CN115242723A - Cross-system current limiting method and device - Google Patents

Cross-system current limiting method and device Download PDF

Info

Publication number
CN115242723A
CN115242723A CN202210852527.1A CN202210852527A CN115242723A CN 115242723 A CN115242723 A CN 115242723A CN 202210852527 A CN202210852527 A CN 202210852527A CN 115242723 A CN115242723 A CN 115242723A
Authority
CN
China
Prior art keywords
transaction
preset
current
flow
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210852527.1A
Other languages
Chinese (zh)
Other versions
CN115242723B (en
Inventor
刘畅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202210852527.1A priority Critical patent/CN115242723B/en
Publication of CN115242723A publication Critical patent/CN115242723A/en
Application granted granted Critical
Publication of CN115242723B publication Critical patent/CN115242723B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/29Flow control; Congestion control using a combination of thresholds
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application discloses a cross-system current limiting method and device, which can be applied to the financial field or other fields. The method comprises the following steps: when a transaction request with the type conforming to a preset flow-limiting transaction type is received, acquiring the current transaction flow; judging whether the current transaction flow is within a preset flow limiting range; if the current transaction flow is within the preset current limiting range, acquiring the proportion value of the transaction flow of each backward system according to the system name; judging whether the ratio values of the transactional flow of each backward system are all smaller than a preset value; and if the occupation ratio values of the transactional flow are all smaller than the preset value, adjusting the preset flow limiting range according to the preset ratio. And adjusting the preset current limiting range by combining the transactional flow of each system involved in processing the transaction request so as to achieve the purpose of better utilizing system resources under the condition of ensuring the normal operation of each system.

Description

Cross-system current limiting method and device
Technical Field
The invention relates to the technical field of computers, in particular to a cross-system current limiting method and device.
Background
In banking systems, user-oriented front-end channels typically rely on many backward-facing systems. The access volume of the front-end channel is increased rapidly when marketing campaigns are held, and the front-end channel is required to limit the access volume in order to avoid the situation that the back system is stressed too much and crashed due to too large access volume.
At present, a front-end channel mainly limits the access amount by combining the self condition, but cannot adjust the limit value of the access amount by referring to the condition of a backward system, so that the problem of limitation exists.
Disclosure of Invention
In view of this, embodiments of the present invention provide a cross-system current limiting method and apparatus, so as to solve the problem that the current adjustment of the access amount limit value is limited.
In order to achieve the above purpose, the embodiments of the present invention provide the following technical solutions:
the first aspect of the embodiment of the invention discloses a cross-system current limiting method, which comprises the following steps:
when a transaction request with a type conforming to a preset flow-limiting transaction type is received, acquiring the current transaction flow, wherein the transaction request at least comprises: a user identification corresponding to a user initiating the transaction request, and system names of all backward systems involved in processing the transaction request;
judging whether the current transaction flow is within a preset flow limiting range;
if the current transaction flow is within the preset flow limiting range, acquiring the proportion value of the transaction flow of each backward system according to the system name;
judging whether the ratio values of the transactional flow of each backward system are all smaller than a preset value;
and if the occupation ratio values of the transactional flow are all smaller than a preset value, adjusting the preset current limiting range according to a preset ratio.
Preferably, before determining whether the ratio of the transactional traffic of each backward system is smaller than a preset value, the method further includes:
and receiving and displaying a processing result sent to the system after the first target, wherein the processing result is sent after the first target processes the transaction request based on the query result to the system, the query result is determined by query information sent to the system based on the first target after the second target, and the query information is used for querying whether the user meets the preset transaction condition.
Preferably, after determining whether the current transaction traffic is within a preset flow limiting range, the method further includes:
if the current transaction flow is not within the preset current limiting range, judging whether the current transaction flow is smaller than the minimum value of the preset current limiting range;
if the current transaction flow is smaller than the minimum value of the preset flow limiting range, receiving and displaying a processing result sent to a system by a first target, wherein the processing result is sent to the system by the first target after the transaction request is processed based on a query result, the query result is determined by query information sent to the system by a second target based on the first target, and the query information is used for querying whether the user meets preset transaction conditions.
Preferably, after determining whether the current transaction flow is smaller than the minimum value of the preset current limit range, the method further includes:
and if the current transaction flow is larger than the maximum value of the preset current limiting range, feeding back transaction failure information to a user corresponding to the transaction request.
Preferably, the obtaining the ratio of the transactional flow of each backward system according to the system name includes:
acquiring the current transactional flow and the maximum pressure-bearing value of each backward system according to the system name of each backward system contained in the transaction request;
and calculating the proportion of the current transactional flow of each backward system in the maximum pressure-bearing value to obtain the proportion of the transactional flow of each backward system.
Preferably, the method further comprises:
and storing the transaction request, the current transaction traffic and the ratio of the transaction traffic of each backward system into a target data table.
A second aspect of the embodiments of the present invention discloses a cross-system current limiting device, including:
a first obtaining unit, configured to obtain a current transaction traffic when a transaction request whose type conforms to a preset current-limiting transaction type is received, where the transaction request at least includes: the user identification corresponding to the user who initiates the transaction request and the system names of all backward systems related to the transaction request are processed;
the first judgment unit is used for judging whether the current transaction flow is within a preset flow limiting range or not;
a second obtaining unit, configured to obtain, according to the system name, a proportion value of the transactional traffic of each backward system if the current transactional traffic is within the preset current limiting range;
a second judging unit, configured to judge whether ratio values of the transactional traffic of each backward system are smaller than a preset value;
and the adjusting unit is used for adjusting the preset current limiting range according to a preset proportion if the occupation ratio values of the transactional flow are all smaller than a preset value.
Preferably, the apparatus further comprises:
and the display unit is used for receiving and displaying a processing result sent to the system after the first target, the processing result is sent to the system after the first target processes the transaction request based on the query result, the query result is determined by query information sent to the system after the second target based on the first target, and the query information is used for querying whether the user meets the preset transaction condition.
Preferably, the apparatus further comprises:
a third determining unit, configured to determine whether the current transaction flow is smaller than a minimum value of the preset current limiting range if the current transaction flow is not within the preset current limiting range; and if the current transaction flow is smaller than the minimum value of the preset current limiting range, executing the display unit.
Preferably, the third judging unit includes:
and the feedback module is used for feeding back transaction failure information to a user corresponding to the transaction request if the current transaction flow is larger than the maximum value of the preset flow limiting range.
Based on the above-mentioned current limiting method and device across systems provided by the embodiments of the present invention, the method is: when a transaction request with the type conforming to a preset flow-limiting transaction type is received, acquiring the current transaction flow; judging whether the current transaction flow is within a preset flow limiting range; if the current transaction flow is within the preset current limiting range, acquiring the proportion value of the transaction flow of each backward system according to the system name; judging whether the occupation ratio value of the transactional flow of each backward system is smaller than a preset value; and if the occupation ratio values of the transactional flow are all smaller than the preset value, adjusting the preset flow limiting range according to the preset ratio. And adjusting the preset current limiting range by combining the transactional flow of each system involved in processing the transaction request so as to achieve the purpose of better utilizing system resources under the condition of ensuring the normal operation of each system.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a flowchart of a cross-system current limiting method according to an embodiment of the present invention;
FIG. 2 is a flow chart of processing a transaction request according to an embodiment of the invention;
FIG. 3 is a cross-system interaction sequence diagram based on coupon transactions provided by the embodiment of the invention;
FIG. 4 is another interaction sequence diagram of a cross-system based coupon transaction provided by an embodiment of the invention;
fig. 5 is a block diagram of a cross-system current limiting device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In this application, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising a … …" does not exclude the presence of another identical element in a process, method, article, or apparatus that comprises the element.
The cross-system current limiting method and device provided by the invention can be used in the financial field or other fields, for example, can be used in a current limiting application scene in the financial field. Other fields are any fields other than the financial field, for example, the cross-system current limiting field. The above description is only an example, and does not limit the application field of the cross-system current limiting method and apparatus provided by the present invention.
The background art can know that the prior front-end channel mainly combines the self condition to limit the access amount, but cannot adjust the limit value of the access amount according to the condition of a backward system, so that the problem of limitation exists.
Therefore, the embodiment of the invention provides a cross-system current limiting method and device, when a transaction request with a type conforming to a preset current limiting transaction type is received, current transaction traffic is obtained; judging whether the current transaction flow is within a preset current limiting range or not; if the current transaction flow is within the preset flow limiting range, acquiring the proportion value of each backward transaction flow of the system according to the system name; judging whether the ratio values of the transactional flow of each backward system are all smaller than a preset value; and if the occupation ratio values of the transactional flow are all smaller than the preset value, adjusting the preset flow limiting range according to the preset ratio. The method comprises the steps of obtaining the traffic flow ratio of each backward system, adjusting the preset current limiting range according to the traffic ratio, flexibly adjusting the current limiting value according to the whole transaction link, and improving the utilization rate of system resources to the maximum extent.
Referring to fig. 1, a flowchart of a cross-system current limiting method according to an embodiment of the present invention is shown, where the current limiting method includes:
it should be noted that the current limiting method is applicable to a front-end system facing a user and a backward system involved in each processing service.
Step S101: and when a transaction request with the type conforming to the preset flow-limiting transaction type is received, acquiring the current transaction flow.
In addition, the system database stores a target data table, and the contents recorded in the target data table include: setting the Transaction type of the current limiting value, setting the Transaction number and the Transaction time corresponding to the Transaction of the current limiting value, setting the initial current limiting value corresponding to the Transaction of the current limiting value, processing the Transaction Traffic (TPS) of the front-end system at the Transaction time, processing the Transaction traffic of each backward system related to the Transaction of the current limiting value, and setting the ratio of the Transaction traffic of each backward system at the Transaction time to the maximum pressure-bearing value of the backward system.
For example: the "transaction type for setting the restriction value" recorded in the target data table includes: types of receiving sports consumption tickets, receiving daily consumption money and buying catering type ticket currency and the like. Also recorded in the target data table are: and receiving information such as a transaction number 12345 corresponding to the sports consumption ticket, transaction time 2022, 7 months and 1 day and the like.
It will be appreciated that the type of transaction request received needs to be in accordance with a preset current limited transaction type, i.e. a "transaction type with a set current limit value" recorded in the target data table.
It is understood that the transaction request comprises at least: user identification corresponding to the user who initiates the transaction request, and system names of all backward systems involved in processing the transaction request.
In the process of implementing step S101 specifically, when the front-end system receives a transaction request whose type conforms to the preset current-limiting transaction type, the current transaction traffic of the front-end system is acquired.
Step S102: and judging whether the current transaction flow is within a preset flow limiting range. If the current transaction flow is within the preset flow limiting range, executing step S103; and if the current transaction flow is not within the preset flow limiting range, processing the transaction request according to the specific condition of the current transaction flow.
It should be noted that, after determining whether the current transaction traffic is within the preset current limiting range, the transaction request is processed according to the determination result. The specific implementation content of processing the transaction request according to the determination result is detailed in fig. 2 of the embodiment of the present invention.
It can be understood that the preset current limiting range may be set according to an initial current limiting value corresponding to the transaction type of the current limiting value set in the target data table, for example: transaction type setting the restriction value: getting sports consumption coupon and initial flow limiting value: 100, respectively; the preset current limit range may be set to 100, 50.
In the process of implementing step S102, it is determined whether the current transaction traffic of the front-end system is within the preset current limit range. If the current transaction traffic is within the preset current limit range, it needs to further determine whether the current limit range needs to be adjusted, and execute step S103; if the current transaction flow is not within the preset current-limiting range, the subsequent corresponding operation needs to be confirmed according to the relationship between the current transaction flow of the front-end system and the minimum value and the maximum value of the preset current-limiting range, which is detailed in fig. 2 in the embodiment of the present invention.
Step S103: and acquiring the occupation ratio value of the transactional flow of each backward system according to the system name.
In the process of implementing step S103 specifically, if the current transaction traffic is within the preset current limiting range, the percentage value of each backward transaction traffic to the system is obtained according to the system name included in the transaction request.
Specifically, the transaction request comprises system names of all backward systems related to the transaction request, and the current transactional flow and the maximum pressure-bearing value of each backward system are obtained according to the system names; and then calculating the proportion of the current transactional flow of each backward system in the maximum pressure bearing value to obtain the proportion of the transactional flow of each backward system.
For example: in the transaction request for getting sports consumption ticket, the backward system includes: a coupon system A and a bus inquiry system B. Acquiring the current transactional flow of the coupon system A and the maximum pressure-bearing value of the coupon system A, calculating the proportion of the current transactional flow of the coupon system A in the maximum pressure-bearing value of the coupon system A, and acquiring the proportion of the transactional flow of the coupon system A; the method comprises the steps of obtaining the current transactional flow of a bus query system B and the maximum pressure-bearing value of the bus query system B, calculating the proportion of the current transactional flow of the bus query system B in the maximum pressure-bearing value of the bus query system B, and obtaining the proportion of the transactional flow of the bus query system B.
Step S104: and judging whether the ratio values of the transactional flow of each backward system are all smaller than a preset value. If the occupation ratios of the transactional traffic are all smaller than the preset value, executing step S105; if the ratio of any transactional flow is not less than the preset value, step S106 is executed.
In the process of implementing step S104, the proportion of the transactional traffic of each backward system is integrated, and whether the preset current limiting range needs to be adjusted is determined according to the proportion; specifically, whether the ratio value of each backward transactional flow to the system corresponding to the transaction request is smaller than a preset value is judged; if the occupation ratio value of the transactional flow of each backward system is smaller than the preset value, executing the step S105; if the occupation ratio of any one of the transaction flows to the system is not less than the preset value, step S106 is executed.
In some embodiments, the preset value is a configurable parameter, for example, the preset value is 70%, and it is determined whether the ratio of the transactional traffic of each backward system is less than 70%.
Step S105: and adjusting the preset current limiting range according to a preset proportion.
In the process of implementing step S105, if the ratio of the transactional flow of each backward system is smaller than the preset value, the preset current limiting range is adjusted according to the preset ratio.
It can be understood that, if the percentage value of the transactional flow of each backward system is smaller than the preset value, for example, 70%, indicating that it is easy to process the current transaction by each backward system at present, the initial throttling value may be increased to improve the utilization rate of the system resources. The initial current limiting value is adjusted to be 1.1 times of the initial current limiting value according to a preset ratio (such as 1. That is, assuming that the initial restriction value is 100, the initial restriction value is adjusted to 110; the preset current limit range is adjusted to [110, 55].
Step S106: keeping the preset current limiting range unchanged.
In the process of implementing step S106, if the ratio of any one of the transaction flows to the backward system is not less than the preset value, the preset current limit range is kept unchanged.
It can be understood that if the percentage value of the transactional flow of any one backward system is not less than the preset value, for example, 70%, the backward system is indicated to have a higher pressure for processing the current transaction, and the initial flow limiting value is not suitable to be increased. Keeping the initial current limiting value unchanged and keeping the preset current limiting range unchanged.
In the embodiment of the invention, the preset current limiting range is adjusted according to the transaction flow condition of each system in the actual service processing process: when the resource occupation condition of each system is less, the initial current limiting value is increased, so that the preset current limiting range is adjusted, the service availability of the system is increased, and the service requirement is met.
Referring to fig. 1, a specific implementation manner of performing relevant processing on a transaction request according to a determination result after determining whether a current transaction traffic is within a preset current limiting range is described in the embodiment of the present invention, and referring to fig. 2, a flowchart of processing a transaction request provided in the embodiment of the present invention is shown, and includes:
step S201: and when a transaction request with the type conforming to the preset flow-limiting transaction type is received, acquiring the current transaction flow.
It should be noted that the specific implementation manner of step S201 is the same as the implementation principle of the step mentioned in step S101, and is not described herein again.
Step S202: and judging whether the current transaction flow is within a preset flow limiting range. If the current transaction traffic is within the preset current limit range, executing step S204; if the current transaction traffic is not within the preset current limit range, step S203 is executed.
In the process of implementing step S202, it is determined whether the current transaction traffic of the front-end system is within the preset current limit range. If the current transaction flow of the front-end system is within the preset current-limiting range, executing step S204; if the current transaction traffic of the front-end system is not within the preset current limit range, step S203 is executed.
It should be noted that the specific implementation manner of step S202 is the same as the implementation principle of the step mentioned in step S102, and is not described herein again.
Step S203: and judging whether the current transaction flow is smaller than the minimum value of the preset current limiting range. If the current transaction flow is smaller than the minimum value of the preset current limiting range, executing step S204; if the transaction flow rate is greater than the maximum value of the predetermined current limit range, step S206 is executed.
In the process of implementing step S203 specifically, if the current transaction flow is not within the preset current-limiting range, it is determined whether the current transaction flow of the front-end system is smaller than the minimum value of the preset current-limiting range. If the current transaction flow of the front-end system is smaller than the minimum value of the preset current-limiting range, executing step S204; if the current transaction flow of the front-end system is greater than the maximum value of the preset current limiting range, step S206 is executed.
It can be understood that, if the current transaction flow rate is not within the preset current limit range, the current transaction flow rate should be greater than the maximum value of the preset current limit range, or the current transaction flow rate should be less than the minimum value of the preset current limit range.
For example: the preset current limiting range is as follows: [100, 50], if the current transaction traffic is not within the preset limited range, the current transaction traffic should be greater than 100, or the current transaction traffic should be less than 50.
Step S204: and sending a processing request to the system after the first target.
In the process of implementing step S204, if the current transaction flow is within the preset current limit range, or if the current transaction flow is smaller than the minimum value of the preset current limit range, a processing request is sent to the system after the first target.
It is understood that the transaction request includes at least: user identification corresponding to the user who initiates the transaction request, and system names of all backward systems involved in processing the transaction request. And generating a processing request by using the user identification and the system name based on the transaction request, and sending the processing request to the first target and then to the system. The first target backward system is a backward system which is communicated with the front-end system in each backward system related to the processing of the transaction request.
Step S205: and receiving and displaying a processing result sent by the system based on the processing request after the first target is displayed.
In some embodiments, the first target sends the query information to the system after receiving the processing request to the second target. The query information is used for querying whether a user initiating the transaction request meets a preset transaction condition.
It can be understood that after the second target backward system receives the query information, the query information is processed to query whether the user initiating the transaction request meets the preset transaction condition, so as to obtain a query result, and the query result is fed back to the first target backward system.
For example, the preset transaction conditions are: the user initiating the transaction request is a bank credit card user, or the user initiating the transaction request is a bank VIP card user, and the like.
It should be noted that, after receiving the query result sent to the system by the second target, the first target processes the transaction request based on the query result to obtain a processing result.
It will be appreciated that the query result sent to the system by the second target may be: the user meets the preset transaction condition, or the user does not meet the preset transaction condition.
If the query result indicates that the user accords with the preset transaction condition, the first target processes the transaction request to the system based on the query result to obtain a processing result; if the query result indicates that the user does not accord with the preset transaction condition, the first target processes the transaction request to the system based on the query result to obtain a command for indicating: and (4) processing results of transaction failure when the user does not meet the transaction conditions.
In the process of implementing step S205 specifically, the front-end system receives the processing result sent to the system based on the processing request after the first target, and displays the processing result.
Step S206: and feeding back transaction failure information to a user corresponding to the transaction request.
In the process of implementing step S206 specifically, if the current transaction flow is greater than the maximum value of the preset current limiting range, the front-end system feeds back transaction failure information to the user corresponding to the transaction request. Wherein the transaction failure information comprises: busy system, unavailable transaction, etc.
In the embodiment of the invention, the corresponding operation is carried out on the transaction request according to the relation between the current transactional flow of the front-end system and the preset flow limiting range, the normal operation of the system is protected, and the reasonable processing of the transaction request is ensured.
Referring to fig. 3 in conjunction with fig. 1 and fig. 2, a cross-system interaction timing diagram based on coupon transaction provided by the embodiment of the invention is shown.
Step S301: and clicking a coupon getting button in an interactive page of the front-end system by the user.
Step S302: the front-end system responds to the operation of a user to generate a transaction request, acquires the current transaction TPS based on the transaction request, and judges whether the current transaction TPS is within a preset current-limiting range.
It should be noted that, if the current transaction TPS is greater than the maximum value of the preset current limiting range, system busy information is displayed on an interactive page of the front-end system; and if the current transaction TPS is within the preset current limiting range, sending a TPS obtaining request and a TPS processing request to the coupon system A.
Step S303: after receiving the TPS acquisition request and the processing request, the coupon getting system A sends inquiry information to the bus inquiry system B for inquiring whether the user meets the preset transaction condition; and requests to obtain the TPS fraction value of the bus inquiry system B.
It should be noted that the TPS proportion of the bus inquiry system B is: and the TPS of the bus inquiry system B accounts for the proportion of the maximum pressure-bearing value of the bus inquiry system B.
Step S304: the bus inquiry system B feeds back user information to the coupon picking system A based on the inquiry information; meanwhile, the TPS ratio of the bus inquiry system B is fed back to the coupon receiving system A by the bus inquiry system B.
Step S305: after receiving the user information, the coupon system A feeds back a processing result to a front-end system based on the user information and the processing request; and simultaneously, the ticket collecting system A feeds back the TPS ratio of the ticket collecting system A and the TPS ratio of the bus inquiry system B to the front-end system.
It can be understood that the processing result is that the user successfully receives the coupon, or the user fails to meet the preset transaction condition, and the coupon is not received.
Note that, the TPS ratio of the coupon system a is: the TPS of the coupon system A accounts for the proportion of the maximum pressure-bearing value of the coupon system A.
Step S306: and after receiving the TPS ratio value of the coupon receiving system A and the TPS ratio value of the bus inquiring system B, the front-end system judges whether the TPS ratio value of the coupon receiving system A and the TPS ratio value of the bus inquiring system B are both smaller than preset values. If the current values are less than the preset value, the preset current limiting range is adjusted. And if the TPS ratio of the coupon system A and/or the TPS ratio of the bus inquiry system B is not less than the preset value, keeping the preset current limiting range unchanged.
Step S307: and after receiving the processing result, the front-end system displays the processing result on the interactive page.
In the embodiment of the invention, the current-limiting setting value is adjusted according to the relation between the TPS of the front-end system and the current-limiting setting value and the TPS proportion condition of the coupon system A and the bus inquiry system B in the process of processing the coupon business, so that the setting of the current-limiting setting value is more reasonable.
Referring to fig. 4 in conjunction with fig. 2, another interaction timing diagram of a cross-system based coupon transaction provided by the embodiment of the invention is shown.
Step S401: and clicking a coupon getting button in an interactive page of the front-end system by the user.
Step S402: the front-end system responds to the operation of a user to generate a transaction request, acquires the current transaction TPS based on the transaction request, and judges whether the current transaction TPS is within a preset current-limiting range.
It should be noted that, if the current transaction TPS is smaller than the minimum value of the preset current limiting range or the current transaction TPS is within the preset current limiting range, the front-end system sends a processing request to the coupon system a; and if the current transaction TPS is larger than the maximum value of the preset current limiting range, the front-end system displays system busy information on the interactive page.
It will be appreciated that processing the request processes the transaction request for the requesting coupon system a.
Step S403: and after receiving the processing request, the coupon system A sends inquiry information to the bus inquiry system B for inquiring whether the user meets the preset transaction condition.
Step S404: and the bus inquiry system B feeds back the user information to the coupon system A based on the inquiry information.
Step S405: the ticket collecting system a feeds back a processing result for the processing request to the front-end system based on the user information after receiving the user information.
Step S406: and the front-end system receives and displays the processing result.
In the embodiment of the invention, the corresponding operation is carried out on the transaction request according to the relation between the current transactional flow of the front-end system and the preset flow limiting range, the normal operation of the system is protected, and the reasonable processing of the transaction request is ensured.
Corresponding to the above-mentioned cross-system current limiting method provided by the embodiment of the present invention, referring to fig. 5, a block diagram of a structure of a cross-system current limiting device provided by the embodiment of the present invention is shown, where the current limiting device includes a first obtaining unit 501, a first judging unit 502, a second obtaining unit 503, a second judging unit 504, and an adjusting unit 505:
a first obtaining unit 501, configured to obtain a current transaction traffic when a transaction request with a type that conforms to a preset current-limiting transaction type is received, where the transaction request at least includes: user identification corresponding to the user initiating the transaction request, and system names of all backward systems involved in processing the transaction request.
The first determining unit 502 is configured to determine whether the current transaction traffic is within a preset current limiting range.
The second obtaining unit 503 obtains the percentage value of each backward transaction traffic of the system according to the system name if the current transaction traffic is within the preset current limiting range.
In a specific implementation, the second obtaining unit 503 is specifically configured to obtain the current transactional flow and the maximum pressure-bearing value of each backward system according to the system name of each backward system included in the transaction request; and calculating the proportion of the current transactional flow of each backward system in the maximum pressure bearing value to obtain the proportion of the transactional flow of each backward system.
The second determining unit 504 is configured to determine whether the duty value of each backward system transactional traffic is smaller than a preset value.
And an adjusting unit 505, configured to adjust the preset current-limiting range according to a preset ratio if the fraction of the transactional flow is smaller than the preset value.
In the embodiment of the invention, the initial current limiting value of the front-end system is set and the preset current limiting range is adjusted by combining the transactional flow of each independently deployed system on the transaction link, so that the system resources of each system are maximally utilized, the normal operation of each system is protected, and the system is prevented from being crashed due to overlarge processing service pressure.
Preferably, as shown in fig. 5, the current limiting apparatus further includes:
and the display unit is used for receiving and displaying a processing result sent to the system after the first target, the processing result is sent to the system after the first target processes the transaction request based on the query result, the query result is determined to be obtained by query information sent to the system after the second target based on the first target, and the query information is used for querying whether the user meets the preset transaction condition.
Preferably, as shown in fig. 5, the current limiting apparatus further includes: the third judging unit is used for judging whether the current transaction flow is smaller than the minimum value of the preset current limiting range or not if the current transaction flow is not in the preset current limiting range; if the current transaction flow is smaller than the minimum value of the preset current limiting range, executing a display unit; and if the current transaction flow is larger than the maximum value of the preset current limiting range, executing a feedback module.
Preferably, in combination with the content shown in fig. 5, the third judging unit includes: and the feedback module is used for feeding back transaction failure information to a user corresponding to the transaction request if the current transaction flow is larger than the maximum value of the preset current limiting range.
Preferably, as shown in fig. 5, the flow limiting apparatus further includes a storage unit, configured to store the transaction request and the current transaction traffic and the ratio of the transaction traffic of each backward system in the target data table.
In summary, embodiments of the present invention provide a cross-system flow limiting method and apparatus, where when a transaction request whose type conforms to a preset flow limiting transaction type is received, a current transaction traffic is obtained; judging whether the current transaction flow is within a preset current limiting range or not; if the current transaction flow is within the preset flow limiting range, acquiring the proportion value of each backward transaction flow of the system according to the system name; judging whether the occupation ratio value of the transactional flow of each backward system is smaller than a preset value; and if the occupation ratio values of the transactional flow are all smaller than the preset value, adjusting the preset flow limiting range according to the preset ratio. According to the transactional flow condition of each independently deployed system, the preset flow limiting range of the front-end system is adjusted, the operation safety of the system is protected, and the utilization rate of system resources is improved.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, the system or system embodiments, which are substantially similar to the method embodiments, are described in a relatively simple manner, and reference may be made to some descriptions of the method embodiments for relevant points. The above-described system and system embodiments are only illustrative, wherein the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A method of current limiting across a system, the method comprising:
when a transaction request with a type conforming to a preset flow-limiting transaction type is received, acquiring the current transaction flow, wherein the transaction request at least comprises: the user identification corresponding to the user who initiates the transaction request and the system names of all backward systems related to the transaction request are processed;
judging whether the current transaction flow is within a preset current limiting range or not;
if the current transaction flow is within the preset current limiting range, acquiring the proportion value of the transaction flow of each backward system according to the system name;
judging whether the ratio values of the transactional flow of each backward system are all smaller than a preset value;
and if the occupation ratio values of the transactional flow are all smaller than a preset value, adjusting the preset current limiting range according to a preset ratio.
2. The method according to claim 1, wherein before determining whether the ratio of the transactional traffic of each of the backward systems is smaller than a preset value, the method further comprises:
and receiving and displaying a processing result sent to the system after the first target, wherein the processing result is sent after the first target processes the transaction request based on the query result to the system, the query result is determined by query information sent to the system based on the first target after the second target, and the query information is used for querying whether the user meets the preset transaction condition.
3. The method of claim 1, wherein determining whether the current transactional traffic is within a preset flow limit further comprises:
if the current transaction flow is not within the preset current limiting range, judging whether the current transaction flow is smaller than the minimum value of the preset current limiting range;
if the current transaction flow is smaller than the minimum value of the preset flow limiting range, receiving and displaying a processing result sent to a system by a first target, wherein the processing result is sent to the system by the first target after the transaction request is processed based on a query result, the query result is determined by query information sent to the system by a second target based on the first target, and the query information is used for querying whether the user meets preset transaction conditions.
4. The method of claim 3, wherein determining whether the current transactional flow is less than the minimum value of the preset flow limit range further comprises:
and if the current transaction flow is larger than the maximum value of the preset current limiting range, feeding back transaction failure information to a user corresponding to the transaction request.
5. The method of claim 1, wherein the obtaining the fraction of transactional traffic for each of the backward systems according to the system name comprises:
acquiring the current transactional flow and the maximum pressure-bearing value of each backward system according to the system name of each backward system contained in the transaction request;
and calculating the proportion of the current transactional flow of each backward system in the maximum pressure-bearing value to obtain the proportion of the transactional flow of each backward system.
6. The method of claim 1, further comprising:
and storing the transaction request, the current transaction traffic and the ratio of the transaction traffic of each backward system into a target data table.
7. A device for limiting current across a system, the device comprising:
a first obtaining unit, configured to obtain a current transaction traffic when a transaction request of a type that meets a preset current-limiting transaction type is received, where the transaction request at least includes: the user identification corresponding to the user who initiates the transaction request and the system names of all backward systems related to the transaction request are processed;
the first judgment unit is used for judging whether the current transaction flow is within a preset flow limiting range or not;
a second obtaining unit, configured to obtain, according to the system name, a proportion value of the transactional traffic of each backward system if the current transactional traffic is within the preset current limiting range;
a second judging unit, configured to judge whether ratio values of the transactional traffic of each backward system are smaller than a preset value;
and the adjusting unit is used for adjusting the preset current limiting range according to a preset proportion if the occupation ratio values of the transactional flow are all smaller than a preset value.
8. The apparatus of claim 7, further comprising:
and the display unit is used for receiving and displaying a processing result sent to the system after the first target, the processing result is sent to the system after the first target processes the transaction request based on the query result, the query result is determined by query information sent to the system after the second target based on the first target, and the query information is used for querying whether the user meets the preset transaction condition.
9. The apparatus of claim 8, further comprising:
a third determining unit, configured to determine whether the current transaction traffic is smaller than a minimum value of the preset current limiting range if the current transaction traffic is not within the preset current limiting range; and if the current transaction flow is smaller than the minimum value of the preset current limiting range, executing the display unit.
10. The apparatus according to claim 9, wherein the third determining unit comprises:
and the feedback module is used for feeding back transaction failure information to a user corresponding to the transaction request if the current transaction flow is larger than the maximum value of the preset flow limiting range.
CN202210852527.1A 2022-07-20 2022-07-20 Cross-system current limiting method and device Active CN115242723B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210852527.1A CN115242723B (en) 2022-07-20 2022-07-20 Cross-system current limiting method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210852527.1A CN115242723B (en) 2022-07-20 2022-07-20 Cross-system current limiting method and device

Publications (2)

Publication Number Publication Date
CN115242723A true CN115242723A (en) 2022-10-25
CN115242723B CN115242723B (en) 2024-03-01

Family

ID=83673165

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210852527.1A Active CN115242723B (en) 2022-07-20 2022-07-20 Cross-system current limiting method and device

Country Status (1)

Country Link
CN (1) CN115242723B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20160143179A (en) * 2015-06-04 2016-12-14 주식회사 카카오게임즈 On-demand traffic trade method, computer-readable medium and system
CN107707488A (en) * 2017-10-25 2018-02-16 北京数码视讯支付技术有限公司 Pay on-line transaction flow control methods, current limliting service end and client
CN109062729A (en) * 2018-07-10 2018-12-21 中国建设银行股份有限公司 A kind of span centre heart job scheduling method, device, server and system
CN110413416A (en) * 2019-07-31 2019-11-05 中国工商银行股份有限公司 A kind of current-limiting method and device of distributed server
CN111431818A (en) * 2020-02-28 2020-07-17 口碑(上海)信息技术有限公司 Cross-domain request traffic distribution method and device, storage medium and computer equipment
CN112367268A (en) * 2020-11-24 2021-02-12 苏宁云计算有限公司 Current limiting method and device for micro-service
CN113595922A (en) * 2021-07-29 2021-11-02 上海浦东发展银行股份有限公司 Flow limiting method, device, server and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20160143179A (en) * 2015-06-04 2016-12-14 주식회사 카카오게임즈 On-demand traffic trade method, computer-readable medium and system
CN107707488A (en) * 2017-10-25 2018-02-16 北京数码视讯支付技术有限公司 Pay on-line transaction flow control methods, current limliting service end and client
CN109062729A (en) * 2018-07-10 2018-12-21 中国建设银行股份有限公司 A kind of span centre heart job scheduling method, device, server and system
CN110413416A (en) * 2019-07-31 2019-11-05 中国工商银行股份有限公司 A kind of current-limiting method and device of distributed server
CN111431818A (en) * 2020-02-28 2020-07-17 口碑(上海)信息技术有限公司 Cross-domain request traffic distribution method and device, storage medium and computer equipment
CN112367268A (en) * 2020-11-24 2021-02-12 苏宁云计算有限公司 Current limiting method and device for micro-service
CN113595922A (en) * 2021-07-29 2021-11-02 上海浦东发展银行股份有限公司 Flow limiting method, device, server and storage medium

Also Published As

Publication number Publication date
CN115242723B (en) 2024-03-01

Similar Documents

Publication Publication Date Title
US8751373B2 (en) Account management system
US20020078214A1 (en) Method and system for controlling a load on a computer
CN111369333A (en) Daily cutting cooperative processing method and system for distributed system
CN112132674A (en) Transaction processing method and device
CN110428240B (en) Automatic suspicious transaction identification and processing method, terminal and server
CN112634024A (en) Method and device for processing balance of hotspot account
CN109598603B (en) Account opening task processing method and account opening service system
CN111967979B (en) Method, device and system for processing reserved withdrawal request
CN106445683B (en) A kind of server resource distribution method and device
CN115242723B (en) Cross-system current limiting method and device
CN110689424B (en) Funds supply and demand matching method and system
CN113095935A (en) Transaction order processing method and device, computer equipment and storage medium
CN111028075A (en) Virtual resource transfer method, device and equipment
CN111565151A (en) Customer service line routing method and device
CN109308770B (en) Bank data processing method, device and system
CN114338811B (en) Transaction flow limiting method, device, server, storage medium and product
US10872369B1 (en) Systems and methods for providing intelligent electronic communications
US20080243684A1 (en) Method and apparatus for funding a transaction
KR20200029660A (en) Funding System for Separate Storage of Computing Ledger Based on Big Data, and Method thereof
CN111445325B (en) Credit card information processing method, device, system and storage medium
CN110867030B (en) Data processing method and device, electronic equipment and computer storage medium
CN113469806A (en) Payment channel determining method, device, equipment and storage medium
JP5094312B2 (en) File reception system, file reception method, and file reception program
US8364565B2 (en) Systems and methods for data processing
CN116228308A (en) Resource pushing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant