CN113726836A - Information response method, device, equipment and computer readable medium - Google Patents

Information response method, device, equipment and computer readable medium Download PDF

Info

Publication number
CN113726836A
CN113726836A CN202011282333.XA CN202011282333A CN113726836A CN 113726836 A CN113726836 A CN 113726836A CN 202011282333 A CN202011282333 A CN 202011282333A CN 113726836 A CN113726836 A CN 113726836A
Authority
CN
China
Prior art keywords
information
response
message access
sending
access information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011282333.XA
Other languages
Chinese (zh)
Inventor
韩铭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingdong Century Trading Co Ltd
Beijing Wodong Tianjun Information Technology Co Ltd
Original Assignee
Beijing Jingdong Century Trading Co Ltd
Beijing Wodong Tianjun Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingdong Century Trading Co Ltd, Beijing Wodong Tianjun Information Technology Co Ltd filed Critical Beijing Jingdong Century Trading Co Ltd
Priority to CN202011282333.XA priority Critical patent/CN113726836A/en
Publication of CN113726836A publication Critical patent/CN113726836A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the disclosure discloses an information response method, an information response device, electronic equipment and a computer readable medium. One embodiment of the method comprises: receiving an information request and response system port information of a user side; generating identity authentication information according to the information request, wherein the identity authentication information is used for identifying the information request; generating and sending message access information according to the information request, the identity authentication information, the local port and the response system port information; and responding to the response result of the received corresponding message access information, and sending the response result to the user side. The implementation mode realizes the short-connection response process of the intelligent response system, and further can provide general website application program interface service.

Description

Information response method, device, equipment and computer readable medium
Technical Field
The embodiment of the disclosure relates to the technical field of computers, in particular to an information response method, an information response device, information response equipment and a computer readable medium.
Background
Currently, the mainstream information response system generally adopts a long link mode to connect the user terminal and the backend service. When the connection is established, the session information is stored in the state service, and after the connection is established, the user side sends a consultation message and waits for a response result. When the long-chain connection mode is used for providing services to the outside, the following technical problems often exist:
first, messages do not map well to specific user request problems.
Second, the reply message does not return well to the same request instance IP.
Disclosure of Invention
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter. Some embodiments of the present disclosure propose an information answering method, apparatus, device and computer readable medium to solve the technical problems mentioned in the background section above.
In a first aspect, some embodiments of the present disclosure provide an information response method, including: receiving an information request and response system port information of a user side; generating identity authentication information according to the information request, wherein the identity authentication information is used for identifying the information request; generating and sending message access information according to the information request, the identity authentication information, the local port and the response system port information; and responding to the response result of the received corresponding message access information, and sending the response result to the user side.
In a second aspect, some embodiments of the present disclosure provide an information answering method, including: receiving message access information, wherein the message access information comprises an information request; sending an information request contained in the message access information to a response system; and in response to receiving the response information sent by the response system, generating a response result based on the response information, and sending the response result.
In a third aspect, some embodiments of the present disclosure provide an information answering device, comprising: a first receiving unit configured to receive an information request and response system port information of a user terminal; a first generating unit configured to generate authentication information according to the information request, the authentication information being used for identifying the information request; a second generating unit configured to generate and transmit message access information according to the information request, the identity authentication information, the local port and the response system port information; and the first sending unit is configured to respond to the response result of the received corresponding message access information and send the response result to the user terminal.
In a fourth aspect, some embodiments of the present disclosure provide an information answering device, comprising: a second receiving unit configured to receive message access information, the message access information including an information request; a second sending unit configured to send an information request contained in the message access information to the response system; and the third sending unit is configured to respond to the response information sent by the receiving response system, generate a response result based on the response information and send the response result.
In a fifth aspect, some embodiments of the present disclosure provide an electronic device, comprising: one or more processors; a storage device having one or more programs stored thereon which, when executed by one or more processors, cause the one or more processors to perform a method according to the first aspect or a method according to the second aspect.
In a sixth aspect, some embodiments of the disclosure provide a computer readable medium having a computer program stored thereon, wherein the program, when executed by a processor, implements a method as in the first aspect or a method as in the second aspect.
One of the above-described various embodiments of the present disclosure has the following advantageous effects: the information response method of some embodiments of the present disclosure realizes the response flow of the short connection of the intelligent response system, and can provide a general website application program interface service to the outside. Specifically, the inventor finds that the reason why the relevant information response system cannot provide the universal website application program interface service to the outside is that: the existing long-link information response mode cannot map the message to a specific user request well, and cannot return the response message to the same request instance IP (Internet Protocol, Internet interconnection Protocol) well. Based on this, the information response method of some embodiments of the present disclosure provides a short-connection information response mode. And obtaining a response result by generating and sending the message access information, and returning the response result to the user side. And the information response system completes information response in a short connection mode due to the participation of the information access information.
Drawings
The above and other features, advantages and aspects of various embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. Throughout the drawings, the same or similar reference numbers refer to the same or similar elements. It should be understood that the drawings are schematic and that elements and features are not necessarily drawn to scale.
FIG. 1 is a schematic diagram of one application scenario of an information response method according to some embodiments of the present disclosure;
FIG. 2 is a flow diagram of some embodiments of an information answering method according to the present disclosure;
FIG. 3 is a flow chart of further embodiments of an information answering method according to the present disclosure;
FIG. 4 is a flow chart of still further embodiments of an information answering method according to the present disclosure;
FIG. 5 is a flow chart of still further embodiments of an information answering method according to the present disclosure;
FIG. 6 is a schematic block diagram of some embodiments of an information answering device according to the present disclosure;
FIG. 7 is a schematic diagram of an alternate embodiment of an information responding device according to the present disclosure;
FIG. 8 is a schematic structural diagram of an electronic device suitable for use in implementing some embodiments of the present disclosure.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it is to be understood that the disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided for a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and embodiments of the disclosure are for illustration purposes only and are not intended to limit the scope of the disclosure.
It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings. The embodiments and features of the embodiments in the present disclosure may be combined with each other without conflict.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence relationship of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will recognize that "one or more" may be used unless the context clearly dictates otherwise.
The names of messages or information exchanged between devices in the embodiments of the present disclosure are for illustrative purposes only, and are not intended to limit the scope of the messages or information.
The present disclosure will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
Fig. 1 is a schematic diagram of an application scenario of an information answering method according to some embodiments of the present disclosure.
In the application scenario of fig. 1, first, the electronic device 101 may receive the information request 102 and the response system port information 105 of the user terminal 110. The electronic device 101 generates authentication information 103 from the information request 102, the authentication information 103 identifying the information request 102. The electronic device 101 then generates and transmits message access information 106 based on the information request 102, the authentication information 103, the local port 104, and the answering system port information 105. The local port 104 refers to port information of the electronic device 101. The electronic device 107 receives the message access information 106 and sends the message access information 106 to the answering system 108. The electronic device 107 receives the response information 109 sent from the response system 108, generates a response result 111 based on the response information 109, and sends the response result 111. The electronic device 101 receives the response result 111 corresponding to the message access information 106, and sends the response result 111 to the user terminal 110.
The electronic device 101 and the electronic device 107 may be hardware or software. When the electronic device 101 or the electronic device 107 is hardware, it may be implemented as a distributed cluster composed of a plurality of servers or terminal devices, or may be implemented as a single server or a single terminal device. When the electronic device 101 or the electronic device 107 is embodied as software, it may be installed in the above-listed hardware devices. It may be implemented, for example, as multiple software or software modules to provide distributed services, or as a single software or software module. And is not particularly limited herein.
It should be understood that the number of electronic devices 101 or electronic devices 107 in fig. 1 is merely illustrative. There may be any number of electronic devices, as desired for implementation.
With continued reference to fig. 2, a flow diagram 200 of some embodiments of an information answering method according to the present disclosure is shown. The process 200 of the information response method includes the following steps:
step 201, receiving an information request and response system port information of a user terminal.
In some embodiments, the execution subject of the message answering method (e.g., the electronic device 101 shown in fig. 1) may receive the message request and the answering system port message from the user terminal through a wired connection or a wireless connection. It should be noted that the wireless connection means may include, but is not limited to, a 3G/4G/5G connection, a WiFi connection, a bluetooth connection, a WiMAX connection, a Zigbee connection, a uwb (ultra wideband) connection, and other wireless connection means now known or developed in the future. As an example, the information request of the user terminal may be about business consultation, or may be about after-sale inquiry. As an example, the answering system port information may correspond to a port, such as port [520], port [521], etc.
Step 202, generating identity authentication information according to the information request.
In some embodiments, based on the information request obtained in step 201, the execution principal (e.g., the electronic device 101 shown in fig. 1) may generate the identity authentication information according to the information request. The identity authentication information is used to identify the information request. As an example, the authentication information may be a number, such as [001], [002], etc.
Step 203, generating and sending message access information according to the information request, the identity authentication information, the local port and the response system port information.
In some embodiments, the executing entity of the information answering method (e.g., electronic device 101 shown in fig. 1) may generate and send message access information based on the information request, the identity authentication information, the local port and the answering system port information. The local port may be used to represent port information of the execution main body (e.g., the electronic device 101 shown in fig. 1) described above. By way of example, the local port may be [003], [004], etc.
In some embodiments, the executing entity of the information answering method (e.g., electronic device 101 shown in fig. 1) may generate the message access information by combining the information request, the authentication information, the local port and the answering system port information.
And step 204, responding to the response result of the received corresponding message access information, and sending the response result to the user side.
In some embodiments, as an example, the execution subject of the information response method (for example, the electronic device 101 shown in fig. 1) receives a response result a corresponding to the message access information, where the response result a may be a response result about the commodity information, and sends the response result a to the user terminal.
One of the above embodiments disclosed has the following advantages: the information response method of some embodiments of the present disclosure realizes the response flow of the short connection of the intelligent response system, and can provide a general website application program interface service to the outside. Specifically, the inventor finds that the reason why the relevant information response system cannot provide the universal website application program interface service to the outside is that: the existing long-link information response mode cannot map the message to a specific user request well, and cannot return the response message to the same request instance IP (Internet Protocol, Internet interconnection Protocol) well. Based on this, the information response method of some embodiments of the present disclosure provides a short-connection information response mode. And obtaining a response result by generating and sending the message access information, and returning the response result to the user side. And because of the participation of the message access information, the information response system completes the information response in a short connection mode, and further can provide a universal website application program interface service.
With further reference to fig. 3, a flow chart 300 of further embodiments of an information answering method according to the present disclosure is shown. The process 300 of the information response method includes the following steps:
step 301, setting an application program interface service link.
In some embodiments, the application programming interface service link is used to receive and send information. The application program interface service link can be deployed in a cluster, and load balancing is generally carried out on externally provided domain names. By way of example, an application program interface service link may be some predefined function, or refer to a convention whereby different components of a software system are linked.
Step 302, receiving information request and response system port information of the user terminal through the application program interface service link.
In some embodiments, the execution subject (e.g., the electronic device 101 shown in fig. 1) may receive the information request about the commodity query and the response system port information of the user terminal through the application program interface service link [520], as an example.
And step 303, generating identity authentication information according to the information request.
The specific implementation of step 303 and the technical effects thereof can refer to step 202 in the embodiment corresponding to fig. 2, and are not described herein again.
Step 304, generating message access information through the information request, the identity authentication information, the local port and the response system port information.
In some embodiments, the execution agent (e.g., electronic device 101 shown in fig. 1) may generate the message access information by combining the information request, the authentication information, the local port, and the answering system port information.
Step 305, sending the message access information through the application program interface service link.
And step 306, matching the response result with the message access information, and sending the response result to the user side corresponding to the successfully matched message access information.
In some embodiments, as an example, an executing agent (e.g., electronic device 101 shown in fig. 1) may establish an information table between the reply result and the message access information. And matching the response result with the message access information in a mode of inquiring the information table, and further sending the response result to the user side corresponding to the successfully matched message access information.
In some optional implementations of some embodiments, the response result includes identity authentication information; and matching the response result with the message access information, including: and matching the response result with the message access information based on the identity authentication information. The message access information may include information requests, authentication information, local port and answering system port information. The response result may include authentication information. As an example, the identity authentication information in the message access information C may be a number, such as [001 ]. The authentication information number in the response result D is [001 ]. And the response result D is successfully matched with the message access information C. As an example, the identity authentication information in the message access information E may be a number, which is numbered [001 ]. The authentication information in the response result F is numbered [002 ]. The response result F fails to match the message access information E.
In some optional implementations of some embodiments, the user side includes a user side address; and sending the response result to the user side corresponding to the successfully matched message access information, wherein the sending step comprises the following steps: and sending the response result to the user side corresponding to the successfully matched message access information through the user side address. As an example, the identity authentication information in the message access information G may be a number, which is numbered [001 ]. The authentication information number in the response result H is [001 ]. And the response result H is successfully matched with the message access information G. And the user side address corresponding to the message access information G can be a port [333], and then the response result H is sent to the user side according to the port [333 ].
As can be seen from fig. 3, compared with the description of some embodiments corresponding to fig. 2, the flow 300 of the information response method in some embodiments corresponding to fig. 3 embodies receiving the information request and response system port information of the user terminal through the api service link. The application program interface service link can well manage and distribute the information request of the user terminal and the port information of the response system. And the message access information is generated through the information request, the identity authentication information, the local port and the response system port information, so that the response process of the short connection is realized. And matching the response result with the message access information, and sending the response result to the user side corresponding to the successfully matched message access information. The message access information comprises identity authentication information, so that the problem of how to map a response result to a specific user request is solved.
With further reference to fig. 4, a flow chart 400 of still further embodiments of an information answering method according to the present disclosure is shown. The process 400 of the information response method includes the following steps:
step 401, receiving message access information.
In some embodiments, the execution subject of the information response method (e.g., the electronic device 107 shown in fig. 1) may receive the message access information through a wired connection or a wireless connection. It should be noted that the wireless connection means may include, but is not limited to, a 3G/4G/5G connection, a WiFi connection, a bluetooth connection, a WiMAX connection, a Zigbee connection, a uwb (ultra wideband) connection, and other wireless connection means now known or developed in the future. The message access information includes an information request. As an example, the received message access information may be [ inquiry goods type, 001, 003, 520], [ inquiry goods type ] may represent an information request, [001] may represent identity authentication information, [003] may represent a local port, and [520] may represent answering system port information.
Step 402, sending an information request contained in the message access information to a response system.
And step 403, responding to the response information sent by the receiving response system, generating a response result based on the response information, and sending the response result.
In some embodiments, the response message L may be [ a total of 100 different cat foods ], as an example. The executing agent (e.g., the electronic device 107 shown in fig. 1) receives the response information L from the response system. And generating a response result R by combining the response information L and the message access information, and sending the response result R.
The above embodiments of the present disclosure have the following beneficial effects: asynchronous response of the information response system is realized by receiving the message access information. And sending the information request contained in the message access information to a response system. And in response to receiving the response information sent by the response system, generating a response result based on the response information, and sending the response result. So that the information response system can complete information response in a short connection mode. Therefore, the response result is corresponding to the message access information, and the problem of how to return the response message to the same request instance IP is solved.
With further reference to fig. 5, a flow diagram 500 of still further embodiments of an information answering method according to the present disclosure is shown. The process 500 of the information response method includes the following steps:
step 501, a message service link is set.
In some embodiments, a message service link may be used to receive and send information. The message service linkage may be a cluster deployment. By way of example, the message service link may be some predefined function, or refer to a convention whereby different components of the software system are linked.
Step 502, receiving and storing message access information via a message service link.
In some embodiments, as an example, an executing agent (e.g., electronic device 107 shown in fig. 1) receives the message access information [ query goods category, 001, 003, 520] via the message service link and saves the message access information [ query goods category, 001, 003, 520 ].
Step 503, the information request included in the message access information is sent to the response system through the message service link.
In some optional implementations of some embodiments, the message access information includes answering system port information; and sending an information request contained in the message access information to a response system, comprising: and sending the information request to the response system according to the port information of the response system. As an example, the message access information may be [ inquiry article type, 520], [ inquiry article type ] indicating an information request, and [520] indicating the answering system port information. The executing agent (e.g., electronic device 107 shown in fig. 1) sends [ query commodity type ] to the answering system according to [520 ].
And step 504, responding to the response information sent by the receiving response system, generating a response result based on the response information, and sending the response result.
In some optional implementations of some embodiments, the message access information includes identity authentication information; and generating a response result based on the response information, including: and packaging the identity authentication information and the response information into a response result. As an example, [001] may represent authentication information, and the response result may be [ the commodity kind is 99 kinds ]. The execution body (for example, the electronic apparatus 107 shown in fig. 1) may package [001] and [ 99 kinds of commodity types ] as the response result [ 99 kinds of commodity types, 001] (or [001, 99 kinds of commodity types ]).
In some optional implementations of some embodiments, the message access information includes a local port; and, sending the response result, including: the reply result will be sent through the local port. By way of example, the local port may be [003 ]. The execution agent (e.g., electronic device 107 shown in fig. 1) sends the reply result through local port [003 ].
As can be seen from fig. 5, compared with the description of some embodiments corresponding to fig. 4, the flow 500 of the information response method in some embodiments corresponding to fig. 5 is embodied by setting a message service link, and receiving and saving message access information through the message service link. In this way, the path of the requesting instance IP is preserved by the message access information. And sending the message access information to a response system through message service linkage, and obtaining a response result. Since the message access information preserves the path of the requesting instance IP, the response result can be matched with the requesting instance IP completion. Thereby, the problem of how the reply message goes back to the same request instance IP is solved.
With further reference to fig. 6, as an implementation of the methods shown in the above-mentioned figures, the present disclosure provides some embodiments of an information response apparatus for an application program interface server, which correspond to those of the method embodiments shown in fig. 2, and which can be applied in various electronic devices.
As shown in fig. 6, the information answering device 600 of some embodiments includes: a first receiving unit 601, a first generating unit 602, a second generating unit 603, and a first transmitting unit 604. The first receiving unit 601 is configured to receive an information request and response system port information of a user side; a first generating unit 602 configured to generate identity authentication information according to the information request, the identity authentication information being used for identifying the information request; a second generating unit 603 configured to generate and transmit message access information according to the information request, the identity authentication information, the local port and the response system port information; a first sending unit 604 configured to send a response result to the user side in response to receiving the response result corresponding to the message access information.
In an optional implementation of some embodiments, the information answering device 600 further includes: a first setting unit (not shown in the figure) configured to set an application program interface service link, the application program interface service link being used for receiving and transmitting information.
In an optional implementation of some embodiments, the first receiving unit 601 is further configured to: and receiving the information request and the response system port information of the user terminal through the application program interface service link.
In an optional implementation of some embodiments, the second generating unit 603 is further configured to: generating message access information through the information request, the identity authentication information, the local port and the port information of the response system; the message access information is sent over an application program interface service link.
In an optional implementation of some embodiments, the first sending unit 604 is further configured to: and matching the response result with the message access information, and sending the response result to the user side corresponding to the successfully matched message access information.
In an optional implementation of some embodiments, the response result includes identity authentication information; and, the first sending unit 604 is further configured to: and matching the response result with the message access information based on the identity authentication information.
In an optional implementation of some embodiments, the user side includes a user side address; and, the first sending unit 604 is further configured to: and sending the response result to the user side corresponding to the successfully matched message access information through the user side address.
It will be understood that the elements described in the apparatus 600 correspond to various steps in the method described with reference to fig. 2. Thus, the operations, features and resulting advantages described above with respect to the method are also applicable to the apparatus 600 and the units included therein, and are not described herein again.
With further reference to fig. 7, as an implementation of the methods shown in the above-mentioned figures, the present disclosure provides some embodiments of an information response apparatus for a message service end, which correspond to those of the method embodiments shown in fig. 4, and which can be applied in various electronic devices in particular.
As shown in fig. 7, the information responding apparatus 700 of some embodiments includes: a second receiving unit 701, a second transmitting unit 702, and a third transmitting unit 703. Wherein, the second receiving unit 701 is configured to receive message access information, and the message access information includes an information request; a second sending unit 702 configured to send an information request included in the message access information to the response system; a third sending unit 703 configured to generate a response result based on the response information in response to receiving the response information sent by the response system, and send the response result.
In an optional implementation manner of some embodiments, the information responding apparatus 700 further includes: a second setting unit (not shown in the figure) configured to set the message service link; a holding unit (not shown in the figure) configured to receive and hold the message access information through the message service link.
In an optional implementation of some embodiments, the second sending unit 702 is further configured to: and sending an information request contained in the message access information to a response system through the message service link.
In an optional implementation of some embodiments, the message access information includes answering system port information; and, the second sending unit 702 is further configured to: and sending the information request to the response system according to the port information of the response system.
In an optional implementation of some embodiments, the message access information includes identity authentication information; and, the third sending unit 703 is further configured to: and packaging the identity authentication information and the response information into a response result.
In an optional implementation of some embodiments, the message access information includes a local port; and, the third sending unit 703 is further configured to: the reply result will be sent through the local port.
It will be understood that the units described in the apparatus 700 correspond to the various steps in the method described with reference to fig. 4. Thus, the operations, features and resulting advantages described above with respect to the method are also applicable to the apparatus 700 and the units included therein, and will not be described herein again.
Referring now to FIG. 8, a block diagram of an electronic device (e.g., electronic device 101 or electronic device 107 of FIG. 1) 800 suitable for use in implementing some embodiments of the present disclosure is shown. The electronic device in some embodiments of the present disclosure may include, but is not limited to, a mobile terminal such as a mobile phone, a notebook computer, a digital broadcast receiver, a PDA (personal digital assistant), a PAD (tablet computer), a PMP (portable multimedia player), a vehicle-mounted terminal (e.g., a car navigation terminal), and the like, and a stationary terminal such as a digital TV, a desktop computer, and the like. The electronic device shown in fig. 8 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 8, an electronic device 800 may include a processing means (e.g., central processing unit, graphics processor, etc.) 801 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)802 or a program loaded from a storage means 808 into a Random Access Memory (RAM) 803. In the RAM803, various programs and data necessary for the operation of the electronic apparatus 800 are also stored. The processing apparatus 801, the ROM 802, and the RAM803 are connected to each other by a bus 804. An input/output (I/O) interface 805 is also connected to bus 804.
Generally, the following devices may be connected to the I/O interface 805: input devices 806 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; output devices 807 including, for example, a Liquid Crystal Display (LCD), speakers, vibrators, and the like; storage 808 including, for example, magnetic tape, hard disk, etc.; and a communication device 809. The communication means 809 may allow the electronic device 800 to communicate wirelessly or by wire with other devices to exchange data. While fig. 8 illustrates an electronic device 800 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided. Each block shown in fig. 8 may represent one device or may represent multiple devices as desired.
In particular, according to some embodiments of the present disclosure, the processes described above with reference to the flow diagrams may be implemented as computer software programs. For example, some embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In some such embodiments, the computer program may be downloaded and installed from a network through communications device 809, or installed from storage device 808, or installed from ROM 802. The computer program, when executed by the processing apparatus 801, performs the above-described functions defined in the methods of some embodiments of the present disclosure.
It should be noted that the computer readable medium described in some embodiments of the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In some embodiments of the disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In some embodiments of the present disclosure, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
In some embodiments, the clients, servers may communicate using any currently known or future developed network Protocol, such as HTTP (HyperText Transfer Protocol), and may interconnect with any form or medium of digital data communication (e.g., a communications network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the Internet (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed network.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: receiving an information request and response system port information of a user side; generating identity authentication information according to the information request, wherein the identity authentication information is used for identifying the information request; generating and sending message access information according to the information request, the identity authentication information, the local port and the response system port information; and responding to the response result of the received corresponding message access information, and sending the response result to the user side.
Computer program code for carrying out operations for embodiments of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in some embodiments of the present disclosure may be implemented by software, and may also be implemented by hardware. The described units may also be provided in a processor, and may be described as: a processor comprises a first receiving unit, a first generating unit, a second generating unit and a first sending unit. The names of these units do not in some cases constitute a limitation to the unit itself, and for example, the first receiving unit may also be described as a "unit that receives an information request of a user side and responds to system port information".
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), systems on a chip (SOCs), Complex Programmable Logic Devices (CPLDs), and the like.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention in the embodiments of the present disclosure is not limited to the specific combination of the above-mentioned features, but also encompasses other embodiments in which any combination of the above-mentioned features or their equivalents is made without departing from the inventive concept as defined above. For example, the above features and (but not limited to) technical features with similar functions disclosed in the embodiments of the present disclosure are mutually replaced to form the technical solution.

Claims (17)

1. An information response method, comprising:
receiving an information request and response system port information of a user side;
generating identity authentication information according to the information request, wherein the identity authentication information is used for identifying the information request;
generating and sending message access information according to the information request, the identity authentication information, the local port and the port information of the response system;
and responding to the received response result corresponding to the message access information, and sending the response result to the user side.
2. The method of claim 1, wherein before receiving the information request and the response system port information from the user terminal, the method further comprises:
setting an application program interface service link, wherein the application program interface service link is used for receiving and sending information.
3. The method of claim 2, wherein the receiving the information request and the response system port information of the user terminal comprises:
and receiving the information request of the user side and the port information of the response system through the application program interface service link.
4. The method of claim 2, wherein said generating and sending message access information according to said information request, identity authentication information, local port and said answering system port information comprises:
generating the message access information through the information request, the identity authentication information, the local port and the port information of the response system;
and sending the message access information through the application program interface service link.
5. The method of claim 2, wherein sending the response result to the user side in response to receiving the response result corresponding to the message access information comprises:
and matching the response result with the message access information, and sending the response result to the user side corresponding to the successfully matched message access information.
6. The method of claim 5, wherein the response result contains the identity authentication information; and
the matching the response result with the message access information includes:
and matching the response result with the message access information based on the identity authentication information.
7. The method of claim 5, wherein the user side comprises a user side address; and
the sending the response result to the user side corresponding to the successfully matched message access information includes:
and sending the response result to the user side corresponding to the successfully matched message access information through the user side address.
8. An information response method, comprising:
receiving message access information, wherein the message access information comprises an information request;
sending an information request contained in the message access information to a response system;
and responding to the received response information sent by the response system, generating a response result based on the response information, and sending the response result.
9. The method of claim 8, wherein prior to the receiving the message access information, the method further comprises:
setting a message service link;
and receiving and storing the message access information through the message service link.
10. The method of claim 9, wherein said sending the information request included in the message access information to a response system comprises:
and sending an information request contained in the message access information to a response system through the message service link.
11. The method of claim 8, wherein the message access information includes answering system port information; and
the sending of the information request contained in the message access information to a response system includes:
and sending the information request to the response system according to the port information of the response system.
12. The method of claim 8, wherein the message access information comprises identity authentication information; and
the generating of the response result based on the response information includes:
and packaging the identity authentication information and the response information into a response result.
13. The method of claim 8, wherein the message access information comprises a local port; and
the sending the response result includes:
and sending the response result through the local port.
14. An information answering device, comprising:
a first receiving unit configured to receive an information request and response system port information of a user terminal;
a first generating unit configured to generate, according to the information request, identity authentication information for identifying the information request;
a second generating unit configured to generate and transmit message access information according to the information request, the identity authentication information, the local port and the response system port information;
a first sending unit configured to send a response result corresponding to the message access information to the user side in response to receiving the response result.
15. An information answering device, comprising:
a second receiving unit configured to receive message access information, the message access information including an information request;
a second sending unit configured to send an information request contained in the message access information to a response system;
and the third sending unit is configured to respond to the response information sent by the response system, generate a response result based on the response information and send the response result.
16. An electronic device, comprising:
one or more processors;
a storage device having one or more programs stored thereon,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-7 or the method of any one of claims 7-13.
17. A computer readable medium, having a computer program stored thereon, wherein the program, when executed by a processor, implements the method of any of claims 1-7 or the method of any of claims 7-13.
CN202011282333.XA 2020-11-16 2020-11-16 Information response method, device, equipment and computer readable medium Pending CN113726836A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011282333.XA CN113726836A (en) 2020-11-16 2020-11-16 Information response method, device, equipment and computer readable medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011282333.XA CN113726836A (en) 2020-11-16 2020-11-16 Information response method, device, equipment and computer readable medium

Publications (1)

Publication Number Publication Date
CN113726836A true CN113726836A (en) 2021-11-30

Family

ID=78672364

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011282333.XA Pending CN113726836A (en) 2020-11-16 2020-11-16 Information response method, device, equipment and computer readable medium

Country Status (1)

Country Link
CN (1) CN113726836A (en)

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101378407A (en) * 2008-09-26 2009-03-04 成都市华为赛门铁克科技有限公司 Method, system and equipment for pushing information
CN101425958A (en) * 2007-10-29 2009-05-06 华为技术有限公司 Request answering method, apparatus and system in P2P overlapping network
CN101681340A (en) * 2007-04-17 2010-03-24 肯尼思·托拉 Unobtrusive methods and systems for collecting information transmitted over a network
CN101834915A (en) * 2010-04-30 2010-09-15 广州合立正通信息网络集成有限公司 NAT (Network Address Translation) penetration system and method based on power substation data acquisition
CN102025783A (en) * 2010-10-09 2011-04-20 青岛普加智能信息有限公司 Cluster system, message processing method thereof and protocol forward gateway
CN102075589A (en) * 2009-11-19 2011-05-25 国际商业机器公司 Method and system of user-based DNS server access control
CN103733568A (en) * 2011-08-18 2014-04-16 国际商业机器公司 Stream processing using a client-server architecture
CN104618517A (en) * 2015-03-05 2015-05-13 国家电网公司 Message pushing method, system and device
CN104811459A (en) * 2014-01-23 2015-07-29 阿里巴巴集团控股有限公司 Processing method, processing device and system for message services and message service system
CN106657394A (en) * 2017-02-10 2017-05-10 山东浪潮商用系统有限公司 Equipment information collection system and method based on Internet of Things big data
CN106850502A (en) * 2015-12-04 2017-06-13 阿里巴巴集团控股有限公司 Service request retransmission method, storage method, apparatus and system based on connection long
US20190230078A1 (en) * 2017-06-20 2019-07-25 Tencent Technology (Shenzhen) Company Limited Method, device and storage medium for forwarding messages
CN110380932A (en) * 2019-07-17 2019-10-25 中国工商银行股份有限公司 Test method and device and test macro for safety equipment
CN111178781A (en) * 2020-01-03 2020-05-19 北京字节跳动网络技术有限公司 Response resource allocation method, device, equipment and medium of online response system
CN111416846A (en) * 2020-03-12 2020-07-14 苏州浪潮智能科技有限公司 Communication method, system, server and storage medium
CN111510564A (en) * 2020-04-16 2020-08-07 腾讯科技(深圳)有限公司 Data processing method, device and medium based on interactive voice response system

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101681340A (en) * 2007-04-17 2010-03-24 肯尼思·托拉 Unobtrusive methods and systems for collecting information transmitted over a network
CN101425958A (en) * 2007-10-29 2009-05-06 华为技术有限公司 Request answering method, apparatus and system in P2P overlapping network
CN101378407A (en) * 2008-09-26 2009-03-04 成都市华为赛门铁克科技有限公司 Method, system and equipment for pushing information
CN102075589A (en) * 2009-11-19 2011-05-25 国际商业机器公司 Method and system of user-based DNS server access control
CN101834915A (en) * 2010-04-30 2010-09-15 广州合立正通信息网络集成有限公司 NAT (Network Address Translation) penetration system and method based on power substation data acquisition
CN102025783A (en) * 2010-10-09 2011-04-20 青岛普加智能信息有限公司 Cluster system, message processing method thereof and protocol forward gateway
CN103733568A (en) * 2011-08-18 2014-04-16 国际商业机器公司 Stream processing using a client-server architecture
CN104811459A (en) * 2014-01-23 2015-07-29 阿里巴巴集团控股有限公司 Processing method, processing device and system for message services and message service system
CN104618517A (en) * 2015-03-05 2015-05-13 国家电网公司 Message pushing method, system and device
CN106850502A (en) * 2015-12-04 2017-06-13 阿里巴巴集团控股有限公司 Service request retransmission method, storage method, apparatus and system based on connection long
CN106657394A (en) * 2017-02-10 2017-05-10 山东浪潮商用系统有限公司 Equipment information collection system and method based on Internet of Things big data
US20190230078A1 (en) * 2017-06-20 2019-07-25 Tencent Technology (Shenzhen) Company Limited Method, device and storage medium for forwarding messages
CN110380932A (en) * 2019-07-17 2019-10-25 中国工商银行股份有限公司 Test method and device and test macro for safety equipment
CN111178781A (en) * 2020-01-03 2020-05-19 北京字节跳动网络技术有限公司 Response resource allocation method, device, equipment and medium of online response system
CN111416846A (en) * 2020-03-12 2020-07-14 苏州浪潮智能科技有限公司 Communication method, system, server and storage medium
CN111510564A (en) * 2020-04-16 2020-08-07 腾讯科技(深圳)有限公司 Data processing method, device and medium based on interactive voice response system

Similar Documents

Publication Publication Date Title
CN114667753A (en) Communication method and device, electronic device and storage medium
CN111800513B (en) Method and device for pushing information and computer readable medium of electronic equipment
CN110781373B (en) List updating method and device, readable medium and electronic equipment
CN108924183B (en) Method and device for processing information
CN111966950A (en) Log sending method and device, electronic equipment and computer readable medium
US20190370293A1 (en) Method and apparatus for processing information
CN111355784B (en) Method, device, medium and electronic equipment for processing request information
CN111596992B (en) Navigation bar display method and device and electronic equipment
CN110827037A (en) Data interaction method and device based on block chain
CN113553206B (en) Data event execution method and device, electronic equipment and computer readable medium
CN113126985B (en) Method, apparatus, electronic device and computer readable medium for page rendering
CN112732457B (en) Image transmission method, image transmission device, electronic equipment and computer readable medium
CN113726836A (en) Information response method, device, equipment and computer readable medium
CN111460020B (en) Method, device, electronic equipment and medium for resolving message
CN113988992A (en) Order information sending method and device, electronic equipment and computer readable medium
CN111752625A (en) Method and device for interface mock
CN112685075A (en) Gray scale distribution method and device, electronic equipment and computer readable medium
CN112100205A (en) Data processing method, device, equipment and computer readable medium
CN113721833A (en) Method for storing information, method, device, equipment and medium for acquiring information
CN113157365B (en) Program running method, program running device, electronic equipment and computer readable medium
CN113783830B (en) Method and apparatus for data communication
CN111625707B (en) Recommendation response method, device, medium and equipment
US11349950B1 (en) Remotely interacting with database
CN111694679A (en) Message processing method and device and electronic equipment
CN114006897A (en) File transmission method, device, server and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination