CN114095575A - Data processing method and device - Google Patents

Data processing method and device Download PDF

Info

Publication number
CN114095575A
CN114095575A CN202111137135.9A CN202111137135A CN114095575A CN 114095575 A CN114095575 A CN 114095575A CN 202111137135 A CN202111137135 A CN 202111137135A CN 114095575 A CN114095575 A CN 114095575A
Authority
CN
China
Prior art keywords
parameter information
service request
data processing
information
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111137135.9A
Other languages
Chinese (zh)
Inventor
王帅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Xinbao Botong E Commerce Co ltd
Original Assignee
Shanghai Xinbao Botong E Commerce Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Xinbao Botong E Commerce Co ltd filed Critical Shanghai Xinbao Botong E Commerce Co ltd
Priority to CN202111137135.9A priority Critical patent/CN114095575A/en
Publication of CN114095575A publication Critical patent/CN114095575A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/547Remote procedure calls [RPC]; Web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

The disclosure relates to a data processing method and device. The method comprises the following steps: acquiring first parameter information in a service request sent by a client, wherein the first parameter information comprises browser information and service information; preprocessing the first parameter information to obtain second parameter information; obtaining an identifier uniquely corresponding to the service request according to the second parameter information and a preset algorithm; and responding to the service request according to the identification. The data processing method and the data processing device not only realize idempotent of data processing, but also improve reliability and safety of data processing, and further improve customer experience.

Description

Data processing method and device
Technical Field
The present disclosure relates generally to the field of computer technology. More particularly, the present disclosure relates to a data processing method and apparatus.
Background
The development of the internet has had a tremendous impact on our society, including business, finance, health, education, politics, leisure, etc. Nowadays, the internet is becoming an indispensable part of our daily lives.
The traditional industry gradually changes to the internet, changes offline data into online data for storage, stores mass data, and gradually enters a big data era. As the amount of traffic increases, monolithic applications are not sufficiently supported, and business systems are slowly split into distributed SOAs (Service-Oriented Architecture), or microservices.
The problem that comes with it is that repeated requests of the client can cause a series of problems such as repeated consumption of information or repeated entry of data, that is, idempotent problem that we often say.
The prior art generally adopts three ways to ensure the correctness and idempotency of data: firstly, the request behavior of the user is completely limited through the client, namely the repeated request of the user is limited, so as to achieve the purpose of limiting the flow; secondly, idempotency of data is realized through cooperation of the client and the server, namely, a unique identifier (token) is generated by the client and transmitted to the server together with the request, and the server judges whether the unique identifier (token) is the same request; and thirdly, realizing the idempotency of the data by two times of interaction of the server and the client, namely, the client requests the server to obtain a token before sending the request, the server generates the token to the client according to the token request of the client, the client transmits the received token and the service request to the server together, and the server judges whether the requests are the same service request or not through the token.
The three modes in the prior art have certain defects, wherein the first mode realizes idempotency by limiting user behaviors, and the user experience is extremely poor; in the other two modes, the token is generated by the client or the server according to the token request of the client, the coupling of the idempotent realization and the client is too strong, the dependency of the token generation and the client information is strong, and the generated tokens are different for the same requests sent at different time, so that the repeated submission of the same requests cannot be controlled. In addition, for the third mode, the client and the server interact at least twice to realize one service request, the process is complex, and the user experience is poor.
Therefore, how to obtain an optimized method for realizing data idempotency is a problem to be solved in the prior art.
Disclosure of Invention
In order to at least partially solve the technical problems mentioned in the background art, the present disclosure provides a data processing method and apparatus.
According to a first aspect of the present disclosure, the present disclosure provides a data processing method, used for a server, wherein the method includes: acquiring first parameter information in a service request sent by a client, wherein the first parameter information comprises browser information and service information; preprocessing the first parameter information to obtain second parameter information; obtaining an identifier uniquely corresponding to the service request according to the second parameter information and a preset algorithm; and responding to the service request according to the identification.
Optionally, the preprocessing the first parameter information, and obtaining the second parameter information includes: and adding third parameter information to the first parameter information, and sequencing according to a preset sequencing rule to obtain the second parameter information.
Optionally, the preprocessing the first parameter information and obtaining the second parameter information further includes: and adding third parameter information into the first parameter information, sorting according to a preset sorting rule, and splicing according to a preset splicing rule to obtain the second parameter information.
Optionally, the preset algorithm includes any one of a symmetric encryption algorithm, an asymmetric encryption algorithm, and a hash algorithm.
Optionally, the responding to the service request according to the identifier includes: judging whether the mark exists or not; if yes, executing a rejection strategy; if not, the identification is saved, and the service request is processed.
Optionally, the rejection policy includes: abandoning the service request and sending a rejection message to the client, wherein the rejection message is used for prompting that the service request is abandoned; or, the service request is abandoned, and a target website is sent to the client, wherein the target website is used for redirecting the browser page to the target website.
According to a second aspect of the present disclosure, there is provided a data processing apparatus, wherein the apparatus comprises: the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is configured to be used for acquiring first parameter information in a service request sent by a client, and the first parameter information comprises browser information and service information; the preprocessing module is configured to preprocess the first parameter information to obtain second parameter information; the logic module is configured to obtain an identifier uniquely corresponding to the service request according to the second parameter information and a preset algorithm; a response module configured to respond to the service request according to the identification.
Optionally, the preprocessing module is configured to perform preprocessing on the first parameter information to obtain second parameter information in the following manner: and adding third parameter information to the first parameter information, and sequencing according to a preset sequencing rule to obtain the second parameter information.
Optionally, the preprocessing module is further configured to preprocess the first parameter information to obtain second parameter information in the following manner: and adding third parameter information into the first parameter information, sorting according to a preset sorting rule, and splicing according to a preset splicing rule to obtain the second parameter information.
Optionally, the logic module is configured to obtain, according to the second parameter information and a preset algorithm as follows, an identifier uniquely corresponding to the service request: any one of a symmetric encryption algorithm, an asymmetric encryption algorithm, and a hash algorithm.
Optionally, the response module is configured to respond to the service request in the following manner: judging whether the mark exists or not; if yes, executing a rejection strategy; if not, the identification is saved, and the service request is processed.
Optionally, the response module is configured to implement a rejection policy by: abandoning the service request and sending a rejection message to the client, wherein the rejection message is used for prompting that the service request is abandoned; or, the service request is abandoned, and a target website is sent to the client, wherein the target website is used for redirecting the browser page to the target website.
According to a third aspect of the present disclosure, there is provided an electronic apparatus, wherein the electronic apparatus includes a memory and a processor, the memory stores a computer program, and the processor executes the computer program to implement the method of the first aspect of the present disclosure.
According to a fourth aspect of the present disclosure, there is provided a computer readable storage medium, wherein the storage medium stores a computer program which, when executed, implements the method of the first aspect of the present disclosure described above.
According to the data processing method and device, the server generates the unique identifier corresponding to the service request sent by the client, the client can realize the service request only by carrying out one-time interaction with the server, and the customer experience is effectively improved. In addition, the server generates the unique identifier according to the parameter information, the invalid information in the service request sent by the client is removed, the custom information is added, the identification degree is higher, the different identifiers generated by different service requests are effectively ensured, the condition that the same service request is different in identifier due to the influence of the invalid information is avoided, and the reliability of the scheme disclosed by the invention is improved.
Drawings
The above and other objects, features and advantages of exemplary embodiments of the present disclosure will become readily apparent from the following detailed description read in conjunction with the accompanying drawings. In the drawings, several embodiments of the disclosure are illustrated by way of example and not by way of limitation, and like or corresponding reference numerals indicate like or corresponding parts and in which:
FIG. 1 is a flow diagram illustrating a data processing method according to one embodiment of the present disclosure;
fig. 2 is a schematic block diagram illustrating a data processing apparatus according to one embodiment of the present disclosure.
Detailed Description
The technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are some, but not all embodiments of the present disclosure. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
Specific embodiments of the present disclosure are described in detail below with reference to the accompanying drawings.
The present disclosure provides a data processing method for a server. Referring to fig. 1, fig. 1 is a flowchart illustrating a data processing method according to one embodiment of the present disclosure. As shown in fig. 1, the method comprises the following steps S101-S104. Step S101: the method comprises the steps of obtaining first parameter information in a service request sent by a client, wherein the first parameter information comprises browser information and service information. Step S102: and preprocessing the first parameter information to obtain second parameter information. Step S103: and acquiring an identifier uniquely corresponding to the service request according to the second parameter information and a preset algorithm. Step S104: and responding to the service request according to the identification.
According to the data processing method and device, the server generates the unique identifier corresponding to the service request sent by the client, the client can realize the service request only by carrying out one-time interaction with the server, and the customer experience is effectively improved. In addition, the parameter information according to which the unique identifier is generated by the server is obtained by further preprocessing after effective information extraction is performed on the request parameter in the service request sent by the client, so that the identification degree of the obtained unique identifier is higher, the different identifiers generated by different service requests are effectively ensured, the condition that the same service request is different in identifier due to the influence of invalid information is avoided, and the reliability of the scheme disclosed by the invention is improved.
In step S101, first parameter information in a service request sent by a client may be obtained, where the first parameter information includes browser information and service information.
According to the embodiment of the disclosure, in order to achieve reliability and idempotency of data processing, first parameter information in a service request sent by a client side should be acquired, wherein the first parameter information includes browser information and service information. That is, in the embodiment of the present disclosure, the server performs certain processing on the received service request sent by the client, and extracts valid information related to the service item and/or the usage scenario, for example, including: browser information and service information, wherein the browser information comprises a browser ID, a browser type and the like; the service information includes necessary information related to the service request, such as: for the order business request, the business information may include one or more of order number information, order customer information, order merchant information, order product information, and order amount information; for the payment service request, the service information may include one or more of payment service number information, payer information, payee information, and amount information; for the data storage request, the service information may include information of data to be stored, information of a data storage requester, and the like. The service information may be set and extracted according to actual needs, based on the fact that different service requests can be distinguished, and is not particularly limited herein. Parameters which are irrelevant to service projects and use scenes, are fixed and unchangeable or influence service scenes in the service requests are removed, for example, time stamps in the service requests are removed, so that the situation that the same service requests submitted at different times generate different unique identifications due to different time stamps is avoided, the service requests are repeatedly submitted, and influence idempotency is avoided.
As will be understood by those skilled in the art, a service request is sent from a client to a server, and is used for requesting a relevant service from the server; the service request includes service parameters, the data structure may include a header and a body, and the server extracts effective information such as browser information and service information from the header and the body after receiving the service request.
In step S102, the first parameter information may be preprocessed to obtain second parameter information.
According to the embodiment of the disclosure, after the effective information (i.e. the first parameter information) in the service request is obtained, the effective information can be further preprocessed, so that the identification degree of the parameter information according to which the unique identifier is generated is further improved, and meanwhile, the safety of the effective information is improved, so that the effective information is not easy to crack.
Preferably, the preprocessing the first parameter information to obtain the second parameter information may include: and adding third parameter information to the first parameter information, and sequencing according to a preset sequencing rule to obtain the second parameter information.
Specifically, in order to distinguish different projects or services and improve the identifiability and the difficult cracking performance of parameters, custom information (i.e., third parameter information) is added to the first parameter information, wherein the custom information can be set according to actual needs, and can be a parameter including specific information or a parameter not including specific information; the parameter may be selected from a determined parameter array, or may be obtained by conversion or calculation according to the first parameter information, and is not particularly limited herein. For example, the custom information may be server information, project/service information, customization information, custom strings, and the like.
In order to ensure consistency and certainty of the same combination of the first parameter information and the third parameter information, the first parameter information and the third parameter information may be sorted according to a preset sorting rule. The ordering rule may be set according to actual needs, and for example, the ordering rule may be arranged in a forward order according to a dictionary, or in a reverse order according to the dictionary, or in a predetermined order according to the property of the parameter, so as to ensure that ordering results of the same parameter have uniqueness.
Further, the preprocessing the first parameter information to obtain the second parameter information may further include: and adding third parameter information into the first parameter information, sorting according to a preset sorting rule, and splicing according to a preset splicing rule to obtain the second parameter information.
In order to further improve the security of the parameters, the sorted parameters may be spliced according to a preset splicing rule. The splicing rule may be set according to actual needs, for example, a connector may be added at a predetermined position of the sorted parameters, or a format of the sorted parameters may be converted according to a certain data type, so that the sorted parameters are spliced into uniquely determined parameter information. The embodiment of the disclosure preferably converts the sorted parameters into a format of string type character strings to obtain second parameter information.
In step S103, an identifier uniquely corresponding to the service request may be obtained according to the second parameter information and a preset algorithm.
According to the embodiment of the disclosure, after the second parameter information is obtained, the identifier uniquely corresponding to the service request sent by the client can be generated through a preset algorithm, wherein the preset algorithm comprises any one of a symmetric encryption algorithm, an asymmetric encryption algorithm and a hash algorithm, preferably an MD5(MD5 information digest algorithm) or an RSA algorithm, so that not only can the uniqueness of the generated identifier be ensured, but also the length of the identifier is shorter, and resources are effectively saved.
Specifically, in the embodiment of the present disclosure, the server provides a service to the client by using a distributed system, and uses a distributed lock to ensure the uniqueness of the identifier of the distributed system. The effective time of the unique identifier is set according to the service scene, so that the problem that the distributed lock cannot be released due to the abnormity of the client is solved.
In step S104, the service request may be responded to according to the identifier.
According to the embodiment of the disclosure, after the identifier uniquely corresponding to the service request is obtained, the service request can be corresponded according to the unique identifier, so as to realize idempotency of response to the service request.
Specifically, the responding to the service request according to the identifier may include: judging whether the mark exists or not; if yes, executing a rejection strategy; if not, the identification is saved, and the service request is processed.
According to the embodiment of the disclosure, the Server provides a service for the client by using a distributed system, and stores the generated identifier uniquely corresponding to the service request in a cache or a DB (Database), where common caches include Remote Dictionary Server (redis Server), memcached, and the like. The server compares the unique identifier corresponding to the service request and obtained according to the second parameter information with the identifier stored in the cache or the DB, and judges whether the same identifier is stored; if the same identifier exists in the cache or the DB, the service request is a repeated request, and the server executes a rejection strategy; if the same identification does not exist in the cache or the DB, the service request is indicated as a first request, and the server stores the unique identification into the cache or the DB and processes the service request.
Further, the rejection policy may include: abandoning the service request and sending a rejection message to the client, wherein the rejection message is used for prompting that the service request is abandoned; or, the service request is abandoned, and a target website is sent to the client, wherein the target website is used for redirecting the browser page to the target website.
According to the embodiment of the disclosure, in order to realize high-concurrency idempotency, the server obtains an identifier (referred to as "unique identifier") uniquely corresponding to the service request according to the second parameter information, and compares the unique identifier with the identifier stored in the cache or the DB, if the unique identifier exists in the cache or the DB, the service request is a repeat request, the service end abandons the service request, and returns a rejection message to the client to prompt that the same service request is executed by the user, and the service request is abandoned; or the server gives up the service request and returns the target website to the client, so that the client browser jumps to the target webpage indicated by the target website, and the target webpage can be a preset page for friendly prompting for the user. As a simple and direct rejection policy, the service end can also directly abandon the service request without returning any value to the client.
According to the data processing method, the server side obtains the effective information in the service request sent by the client side, and the safety and the identification degree of the effective information in the service request are effectively improved through further processing the effective information, so that the reliability of the data processing method is further improved, and the idempotent of the service request is realized. In addition, the client and the server do not need to interact for many times, and the user experience is improved.
The present disclosure also provides a data processing apparatus. The apparatus is adapted to perform the steps in the data processing method embodiment described above in connection with fig. 1.
Referring to fig. 2, fig. 2 is a schematic block diagram illustrating a data processing apparatus 100 according to one embodiment of the present disclosure. The apparatus 100 includes an acquisition module 101, a preprocessing module 102, a logic module 103, and a response module 104. The obtaining module 101 is configured to obtain first parameter information in a service request sent by a client, where the first parameter information includes browser information and service information. The preprocessing module 102 is configured to preprocess the first parameter information to obtain second parameter information. The logic module 103 is configured to obtain an identifier uniquely corresponding to the service request according to the second parameter information and a preset algorithm. The response module 104 is configured to respond to the service request according to the identification.
According to an embodiment of the present disclosure, the preprocessing module 102 is configured to preprocess the first parameter information to obtain second parameter information as follows: and adding third parameter information to the first parameter information, and sequencing according to a preset sequencing rule to obtain the second parameter information.
According to an embodiment of the present disclosure, the preprocessing module 102 is further configured to preprocess the first parameter information to obtain second parameter information as follows: and adding third parameter information into the first parameter information, sorting according to a preset sorting rule, and splicing according to a preset splicing rule to obtain the second parameter information.
According to the embodiment of the present disclosure, the logic module 103 is configured to obtain, according to the second parameter information and a preset algorithm as follows, an identifier uniquely corresponding to the service request: any one of a symmetric encryption algorithm, an asymmetric encryption algorithm, and a hash algorithm.
According to an embodiment of the present disclosure, the response module 104 is configured to respond to the service request in the following manner: judging whether the mark exists or not; if yes, executing a rejection strategy; if not, the identification is saved, and the service request is processed.
According to an embodiment of the present disclosure, the response module 104 is configured to implement a rejection policy by: abandoning the service request and sending a rejection message to the client, wherein the rejection message is used for prompting that the service request is abandoned; or, the service request is abandoned, and a target website is sent to the client, wherein the target website is used for redirecting the browser page to the target website.
It is understood that the data processing apparatus of the present embodiment further includes a storage module configured to store the identifier. According to the embodiment of the present disclosure, the storage module may be a cache or a DB, and the storage module may also be used to store all other information or data that needs to be stored, including but not limited to: the system comprises a service request, first parameter information, second parameter information, third parameter information, a preset sequencing rule, a preset splicing rule, a preset algorithm, a target website and the like.
It is to be understood that, with regard to the data processing apparatus in the embodiment described above with reference to fig. 2, the specific manner in which the respective modules perform operations has been described in detail in the embodiment of the data processing method described in conjunction with fig. 1, and will not be elaborated upon here.
It should be noted that, in the embodiment of the present disclosure, the server may be composed of one or more servers, and may be a distributed system, configured to provide various service services, such as an order service, a payment service, a data storage service, and the like, for the client; the client may be any terminal, including but not limited to a tablet computer, a smart phone, etc., as opposed to the server, and may also be a program installed in the terminal for providing local services.
An embodiment of the present disclosure further provides an electronic apparatus, where the electronic apparatus includes a memory and a processor, where the memory stores a computer program, and when the processor executes the computer program, the following steps are implemented: acquiring first parameter information in a service request sent by a client, wherein the first parameter information comprises browser information and service information; preprocessing the first parameter information to obtain second parameter information; obtaining an identifier uniquely corresponding to the service request according to the second parameter information and a preset algorithm; and responding to the service request according to the identification.
It is understood that the steps implemented when the computer program is executed by the processor are substantially the same as the implementation of the steps in the above method, and the specific manner has been described in detail in the embodiments of the data processing method, and will not be described in detail herein.
In another aspect, the present disclosure provides a computer-readable storage medium, wherein the storage medium stores a computer program which, when executed, implements the steps of: acquiring first parameter information in a service request sent by a client, wherein the first parameter information comprises browser information and service information; preprocessing the first parameter information to obtain second parameter information; obtaining an identifier uniquely corresponding to the service request according to the second parameter information and a preset algorithm; and responding to the service request according to the identification.
It is understood that the steps implemented when the computer program is executed by the processor are substantially the same as the implementation of the steps in the above method, and the specific manner has been described in detail in the embodiments of the data processing method, and will not be described in detail herein.
The embodiments of the present disclosure are described in detail above, and the principles and embodiments of the present disclosure are explained herein by applying specific embodiments, and the descriptions of the embodiments are only used to help understanding the method and the core ideas of the present disclosure; meanwhile, for a person skilled in the art, based on the idea of the present disclosure, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present disclosure should not be construed as a limitation to the present disclosure.
It should be understood that the terms "first" and "second," etc. in the claims, description, and drawings of the present disclosure are used for distinguishing between different objects and not for describing a particular order. The terms "comprises" and "comprising," when used in the specification and claims of this disclosure, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the disclosure herein is for the purpose of describing particular embodiments only, and is not intended to be limiting of the disclosure. As used in the specification and claims of this disclosure, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should be further understood that the term "and/or" as used in the specification and claims of this disclosure refers to any and all possible combinations of one or more of the associated listed items and includes such combinations.
The embodiments of the present disclosure have been described in detail, and the principles and embodiments of the present disclosure are explained herein using specific examples, which are provided only to help understand the method and the core idea of the present disclosure. Meanwhile, a person skilled in the art should, based on the idea of the present disclosure, change or modify the specific embodiments and application scope of the present disclosure. In view of the above, the description is not intended to limit the present disclosure.

Claims (14)

1. A method of data processing, wherein the method comprises:
acquiring first parameter information in a service request sent by a client, wherein the first parameter information comprises browser information and service information;
preprocessing the first parameter information to obtain second parameter information;
obtaining an identifier uniquely corresponding to the service request according to the second parameter information and a preset algorithm;
and responding to the service request according to the identification.
2. The data processing method according to claim 1, wherein the preprocessing the first parameter information to obtain second parameter information comprises:
and adding third parameter information to the first parameter information, and sequencing according to a preset sequencing rule to obtain the second parameter information.
3. The data processing method according to claim 2, wherein the preprocessing the first parameter information to obtain second parameter information further comprises:
and adding third parameter information into the first parameter information, sorting according to a preset sorting rule, and splicing according to a preset splicing rule to obtain the second parameter information.
4. The data processing method according to claim 3, wherein the preset algorithm comprises any one of a symmetric encryption algorithm, an asymmetric encryption algorithm, and a hash algorithm.
5. The data processing method of claim 4, wherein the responding to the service request according to the identification comprises:
judging whether the mark exists or not;
if yes, executing a rejection strategy;
if not, the identification is saved, and the service request is processed.
6. The data processing method of claim 5, wherein the rejection policy comprises:
abandoning the service request and sending a rejection message to the client, wherein the rejection message is used for prompting that the service request is abandoned; alternatively, the first and second electrodes may be,
and giving up the service request, and sending a target website to the client, wherein the target website is used for redirecting the browser page to the target website.
7. A data processing apparatus, wherein the apparatus comprises:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is configured to be used for acquiring first parameter information in a service request sent by a client, and the first parameter information comprises browser information and service information;
the preprocessing module is configured to preprocess the first parameter information to obtain second parameter information;
the logic module is configured to obtain an identifier uniquely corresponding to the service request according to the second parameter information and a preset algorithm;
a response module configured to respond to the service request according to the identification.
8. The data processing apparatus according to claim 7, wherein the preprocessing module is configured to preprocess the first parameter information to obtain the second parameter information by:
and adding third parameter information to the first parameter information, and sequencing according to a preset sequencing rule to obtain the second parameter information.
9. The data processing apparatus according to claim 8, wherein the preprocessing module is further configured to preprocess the first parameter information to obtain second parameter information as follows:
and adding third parameter information into the first parameter information, sorting according to a preset sorting rule, and splicing according to a preset splicing rule to obtain the second parameter information.
10. The data processing apparatus according to claim 9, wherein the logic module is configured to obtain, according to the second parameter information and a preset algorithm as follows, an identifier uniquely corresponding to the service request:
any one of a symmetric encryption algorithm, an asymmetric encryption algorithm, and a hash algorithm.
11. The data processing apparatus of claim 10, wherein the response module is configured to respond to the service request by:
judging whether the mark exists or not;
if yes, executing a rejection strategy;
if not, the identification is saved, and the service request is processed.
12. The data processing apparatus of claim 11, wherein the response module is to implement a rejection policy by:
abandoning the service request and sending a rejection message to the client, wherein the rejection message is used for prompting that the service request is abandoned; alternatively, the first and second electrodes may be,
and giving up the service request, and sending a target website to the client, wherein the target website is used for redirecting the browser page to the target website.
13. An electronic device, wherein the electronic device comprises a memory having a computer program stored therein and a processor that, when executed, implements the method of any of claims 1-6.
14. A computer-readable storage medium, wherein the storage medium stores a computer program which, when executed, implements the method of any of claims 1 to 6.
CN202111137135.9A 2021-09-27 2021-09-27 Data processing method and device Pending CN114095575A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111137135.9A CN114095575A (en) 2021-09-27 2021-09-27 Data processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111137135.9A CN114095575A (en) 2021-09-27 2021-09-27 Data processing method and device

Publications (1)

Publication Number Publication Date
CN114095575A true CN114095575A (en) 2022-02-25

Family

ID=80296289

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111137135.9A Pending CN114095575A (en) 2021-09-27 2021-09-27 Data processing method and device

Country Status (1)

Country Link
CN (1) CN114095575A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115407784A (en) * 2022-11-01 2022-11-29 中国人民解放军陆军装甲兵学院 Unmanned vehicle route planning method based on air-ground information complementation
CN115665257A (en) * 2022-12-27 2023-01-31 成都同步新创科技股份有限公司 Request processing method and device based on reverse proxy and dynamic script

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105095462A (en) * 2015-07-30 2015-11-25 北京京东尚科信息技术有限公司 Method and system for processing webpage repeated requests
WO2017076193A1 (en) * 2015-11-05 2017-05-11 北京奇虎科技有限公司 Method and apparatus for processing request from client
CN110740163A (en) * 2019-09-04 2020-01-31 无锡华云数据技术服务有限公司 Idempotent control method, idempotent control device, electronic equipment and readable storage medium
CN111625301A (en) * 2020-05-25 2020-09-04 泰康保险集团股份有限公司 Idempotent processing method, apparatus, device and storage medium
CN112835916A (en) * 2021-01-15 2021-05-25 卓望数码技术(深圳)有限公司 API interface-based service processing method and device and computer-readable storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105095462A (en) * 2015-07-30 2015-11-25 北京京东尚科信息技术有限公司 Method and system for processing webpage repeated requests
WO2017076193A1 (en) * 2015-11-05 2017-05-11 北京奇虎科技有限公司 Method and apparatus for processing request from client
CN110740163A (en) * 2019-09-04 2020-01-31 无锡华云数据技术服务有限公司 Idempotent control method, idempotent control device, electronic equipment and readable storage medium
CN111625301A (en) * 2020-05-25 2020-09-04 泰康保险集团股份有限公司 Idempotent processing method, apparatus, device and storage medium
CN112835916A (en) * 2021-01-15 2021-05-25 卓望数码技术(深圳)有限公司 API interface-based service processing method and device and computer-readable storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115407784A (en) * 2022-11-01 2022-11-29 中国人民解放军陆军装甲兵学院 Unmanned vehicle route planning method based on air-ground information complementation
CN115407784B (en) * 2022-11-01 2023-01-24 中国人民解放军陆军装甲兵学院 Unmanned vehicle route planning method based on air-ground information complementation
CN115665257A (en) * 2022-12-27 2023-01-31 成都同步新创科技股份有限公司 Request processing method and device based on reverse proxy and dynamic script

Similar Documents

Publication Publication Date Title
TWI530882B (en) Information push method, server, user terminal, and system
CN107784552B (en) Information push task execution method and device, computer equipment and storage medium
CN114095575A (en) Data processing method and device
US6836892B2 (en) Apparatus and method for use in distributed computing environment for converting data format between program language-specific format used in respective computers and stream format used for communication among computers
CN105897888B (en) Client connection method and system
CN101098231A (en) Information processing system, recording medium storing control program, and computer data signal embodied in a carrier wave
CN108388512B (en) Data processing method and server
CN101227451B (en) System and method for obtaining user interactive data by Web table list
CN112613877B (en) Intelligent contract triggering method and device applied to block chain network and related equipment
CN112069384A (en) Buried point data processing method, server and readable storage medium
CN110990486A (en) Block link evidence issuing and storing method and device based on network data interaction
CN110619103A (en) Webpage image-text detection method and device and storage medium
CN113094492A (en) Comment information display method, comment information processing system, comment information processing device, comment information equipment and storage medium
CN111556080A (en) Network node monitoring method, device, medium and electronic equipment
CN111294288A (en) Traffic identification method and device, application program interface gateway and storage medium
CN112948733B (en) Interface maintenance method, device, computing equipment and medium
CN107666499B (en) Information storage method and device for server
CN113704648A (en) Page data processing method, device, equipment and storage medium
US20200322336A1 (en) Authentication broker apparatus and non-transitory computer readable medium storing authentication broker program
US8977718B2 (en) Website redevelopment wrapper
CN111367634A (en) Information processing method, information processing device and terminal equipment
CN116401274B (en) Method and system for quick response of integral client number
CN115102829B (en) Request message processing method and device
CN111563096B (en) Method, device, node and storage medium for creating entity portraits
US20230334479A1 (en) Certificate verification method and apparatus using non-fungible token

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination