CN114723400B - Service authorization management method, device, equipment and storage medium - Google Patents

Service authorization management method, device, equipment and storage medium Download PDF

Info

Publication number
CN114723400B
CN114723400B CN202210356025.XA CN202210356025A CN114723400B CN 114723400 B CN114723400 B CN 114723400B CN 202210356025 A CN202210356025 A CN 202210356025A CN 114723400 B CN114723400 B CN 114723400B
Authority
CN
China
Prior art keywords
authorization
authorized
information
field
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210356025.XA
Other languages
Chinese (zh)
Other versions
CN114723400A (en
Inventor
周泓宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN202210356025.XA priority Critical patent/CN114723400B/en
Publication of CN114723400A publication Critical patent/CN114723400A/en
Application granted granted Critical
Publication of CN114723400B publication Critical patent/CN114723400B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • G06F16/219Managing data history or versioning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2282Tablespace storage structures; Management thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files
    • G06F9/4451User profiles; Roaming

Abstract

The invention relates to a data analysis technology, and discloses a service authorization management method, which comprises the following steps: receiving an authorization request of a user, and extracting historical authorization information of the authorization request to the user when the authorization request exists in an authorization record table; when the authorization request does not exist in the authorization record table, extracting configuration information to be authorized of the authorization request; splitting the configuration information to be authorized into a scene field to be authorized, an information field to be authorized and an authorization mode field; invoking an authorization server according to the authorization scene in the scene field to be authorized; extracting the information to be authorized of the information to be authorized field; inquiring the authorization mode in the authorization mode field, and transmitting the information to be authorized to the user by using the authorization server according to the authorization mode. The invention also provides a service authorization management method device, equipment and a storage medium. The invention can improve the service request authorization efficiency.

Description

Service authorization management method, device, equipment and storage medium
Technical Field
The present invention relates to the field of data analysis technologies, and in particular, to a service authorization management method, device, equipment, and storage medium.
Background
In enterprise management, the service authorization management is a management scheme for authorizing service requests in a service unit layer, and the traditional service authorization management generally adopts different authorization modes for authorization according to different service authorization platforms, so that only service authorization under a single platform and a single scene can be supported, the process time is too long when service authorization is carried out in a multi-application scene with higher complexity, the problem of lower service request authorization efficiency is generated, and the increasingly-strong management requirements of enterprises are not met.
Disclosure of Invention
The invention provides a service authorization management method, a device, equipment and a storage medium, which mainly aim to solve the problem of low service request authorization efficiency.
In order to achieve the above object, the present invention provides a service authorization management method, including:
acquiring an authorization request of a user, and inquiring whether the authorization request exists in a preset authorization record table;
when the authorization request exists in a preset authorization record table, extracting historical authorization information of the authorization request from the preset authorization record table to the user;
when the authorization request does not exist in a preset authorization record table, extracting configuration information to be authorized corresponding to the authorization request;
performing configuration field splitting on the configuration information to be authorized to obtain field information to be authorized, wherein the field information to be authorized comprises a scene field to be authorized, an information field to be authorized and an authorization mode field;
identifying an authorization scene under the scene field to be authorized, and calling an authorization server corresponding to the authorization scene;
extracting information to be authorized corresponding to the information field to be authorized from a preset authorization information system;
inquiring the authorization mode in the authorization mode field, and transmitting the information to be authorized to the user by using the authorization server according to the authorization mode.
Optionally, the querying whether the authorization request exists in a preset authorization record table includes:
performing field splitting on the authorization request to obtain a plurality of authorization attributes;
extracting the authorizer information, the authorized party information, the authorization channel and the authorization scene in the plurality of authorization attributes;
matching the authorization attribute of each authorized request in a preset authorization record table by utilizing the authorizer information, the authorized party information, the authorization channel and the authorization scene;
if the matching is successful, the authorization request exists in a preset authorization record table, and the authorization request is judged to be an authorized request;
if the matching is unsuccessful, the authorization request does not exist in a preset authorization record table, and the authorization request is judged to be a request to be authorized.
Optionally, the extracting the historical authorization information of the authorization request from the preset authorization record table to the user includes:
acquiring an authorization field of the authorization request;
extracting authorization information which is the same as the authorization field in the successfully matched authorized request to obtain historical authorization information;
and transmitting the historical authorization information to the user to finish the processing of the authorization request.
Optionally, the extracting the configuration information to be authorized corresponding to the authorization request includes:
extracting the authorization complete information of the authorization request;
performing field identification on the authorization complete information to identify configuration information which needs to perform authorization operation in the authorization complete information;
and summarizing the configuration information to obtain the configuration information to be authorized.
Optionally, the identifying the authorization scenario under the to-be-authorized scenario field and calling an authorization server corresponding to the authorization scenario include:
recognizing the text information in the authorization scene field by utilizing a pre-constructed text recognition model to obtain scene text information;
compiling the scene text information into a scene call instruction;
and according to the scene call instruction, calling an authorization server by using a pre-constructed scene server call model.
Optionally, the extracting the information to be authorized corresponding to the information to be authorized field from the preset authorization information system includes:
acquiring a storage path of the information field to be authorized in the preset authorization information system, and compiling the storage path into a path super parameter;
and assigning a preset data interface by using the path parameters, and calling the information to be authorized corresponding to the information to be authorized field by using the assigned data interface.
Optionally, the performing configuration field splitting on the configuration information to be authorized to obtain the field information to be authorized includes:
inquiring character segmenters of the configuration information to be authorized;
and splitting the configuration information to be authorized into field information to be authorized according to the character segmenter.
In order to solve the above problems, the present invention further provides a service authorization management method apparatus, where the apparatus includes:
the service request acquisition module is used for acquiring an authorization request of a user and inquiring whether the authorization request exists in a preset authorization record table or not;
the service request judging module is used for judging that when the authorization request exists in a preset authorization record table, historical authorization information of the authorization request is extracted from the preset authorization record table to the user; when the authorization request does not exist in a preset authorization record table, extracting configuration information to be authorized corresponding to the authorization request;
the service request authorization module is used for executing configuration field splitting on the configuration information to be authorized to obtain field information to be authorized, wherein the field information to be authorized comprises a scene field to be authorized, an information field to be authorized and an authorization mode field; identifying an authorization scene under the scene field to be authorized, and calling an authorization server corresponding to the authorization scene; extracting information to be authorized corresponding to the information field to be authorized from a preset authorization information system; inquiring the authorization mode in the authorization mode field, and transmitting the information to be authorized to the user by using the authorization server according to the authorization mode.
In order to solve the above-mentioned problems, the present invention also provides an electronic apparatus including:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the service authorization management method described above.
In order to solve the above-mentioned problems, the present invention also provides a computer-readable storage medium having stored therein at least one computer program that is executed by a processor in an electronic device to implement the above-mentioned service authorization management method.
According to the embodiment of the invention, the interference of the unauthorized request can be effectively filtered by judging whether the authorization request is the authorization request, secondly, when the authorization request exists in the preset authorization record table, the authorization request is judged to be the authorized authorization request, the historical authorization information can be issued to the user, the authorization process time of the authorization request is shortened, the authorization efficiency of the authorization request is improved, furthermore, the configuration field splitting is carried out on the configuration information to be authorized, the split information field to be authorized is identified, and the authorization information corresponding to the information field to be authorized can be issued to the user accurately. Therefore, the service authorization management method, the device, the equipment and the storage medium provided by the invention can solve the problem of lower service request authorization efficiency.
Drawings
Fig. 1 is a flow chart of a service authorization management method according to an embodiment of the present invention;
fig. 2 is a functional block diagram of a service authorization management method device according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an electronic device implementing the service authorization management method according to an embodiment of the present invention.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
The embodiment of the application provides a service authorization management method. The execution subject of the service authorization management method includes, but is not limited to, at least one of a server, a terminal, and the like, which can be configured to execute the method provided by the embodiment of the application. In other words, the service authorization management method may be performed by software or hardware installed in a terminal device or a server device, and the software may be a blockchain platform. The service end includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like. The server may be an independent server, or may be a cloud server that provides cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communications, middleware services, domain name services, security services, content delivery networks (Content Delivery Network, CDN), and basic cloud computing services such as big data and artificial intelligence platforms.
Referring to fig. 1, a flow chart of a service authorization management method according to an embodiment of the invention is shown. In this embodiment, the service authorization management method includes:
s1, acquiring an authorization request of a user, and inquiring whether the authorization request exists in a preset authorization record table.
In the embodiment of the invention, the authorization request refers to a service request which can obtain private data information after identity authorization. For example, in the mobile phone application program, the authorization request may be a request for acquiring real geographic information, acquiring an address book, acquiring network access, and the like, which are pulled by using the mobile phone application program.
In the embodiment of the present invention, the pre-constructed authorization record table refers to an authorization request lookup table created by using an authorized user's authorization request and the obtained authorization information.
The embodiment of the invention can realize quick response of the historical authorized request and improve the processing efficiency of the authorized request by inquiring whether the authorized request exists in the preset authorized record table, wherein the authorized request comprises the authorized party information, the authorized scene, the authorized channel and other authorized attributes.
As an embodiment of the present invention, the querying whether the authorization request exists in a preset authorization record table includes: performing field splitting on the authorization request to obtain a plurality of authorization attributes; extracting the authorizer information, the authorized party information, the authorization channel and the authorization scene in the plurality of authorization attributes; matching the authorization attribute of each authorized request in a preset authorization record table by utilizing the authorizer information, the authorized party information, the authorization channel and the authorization scene; if the matching is successful, the authorization request exists in a preset authorization record table, and the authorization request is judged to be an authorized request; if the matching is unsuccessful, the authorization request does not exist in a preset authorization record table, and the authorization request is judged to be a request to be authorized.
S2, when the authorization request exists in a preset authorization record table, historical authorization information of the authorization request is extracted from the preset authorization record table to the user.
In the embodiment of the present invention, when the authorization request exists in a preset authorization record table, it may be determined that the authorization request is an authorized request.
Further, the extracting the historical authorization information of the authorization request from the preset authorization record table to the user includes: acquiring an authorization field of the authorization request; extracting authorization information which is the same as the authorization field in the successfully matched authorized request to obtain historical authorization information; and transmitting the historical authorization information to the user to finish the processing of the authorization request.
And S3, extracting configuration information to be authorized corresponding to the authorization request when the authorization request does not exist in a preset authorization record table.
In the embodiment of the present invention, when the authorization request does not exist in the preset authorization record table, it may be determined that the authorization request is a request to be authorized. Further, in the embodiment of the present invention, the configuration information to be authorized refers to authorization information that needs to execute an authorization operation in the request to be authorized.
In detail, the extracting the configuration information to be authorized corresponding to the authorization request includes: extracting the authorization complete information of the authorization request; performing field identification on the authorization complete information to identify configuration information which needs to perform authorization operation in the authorization complete information; and summarizing the configuration information to obtain the configuration information to be authorized.
S4, performing configuration field splitting on the configuration information to be authorized to obtain field information to be authorized, wherein the field information to be authorized comprises a scene field to be authorized, an information field to be authorized and an authorization mode field.
According to the embodiment of the invention, the configuration field splitting is performed on the configuration information to be authorized to obtain the field information to be authorized, so that the authorization request can be refined, and the authorization information corresponding to the authorization request can be acquired more accurately.
As an embodiment of the present invention, the performing the splitting of the configuration field on the configuration information to be authorized to obtain the configuration field information to be authorized includes: inquiring character segmenters of the configuration information to be authorized; and splitting the configuration information to be authorized into field information to be authorized according to the character segmenter.
S5, identifying the authorization scene under the scene field to be authorized, and calling an authorization server corresponding to the authorization scene.
In the embodiment of the invention, the authorization server refers to a server for processing the authorization request, and the authorization server can process the multi-scenario authorization request according to different authorization scenarios.
In the embodiment of the invention, the authorization scenario refers to different platforms for generating authorization requests. For example, the authorization scenario may be any of a gate, a light application, and an applet.
The embodiment of the invention utilizes a pre-constructed character recognition model to recognize character information in the authorized scene field to obtain scene character information; compiling the scene text information into a scene call instruction; and according to the scene call instruction, calling an authorization server by using a pre-constructed scene server call model.
In the embodiment of the invention, the pre-constructed character recognition model can be constructed based on an OCR recognition technology.
In the embodiment of the invention, the pre-constructed scene call model refers to a model for calling an authorization platform according to a call instruction generated by scene characters.
S6, extracting the information to be authorized corresponding to the information to be authorized field from a preset authorization information system.
In detail, the extracting the information to be authorized corresponding to the information to be authorized field from the preset authorization information system includes: acquiring a storage path of the information field to be authorized in the preset authorization information system, and compiling the storage path into a path super parameter; and assigning a preset data interface by using the path parameters, and calling the information to be authorized corresponding to the information to be authorized field by using the assigned data interface.
And S7, inquiring an authorization mode in the authorization mode field, and transmitting the information to be authorized to the user by using the authorization server according to the authorization mode.
In the embodiment of the invention, the authorization mode refers to the corresponding relationship between the authorized party and the authorized party. For example, the authorization mode may be: OTO (single to single), OTA (single to multiple), ATO (multiple to single), wherein the OTO (single to single) authorizes a single authorized party.
According to the embodiment of the invention, the interference of the unauthorized request can be effectively filtered by judging whether the authorization request is the authorization request, secondly, when the authorization request exists in the preset authorization record table, the authorization request is judged to be the authorized authorization request, the historical authorization information can be issued to the user, the authorization process time of the authorization request is shortened, the authorization efficiency of the authorization request is improved, furthermore, the configuration field splitting is carried out on the configuration information to be authorized, the split information field to be authorized is identified, and the authorization information corresponding to the information field to be authorized can be issued to the user accurately.
Fig. 2 is a functional block diagram of a service authorization management method device according to an embodiment of the present invention.
The service authorization management method device 100 of the present invention may be installed in an electronic device. The service authorization management method apparatus 100 may include a service request acquisition module 101, a service request discriminating module 102, and a service request authorizing module 103 according to the implemented functions. The module of the invention, which may also be referred to as a unit, refers to a series of computer program segments, which are stored in the memory of the electronic device, capable of being executed by the processor of the electronic device and of performing a fixed function.
In the present embodiment, the functions concerning the respective modules/units are as follows:
the service request obtaining module 101 is configured to obtain an authorization request of a user, and query whether the authorization request exists in a preset authorization record table;
in the embodiment of the invention, the authorization request refers to a service request which can obtain private data information after identity authorization. For example, in the mobile phone application program, the authorization request may be a request for acquiring real geographic information, acquiring an address book, acquiring network access, and the like, which are pulled by using the mobile phone application program.
In the embodiment of the present invention, the pre-constructed authorization record table refers to an authorization request lookup table created by using an authorized user's authorization request and the obtained authorization information.
The embodiment of the invention can realize quick response of the historical authorized request and improve the processing efficiency of the authorized request by inquiring whether the authorized request exists in the preset authorized record table, wherein the authorized request comprises the authorized party information, the authorized scene, the authorized channel and other authorized attributes.
As an embodiment of the present invention, the querying whether the authorization request exists in a preset authorization record table includes: performing field splitting on the authorization request to obtain a plurality of authorization attributes; extracting the authorizer information, the authorized party information, the authorization channel and the authorization scene in the plurality of authorization attributes; matching the authorization attribute of each authorized request in a preset authorization record table by utilizing the authorizer information, the authorized party information, the authorization channel and the authorization scene; if the matching is successful, the authorization request exists in a preset authorization record table, and the authorization request is judged to be an authorized request; if the matching is unsuccessful, the authorization request does not exist in a preset authorization record table, and the authorization request is judged to be a request to be authorized.
The service request judging module 102 is configured to judge that when the authorization request exists in a preset authorization record table, historical authorization information of the authorization request is extracted from the preset authorization record table to the user; when the authorization request does not exist in a preset authorization record table, extracting configuration information to be authorized corresponding to the authorization request;
in the embodiment of the present invention, when the authorization request exists in a preset authorization record table, it may be determined that the authorization request is an authorized request.
Further, the extracting the historical authorization information of the authorization request from the preset authorization record table to the user includes: acquiring an authorization field of the authorization request; extracting authorization information which is the same as the authorization field in the successfully matched authorized request to obtain historical authorization information; and transmitting the historical authorization information to the user to finish the processing of the authorization request.
In the embodiment of the present invention, when the authorization request does not exist in the preset authorization record table, it may be determined that the authorization request is a request to be authorized. Further, in the embodiment of the present invention, the configuration information to be authorized refers to authorization information that needs to execute an authorization operation in the request to be authorized.
In detail, the extracting the configuration information to be authorized corresponding to the authorization request includes: extracting the authorization complete information of the authorization request; performing field identification on the authorization complete information to identify configuration information which needs to perform authorization operation in the authorization complete information; and summarizing the configuration information to obtain the configuration information to be authorized.
The service request authorization module 103 is configured to perform configuration field splitting on the configuration information to be authorized to obtain field information to be authorized, where the field information to be authorized includes a scene field to be authorized, an information field to be authorized, and an authorization mode field; identifying an authorization scene under the scene field to be authorized, and calling an authorization server corresponding to the authorization scene; extracting information to be authorized corresponding to the information field to be authorized from a preset authorization information system; inquiring the authorization mode in the authorization mode field, and transmitting the information to be authorized to the user by using the authorization server according to the authorization mode.
According to the embodiment of the invention, the configuration field splitting is performed on the configuration information to be authorized to obtain the field information to be authorized, so that the authorization request can be refined, and the authorization information corresponding to the authorization request can be acquired more accurately.
As an embodiment of the present invention, the performing the splitting of the configuration field on the configuration information to be authorized to obtain the configuration field information to be authorized includes: inquiring character segmenters of the configuration information to be authorized; and splitting the configuration information to be authorized into field information to be authorized according to the character segmenter.
In the embodiment of the invention, the authorization server refers to a server for processing the authorization request, and the authorization server can process the multi-scenario authorization request according to different authorization scenarios.
In the embodiment of the invention, the authorization scenario refers to different platforms for generating authorization requests. For example, the authorization scenario may be any of a gate, a light application, and an applet.
The embodiment of the invention utilizes a pre-constructed character recognition model to recognize character information in the authorized scene field to obtain scene character information; compiling the scene text information into a scene call instruction; and according to the scene call instruction, calling an authorization server by using a pre-constructed scene server call model.
In the embodiment of the invention, the pre-constructed character recognition model can be constructed based on an OCR recognition technology.
In the embodiment of the invention, the pre-constructed scene call model refers to a model for calling an authorization platform according to a call instruction generated by scene characters.
In detail, the extracting the information to be authorized corresponding to the information to be authorized field from the preset authorization information system includes: acquiring a storage path of the information field to be authorized in the preset authorization information system, and compiling the storage path into a path super parameter; and assigning a preset data interface by using the path parameters, and calling the information to be authorized corresponding to the information to be authorized field by using the assigned data interface.
In the embodiment of the invention, the authorization mode refers to the corresponding relationship between the authorized party and the authorized party. For example, the authorization mode may be: OTO (single to single), OTA (single to multiple), ATO (multiple to single), wherein the OTO (single to single) authorizes a single authorized party.
Fig. 3 is a schematic structural diagram of an electronic device for implementing a service authorization management method according to an embodiment of the present invention.
The electronic device 1 may comprise a processor 10, a memory 11, a communication bus 12 and a communication interface 13, and may further comprise a computer program, such as a service authorization management method program, stored in the memory 11 and executable on the processor 10.
The processor 10 may be formed by an integrated circuit in some embodiments, for example, a single packaged integrated circuit, or may be formed by a plurality of integrated circuits packaged with the same function or different functions, including one or more central processing units (Central Processing unit, CPU), a microprocessor, a digital processing chip, a graphics processor, a combination of various control chips, and so on. The processor 10 is a Control Unit (Control Unit) of the electronic device, connects various components of the entire electronic device using various interfaces and lines, and executes various functions of the electronic device and processes data by running or executing programs or modules (e.g., executing a service authorization management method program, etc.) stored in the memory 11, and calling data stored in the memory 11.
The memory 11 includes at least one type of readable storage medium including flash memory, a removable hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a magnetic memory, a magnetic disk, an optical disk, etc. The memory 11 may in some embodiments be an internal storage unit of the electronic device, such as a mobile hard disk of the electronic device. The memory 11 may in other embodiments also be an external storage device of the electronic device, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card) or the like, which are provided on the electronic device. Further, the memory 11 may also include both an internal storage unit and an external storage device of the electronic device. The memory 11 may be used not only for storing application software installed in an electronic device and various types of data, such as codes of a service authorization management method program, but also for temporarily storing data that has been output or is to be output.
The communication bus 12 may be a peripheral component interconnect standard (peripheral component interconnect, PCI) bus, or an extended industry standard architecture (extended industry standard architecture, EISA) bus, among others. The bus may be classified as an address bus, a data bus, a control bus, etc. The bus is arranged to enable a connection communication between the memory 11 and at least one processor 10 etc.
The communication interface 13 is used for communication between the electronic device and other devices, including a network interface and a user interface. Optionally, the network interface may include a wired interface and/or a wireless interface (e.g., WI-FI interface, bluetooth interface, etc.), typically used to establish a communication connection between the electronic device and other electronic devices. The user interface may be a Display (Display), an input unit such as a Keyboard (Keyboard), or alternatively a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch, or the like. The display may also be referred to as a display screen or display unit, as appropriate, for displaying information processed in the electronic device and for displaying a visual user interface.
Fig. 3 shows only an electronic device with components, it being understood by a person skilled in the art that the structure shown in fig. 3 does not constitute a limitation of the electronic device 1, and may comprise fewer or more components than shown, or may combine certain components, or may be arranged in different components.
For example, although not shown, the electronic device may further include a power source (such as a battery) for supplying power to the respective components, and preferably, the power source may be logically connected to the at least one processor 10 through a power management device, so that functions of charge management, discharge management, power consumption management, and the like are implemented through the power management device. The power supply may also include one or more of any of a direct current or alternating current power supply, recharging device, power failure detection circuit, power converter or inverter, power status indicator, etc. The electronic device may further include various sensors, bluetooth modules, wi-Fi modules, etc., which are not described herein.
It should be understood that the embodiments described are for illustrative purposes only and are not limited to this configuration in the scope of the patent application.
The service authorization management method program stored in the memory 11 of the electronic device 1 is a combination of instructions that, when executed in the processor 10, can implement:
acquiring an authorization request of a user, and inquiring whether the authorization request exists in a preset authorization record table;
when the authorization request exists in a preset authorization record table, extracting historical authorization information of the authorization request from the preset authorization record table to the user;
when the authorization request does not exist in a preset authorization record table, extracting configuration information to be authorized corresponding to the authorization request;
performing configuration field splitting on the configuration information to be authorized to obtain field information to be authorized, wherein the field information to be authorized comprises a scene field to be authorized, an information field to be authorized and an authorization mode field;
identifying an authorization scene under the scene field to be authorized, and calling an authorization server corresponding to the authorization scene;
extracting information to be authorized corresponding to the information field to be authorized from a preset authorization information system;
inquiring the authorization mode in the authorization mode field, and transmitting the information to be authorized to the user by using the authorization server according to the authorization mode.
In particular, the specific implementation method of the above instructions by the processor 10 may refer to the description of the relevant steps in the corresponding embodiment of the drawings, which is not repeated herein.
Further, the modules/units integrated in the electronic device 1 may be stored in a computer readable storage medium if implemented in the form of software functional units and sold or used as separate products. The computer readable storage medium may be volatile or nonvolatile. For example, the computer readable medium may include: any entity or device capable of carrying the computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM).
The present invention also provides a computer readable storage medium storing a computer program which, when executed by a processor of an electronic device, can implement:
acquiring an authorization request of a user, and inquiring whether the authorization request exists in a preset authorization record table;
when the authorization request exists in a preset authorization record table, extracting historical authorization information of the authorization request from the preset authorization record table to the user;
when the authorization request does not exist in a preset authorization record table, extracting configuration information to be authorized corresponding to the authorization request;
performing configuration field splitting on the configuration information to be authorized to obtain field information to be authorized, wherein the field information to be authorized comprises a scene field to be authorized, an information field to be authorized and an authorization mode field;
identifying an authorization scene under the scene field to be authorized, and calling an authorization server corresponding to the authorization scene;
extracting information to be authorized corresponding to the information field to be authorized from a preset authorization information system;
inquiring the authorization mode in the authorization mode field, and transmitting the information to be authorized to the user by using the authorization server according to the authorization mode.
In the several embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is merely a logical function division, and there may be other manners of division when actually implemented.
The modules described as separate components may or may not be physically separate, and components shown as modules may or may not be physical units, may be located in one place, or may be distributed over multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional module in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units can be realized in a form of hardware or a form of hardware and a form of software functional modules.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof.
The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm and the like. The Blockchain (Blockchain), which is essentially a decentralised database, is a string of data blocks that are generated by cryptographic means in association, each data block containing a batch of information of network transactions for verifying the validity of the information (anti-counterfeiting) and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, an application services layer, and the like.
The embodiment of the application can acquire and process the related data based on the artificial intelligence technology. Among these, artificial intelligence (Artificial Intelligence, AI) is the theory, method, technique and application system that uses a digital computer or a digital computer-controlled machine to simulate, extend and extend human intelligence, sense the environment, acquire knowledge and use knowledge to obtain optimal results.
Furthermore, it is evident that the word "comprising" does not exclude other elements or steps, and that the singular does not exclude a plurality. A plurality of units or means recited in the system claims can also be implemented by means of software or hardware by means of one unit or means. The terms first, second, etc. are used to denote a name, but not any particular order.
Finally, it should be noted that the above-mentioned embodiments are merely for illustrating the technical solution of the present invention and not for limiting the same, and although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications and equivalents may be made to the technical solution of the present invention without departing from the spirit and scope of the technical solution of the present invention.

Claims (8)

1. A method for service authorization management, the method comprising:
acquiring an authorization request of a user, and inquiring whether the authorization request exists in a preset authorization record table;
when the authorization request exists in a preset authorization record table, extracting historical authorization information of the authorization request from the preset authorization record table to the user;
when the authorization request does not exist in a preset authorization record table, extracting configuration information to be authorized corresponding to the authorization request;
performing configuration field splitting on the configuration information to be authorized to obtain field information to be authorized, wherein the field information to be authorized comprises a scene field to be authorized, an information field to be authorized and an authorization mode field;
identifying an authorization scene under the scene field to be authorized, and calling an authorization server corresponding to the authorization scene;
extracting information to be authorized corresponding to the information field to be authorized from a preset authorization information system;
inquiring an authorization mode in the authorization mode field, and transmitting the information to be authorized to the user by using the authorization server according to the authorization mode;
the extracting the configuration information to be authorized corresponding to the authorization request includes: extracting the authorization complete information of the authorization request; performing field identification on the authorization complete information to identify configuration information which needs to perform authorization operation in the authorization complete information; summarizing the configuration information to obtain the configuration information to be authorized;
the identifying the authorization scene under the field of the scene to be authorized and calling the authorization server corresponding to the authorization scene comprises the following steps: recognizing the text information in the authorization scene field by utilizing a pre-constructed text recognition model to obtain scene text information; compiling the scene text information into a scene call instruction; and according to the scene call instruction, calling an authorization server by using a pre-constructed scene server call model.
2. The service authorization management method according to claim 1, wherein the querying whether the authorization request exists in a preset authorization record table includes:
performing field splitting on the authorization request to obtain a plurality of authorization attributes;
extracting the authorizer information, the authorized party information, the authorization channel and the authorization scene in the plurality of authorization attributes;
matching the authorization attribute of each authorized request in a preset authorization record table by utilizing the authorizer information, the authorized party information, the authorization channel and the authorization scene;
if the matching is successful, the authorization request exists in a preset authorization record table, and the authorization request is judged to be an authorized request;
if the matching is unsuccessful, the authorization request does not exist in a preset authorization record table, and the authorization request is judged to be a request to be authorized.
3. The service authorization management method according to claim 1, wherein the extracting the historical authorization information of the authorization request from the preset authorization record table to the user includes:
acquiring an authorization field of the authorization request;
extracting authorization information which is the same as the authorization field in the successfully matched authorized request to obtain historical authorization information;
and transmitting the historical authorization information to the user to finish the processing of the authorization request.
4. The service authorization management method according to claim 1, wherein the extracting the information to be authorized corresponding to the information to be authorized field from the preset authorization information system includes:
acquiring a storage path of the information field to be authorized in the preset authorization information system, and compiling the storage path into a path super parameter;
and assigning a preset data interface by using the path parameters, and calling the information to be authorized corresponding to the information to be authorized field by using the assigned data interface.
5. The service authorization management method as claimed in claim 1, wherein said performing configuration field splitting on the configuration information to be authorized to obtain the field information to be authorized includes:
inquiring character segmenters of the configuration information to be authorized;
and splitting the configuration information to be authorized into field information to be authorized according to the character segmenter.
6. A service authorization management method device for implementing the service authorization management method according to any one of claims 1 to 5, characterized in that the device comprises:
the service request acquisition module is used for acquiring an authorization request of a user and inquiring whether the authorization request exists in a preset authorization record table or not;
the service request judging module is used for judging that when the authorization request exists in a preset authorization record table, historical authorization information of the authorization request is extracted from the preset authorization record table to the user; when the authorization request does not exist in a preset authorization record table, extracting configuration information to be authorized corresponding to the authorization request;
the service request authorization module is used for executing configuration field splitting on the configuration information to be authorized to obtain field information to be authorized, wherein the field information to be authorized comprises a scene field to be authorized, an information field to be authorized and an authorization mode field; identifying an authorization scene under the scene field to be authorized, and calling an authorization server corresponding to the authorization scene; extracting information to be authorized corresponding to the information field to be authorized from a preset authorization information system; inquiring the authorization mode in the authorization mode field, and transmitting the information to be authorized to the user by using the authorization server according to the authorization mode.
7. An electronic device, the electronic device comprising:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the service authorization management method according to any one of claims 1 to 5.
8. A computer readable storage medium storing a computer program, wherein the computer program when executed by a processor implements the service authorization management method according to any one of claims 1 to 5.
CN202210356025.XA 2022-04-06 2022-04-06 Service authorization management method, device, equipment and storage medium Active CN114723400B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210356025.XA CN114723400B (en) 2022-04-06 2022-04-06 Service authorization management method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210356025.XA CN114723400B (en) 2022-04-06 2022-04-06 Service authorization management method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN114723400A CN114723400A (en) 2022-07-08
CN114723400B true CN114723400B (en) 2024-04-12

Family

ID=82242181

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210356025.XA Active CN114723400B (en) 2022-04-06 2022-04-06 Service authorization management method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114723400B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109101840A (en) * 2018-08-17 2018-12-28 中国建设银行股份有限公司 A kind of authorization business rule structuring conversion method and device
CN112308533A (en) * 2020-11-19 2021-02-02 中国民航信息网络股份有限公司 Business authorization method and device, electronic equipment and computer storage medium

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201547247A (en) * 2014-06-13 2015-12-16 Vivotek Inc Web authentication methods and system
CA3045344A1 (en) * 2016-12-01 2018-06-07 Royal Bank Of Canada System and method for message recipient verification
US11727412B2 (en) * 2019-12-18 2023-08-15 Mastercard International Incorporated Systems and methods for optimizing transaction authorization request message to reduce false declines

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109101840A (en) * 2018-08-17 2018-12-28 中国建设银行股份有限公司 A kind of authorization business rule structuring conversion method and device
CN112308533A (en) * 2020-11-19 2021-02-02 中国民航信息网络股份有限公司 Business authorization method and device, electronic equipment and computer storage medium

Also Published As

Publication number Publication date
CN114723400A (en) 2022-07-08

Similar Documents

Publication Publication Date Title
CN112507936B (en) Image information auditing method and device, electronic equipment and readable storage medium
CN112418798A (en) Information auditing method and device, electronic equipment and storage medium
CN112396005A (en) Biological characteristic image recognition method and device, electronic equipment and readable storage medium
CN113806434A (en) Big data processing method, device, equipment and medium
CN114491646A (en) Data desensitization method and device, electronic equipment and storage medium
CN113382017B (en) Permission control method and device based on white list, electronic equipment and storage medium
CN113486316A (en) User identity authentication method and device, electronic equipment and readable storage medium
CN112085611A (en) Asynchronous data verification method and device, electronic equipment and storage medium
CN114157634B (en) Unique account identification method, device, equipment and storage medium
CN114723400B (en) Service authorization management method, device, equipment and storage medium
CN113706249B (en) Data recommendation method and device, electronic equipment and storage medium
CN115408672A (en) Deep early warning method, device, equipment and storage medium for blacklist
CN112560721B (en) Non-perception model switching method and device, electronic equipment and storage medium
CN114996386A (en) Business role identification method, device, equipment and storage medium
CN114840388A (en) Data monitoring method and device, electronic equipment and storage medium
CN112667244A (en) Data verification method and device, electronic equipment and computer readable storage medium
CN114614993B (en) System interaction method and device, electronic equipment and storage medium
CN114710352B (en) Password calling method and device of PHP system, electronic equipment and storage medium
CN113626533B (en) Ultraviolet power detection method and device and electronic equipment
CN115002100B (en) File transmission method and device, electronic equipment and storage medium
CN112182011B (en) Data operation method, device, electronic equipment and storage medium
CN113825138B (en) Fraud short message monitoring method and device, electronic equipment and storage medium
CN115098514A (en) Method and device for identifying scene based on annotation, electronic equipment and storage medium
CN115226256A (en) Data switching method and device, electronic equipment and storage medium
CN114006877A (en) Message transmission method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant