CN114461912A - Information processing method and device, electronic equipment and storage medium - Google Patents

Information processing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114461912A
CN114461912A CN202210121546.7A CN202210121546A CN114461912A CN 114461912 A CN114461912 A CN 114461912A CN 202210121546 A CN202210121546 A CN 202210121546A CN 114461912 A CN114461912 A CN 114461912A
Authority
CN
China
Prior art keywords
information
processed
target client
credential
receiving
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210121546.7A
Other languages
Chinese (zh)
Inventor
冯航
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Agricultural Bank of China
Original Assignee
Agricultural Bank of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Agricultural Bank of China filed Critical Agricultural Bank of China
Priority to CN202210121546.7A priority Critical patent/CN114461912A/en
Publication of CN114461912A publication Critical patent/CN114461912A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9538Presentation of query results
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries

Abstract

The invention discloses an information processing method, an information processing device, electronic equipment and a storage medium, wherein the method comprises the following steps: receiving to-be-processed information sent by an information pushing system, and sending the to-be-processed information to a target client corresponding to receipt data in the to-be-processed information so as to display a display item corresponding to the receipt data in the target client; receiving credential information generated based on a target client, and feeding back the credential information and a display item to an information pushing system as return parameters; and if the verification is determined to pass according to the certificate information in the received query and verification request and the identification information of the target client, determining that the information to be processed is processed. The problem that in the existing cross-system information interaction process, after a receiving system receives a message, a sending system cannot determine whether the message is processed by a user or not is solved. The message feedback can be completed when the user views the message, and the sending system can determine whether the message is processed by the user.

Description

Information processing method and device, electronic equipment and storage medium
Technical Field
The embodiment of the invention relates to the technical field of information processing, in particular to an information processing method and device, electronic equipment and a storage medium.
Background
At present, different service systems develop different services, but with the increase of user demands and the development and development of services, frequent service exchanges occur among different service systems. Therefore, cross-system information interaction between different business systems is required.
In the existing process of cross-system information interaction, when one system needs to notify a user of another system, the system often sends the information to a receiving system in a message mode, then the receiving system receives the information, distributes the information to a corresponding user, and the received information often can only be viewed. If the message has the content to be processed, the user needs to jump into the system corresponding to the message to operate. Even if the message only needs one operation performed by the user, the steps of message viewing, page jumping, jumping system authentication, page redirection and subsequent operation execution are completed.
In the existing process of cross-system information interaction, a user corresponding to a receiving system can only check the message, after the user checks the message, the receiving system does not send corresponding feedback to a sending system, so that the sending system cannot determine whether the message is processed by the user, and if the message has content to be processed, the user needs to perform complicated steps to complete the processing.
Disclosure of Invention
The invention provides an information processing method, an information processing device, electronic equipment and a storage medium, which are used for realizing convenience of determining receipt information when different service systems transmit information.
In a first aspect, an embodiment of the present invention provides an information processing method, including:
receiving to-be-processed information sent by an information pushing system, and sending the to-be-processed information to a target client corresponding to receipt data in the to-be-processed information so as to display a display item corresponding to the receipt data in the target client;
receiving credential information generated based on the target client, and feeding back the credential information and the display item to the information pushing system as return parameters;
and if the verification is determined to pass according to the certificate information in the received query and verification request and the identification information of the target client, determining that the information to be processed is processed.
In a second aspect, an embodiment of the present invention further provides an information processing apparatus, including:
the sending module is used for receiving to-be-processed information sent by an information pushing system and sending the to-be-processed information to a target client corresponding to receipt data in the to-be-processed information so as to display a display item corresponding to the receipt data in the target client;
the feedback module is used for receiving the credential information generated based on the target client and feeding back the credential information and the display item to the information pushing system as return parameters;
a determining module, configured to determine that the to-be-processed information is processed and completed if the verification is determined to pass according to the credential information in the received query and verification request and the identification information of the target client
In a third aspect, an embodiment of the present invention further provides an electronic device, where the electronic device includes:
one or more processors;
a storage device for storing one or more programs,
when the one or more programs are executed by the one or more processors, the one or more processors implement the information processing method according to any one of the embodiments of the present invention.
In a fourth aspect, the present invention further provides a storage medium containing computer-executable instructions, which when executed by a computer processor, are used for executing the information processing method according to any one of the embodiments of the present invention.
According to the technical scheme, the information receiving system is used for receiving the information to be processed sent by the information pushing system, and sending the information to be processed to the target client corresponding to receipt data in the information to be processed so as to display the display item corresponding to the receipt data in the target client; and the information receiving system receives the certificate information generated based on the target client and feeds back the certificate information and the display item to the information pushing system as return parameters. After receiving the return parameters, the information pushing system sends a query and verification request to the information receiving system, the information receiving system verifies the information based on the certificate information in the query and verification request and the identification information of the target client, and if the information is verified to pass, the information to be processed can be determined to be processed. The problem that in the existing cross-system information interaction process, after a receiving system receives a message, a sending system cannot determine whether the message is processed by a user or not is solved. The message feedback can be completed when the user views the message, and the sending system can determine whether the message is processed by the user.
Drawings
In order to more clearly illustrate the technical solutions of the exemplary embodiments of the present invention, a brief description is given below of the drawings used in describing the embodiments. It should be clear that the described figures are only views of some of the embodiments of the invention to be described, not all, and that for a person skilled in the art, other figures can be derived from these figures without inventive effort.
Fig. 1 is a schematic flowchart of an information processing method according to an embodiment of the present invention;
fig. 2 is a timing chart of an information processing method according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of an information processing apparatus according to a third embodiment of the present invention;
fig. 4 is a schematic structural diagram of an electronic device according to a fourth embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Example one
Fig. 1 is a schematic flow chart of an information processing method according to an embodiment of the present invention, which is applicable to a situation where a message receipt corresponding to a corresponding system can be quickly obtained when interaction is performed in a cross-system scenario.
As shown in fig. 1, the method includes:
s110, receiving to-be-processed information sent by the information pushing system, and sending the to-be-processed information to a target client corresponding to receipt data in the to-be-processed information so as to display a display item corresponding to the receipt data in the target client.
The information push system is a system for pushing information, and may include a server. The information receiving system can receive the information to be processed sent by the information pushing system, and comprises a server side. For example, if a message of the a system needs to be sent to the B system, the message may be sent to the server B in the B system through the server a in the a system. The target client is the client which receives the information to be processed and further processes the information to be processed. For example, if the system a needs to send information to be processed to the system B, the server a sends the information to be processed to the server B, and the server B receives the information and sends the information to the client that needs to process the information to be processed. The target client may be a piece of software installed in the mobile terminal with the mobile terminal as a carrier. The display item corresponds to receipt data in the information to be processed and is used for displaying some specific information at the target client, and the user can acquire the information displayed by the display item and operate the display item.
Specifically, the information receiving system may receive the to-be-processed information sent by the information pushing system, and send the to-be-processed information to the target client corresponding to the receipt data in the to-be-processed information, so that the display item corresponding to the receipt data can be displayed in the target client, and a user can conveniently obtain the information displayed by the display item based on the target client and perform an operation.
Illustratively, the information pushing system can be an online ordering system, the ordering system comprises an ordering server, the information receiving system can be a payment system, and the payment system comprises a payment server. The target client can be a payment client, after the user orders on the ordering client, the ordering client can generate a payment message, namely a message to be processed, and the ordering server can push the payment message to the payment client, namely the target client. After the payment client receives the payment message, the payment client can display the display item on the payment client, and the display content can be '1', confirm payment and input a password; 2. and (6) quitting payment. The user may select payment or opt-out of payment through the payment client.
Optionally, the receiving the information to be processed sent by the information pushing system, and sending the information to be processed to the target client corresponding to the receipt data in the information to be processed includes: generating information to be processed based on an information pushing client, sending the information to be processed to an information pushing system, and sending the information to be processed to an information receiving system corresponding to a target client based on the information pushing system; receiving information to be processed pushed by the information pushing system based on the information receiving system; and determining a target client according to the client identifier in the information to be processed, and sending the information to be processed to the target client.
The information pushing client can be software installed on the mobile terminal, corresponds to a server of the information pushing system, and is used for generating information to be processed and sending the information to be processed to the information pushing system. The information to be processed comprises client identification, event codes, display items and feedback receipt addresses. The client identifier may be an ID of the target client, because a plurality of different clients may exist on the information receiving system, each client corresponds to a unique ID on the information receiving system, and the client identifier refers to the unique ID of the target client on the information receiving system and is used for distinguishing different clients on the information receiving system. The event code is used for identifying a specific event corresponding to the information to be processed, and different information to be processed corresponds to different event codes.
Specifically, the information push client generates information to be processed and sends the information to be processed to the information receiving system, and the information receiving system can determine a target client which needs to receive the information to be processed according to a client identifier contained in the information to be processed and send the information to be processed to the target client.
And S120, receiving the credential information generated based on the target client, and feeding back the credential information and the display item to the information pushing system as return parameters.
If the information client is informed in an information manner and the target client processes the information to be processed, unique credential information can be sent to the client by pushing the information, wherein the credential information is a unique credential for the target client to complete processing of the information to be processed.
Specifically, after the target client processes the information to be processed, unique credential information is generated and sent to the information receiving system, where the credential information is a unique credential for the target client to complete processing of the information to be processed. The information receiving system receives the certificate information sent by the target client and feeds back the certificate information and the display item to the information pushing system as return parameters, so that the information pushing system can determine whether the information to be processed is processed by the target client.
Optionally, before receiving the credential information generated based on the target client and feeding back the credential information and the presentation item as the return parameter to the information pushing system, the method further includes: feeding back a session identifier of the current login connection to the target client; and processing the session identifier based on a pre-deployed encryption hash algorithm, and determining the credential information when the target client logs in.
After the target client finishes the authentication of the information receiving system, the target client obtains the session identifier of the current login connection returned by the server, and all subsequent access requests need to be set with the session identifier. Usually, a user frequently logs in and logs out of a target client, in order to save resources, the user logs in again each time or does not log in the session for a long time when the duration reaches a preset duration, and the resources corresponding to the session need to be released. When logging in next time, a new session identifier is re-established, and accordingly, within a certain time length, if the user performs logging-out operation for many times, a plurality of session identifiers are generated.
For example, after the user completes authentication of the message receiving system, the SessionId of the current login connection returned by the server is obtained, and all subsequent access requests need to set the SessionId. The pre-deployed cryptographic hash algorithm may be the SHA256 cryptographic hash algorithm.
Specifically, after the information receiving system authenticates, the target client obtains a session identifier, namely the SessionId, of the current login connection returned by the server. The target client side is internally provided with a SHA256 encryption hash algorithm in advance, and processes the sessionId returned by the information receiving system by using the SHA256 encryption hash algorithm, so that the credential information when the target client side logs in can be obtained.
Optionally, processing the session identifier based on a pre-deployed cryptographic hash algorithm to determine credential information of the target client during login includes: determining binary data corresponding to the session identification based on a cryptographic hash algorithm; dividing binary data into a preset number of data blocks, and performing hash processing on each data block to obtain a hash value corresponding to each data block; and determining the credential information corresponding to the target client by splicing the hash values corresponding to the data blocks.
Specifically, the computer recognizes binary data, and thus it is necessary to convert the session identifier into binary data that the computer can recognize. The session identifier may be converted into binary data corresponding to the session identifier, the binary data or the binary data may be divided into a preset number of data blocks, hash processing is performed on each data block to obtain a hash value corresponding to each data block, the hash values corresponding to each data block are concatenated to obtain credential information, each data block includes a plurality of binary data, and the data result corresponding to the concatenation of all the data blocks is the binary data corresponding to the session identifier.
Optionally, the length of the binary data is a multiple of 512, the binary data is divided into a preset number of data blocks, and each data block is subjected to hash processing to obtain a hash value corresponding to each data block, including: dividing binary data into a preset number of 512-bit data blocks; and carrying out iterative operation on each data block according to a preset initial hash value to obtain a hash value corresponding to each data block.
Specifically, binary data corresponding to the session identifier is divided into 512-bit data blocks of a preset number, iterative operation is performed on each data block by using a preset initial hash value to obtain a hash value corresponding to each data block, and the hash values corresponding to each data block are spliced to obtain credential information. The iterative method is a typical method in numerical calculation, and is applied to the aspects of equation root solving, equation set solving, matrix eigenvalue solving and the like. The basic idea is successive approximation, a rough approximate value is taken firstly, and then the rough approximate value is repeatedly corrected by using the same recursion formula until the preset precision requirement is met.
For example, after the user completes authentication of the message receiving system, the SessionId of the current login connection returned by the server is obtained, and all subsequent access requests need to set the SessionId. The SessionId is computed using SHA256 cryptographic hashing algorithm, which is roughly as follows:
1) pretreatment: the binary encoding of the characters of the SessionId are padded so that the binary length number of the SessionId is a multiple of 512.
2) And (3) abstract calculation main loop: dividing the binary data obtained in the step 1 into N512-bit data blocks, processing each data block by using a self-defined initial hash value to finally obtain hash result values after N times of iterative operations, and connecting and splicing all the hash results into a final message digest.
3) And (3) taking the abstract value calculated in the step (2) as a unique login credential code of the user, namely credential information.
S130, if the authentication is determined to pass according to the received certificate information in the query and verification request and the identification information of the target client, the processing of the information to be processed is determined to be completed.
The query and check request is a request sent by the message pushing system to the information receiving system, the query and check request comprises the credential information and the identification information of the target client, and the information receiving system can verify the client feeding back the feedback parameters based on the credential information and the identification information of the target client.
Specifically, the information push system needs to determine whether the client that feeds back the feedback parameter is a target client that previously receives the information to be processed. Therefore, the information pushing system sends the query and verification request to the information receiving system, the information receiving system verifies according to the certificate information in the query and verification request and the identification information of the target client, and after the verification is passed, the target client can be determined to finish the processing of the information to be processed.
Optionally, if it is determined that the authentication passes according to the credential information in the received query and verification request and the identification information of the target client, it is determined that the processing of the information to be processed is completed, including: receiving a query and verification request sent by an information pushing system; the verification request comprises credential information and identification information of a target client; determining a target client corresponding to the identification information, and acquiring a historical session identification corresponding to the target client; processing each historical session identifier based on the encryption hash algorithm, and determining historical credential information corresponding to each historical session identifier; and if the verification is determined to pass according to the historical voucher information and the voucher information in the verification request, determining that the information to be processed is processed.
The historical session identifier refers to a plurality of session identifiers corresponding to the information receiving system accessed by the client each time. Usually, a user frequently logs in and logs out of a target client, in order to save resources, the user logs in again each time or does not log in the session for a long time when the duration reaches a preset duration, and the resources corresponding to the session need to be released. When logging in next time, a new session identifier is reestablished, and correspondingly, within a certain time length, if the user executes the operation of logging out for multiple times, a plurality of session identifiers are generated. The historical credential information is the result of encrypting each historical session identifier by SHA256 hash operation.
Optionally, if it is determined that the verification passes according to the historical credential information and the credential information in the verification request, it is determined that the processing of the information to be processed is completed, including: and if the historical credential information comprises credential information in the verification request, determining that the verification is passed and determining that the information to be processed is processed.
Specifically, after receiving the query and verification request, the information receiving system may obtain credential information and identification information of the target client included in the query and verification request. The information receiving system searches the historical session identification corresponding to the target client according to the identification information of the target client, and encrypts the plurality of historical session identifications through SHA256 hash operation to obtain a plurality of pieces of historical credential information. If the historical credential information includes credential information in the verification request, the verification is passed, and it can be determined that the client feeding back the feedback parameter is the target client that completes processing of the information to be processed, and it can be determined that the processing of the information to be processed by the target client has been completed.
According to the technical scheme of the embodiment, to-be-processed information sent by an information pushing system is received through an information receiving system, and the to-be-processed information is sent to a target client corresponding to receipt data in the to-be-processed information, so that a display item corresponding to the receipt data is displayed in the target client; and the information receiving system receives the certificate information generated based on the target client and feeds back the certificate information and the display item to the information pushing system as return parameters. After receiving the return parameters, the information pushing system sends a query and check request to the information receiving system, the information receiving system performs check based on the certificate information in the query and check request and the identification information of the target client, and if the information is confirmed to pass the check, the information pushing system can confirm that the to-be-processed information is processed. The problem that in the existing cross-system information interaction process, after a receiving system receives a message, a sending system cannot determine whether the message is processed by a user or not is solved. The message feedback can be completed when the user views the message, and the sending system can determine whether the message is processed by the user.
Example two
As an alternative embodiment of the foregoing embodiment, fig. 2 is a timing chart of an information processing method according to a second embodiment of the present invention, where the method includes:
s1, the message sending system sends a push message with receipt information; the message sending system is an information pushing system, the message receiving system is an information receiving system, and the pushed message refers to information to be processed.
Further, step S1 of the present invention includes the following:
A) the response piece information data includes: receiving the digital unique ID of the user on the message receiving platform, the event code of the message receipt request, the receipt operation array containing all selectable items and the address of the server for sending the message receipt request. The receiving user is a target client, the digital unique ID of the receiving user on the message receiving platform refers to identification information of the target client, an event code corresponding to the information to be processed of the message receipt request code value, a display item referred by the receipt operation array, and a server address transmitted by the message receipt request refers to a feedback receipt address.
S2, the message receiving system distributes the unique ID of the user in the receipt information to the corresponding user, namely the user using the target client according to the unique ID of the user, namely the client identification;
s3, after receiving and checking the receipt message, the user selects to execute the receipt;
further, step S3 of the present invention includes the following:
A) and displaying the message according to a receipt option array in the receipt information, and taking the position coordinates of the items selected by the user in the option array as message receipt option values after the user clicks a specific option. The receipt option array is an exhibition item in the above embodiment.
S4, the user side obtains the unique certificate code of the current user, namely the certificate information;
further, step S4 of the present invention includes the following:
A) after the user completes the authentication of the message receiving system, the SessionId of the current login connection returned by the server is obtained, and all subsequent access requests need to set the SessionId, namely, the session identifier.
B) The SessionId is computed using SHA256 cryptographic hashing algorithm, which is roughly as follows:
1) message preprocessing: and (4) complementing the binary code corresponding to the Session Id to enable the binary length number corresponding to the Session Id to be a multiple of 512.
2) And (3) abstract calculation main loop: dividing the binary data obtained in the step 1 into N512-bit data blocks, processing each data block by using a self-defined initial hash value to finally obtain hash result values after N times of operations, and connecting and splicing all the hash results into a final message digest.
C) And D, taking the abstract value calculated in the step B as a login unique certificate code of the user.
S5, the message receipt option value in the step S3 and the login unique credential code in the step S4 are used as a parameter-carried message receipt initiating request to the information pushing system;
further, step S5 of the present invention includes the following:
A) the response piece request data includes: user unique ID, message receipt event code, message receipt option value, and login unique credential code.
S6, the message sending system receives the message receipt request and sends the inquiry check request to the message receiving system.
Further, step S6 of the present invention includes the following steps:
A) the query-check request data includes: the unique ID of the user and the unique certificate code of login.
S7, the message receiving system judges whether the login unique certificate code is legal according to the data in the query and check request:
further, step S7 of the present invention includes the following steps:
A) and obtaining a sessionId value for logging in and connecting the user by searching the corresponding user currently used by the system according to the unique user ID in the request data.
B) And performing SHA256 hash operation on the SessionId value with the same algorithm in the step S4 to obtain a message digest of the SessionId value of the user, comparing the message digest with the login unique certificate code in the request data, and if the message digest is consistent, returning verification success, otherwise, returning verification failure. And performing SHA256 hash operation on the SessioneId value of each login session to obtain historical credential information.
S8, the message receiving system judges whether to execute the following flow operation of the message receipt according to the result obtained in the step S7.
According to the technical scheme of the embodiment, to-be-processed information sent by an information pushing system is received through an information receiving system, and the to-be-processed information is sent to a target client corresponding to receipt data in the to-be-processed information, so that a display item corresponding to the receipt data is displayed in the target client; and the information receiving system receives the credential information generated based on the target client and feeds back the credential information and the display item to the information pushing system as return parameters. After receiving the return parameters, the information pushing system sends a query and verification request to the information receiving system, the information receiving system verifies the information based on the certificate information in the query and verification request and the identification information of the target client, and if the information is verified to pass, the information to be processed can be determined to be processed. The problem that in the existing cross-system information interaction process, after a receiving system receives a message, a sending system cannot determine whether the message is processed by a user or not is solved. The message feedback can be completed when the user views the message, and the sending system can determine whether the message is processed by the user.
EXAMPLE III
Fig. 3 is an information processing apparatus according to a third embodiment of the present invention, where the apparatus includes:
the sending module 310 is configured to receive to-be-processed information sent by an information pushing system, and send the to-be-processed information to a target client corresponding to receipt data in the to-be-processed information, so as to display a display item corresponding to the receipt data in the target client;
a feedback module 320, configured to receive credential information generated based on the target client, and feed back the credential information and the display item to the information pushing system as pass-back parameters;
a determining module 330, configured to determine that processing of the to-be-processed information is completed if it is determined that the authentication passes according to the credential information in the received query and check request and the identification information of the target client.
According to the technical scheme of the embodiment, to-be-processed information sent by an information pushing system is received through an information receiving system, and the to-be-processed information is sent to a target client corresponding to receipt data in the to-be-processed information, so that a display item corresponding to the receipt data is displayed in the target client; and the information receiving system receives the certificate information generated based on the target client and feeds back the certificate information and the display item to the information pushing system as return parameters. After receiving the return parameters, the information pushing system sends a query and verification request to the information receiving system, the information receiving system verifies the information based on the certificate information in the query and verification request and the identification information of the target client, and if the information is verified to pass, the information to be processed can be determined to be processed. The problem that in the existing cross-system information interaction process, after a receiving system receives a message, a sending system cannot determine whether the message is processed by a user or not is solved. The message feedback can be completed when the user views the message, and the sending system can determine whether the message is processed by the user.
On the basis of any optional technical solution in the embodiment of the present invention, optionally, the sending module 310 includes:
the generating unit is used for generating information to be processed based on an information pushing client, sending the information to be processed to the information pushing system, and sending the information to be processed to an information receiving system corresponding to the target client based on the information pushing system;
the receiving unit is used for receiving the information to be processed pushed by the information pushing system based on the information receiving system; the information to be processed comprises a client identifier, an event code, a display item and a feedback receipt address;
and the sending unit is used for determining the target client according to the client identifier in the information to be processed and sending the information to be processed to the target client.
On the basis of any optional technical solution in the embodiment of the present invention, optionally, the feedback module 320 further includes:
the session identifier feedback unit is used for feeding back the session identifier of the current login connection to the target client;
and the credential information determining unit is used for processing the session identifier based on a pre-deployed encryption hash algorithm and determining credential information when the target client logs in.
On the basis of any optional technical solution in the embodiment of the present invention, optionally, the credential information determining unit further includes:
a binary conversion subunit configured to determine binary data corresponding to the session identifier based on the cryptographic hash algorithm;
the hash processing unit is used for dividing the binary data into a preset number of data blocks and carrying out hash processing on each data block to obtain a hash value corresponding to each data block;
and the Hash splicing unit is used for determining the certificate information corresponding to the target client by splicing the Hash values corresponding to the data blocks.
The length of the binary data is a multiple of 512, the dividing the binary data into a preset number of data blocks, and performing hash processing on each data block to obtain a hash value corresponding to each data block includes:
dividing the binary data into a preset number of 512-bit data blocks;
and carrying out iterative operation on each data block according to a preset initial hash value to obtain a hash value corresponding to each data block.
On the basis of any optional technical solution in the embodiment of the present invention, optionally, the determining module 330 includes:
the checking request receiving unit is used for receiving a query checking request sent by the information pushing system; wherein, the verification request comprises the credential information and the identification information of the target client;
a historical session identifier obtaining unit, configured to determine a target client corresponding to the identifier information, and obtain a historical session identifier corresponding to the target client;
a historical voucher information determining unit, which is used for respectively processing each historical conversation mark based on the encryption hash algorithm and determining the historical voucher information corresponding to each historical conversation mark;
and the to-be-processed information state determining unit is used for determining that the to-be-processed information is processed if the verification is determined to pass according to the historical certificate information and the certificate information in the verification request.
On the basis of any optional technical solution in the embodiment of the present invention, optionally, the to-be-processed information state determining unit includes:
and the verification subunit is used for determining that the verification is passed and determining that the information to be processed is processed if the historical credential information comprises credential information in the verification request.
The information processing device provided by the embodiment of the invention can execute the information processing method provided by any embodiment of the invention, and has the corresponding functional modules and beneficial effects of the execution method.
It should be noted that, the units and modules included in the apparatus are merely divided according to functional logic, but are not limited to the above division as long as the corresponding functions can be implemented; in addition, specific names of the functional units are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the embodiment of the invention.
Example four
Fig. 4 is a schematic structural diagram of an electronic device according to a fourth embodiment of the present invention. FIG. 4 illustrates a block diagram of an exemplary electronic device 40 suitable for use in implementing embodiments of the present invention. The electronic device 40 shown in fig. 4 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiment of the present invention.
As shown in fig. 4, electronic device 40 is embodied in the form of a general purpose computing device. The components of electronic device 40 may include, but are not limited to: one or more processors or processing units 401, a system memory 402, and a bus 403 that couples the various system components (including the system memory 402 and the processing unit 401).
Bus 403 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures. By way of example, such architectures include, but are not limited to, Industry Standard Architecture (ISA) bus, micro-channel architecture (MAC) bus, enhanced ISA bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
Electronic device 40 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by electronic device 40 and includes both volatile and nonvolatile media, removable and non-removable media.
The system memory 402 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM)404 and/or cache memory 405. The electronic device 40 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 406 may be used to read from and write to non-removable, nonvolatile magnetic media (not shown in FIG. 4, and commonly referred to as a "hard drive"). Although not shown in FIG. 4, a magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In these cases, each drive may be connected to the bus 403 by one or more data media interfaces. Memory 402 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the invention.
A program/utility 408 having a set (at least one) of program modules 407 may be stored, for example, in memory 402, such program modules 407 including, but not limited to, an operating system, one or more application programs, other program modules, and program data, each of which examples or some combination thereof may comprise an implementation of a network environment. Program modules 407 generally perform the functions and/or methods of the described embodiments of the invention.
The electronic device 40 may also communicate with one or more external devices 409 (e.g., keyboard, pointing device, display 410, etc.), with one or more devices that enable a user to interact with the electronic device 40, and/or with any devices (e.g., network card, modem, etc.) that enable the electronic device 40 to communicate with one or more other computing devices. Such communication may be through input/output (I/O) interface 411. Also, the electronic device 40 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the internet) via the network adapter 412. As shown, the network adapter 412 communicates with the other modules of the electronic device 40 over the bus 403. It should be appreciated that although not shown in FIG. 4, other hardware and/or software modules may be used in conjunction with electronic device 40, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, to name a few.
The processing unit 401 executes various functional applications and data processing by executing programs stored in the system memory 402, for example, to implement the information processing method provided by the embodiment of the present invention.
EXAMPLE five
An embodiment of the present invention further provides a storage medium containing computer-executable instructions, which when executed by a computer processor, perform an information processing method, including:
receiving to-be-processed information sent by an information pushing system, and sending the to-be-processed information to a target client corresponding to receipt data in the to-be-processed information so as to display a display item corresponding to the receipt data in the target client;
receiving credential information generated based on the target client, and feeding back the credential information and the display item to the information pushing system as return parameters;
and if the verification is determined to pass according to the certificate information in the received query and verification request and the identification information of the target client, determining that the information to be processed is processed.
Computer storage media for embodiments of the invention may employ any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for embodiments of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (10)

1. An information processing method, characterized by comprising:
receiving to-be-processed information sent by an information pushing system, and sending the to-be-processed information to a target client corresponding to receipt data in the to-be-processed information so as to display a display item corresponding to the receipt data in the target client;
receiving credential information generated based on the target client, and feeding back the credential information and the display item to the information pushing system as return parameters;
and if the verification is determined to pass according to the certificate information in the received query and verification request and the identification information of the target client, determining that the information to be processed is processed.
2. The method according to claim 1, wherein the receiving the to-be-processed information sent by the information pushing system and sending the to-be-processed information to the target client corresponding to the receipt data in the to-be-processed information comprises:
generating information to be processed based on an information pushing client, sending the information to be processed to an information pushing system, and sending the information to be processed to an information receiving system corresponding to the target client based on the information pushing system;
receiving the information to be processed pushed by the information pushing system based on the information receiving system; the information to be processed comprises a client identifier, an event code, a display item and a feedback receipt address;
and determining the target client according to the client identifier in the information to be processed, and sending the information to be processed to the target client.
3. The method according to claim 1, wherein before the receiving the credential information generated based on the target client and feeding back the credential information and the presentation item as the feedback parameter to the information pushing system, further comprising:
feeding back a session identifier of the current login connection to the target client;
and processing the session identifier based on a pre-deployed encryption hash algorithm, and determining the credential information when the target client logs in.
4. The method of claim 3, wherein the processing the session identifier based on a pre-deployed cryptographic hash algorithm to determine credential information when the target client logs in comprises:
determining binary data corresponding to the session identification based on the cryptographic hash algorithm;
dividing the binary data into a preset number of data blocks, and performing hash processing on each data block to obtain a hash value corresponding to each data block;
and determining the credential information corresponding to the target client by splicing the hash values corresponding to the data blocks.
5. The method of claim 4, wherein the length of the binary data is a multiple of 512, and the dividing the binary data into a preset number of data blocks and performing hash processing on each data block to obtain a hash value corresponding to each data block comprises:
dividing the binary data into a preset number of 512-bit data blocks;
and carrying out iterative operation on each data block according to a preset initial hash value to obtain a hash value corresponding to each data block.
6. The method according to claim 4, wherein the determining that the processing of the to-be-processed information is completed if the authentication is determined to pass according to the credential information in the received query and verification request and the identification information of the target client comprises:
receiving a query and verification request sent by an information pushing system; wherein, the verification request comprises the credential information and the identification information of the target client;
determining a target client corresponding to the identification information, and acquiring a historical session identification corresponding to the target client;
processing each historical session identifier based on the encryption hash algorithm to determine historical credential information corresponding to each historical session identifier;
and if the verification is determined to pass according to the historical voucher information and the voucher information in the verification request, determining that the information to be processed is processed.
7. The method as claimed in claim 6, wherein the determining that the processing of the information to be processed is completed if the verification is determined to pass according to the historical credential information and the credential information in the verification request comprises:
and if the historical credential information comprises credential information in the verification request, determining that the verification is passed and determining that the information to be processed is processed.
8. An information processing apparatus characterized by comprising:
the sending module is used for receiving to-be-processed information sent by an information pushing system and sending the to-be-processed information to a target client corresponding to receipt data in the to-be-processed information so as to display a display item corresponding to the receipt data in the target client;
the feedback module is used for receiving the credential information generated based on the target client and feeding back the credential information and the display item to the information pushing system as return parameters;
and the determining module is used for determining that the information to be processed is processed if the verification is determined to pass according to the certificate information in the received query and verification request and the identification information of the target client.
9. An electronic device, characterized in that the electronic device comprises:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the information processing method of any one of claims 1-7.
10. A storage medium containing computer-executable instructions for performing the information processing method according to any one of claims 1 to 7 when executed by a computer processor.
CN202210121546.7A 2022-02-09 2022-02-09 Information processing method and device, electronic equipment and storage medium Pending CN114461912A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210121546.7A CN114461912A (en) 2022-02-09 2022-02-09 Information processing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210121546.7A CN114461912A (en) 2022-02-09 2022-02-09 Information processing method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114461912A true CN114461912A (en) 2022-05-10

Family

ID=81412973

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210121546.7A Pending CN114461912A (en) 2022-02-09 2022-02-09 Information processing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114461912A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115314459A (en) * 2022-08-12 2022-11-08 中国平安财产保险股份有限公司 Information push management method and device, computer equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115314459A (en) * 2022-08-12 2022-11-08 中国平安财产保险股份有限公司 Information push management method and device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
JP6985576B2 (en) Business process systems, business data processing methods and equipment
CN111556006B (en) Third-party application system login method, device, terminal and SSO service platform
EP3044987B1 (en) Method and system for verifying an account operation
CN106375270B (en) Token generation and authentication method and authentication server
CN112528262A (en) Application program access method, device, medium and electronic equipment based on token
US20170279706A1 (en) Link processing method, apparatus, and system
CN113742676B (en) Login management method, login management device, login management server, login management system and storage medium
CN104580112A (en) Service authentication method and system, and server
CN110838010A (en) Service processing method, device, terminal, server and storage medium
CN111241523B (en) Authentication processing method, device, equipment and storage medium
CN112818371A (en) Resource access control method, system, device, equipment and medium
CN110135144B (en) Invitation code generation method, verification method, device, electronic equipment and storage medium
CN108449186B (en) Security verification method and device
CN114584381A (en) Security authentication method and device based on gateway, electronic equipment and storage medium
CN114461912A (en) Information processing method and device, electronic equipment and storage medium
CN111698196A (en) Authentication method and micro-service system
CN113225348B (en) Request anti-replay verification method and device
CN112966286B (en) Method, system, device and computer readable medium for user login
CN114117404A (en) User authentication method, device, equipment, system and storage medium
US20210243036A1 (en) Blockchain network communication management
CN109462604B (en) Data transmission method, device, equipment and storage medium
CN110930163B (en) Method, system and storage medium for implementing house source entrusting business
CN111786936A (en) Method and device for authentication
CN112214751A (en) Verification code generation method and device
CN114785560B (en) Information processing method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination