG. 2 schematically shows a flow diagram of a method of data processing according to an embodiment of the present disclosure;
fig. 3 schematically shows a detailed implementation flowchart of operation S202 according to an embodiment of the present disclosure;
fig. 4 schematically shows a detailed implementation flowchart of operation S301 according to an embodiment of the present disclosure;
fig. 5 schematically shows a detailed implementation flowchart of operation S303 according to an embodiment of the present disclosure;
fig. 6 schematically shows a detailed implementation flowchart of operation S501 according to an embodiment of the present disclosure;
fig. 7 schematically shows a detailed implementation flowchart of operation S502 according to an embodiment of the present disclosure;
FIG. 8 schematically shows a flow diagram of a method of data processing according to another embodiment of the present disclosure;
fig. 9 schematically shows a block diagram of a data processing apparatus according to an embodiment of the present disclosure; and
fig. 10 schematically shows a block diagram of an electronic device provided in an embodiment of the present disclosure.
Detailed Description
Under different data processing scenarios, the service interfaces to be called are different. In different service scenarios, service interfaces to be called are different, but the current backend server/cloud server cannot perform corresponding service interface adaptation for different data processing scenarios, that is, the same server does not have the capability of providing data processing services for a plurality of different data processing scenarios. The following description will be made taking a business scenario as an example of a data processing scenario.
For example, in a service scenario S1In the system, the user 1 adopts the bank account B in a financial application system (such as the Jingdong financial application system, the ABS asset system, etc.)1The white slip account A for this user 11And carrying out a plain-strip repayment operation. Illustratively, the service scenario S is to be implemented1The service interface and the corresponding service to be called include: calling interface of bank system to obtain bank account B1The repayment amount and the repayment time; invoking an interface of the white stripe system to determine account A1And corresponding information of the original white bar arrears is changed according to the repayment amount and the repayment time of the bank system, and the information of the original white bar arrears (the white bar arrears amount and the corresponding time) is obtained (in the case of all the repayment amounts are clear, the corresponding white bar arrears amount is 0).
In another service scenario S2In the system, the user 2 is in an online shopping system (e.g. a Jingdong online shopping platform)A Taobao/Tsuncat shopping platform, a multi-pieced shopping platform, or a guicheng shopping platform, etc.), an operation of placing a purchase order to purchase a commodity is performed. Illustratively, the service scenario S is to be implemented2The service interface and the corresponding service to be called include: calling an interface of the inventory system to confirm whether inventory remains in commodities corresponding to the commodity information selected by the user when the user places an order, and updating the inventory information under the condition that the user successfully places the order; calling an interface of a bank system to confirm whether a user completes corresponding payment according to a commodity purchase agreement (some commodity purchase agreement agrees that an order can be generated only after payment is needed to a third party, some commodity purchase agreement agrees, if the credit value of the user meets the condition, only partial money can be paid or money does not need to be paid, the order can be generated, and payment ending or payment operation is performed after receiving is confirmed); calling an interface of an order system, and generating an order number based on commodity information ordered by a user under the condition that a commodity selected by the user has stock and corresponding payment is completed; and calling an interface of the logistics system, inquiring the current logistics progress based on the generated order number, and feeding back to the user (such as feeding back whether the user is out of the warehouse, whether an express company carries the goods, and the like).
Based on the above, in different data processing scenarios, the service interfaces to be called are different, and accordingly, protocols and ports for calling the service interfaces are also different. Based on the existing application system architecture and data processing logic, the back-end server/cloud server cannot aim at the service scene S1And S2And carrying out corresponding service interface adaptation. That is, the same server does not have the capability to provide data processing services for multiple different data processing scenarios.
In view of this, embodiments of the present disclosure provide a data processing method, apparatus, electronic device and medium. The method comprises the following steps: receiving a processing request of an application system about a task to be processed; analyzing the processing request and converting a protocol format based on a preset mapping relation to obtain a service calling protocol and a processing instruction under the protocol format of a target service interface to be called, wherein the mapping relation is used for representing the association between each link executed in a task processing flow and the service interface to be called; and calling the corresponding target service interface based on the service calling protocol to perform data processing according to the processing instruction.
To make the objects, technical solutions and advantages of the embodiments of the present disclosure more clear, the technical solutions of the embodiments of the present disclosure will be described clearly and completely with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are some embodiments of the present disclosure, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
Fig. 1 schematically shows a system architecture of a method and apparatus for data processing suitable for use in embodiments of the present disclosure.
Referring to fig. 1, a system architecture 100 suitable for the method and apparatus for data processing according to the embodiment of the present disclosure includes: terminal devices 101, 102, 103, a network 104 and a server 105. The network 104 serves as a medium for providing communication links between the terminal devices 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may use the terminal devices 101, 102, 103 to interact with the server 105 via the network 104 to receive or send messages or the like. Various messaging client applications (short for application systems or application programs) such as asset securitization (ABS) applications, shopping applications, web browser applications, search applications, instant messaging tools, mailbox clients, social platform software, etc. may be installed on the terminal devices 101, 102, 103 (for example only).
The terminal devices 101, 102, 103 may be various electronic devices that display screens and support web browsing, such as electronic devices including but not limited to smartphones, tablets, laptops, desktop computers, smartwatches, and the like.
The server 105 may be a server that provides various services, including an application server or a cloud server. The server is, for example, a background management server (only an example) that provides service support for data processing of images or videos captured by the user using the terminal apparatuses 101, 102, 103. The background management server may analyze and process a received task processing request of the application system, such as a service processing request, and feed back a processing result (e.g., a web page, information, or data obtained or generated according to a user request) to the terminal device.
Some service interfaces, such as Application Program Interfaces (APIs), may be built in the server 105, and the corresponding services are implemented by calling the service interfaces. The services may be data services provided by various systems, including but not limited to: the system comprises information inquiry services, information storage services, information updating services (including addition, deletion, modification and the like), information recommendation services, information sorting services and the like provided by a warehousing system, a logistics system, an order system, a financial system, a content sorting system, a content recommendation system and the like. The services may include micro-services that are typically deployed in a set of containers managed by container cluster software (e.g., kubernets, which is an open source application software for managing containerization on multiple hosts in a cloud platform).
It should be noted that the method for processing data provided by the embodiment of the present disclosure may be generally implemented by the server 105 or a networked terminal device capable of providing a cloud service. Accordingly, the data processing apparatus provided by the embodiment of the present disclosure may be generally disposed in the server 105 or the networked terminal device providing the cloud service. The method for processing data provided by the embodiments of the present disclosure may also be performed by a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105. Accordingly, the data processing apparatus provided by the embodiment of the present disclosure may also be disposed in a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Embodiments of the present disclosure are described in detail below with reference to the accompanying drawings.
A first exemplary embodiment of the present disclosure provides a method of data processing.
Fig. 2 schematically shows a flow diagram of a method of data processing according to an embodiment of the present disclosure.
Referring to fig. 2, a method for data processing provided by an embodiment of the present disclosure includes the following operations: s201, S202 and S203. The operations S201 to S203 may be implemented by an application server or a cloud server providing a data service for an application system, or by a networked terminal device providing a cloud service for an application system.
In operation S201, a processing request of an application system with respect to a task to be processed is received.
In operation S202, the processing request is analyzed and converted into a protocol format based on a pre-configured mapping relationship, so as to obtain a service invocation protocol and a processing instruction in the protocol format of the target service interface to be invoked, where the mapping relationship is used to represent an association between each link executed in the task processing flow and the service interface to be invoked.
In operation S203, a corresponding target service interface is called based on the service call protocol to perform data processing according to the processing instruction.
In the above operation S201, the application system is various types of applications installed on the terminal device, including but not limited to: the system comprises a business system for implementing business, an operation and maintenance system for performing operation and maintenance operation, a software development system for software development and the like, and can be applied to various data processing scenes.
The application systems include but are not limited to: asset securitization (ABS) applications, shopping applications, web browser applications, search applications, instant messaging tools, mailbox clients, social platform software, short video applications, operation and maintenance platforms/systems, software development platforms/systems, Office Automation (OA) systems, Enterprise Resource Planning (ERP) systems, and the like.
The tasks to be processed are various tasks processed by the application system through front-end and back-end interaction or interaction between the terminal and the cloud under various data processing scenes. For example, the pending task may be a pending service, including but not limited to: the foregoing example is a white bar payment service, a service of placing an order and purchasing a commodity, software development for realizing a target function, performing operation maintenance of an operating system, and the like. The task to be processed may be a large-class task, which needs multiple processes to be coordinated, or may be only a subtask in an overall task, where the subtask needs one or more processes to be implemented.
The processing request may be a web page request in the form of hypertext transfer protocol (http) or an application system request in other transmission forms. The data processing method provided by the disclosure is suitable for processing one or more processing requests of tasks to be processed in various scenes.
In the operation S202, based on the mapping relationship, the association between each link executed in the task processing flow and the service interface to be called can be obtained. The mapping relation can be configured in advance by a user through a terminal device provided with the application system, and the mapping relation is generated after the terminal device receives configuration information of the user; the mapping relationship can be updated along with the update of the configuration information by the user. The mapping relationship may be obtained by communicating with a terminal device (browser terminal/terminal) in which the application system is installed, on a server side that provides services for the application system.
The service end comprises: a cloud server/application server providing services for the application system or a networked terminal device providing cloud services.
On the server side, a service calling protocol and a processing instruction in a protocol format of a target service interface to be called for processing the task to be processed are obtained according to the mapping relationship in operation S202, and then a corresponding target interface is called based on the service calling protocol to perform data processing in operation S203.
In the operation S203, the data processing may include, but is not limited to: data storage, data query, data update, data deletion, data modification, data verification, and the like.
By implementing the operations S201 to S203, based on the pre-configured mapping relationship, the association between each link executed in the task processing flow and the service interface to be invoked may be obtained, the task processing flow may cover task processing in various scenarios, the whole task processing is divided into links, and the association between each link and the invoked service interface is pre-established, so that when processing is performed on the task to be processed in various scenarios, the protocol format of the processing request of the task to be processed may be pertinently converted into the protocol format corresponding to the target service interface to be invoked by the pre-configured mapping relationship, thereby implementing the invocation of the target service interface based on the service invocation protocol, enabling the target service interface to implement the processing operation corresponding to the processing instruction, and being capable of satisfying the multi-scenario data processing requirements, the adaptation of the service interface under various data processing scenes is realized.
Fig. 3 schematically shows a detailed implementation flowchart of operation S202 according to an embodiment of the present disclosure.
According to an embodiment of the present disclosure, as shown in fig. 3, the operation S202, which is performed to analyze and convert the protocol format of the processing request based on the preconfigured mapping relationship to obtain the service invocation protocol and the processing instruction in the protocol format of the target service interface to be invoked, includes the following operations: s301, S302, S303 and S304.
In operation S301, a target processing flow for processing the to-be-processed task is determined, where the target processing flow includes one or more target links executed according to a preset order.
In operation S302, a target service interface to be called for executing the target link is determined based on the mapping relationship.
In operation S303, the processing request is analyzed to obtain a processing instruction for the data to be processed in the execution process of the target link.
In operation S304, the protocol format of the analyzed processing request is converted to obtain a service invocation protocol and a processing instruction corresponding to the protocol format of the target service interface.
For example, in operation S202, the preconfigured mapping relationship Y includes: { information for white stripe operation (including query, add, delete, modify, etc.) -interface J of the white stripe System1(ii) a Interface J of information-banking system for operating (including querying, adding, deleting, modifying, etc.) bank accounts2(ii) a Interface J of information-inventory system for operating inventory of goods3(ii) a Interface J for generating order number-order system4(ii) a Interface J of bank system for inquiring bank account change/payment information5(ii) a Interface J of information-logistics system for inquiring logistics6(ii) a … …, respectively; interface J for a system for active/passive information recommendation for a userxThe corner mark x is a positive integer, wherein x is a serial number greater than 6 and represents the serial number of the interface in the mapping relation; for the same interface with different interface numbers, e.g. interface J of a banking system2Interface J with bank system5The two may be the same or different, depending on the actual application scenario. The mapping relation configured in advance forms a mapping relation library, and can realize updating of the mapping relation (adding the mapping relation, deleting the mapping relation, modifying the mapping relation and the like) according to updating of configuration information by a user.
With the above service scenario S1As an example of a pending task. The task to be processed includes: user 1 adopts bank account B1The white slip account A for this user 11And carrying out white bar repayment.
Illustratively, in operation S301, it is determined that the above-mentioned white bar payment is to be realizedThe target processing flow of the task to be processed comprises the following steps: target link Seg1, obtain bank account B1The repayment amount and the repayment time; target link Seg2, Account A determination1Corresponding information of the debt of the original white bar; the target link Seg3 changes the original information (including the amount of the white debt and the corresponding time) of the white debt acquired by the target link Seg2 according to the amount and the time of the payment acquired by the target link Seg 1; the execution sequence of the target links Seg 1-3 is as follows: the target link Seg1 and the target link Seg2 may be executed in parallel, with the target link Seg3 being executed after the target link Seg1 and the target link Seg2 have both been executed.
In operation S302, the interface J of the information-banking system operating the bank account is based on "the information operating the bank account" in the above-mentioned preconfigured mapping Y2"it can be determined that the target service interface to be called for executing the target link Seg1 is the interface J of the bank system2(ii) a Interface J of information-white bar system based on 'operation white bar' in the above-mentioned preconfigured mapping Y1", it can be determined that the target service interface to be called for executing the target link Seg2 is the interface J of the white bar system1(ii) a Interface J of information-white bar system based on 'operation white bar' in the above-mentioned preconfigured mapping Y1", it can be determined that the target service interface to be called for executing the target link Seg3 is the interface J of the white bar system1
In operation S303, a bank account B is applied to the user 11The white slip account A for this user 11Analyzing the processing request for carrying out the white payment to obtain processing instructions aiming at respective data to be processed in the execution process of each of the target links Seg 1-Seg 3, wherein the analyzed processing instructions respectively correspond to: in the target link Seg1, an interface J of the bank system is called2Acquiring bank account B1The repayment amount and the repayment time; in the target link Seg2, interface J of the white bar system is called1To determine account a1Corresponding information of the debt of the original white bar; in the target link Seg3, interface J of the white bar system is called1According to the repayment amount and repayment of the bank systemThe time is changed to the original information of the debt of the white stripe (the amount of the debt of the white stripe and the corresponding time), and the information of the debt of the white stripe after the payment is obtained.
In operation S304, the protocol format of the analyzed processing request is converted to obtain an interface J of the banking system2Service invocation protocol X corresponding to the protocol format of (1)11Interface J with white bar system1Service invocation protocol X corresponding to the protocol format of (1)12Based on the service invocation protocol X11The target link Seg1 can be executed according to the processing instruction, and the protocol X is called based on the service12The target link Seg2 and the target link Seg3 can be executed according to the above-described processing instructions.
Based on operations S301 to S304, each target link corresponding to the target processing flow for processing the task to be processed is determined, and a target service interface to be called by each target link is obtained according to the mapping relationship, so that the processing request can be converted from the received protocol format to a protocol format corresponding to the target service interface, and after the processing request is analyzed, a processing instruction for data to be processed is obtained, and then the protocol format conversion is performed, so as to obtain a service calling protocol and a processing instruction in the protocol format of the target service interface to be called.
Fig. 4 schematically shows a detailed implementation flowchart of operation S301 according to an embodiment of the present disclosure.
According to an embodiment of the present disclosure, as shown in fig. 4, the operation S301 of determining the target processing flow for processing the to-be-processed task includes the following operations: s301a or S301 b.
In operation S301a, a target process flow for processing the above-described task to be processed is determined based on a process flow library configured in advance for processing various tasks.
In operation S301b, a target process flow for processing the above-described task to be processed is determined based on the history process flow of the history task.
According to an embodiment of the present disclosure, the target processing flow of the task to be processed may be pre-configured by a user with respect to the application system, for example, the user may pre-configure the processing flow of one or more tasks on the terminal device installed with the application system to obtain a processing flow library, where the one or more tasks include the task to be processed. The configured information can be stored in the terminal device or the server, or both the terminal device and the server. In the above operation S301a, the server may acquire the target processing flow for processing the to-be-processed task from its own stored processing flow library, or acquire the target processing flow for processing the to-be-processed task from the terminal device in which the processing flow library is stored.
According to an embodiment of the present disclosure, the determining a target processing flow for processing the task to be processed based on a pre-configured processing flow library for processing various tasks includes: determining whether a first processing flow matched with the task to be processed exists in a pre-configured processing flow library; determining that the first process flow is a target process flow if one of the first process flows exists; in the case that a plurality of first process flows exist, one first process flow is randomly selected as the target process flow, or one of the first process flows is determined as the target process flow according to the complexity and/or the estimated time consumption of each first process flow.
In the above embodiment, when the first processing flow matched with the current task to be processed does not exist in the processing flow library, the prompt information that the current task to be processed cannot be processed is fed back to the application system, and the user may be further prompted to configure the processing flow information for the current task to be processed.
According to another embodiment of the present disclosure, the target processing flow of the to-be-processed task is not configured in advance, and the server and/or the terminal device stores the historical processing flows of the respective historical tasks. In the above operation S301b, a target process flow for processing the above task to be processed is intelligently determined by a history process flow based on a history task.
According to an embodiment of the present disclosure, the determining a target processing flow for processing the to-be-processed task based on the historical processing flow of the historical task includes: determining whether a first historical task identical to the task to be processed exists in the historical tasks; determining a historical processing flow of the first historical task as a target processing flow under the condition that one first historical task exists; and in the case that a plurality of first historical tasks exist, randomly selecting one historical processing flow of the first historical tasks as a target processing flow, or determining one historical processing flow as the target processing flow according to the complexity and/or the estimated time consumption of the historical processing flow of each first historical task.
In the above embodiment, when the first historical task that is the same as the current task to be processed does not exist in the processing flow library, the prompt information that the current task to be processed cannot be processed is fed back to the application system, and the user may be further prompted to configure the processing flow information for the current task to be processed.
Fig. 5 schematically shows a detailed implementation flowchart of operation S303 according to an embodiment of the present disclosure.
According to the embodiment of the disclosure, the processing request is in the form of encrypted text with the signature parameter.
Referring to fig. 5, in the process of analyzing the processing request to obtain the target link, operation S303 of processing a processing instruction for data to be processed includes the following operations: s501, S502, and S503.
In operation S501, a decryption process is performed on the processing request in the form of the ciphertext.
In operation S502, security verification is performed on the decrypted processing request.
In operation S503, in the case that the security verification passes, the signature parameter of the processing request is analyzed to obtain a processing instruction for the data to be processed in the execution process of the target link.
Based on the above operations S501 to S503, security of calling each service interface can be ensured, and illegal access to a service called by a server, acquisition of non-authorized data, and the like by a user without authorization can be avoided.
According to an embodiment of the present disclosure, the processing request in the form of ciphertext includes: a digital envelope and ciphertext information. And the ciphertext information is obtained by encrypting the processing request with the signature parameter in the plaintext form by the sender of the processing request based on the symmetric key. The digital envelope is obtained by encrypting the symmetric key by the sender of the processing request based on the public key of the receiver of the processing request.
Fig. 6 schematically shows a detailed implementation flowchart of operation S501 according to an embodiment of the present disclosure.
The above operation S501 of performing decryption processing on a processing request in the form of a ciphertext includes the following sub-operations: s5011, S5012.
In sub-operation S5011, the digital envelope is decrypted based on the private key of the receiving party to obtain a symmetric key.
In sub-operation S5012, the ciphertext information is decrypted based on the symmetric key, and a processing request with a signature parameter in a plaintext form is obtained.
Based on the encryption in the form of digital envelopes, the method has the advantages of high speed and good safety of a symmetric encryption algorithm, and has the advantage of convenient key management of an asymmetric encryption algorithm, thereby effectively realizing the encryption transmission of processing requests and the receiving of designated receivers, and ensuring the safety of the calling of the processing requests to each service interface.
According to the embodiment of the disclosure, the signature parameter is obtained by calculating a timestamp for initiating the processing request, a random number, a user ID for initiating the processing request, a token (token) obtained by legally verifying the user ID in advance, and a request parameter carried by the processing request based on a preset algorithm.
The processing request after decryption carries the following information besides the signature parameter: a timestamp for initiating the processing request, a random number, a user ID for initiating the processing request, and a request parameter.
Fig. 7 schematically shows a detailed implementation flowchart of operation S502 according to an embodiment of the present disclosure.
The operation S502 of performing security verification on the decrypted processing request includes the following sub-operations: s5021, S5022, S5023, S5024 and S5025.
In sub-operation S5021, the validity of the timestamp is verified.
In sub-operation S5022, a token corresponding to the user ID is acquired according to the user ID, and validity of the acquired token is verified.
In sub-operation S5023, based on the preset algorithm, a timestamp for initiating the processing request, a random number, a user ID for initiating the processing request, an acquired token, and the request parameter are calculated to obtain a verification signature parameter.
In sub-operation S5024, the validity of the signature parameter is determined according to whether the signature parameter is identical to the verification signature parameter.
In sub-operation S5025, if the timestamp is valid, the token is valid, and the signature parameter is valid, the security verification of the processing request after the decryption process is passed.
Fig. 8 schematically shows a flow chart of a method of data processing according to another embodiment of the present disclosure.
Referring to fig. 8, based on the various embodiments provided above, the method for processing data according to the embodiments of the present disclosure includes operation S801 in addition to operations S201 to S203 described above. The above-described operation S801 is performed after the operation S203.
In operation S801, the data processing result is subjected to protocol format conversion to obtain a processing result in a target protocol format adapted to the application system.
In operation S203, the process of calling the target service interface to perform data processing according to the processing instruction includes: the corresponding target service interface can be called through the calling service protocol so as to access the corresponding target service system, so that the target service system executes the data processing operation corresponding to the processing instruction to obtain a processing result; and the target service system feeds back the processing result to the service end by using a protocol format corresponding to the target service interface. In operation S801, after the server receives the data processing result fed back by the target service interface, the server performs protocol format conversion on the data processing result to obtain a processing result in the target protocol format adapted to the application system.
Under the situation that a terminal provided with an application system is provided with a plurality of different users, for example, the application system is an ABS asset securitization system, and the users provided with the ABS asset securitization system are financial institutions such as China securities, China and Tai union securities, China and Taijunan, target protocol formats supported by the users can be different or the same. The target protocol format is, for example, the following existing various protocol formats: REST (http), gPRC (JSF), Thrift, Dubbo, etc.
A second exemplary embodiment of the present disclosure provides an apparatus for data processing.
Fig. 9 schematically shows a block diagram of a data processing apparatus according to an embodiment of the present disclosure.
Referring to fig. 9, an apparatus 900 for data processing provided by an embodiment of the present disclosure includes: a request receiving module 901, a parsing and protocol format conversion module 902 and a calling module 903.
The request receiving module 901 is configured to receive a processing request of an application system regarding a task to be processed.
The parsing and protocol format converting module 902 is configured to parse and convert the processing request based on a pre-configured mapping relationship, so as to obtain a service invocation protocol and a processing instruction in a protocol format of a target service interface to be invoked. The parsing and protocol format conversion module 902 includes various functional modules or sub-modules for implementing operations S301 to S304.
The mapping relation is used for representing the association between each link executed in the task processing flow and the service interface needing to be called.
The calling module 903 is configured to call a corresponding target service interface based on the service calling protocol to perform data processing according to the processing instruction.
According to an embodiment of the present disclosure, the data processing apparatus 900 may be various servers, and the servers include but are not limited to: a cloud server or an application server, or a networked terminal device capable of providing cloud services for applications. The parsing and protocol format converting module 902 may be a self-defined functional component/plug-in component disposed at the service end, for example, named as a controlhub gateway component, and the controlhub gateway component may be configured to parse and convert the processing request according to a pre-configured mapping relationship, so as to obtain a service calling protocol and a processing instruction in a protocol format of a target service interface to be called.
According to an embodiment of the present disclosure, the parsing and protocol format converting module 902 is further configured to perform protocol format conversion on the data processing result to obtain a processing result of a target protocol format adapted to the application system.
Any plurality of the request receiving module 901, the parsing and protocol format converting module 902, and the invoking module 903 may be combined into one module to be implemented, or any one of the modules may be split into a plurality of modules. Alternatively, at least part of the functionality of one or more of these modules may be combined with at least part of the functionality of the other modules and implemented in one module. At least one of the request receiving module 901, the parsing and protocol format converting module 902 and the invoking module 903 may be at least partially implemented as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented by any other reasonable way of integrating or packaging a circuit, etc., or implemented in any one of three implementations of software, hardware and firmware, or in a suitable combination of any of them. Alternatively, at least one of the request receiving module 901, the parsing and protocol format conversion module 902 and the invoking module 903 may be at least partially implemented as a computer program module, which when executed may perform a corresponding function.
A third exemplary embodiment of the present disclosure provides an electronic apparatus.
Fig. 10 schematically shows a block diagram of an electronic device provided in an embodiment of the present disclosure.
Referring to fig. 10, an electronic device 1000 provided in the embodiment of the present disclosure includes a processor 1001, a communication interface 1002, a memory 1003 and a communication bus 1004, where the processor 1001, the communication interface 1002 and the memory 1003 complete communication with each other through the communication bus 1004; a memory 1003 for storing a computer program; the processor 1001 is configured to implement the data processing method described above when executing the program stored in the memory.
A fourth exemplary embodiment of the present disclosure also provides a computer-readable storage medium. The above-mentioned computer-readable storage medium has stored thereon a computer program which, when executed by a processor, implements the method of data processing as described above.
The computer-readable storage medium may be contained in the apparatus/device described in the above embodiments; or may be present alone without being assembled into the device/apparatus. The computer-readable storage medium carries one or more programs which, when executed, implement the method according to an embodiment of the disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
It is noted that, in this document, relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The foregoing are merely exemplary embodiments of the present disclosure, which enable those skilled in the art to understand or practice the present disclosure. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the disclosure. Thus, the present disclosure is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (12)

1. A method of data processing, comprising:
receiving a processing request of an application system about a task to be processed;
analyzing the processing request and converting a protocol format based on a preset mapping relation to obtain a service calling protocol and a processing instruction under the protocol format of a target service interface to be called, wherein the mapping relation is used for representing the association between each link executed in a task processing flow and the service interface to be called; and
and calling the corresponding target service interface to perform data processing according to the processing instruction based on the service calling protocol.
2. The method according to claim 1, wherein the analyzing and protocol format converting the processing request based on the preconfigured mapping relationship to obtain the service invocation protocol and the processing instruction in the protocol format of the target service interface to be invoked includes:
determining a target processing flow for processing the task to be processed, wherein the target processing flow comprises one or more target links executed according to a preset sequence;
determining a target service interface which needs to be called for executing the target link based on the mapping relation;
analyzing the processing request to obtain a processing instruction aiming at the data to be processed in the execution process of the target link; and
and carrying out protocol format conversion on the analyzed processing request to obtain a service calling protocol and a processing instruction corresponding to the protocol format of the target service interface.
3. The method of claim 2, wherein the determining a target processing flow for processing the pending task comprises:
determining a target processing flow for processing the task to be processed based on a pre-configured processing flow library for processing various tasks; alternatively, the first and second electrodes may be,
and determining a target processing flow for processing the task to be processed based on the historical processing flow of the historical task.
4. The method according to claim 3, wherein the determining a target process flow for processing the task to be processed based on a pre-configured process flow library for processing various tasks comprises:
determining whether a first processing flow matched with the task to be processed exists in a pre-configured processing flow library;
determining that the first processing flow is a target processing flow when one first processing flow exists;
and in the case that a plurality of first processing flows exist, randomly selecting one first processing flow as the target processing flow, or determining one first processing flow as the target processing flow according to the complexity and/or the estimated time consumption of each first processing flow.
5. The method according to claim 3, wherein the determining a target processing flow for processing the task to be processed based on the historical processing flows of the historical tasks comprises:
determining whether a first historical task identical to the task to be processed exists in historical tasks;
determining a historical processing flow of the first historical task as a target processing flow under the condition that one first historical task exists;
and under the condition that a plurality of first historical tasks exist, randomly selecting a historical processing flow of one first historical task as a target processing flow, or determining one historical processing flow as the target processing flow according to the complexity and/or the estimated time consumption of the historical processing flow of each first historical task.
6. The method of claim 2, wherein the processing request is in the form of ciphertext with the signature parameter and encrypted;
the analyzing the processing request to obtain the processing instruction of the data to be processed in the execution process of the target link comprises the following steps:
carrying out decryption processing on the processing request in the form of the ciphertext;
carrying out security verification on the decrypted processing request; and
and under the condition that the security verification is passed, analyzing the signature parameters of the processing request to obtain a processing instruction aiming at the data to be processed in the execution process of the target link.
7. The method of claim 6,
the ciphertext form of the processing request comprises: digital envelope and ciphertext information; the ciphertext information is obtained by encrypting a plaintext processing request with signature parameters by a sender of the processing request based on a symmetric key; the digital envelope is obtained by encrypting the symmetric key by a sender of the processing request based on a public key of a receiver of the processing request;
the decrypting process for the processing request in the form of the ciphertext includes:
decrypting the digital envelope based on the private key of the receiver to obtain a symmetric private key; and
and based on the symmetric secret key, decrypting the ciphertext information to obtain a processing request with the signature parameters in a plaintext form.
8. The method of claim 6,
the signature parameters are obtained by calculating a timestamp for initiating the processing request, a random number, a user ID for initiating the processing request, a token obtained by legally verifying the user ID in advance, and request parameters carried by the processing request based on a preset algorithm;
the processing request after decryption processing carries the following information besides the signature parameter: a timestamp, a random number, a user ID and a request parameter for initiating the processing request;
the security verification of the decrypted processing request includes:
verifying the validity of the timestamp;
obtaining a token corresponding to the user ID according to the user ID, and verifying the validity of the obtained token;
based on the preset algorithm, calculating a timestamp for initiating the processing request, a random number, a user ID for initiating the processing request, an acquired token and the request parameter to obtain a verification signature parameter;
determining the validity of the signature parameter according to whether the signature parameter is the same as the verification signature parameter;
and under the conditions that the timestamp is valid, the token is valid and the signature parameter is legal, the security verification of the processing request after the decryption processing is passed.
9. The method according to any one of claims 1-8, further comprising:
and carrying out protocol format conversion on the data processing result to obtain a processing result of a target protocol format adapted to the application system.
10. An apparatus for data processing, comprising:
the request receiving module is used for receiving a processing request of the application system about a task to be processed;
the analysis and protocol format conversion module is used for analyzing and converting the protocol format of the processing request based on a preset mapping relation to obtain a service calling protocol and a processing instruction under the protocol format of a target service interface to be called, wherein the mapping relation is used for representing the association between each link executed in the task processing flow and the service interface to be called; and
and the calling module is used for calling the corresponding target service interface based on the service calling protocol to perform data processing according to the processing instruction.
11. An electronic device is characterized by comprising a processor, a communication interface, a memory and a communication bus, wherein the processor, the communication interface and the memory are communicated with each other through the communication bus;
a memory for storing a computer program;
a processor for implementing the method of any one of claims 1 to 9 when executing a program stored on a memory.
12. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method of any one of claims 1-9.
CN202111063579.2A 2021-09-10 2021-09-10 Data processing method and device, electronic equipment and medium Pending CN113706299A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111063579.2A CN113706299A (en) 2021-09-10 2021-09-10 Data processing method and device, electronic equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111063579.2A CN113706299A (en) 2021-09-10 2021-09-10 Data processing method and device, electronic equipment and medium

Publications (1)

Publication Number Publication Date
CN113706299A true CN113706299A (en) 2021-11-26

Family

ID=78659972

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111063579.2A Pending CN113706299A (en) 2021-09-10 2021-09-10 Data processing method and device, electronic equipment and medium

Country Status (1)

Country Link
CN (1) CN113706299A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114116111A (en) * 2021-12-03 2022-03-01 京东科技控股股份有限公司 Method, device, equipment and medium for configuring flow node and data processing

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006018529A (en) * 2004-06-30 2006-01-19 Canon Software Inc Workflow system, method for controlling it, program, and recording medium
CN101989984A (en) * 2010-08-24 2011-03-23 北京易恒信认证科技有限公司 Electronic document safe sharing system and method thereof
US9015730B1 (en) * 2013-12-17 2015-04-21 International Business Machines Corporation Natural language access to application programming interfaces
US20180103017A1 (en) * 2015-09-08 2018-04-12 Tencent Technology (Shenzhen) Company Limited Service processing method and electronic device
US20180196647A1 (en) * 2017-01-09 2018-07-12 International Business Machines Corporation Application Programming Interface Discovery Using Pattern Recognition
CN110442464A (en) * 2019-07-31 2019-11-12 中国工商银行股份有限公司 Method for processing business, business processing device, electronic equipment and medium
US20200034219A1 (en) * 2018-07-24 2020-01-30 Cisco Technology, Inc. System and method for message management across a network
CN111314306A (en) * 2020-01-17 2020-06-19 网易(杭州)网络有限公司 Interface access method and device, electronic equipment and storage medium
CN111626878A (en) * 2020-05-28 2020-09-04 泰康保险集团股份有限公司 Order processing method and device, electronic equipment and storage medium
CN111722947A (en) * 2020-06-28 2020-09-29 深圳壹账通智能科技有限公司 Service calling method and system
CN111782737A (en) * 2020-08-12 2020-10-16 中国工商银行股份有限公司 Information processing method, device, equipment and storage medium
CN112000326A (en) * 2020-08-20 2020-11-27 第四范式(北京)技术有限公司 Service providing method and device, electronic equipment and storage medium
CN112068818A (en) * 2020-09-04 2020-12-11 中国平安财产保险股份有限公司 Service interaction method and device, computer equipment and storage medium
CN112101949A (en) * 2020-09-18 2020-12-18 支付宝(杭州)信息技术有限公司 Safe service request processing method and device
CN112532564A (en) * 2019-09-17 2021-03-19 中国移动通信集团广东有限公司 Service calling method and device and electronic equipment
US20210092119A1 (en) * 2019-09-25 2021-03-25 Microsoft Technology Licensing, Llc Calls to web services via service proxy
CN112866177A (en) * 2019-11-26 2021-05-28 浙江大搜车软件技术有限公司 Method, device, storage medium and computer equipment for processing service call request
CN112989325A (en) * 2021-03-12 2021-06-18 远光软件股份有限公司 Service calling method and device, storage medium and electronic equipment
CN113298492A (en) * 2021-05-21 2021-08-24 陕西合友网络科技有限公司 High-response process intelligent processing method and system based on process engine
CN113360269A (en) * 2021-06-29 2021-09-07 平安普惠企业管理有限公司 Task allocation method, device, server and storage medium

Patent Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006018529A (en) * 2004-06-30 2006-01-19 Canon Software Inc Workflow system, method for controlling it, program, and recording medium
CN101989984A (en) * 2010-08-24 2011-03-23 北京易恒信认证科技有限公司 Electronic document safe sharing system and method thereof
US9015730B1 (en) * 2013-12-17 2015-04-21 International Business Machines Corporation Natural language access to application programming interfaces
US20180103017A1 (en) * 2015-09-08 2018-04-12 Tencent Technology (Shenzhen) Company Limited Service processing method and electronic device
US20180196647A1 (en) * 2017-01-09 2018-07-12 International Business Machines Corporation Application Programming Interface Discovery Using Pattern Recognition
US20200034219A1 (en) * 2018-07-24 2020-01-30 Cisco Technology, Inc. System and method for message management across a network
CN110442464A (en) * 2019-07-31 2019-11-12 中国工商银行股份有限公司 Method for processing business, business processing device, electronic equipment and medium
CN112532564A (en) * 2019-09-17 2021-03-19 中国移动通信集团广东有限公司 Service calling method and device and electronic equipment
US20210092119A1 (en) * 2019-09-25 2021-03-25 Microsoft Technology Licensing, Llc Calls to web services via service proxy
CN112866177A (en) * 2019-11-26 2021-05-28 浙江大搜车软件技术有限公司 Method, device, storage medium and computer equipment for processing service call request
CN111314306A (en) * 2020-01-17 2020-06-19 网易(杭州)网络有限公司 Interface access method and device, electronic equipment and storage medium
CN111626878A (en) * 2020-05-28 2020-09-04 泰康保险集团股份有限公司 Order processing method and device, electronic equipment and storage medium
CN111722947A (en) * 2020-06-28 2020-09-29 深圳壹账通智能科技有限公司 Service calling method and system
CN111782737A (en) * 2020-08-12 2020-10-16 中国工商银行股份有限公司 Information processing method, device, equipment and storage medium
CN112000326A (en) * 2020-08-20 2020-11-27 第四范式(北京)技术有限公司 Service providing method and device, electronic equipment and storage medium
CN112068818A (en) * 2020-09-04 2020-12-11 中国平安财产保险股份有限公司 Service interaction method and device, computer equipment and storage medium
CN112101949A (en) * 2020-09-18 2020-12-18 支付宝(杭州)信息技术有限公司 Safe service request processing method and device
CN112989325A (en) * 2021-03-12 2021-06-18 远光软件股份有限公司 Service calling method and device, storage medium and electronic equipment
CN113298492A (en) * 2021-05-21 2021-08-24 陕西合友网络科技有限公司 High-response process intelligent processing method and system based on process engine
CN113360269A (en) * 2021-06-29 2021-09-07 平安普惠企业管理有限公司 Task allocation method, device, server and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114116111A (en) * 2021-12-03 2022-03-01 京东科技控股股份有限公司 Method, device, equipment and medium for configuring flow node and data processing

Similar Documents

Publication Publication Date Title
US11546167B2 (en) System and method for using a distributed ledger gateway
US11050690B2 (en) Method for providing recording and verification service for data received and transmitted by messenger service, and server using method
US10547444B2 (en) Cloud encryption key broker apparatuses, methods and systems
US8788819B2 (en) System and method for a cloud-based electronic communication vault
US9619659B1 (en) Systems and methods for providing information security using context-based keys
TWI748209B (en) Two-dimensional code anti-counterfeiting method, equipment and system based on security application
US10360402B2 (en) Intercepting sensitive data using hashed candidates
CN110839004A (en) Method and device for access authentication
CN112560072B (en) Key management method, device, medium and equipment based on block chain
GB2599066A (en) Quantum-safe payment system
CN108052550B (en) Annuity data receiving method and device, computer equipment and storage medium
CN112819675A (en) Banking affair flow control method and device
CN114049122A (en) Service processing method and system
CN114826733A (en) File transfer method, device, system, apparatus, medium, and program product
Lee et al. A peer-to-peer transaction authentication platform for mobile commerce with semi-offline architecture
Gupta et al. Compendium of data security in cloud storage by applying hybridization of encryption algorithm
CN113706299A (en) Data processing method and device, electronic equipment and medium
US11133926B2 (en) Attribute-based key management system
US20230412404A1 (en) Systems and methods for mitigating network congestion on blockchain networks by supporting blockchain operations through off-chain interactions
CN107729345B (en) Website data processing method and device, website data processing platform and storage medium
CN110751467A (en) Digital currency generation method and system
CN114528571A (en) Resource access and data processing method, device, electronic equipment and medium
WO2022000048A1 (en) Method and system for verification of identify of a user
US20240086520A1 (en) Scaled trusted execution environment for application services
CN113572763B (en) Data processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination