CN115242723B - Cross-system current limiting method and device - Google Patents

Cross-system current limiting method and device Download PDF

Info

Publication number
CN115242723B
CN115242723B CN202210852527.1A CN202210852527A CN115242723B CN 115242723 B CN115242723 B CN 115242723B CN 202210852527 A CN202210852527 A CN 202210852527A CN 115242723 B CN115242723 B CN 115242723B
Authority
CN
China
Prior art keywords
transaction
preset
traffic
current
current limiting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210852527.1A
Other languages
Chinese (zh)
Other versions
CN115242723A (en
Inventor
刘畅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202210852527.1A priority Critical patent/CN115242723B/en
Publication of CN115242723A publication Critical patent/CN115242723A/en
Application granted granted Critical
Publication of CN115242723B publication Critical patent/CN115242723B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/29Flow control; Congestion control using a combination of thresholds
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Technology Law (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application discloses a cross-system current limiting method and device, which can be applied to the financial field or other fields. The method comprises the following steps: when a transaction request with the type conforming to the preset current limiting transaction type is received, acquiring the current transaction traffic; judging whether the transaction traffic is in a preset current limiting range or not; if the current transaction flow is within the preset flow limiting range, acquiring the occupation ratio of the transaction flow of each backward system according to the system name; judging whether the occupation ratio of transactional traffic of each backward system is smaller than a preset value; if the ratio of the transactional traffic is smaller than the preset value, the preset current limiting range is adjusted according to the preset proportion. And adjusting a preset flow limiting range by combining the transactional flow of each system involved in processing the transaction request so as to achieve the aim of better utilizing system resources under the condition of ensuring the normal operation of each system.

Description

Cross-system current limiting method and device
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a method and an apparatus for cross-system current limiting.
Background
In banking systems, user-oriented front-end channels typically rely on a number of back-end systems. The access amount of the front-end channel is increased whenever a marketing campaign is held, and the front-end channel is required to limit the access amount in order to avoid the situation that the backward system is collapsed due to overlarge pressure caused by the overlarge access amount.
At present, the front-end channel is mainly combined with the self condition to limit the access quantity, but cannot regulate the limit value of the access quantity by referring to the condition of the backward system, so that the problem of limitation exists.
Disclosure of Invention
In view of the above, the embodiments of the present invention provide a cross-system current limiting method and apparatus, so as to solve the problem that there is a limitation in adjusting the access amount limiting value at present.
In order to achieve the above object, the embodiment of the present invention provides the following technical solutions:
the first aspect of the embodiment of the invention discloses a cross-system current limiting method, which comprises the following steps:
when a transaction request with the type conforming to the preset current limiting transaction type is received, the current transaction traffic is acquired, and the transaction request at least comprises: user identification corresponding to the user initiating the transaction request and system names of each backward system involved in processing the transaction request;
judging whether the current transaction traffic is within a preset current limiting range or not;
if the current transaction traffic is within the preset current limiting range, acquiring the occupation ratio of the transaction traffic of each backward system according to the system name;
judging whether the occupation ratio of the transactional traffic of each backward system is smaller than a preset value;
and if the ratio of the transactional traffic is smaller than a preset value, adjusting the preset current limiting range according to a preset proportion.
Preferably, before determining whether the ratio of the transactional traffic of each backward system is smaller than a preset value, the method further includes:
receiving and displaying a processing result sent by a first target backward system, wherein the processing result is sent by the first target backward system after processing the transaction request based on a query result, the query result is obtained by determining by a second target backward system based on query information sent by the first target backward system, and the query information is used for querying whether the user accords with preset transaction conditions.
Preferably, after determining whether the current transaction traffic is within the preset current limiting range, the method further includes:
if the current transaction flow is not in the preset flow limiting range, judging whether the current transaction flow is smaller than the minimum value of the preset flow limiting range;
and if the current transaction transactional flow is smaller than the minimum value of the preset current limiting range, receiving and displaying a processing result sent by a first target backward system, wherein the processing result is sent by the first target backward system after processing the transaction request based on a query result, the query result is obtained by determining by a second target backward system based on query information sent by the first target backward system, and the query information is used for querying whether the user accords with preset transaction conditions.
Preferably, after determining whether the current transaction transactional traffic is less than the minimum value of the preset current limit range, the method further includes:
and if the transaction traffic is greater than the maximum value of the preset current limiting range, feeding back transaction failure information to the user corresponding to the transaction request.
Preferably, the obtaining the occupation ratio of the transactional traffic of each backward system according to the system name includes:
acquiring the current transactional flow and the maximum bearing value of each backward system according to the system name of each backward system contained in the transaction request;
and calculating the proportion of the current transactional traffic of each backward system in the maximum bearing value to obtain the proportion of the transactional traffic of each backward system.
Preferably, the method further comprises:
and storing the transaction request, the current transaction traffic and the ratio of the transaction traffic of each backward system into a target data table.
A second aspect of an embodiment of the present invention discloses a cross-system current limiting device, the device including:
the first obtaining unit is configured to obtain a current transaction traffic when a transaction request with a type conforming to a preset current limiting transaction type is received, where the transaction request at least includes: user identification corresponding to the user initiating the transaction request and system names of each backward system involved in processing the transaction request;
the first judging unit is used for judging whether the current transaction traffic is within a preset current limiting range;
the second obtaining unit is used for obtaining the occupation ratio of the transactional traffic of each backward system according to the system name if the current transactional traffic is in the preset current limiting range;
the second judging unit is used for judging whether the ratio of the transactional traffic of each backward system is smaller than a preset value;
and the adjusting unit is used for adjusting the preset current limiting range according to the preset proportion if the occupation ratios of the transactional traffic are smaller than the preset value.
Preferably, the apparatus further comprises:
the display unit is used for receiving and displaying a processing result sent by the first target backward system, the processing result is sent by the first target backward system after the transaction request is processed based on a query result, the query result is obtained by determining by the second target backward system based on query information sent by the first target backward system, and the query information is used for querying whether the user accords with preset transaction conditions.
Preferably, the apparatus further comprises:
a third judging unit, configured to judge whether the current transaction traffic is less than a minimum value of the preset current limiting range if the current transaction traffic is not within the preset current limiting range; and if the current transaction flow is smaller than the minimum value of the preset current limiting range, executing the display unit.
Preferably, the third judging unit includes:
and the feedback module is used for feeding back transaction failure information to the user corresponding to the transaction request if the current transaction transactional flow is greater than the maximum value of the preset current limiting range.
Based on the above-mentioned method and device for cross-system current limiting provided by the embodiment of the invention, the method comprises the following steps: when a transaction request with the type conforming to the preset current limiting transaction type is received, acquiring the current transaction traffic; judging whether the transaction traffic is in a preset current limiting range or not; if the current transaction flow is within the preset flow limiting range, acquiring the occupation ratio of the transaction flow of each backward system according to the system name; judging whether the occupation ratio of transactional traffic of each backward system is smaller than a preset value; if the ratio of the transactional traffic is smaller than the preset value, the preset current limiting range is adjusted according to the preset proportion. And adjusting a preset flow limiting range by combining the transactional flow of each system involved in processing the transaction request so as to achieve the aim of better utilizing system resources under the condition of ensuring the normal operation of each system.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are required to be used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are only embodiments of the present invention, and that other drawings can be obtained according to the provided drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a cross-system current limiting method according to an embodiment of the present invention;
FIG. 2 is a flow chart of processing a transaction request according to an embodiment of the present invention;
FIG. 3 is a cross-system interaction timing diagram based on coupon transactions according to an embodiment of the present invention;
FIG. 4 is another interactive timing diagram of a cross-system based coupon transaction according to an embodiment of the present invention;
fig. 5 is a block diagram of a cross-system current limiting device according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
In this application, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The cross-system flow limiting method and device provided by the invention can be used in the financial field or other fields, for example, can be used in the application scene of limiting flow in the financial field. Other fields are any other than financial fields, for example, cross-system current limiting fields. The foregoing is merely exemplary, and is not intended to limit the application field of the cross-system current limiting method and apparatus provided by the present invention.
The background technology shows that the front-end channel mainly combines the self condition to limit the access quantity, but cannot regulate the limit value of the access quantity by referring to the condition of the backward system, and the problem of limitation exists.
Therefore, the embodiment of the invention provides a cross-system current limiting method and device, when a transaction request with the type conforming to the preset current limiting transaction type is received, the current transaction transactional flow is obtained; judging whether the transaction traffic is in a preset current limiting range or not; if the current transaction flow is within the preset flow limiting range, acquiring the occupation ratio of the transaction flow of each backward system according to the system name; judging whether the occupation ratio of transactional traffic of each backward system is smaller than a preset value; if the ratio of the transactional traffic is smaller than the preset value, the preset current limiting range is adjusted according to the preset proportion. The transaction flow rate control method comprises the steps of obtaining the proportion value of the transaction flow rate of each backward system, adjusting a preset flow limit range according to the proportion condition, flexibly adjusting the flow limit value according to the whole transaction link, and improving the utilization rate of system resources to the greatest extent.
Referring to fig. 1, a flow chart of a cross-system current limiting method according to an embodiment of the present invention is shown, where the current limiting method includes:
it should be noted that the current limiting method is applicable to a front-end system facing the user and a backward system involved in each processing service.
Step S101: and when a transaction request with the type conforming to the preset current limiting transaction type is received, acquiring the current transaction traffic.
The system database stores a target data table, and the contents recorded in the target data table include: the transaction type of the set limit value, the transaction number corresponding to the transaction of the set limit value, the transaction time, the initial limit value corresponding to the transaction of the set limit value, the current transaction traffic (Transaction Per Second, TPS) of the front-end system at the transaction time, the transaction traffic of each backward system at the transaction time related to the transaction of the set limit value, and the ratio between the transaction traffic of each backward system at the transaction time and the maximum bearing value of the backward system.
For example: the "transaction type setting a current limit value" recorded in the target data table includes: and the types of receiving sports consumption coupons, receiving daily consumption money, purchasing food and drink and the like. The target data table also records: and acquiring information such as 12345 corresponding to the sports consumption ticket, 2022, 7, 1 and the like.
It will be appreciated that the type of transaction request received needs to be in accordance with a preset current limit transaction type, i.e. the "set current limit value transaction type" recorded in the target data table.
It will be appreciated that the transaction request contains at least: a user identifier corresponding to the user initiating the transaction request, and a system name of each backward system involved in processing the transaction request.
In the specific implementation process of step S101, when the front-end system receives a transaction request with a type conforming to a preset current-limiting transaction type, the current transaction traffic of the front-end system is obtained.
Step S102: and judging whether the transaction traffic is in a preset current limiting range or not. If the current transaction traffic is within the preset current limiting range, executing step S103; and if the current transaction flow is not in the preset flow limiting range, processing the transaction request according to the specific condition of the current transaction flow.
It should be noted that, after judging whether the current transaction traffic is within the preset current limiting range, performing related processing on the transaction request according to the judging result. The details of the implementation of processing the transaction request according to the determination result are shown in fig. 2 in the embodiment of the present invention.
It may be appreciated that the preset current limit range may be set according to an initial current limit value corresponding to a transaction type in which the current limit value is set in the target data table, for example: transaction type setting a limiting value: and (5) receiving a sports consumption ticket and an initial limit value: 100; the preset restriction range may be set to 100, 50.
In the specific implementation process of step S102, it is determined whether the current transaction transactional traffic of the front-end system is within a preset current limit range. If the current transaction flow is within the preset flow limiting range, further judging whether the flow limiting range needs to be adjusted, and executing step S103; if the current transaction traffic is not within the preset current limit range, the following corresponding operation needs to be confirmed according to the relationship between the current transaction traffic of the front-end system and the minimum value and the maximum value of the preset current limit range, which is shown in fig. 2 in detail in the embodiment of the present invention.
Step S103: and acquiring the occupation ratio of the transactional traffic of each backward system according to the system name.
In the specific implementation process of step S103, if the current transaction traffic is within the preset current limiting range, the occupation ratio of the transaction traffic of each backward system is obtained according to the system name included in the transaction request.
Specifically, the transaction request comprises system names of all backward systems involved in processing the transaction request, and current transactional flow and a maximum bearing value of each backward system are obtained according to the system names; and then calculating the proportion of the current transactional flow of each backward system in the maximum bearing value to obtain the proportion of the transactional flow of each backward system.
For example: in a transaction request for a sports consumer ticket, a backward system is involved comprising: a coupon system A and a bus inquiry system B. Acquiring the current transactional flow of the coupon system A and the maximum bearing value of the coupon system A, and calculating the proportion of the current transactional flow of the coupon system A in the maximum bearing value of the coupon system A to obtain the proportion of the transactional flow of the coupon system A; and obtaining the current transactional flow of the bus inquiry system B and the maximum bearing value of the bus inquiry system B, and calculating the proportion of the current transactional flow of the bus inquiry system B in the maximum bearing value of the bus inquiry system B to obtain the proportion of the transactional flow of the bus inquiry system B.
Step S104: and judging whether the occupation ratio of the transactional traffic of each backward system is smaller than a preset value. If the ratio of the transactional traffic is smaller than the preset value, executing step S105; if the duty ratio of any one of the transactional traffic is not less than the preset value, step S106 is executed.
In the specific implementation process of step S104, the duty ratio conditions of the transactional traffic of each backward system are synthesized, and whether the preset current limiting range needs to be adjusted or not is determined according to the duty ratio conditions; specifically, judging whether the ratio of transactional traffic of each backward system corresponding to the transaction request is smaller than a preset value; if the occupation ratio of the transactional traffic of each backward system is smaller than the preset value, executing step S105; if the ratio of the transactional traffic of any one of the backward systems is not less than the preset value, step S106 is executed.
In some embodiments, the preset value is a configurable parameter, for example, the preset value is 70%, and it is determined whether the ratio of the transactional traffic of each backward system is less than 70%.
Step S105: and adjusting a preset current limiting range according to a preset proportion.
In the specific implementation process of step S105, if the ratio of the transactional traffic of each backward system is smaller than the preset value, the preset current limiting range is adjusted according to the preset ratio.
It can be understood that if the ratio of the transactional traffic of each backward system is smaller than the preset value, such as 70%, it indicates that it is easier for each backward system to process the current transaction at present, and the initial limiting value can be increased to increase the utilization rate of the system resources. The initial current limit value is adjusted to be 1.1 times of the initial current limit value according to a preset ratio (such as 1:1.1). That is, assuming that the initial current limit value is 100, the initial current limit value is adjusted to 110; the preset restriction is adjusted to 110, 55.
Step S106: keeping the preset current limiting range unchanged.
In the specific implementation process of step S106, if the ratio of the transactional traffic of any one backward system is not less than the preset value, the preset current limiting range is kept unchanged.
It will be appreciated that if the ratio of transactional traffic of any one of the backward systems is not less than a predetermined value, such as 70%, then the backward systems are instructed to process the current transaction at a higher pressure, and it is not preferable to increase the initial limiting value. The initial current limiting value is kept unchanged, and the preset current limiting range is kept unchanged.
In the embodiment of the invention, the preset current limiting range is adjusted according to the situation of transactional traffic of each system in the actual business processing process: when the resource occupation condition of each system is less, the initial current limiting value is increased, so that the preset current limiting range is adjusted, the service availability of the system is increased, and the service requirement is met.
The specific implementation manner of performing related processing on a transaction request according to a determination result after determining whether the current transaction transactional flow is within the preset flow limiting range as referred to in fig. 1 in the above embodiment of the present invention is referred to in fig. 2, which shows a flowchart for processing a transaction request provided in the embodiment of the present invention, including:
step S201: and when a transaction request with the type conforming to the preset current limiting transaction type is received, acquiring the current transaction traffic.
It should be noted that, the specific implementation manner of the step S201 is the same as the implementation principle of the step mentioned in the step S101, and will not be described herein.
Step S202: and judging whether the transaction traffic is in a preset current limiting range or not. If the current transaction traffic is within the preset current limit range, executing step S204; if the current transaction traffic is not within the preset flow limit range, step S203 is executed.
In the specific implementation process of step S202, it is determined whether the current transaction transactional traffic of the front-end system is within a preset current limit range. If the current transaction traffic of the front-end system is within the preset current limiting range, executing step S204; if the current transaction traffic of the front-end system is not within the preset current limit range, step S203 is executed.
It should be noted that, the specific implementation manner of the step S202 is the same as the implementation principle of the steps mentioned in the step S102, and will not be repeated here.
Step S203: and judging whether the transaction traffic is smaller than the minimum value of the preset current limiting range. If the transaction flow is smaller than the minimum value of the preset flow limiting range, executing step S204; if the current transaction traffic is greater than the maximum value of the preset restriction range, step S206 is performed.
In the specific implementation process of step S203, if the current transaction traffic is not within the preset current limiting range, it is determined whether the current transaction traffic of the front-end system is less than the minimum value of the preset current limiting range. If the current transaction traffic of the front-end system is smaller than the minimum value of the preset current limiting range, executing step S204; if the current transaction traffic of the front-end system is greater than the maximum value of the preset current limit range, step S206 is performed.
It will be appreciated that if the current transacted transactional flow is not within the preset restriction, the current transacted transactional flow should be greater than the maximum value of the preset restriction or the current transacted transactional flow should be less than the minimum value of the preset restriction.
For example: the preset current limiting range is as follows: 100, 50, if the current transaction traffic is not within the preset restriction, the current transaction traffic should be greater than 100, or the current transaction traffic should be less than 50.
Step S204: and sending a processing request to the first target backward system.
In the process of specifically implementing step S204, if the current transaction traffic is within the preset current limit range, or if the current transaction traffic is less than the minimum value of the preset current limit range, a processing request is sent to the first target backward system.
It will be appreciated that the transaction request includes at least: a user identifier corresponding to the user initiating the transaction request, and a system name of each backward system involved in processing the transaction request. Based on the transaction request, a processing request is generated by using the user identification and the system name, and the processing request is sent to the first target backward system. The first target backward system is a backward system which communicates with the front-end system in each backward system involved in processing the transaction request.
Step S205: and receiving and displaying a processing result sent by the first target backward system based on the processing request.
In some embodiments, the first target backward system sends query information to the second target backward system after receiving the processing request. The query information is used for querying whether a user initiating the transaction request accords with preset transaction conditions.
It can be understood that after the second target backward system receives the query information, the query information is processed, whether the user initiating the transaction request accords with the preset transaction condition is queried, a query result is obtained, and the query result is fed back to the first target backward system.
For example, the preset transaction conditions are: the user initiating the transaction request is a bank credit card user, or the user initiating the transaction request is a bank guest card user, etc.
It should be noted that, after the first target backward system receives the query result sent by the second target backward system, the transaction request is processed based on the query result, so as to obtain a processing result.
It may be appreciated that the query result sent by the second target backward system may be: the user meets the preset transaction condition or the user does not meet the preset transaction condition.
If the query result indicates that the user accords with the preset transaction condition, the first target backward system processes the transaction request based on the query result to obtain a processing result; if the query result indicates that the user does not meet the preset transaction condition, the first target backward system processes the transaction request based on the query result to obtain an instruction: and the user does not meet the transaction condition, and the transaction fails to process the result.
In the process of specifically implementing step S205, the front-end system receives the processing result sent by the first target backward system based on the processing request, and displays the processing result.
Step S206: and feeding back transaction failure information to the user corresponding to the transaction request.
In the specific implementation process of step S206, if the current transaction flow is greater than the maximum value of the preset current limiting range, the front-end system feeds back the transaction failure information to the user corresponding to the transaction request. Wherein the transaction failure information comprises: busyness, inability to conduct transactions, etc.
In the embodiment of the invention, corresponding operation is carried out on the transaction request according to the relation between the current transactional flow of the front-end system and the preset flow limiting range, the normal operation of the system is protected, and the reasonable processing of the transaction request is ensured.
Referring to fig. 3 in combination with fig. 1 and fig. 2, a cross-system interaction timing diagram based on a coupon transaction according to an embodiment of the present invention is shown.
Step S301: the user clicks a get coupon button in the interactive page of the front-end system.
Step S302: the front-end system responds to the operation of the user to generate a transaction request, acquires the current transaction TPS based on the transaction request, and judges whether the current transaction TPS is within a preset current limiting range.
It should be noted that, if the current transaction TPS is greater than the maximum value of the preset current limiting range, displaying the system busy information on the interactive page of the front-end system; and if the current transaction TPS is within the preset current limiting range, sending a request for acquiring TPS and a processing request to the coupon system A.
Step S303: after receiving the TPS acquisition request and the processing request, the coupon system A sends query information to the bus query system B for querying whether the user accords with preset transaction conditions; and requests to acquire the TPS duty cycle value of bus inquiry system B.
It should be noted that, the TPS ratio of the bus inquiry system B is: the proportion of TPS of the bus inquiry system B in the maximum bearing value of the bus inquiry system B.
Step S304: the bus inquiry system B feeds back user information to the coupon system A based on the inquiry information; and simultaneously, the bus inquiry system B feeds back the TPS occupation ratio of the bus inquiry system B to the coupon system A.
Step S305: after receiving the user information, the coupon system A feeds back a processing result to the front-end system based on the user information and the processing request; meanwhile, the coupon system A feeds back the TPS occupation ratio of the coupon system A and the TPS occupation ratio of the bus inquiry system B to the front-end system.
It can be appreciated that the processing result is that the user successfully gets the coupon, or the user fails to meet the preset transaction condition, and the coupon is not successfully received.
It should be noted that, the TPS ratio of the coupon system a is: the TPS of the coupon system a accounts for the specific gravity of the maximum bearing value of the coupon system a.
Step S306: after receiving the TPS occupation ratio of the coupon system A and the TPS occupation ratio of the bus inquiry system B, the front-end system judges whether the TPS occupation ratio of the coupon system A and the TPS occupation ratio of the bus inquiry system B are smaller than preset values. And if the current limit ranges are smaller than the preset values, adjusting the preset current limit ranges. If the TPS occupation ratio of the coupon system A and/or the TPS occupation ratio of the bus inquiry system B is not smaller than the preset value, keeping the preset current limiting range unchanged.
Step S307: and after receiving the processing result, the front-end system displays the processing result on the interactive page.
In the embodiment of the invention, the current limiting set value is adjusted according to the relation between the TPS of the front-end system and the current limiting set value and the TPS duty ratio condition of the coupon system A and the bus inquiry system B in the process of processing the coupon service, so that the setting of the current limiting set value is more reasonable.
Referring to fig. 4 in conjunction with fig. 2, another interactive timing diagram across systems for coupon-based transactions is shown, provided by an embodiment of the present invention.
Step S401: the user clicks a get coupon button in the interactive page of the front-end system.
Step S402: the front-end system responds to the operation of the user to generate a transaction request, acquires the current transaction TPS based on the transaction request, and judges whether the current transaction TPS is within a preset current limiting range.
It should be noted that, if the current transaction TPS is smaller than the minimum value of the preset current limit range or the current transaction TPS is within the preset current limit range, the front-end system sends a processing request to the coupon system a; if the current transaction TPS is greater than the maximum value of the preset current limiting range, the front-end system displays the busy information of the system on the interactive page.
It will be appreciated that processing the request processes the transaction request for the request coupon system a.
Step S403: after receiving the processing request, the coupon system A sends query information to the bus query system B for querying whether the user accords with preset transaction conditions.
Step S404: the bus inquiry system B feeds back the user information to the coupon system A based on the inquiry information.
Step S405: after receiving the user information, the coupon system a feeds back a processing result for the processing request to the front-end system based on the user information.
Step S406: the front-end system receives and displays the processing result.
In the embodiment of the invention, corresponding operation is carried out on the transaction request according to the relation between the current transactional flow of the front-end system and the preset flow limiting range, the normal operation of the system is protected, and the reasonable processing of the transaction request is ensured.
Corresponding to the above-mentioned method for limiting current across systems provided by the embodiment of the present invention, referring to fig. 5, a block diagram of a structure of a device for limiting current across systems provided by the embodiment of the present invention is shown, where the device for limiting current across systems includes a first obtaining unit 501, a first judging unit 502, a second obtaining unit 503, a second judging unit 504 and an adjusting unit 505:
the first obtaining unit 501 is configured to obtain, when a transaction request with a type that meets a preset current limit transaction type is received, a current transaction transactional flow, where the transaction request at least includes: a user identifier corresponding to the user initiating the transaction request, and a system name of each backward system involved in processing the transaction request.
The first determining unit 502 is configured to determine whether the current transaction traffic is within a preset current limit range.
The second obtaining unit 503 obtains the occupation ratio of the transactional traffic of each backward system according to the system name if the current transactional traffic is within the preset current limiting range.
In a specific implementation, the second obtaining unit 503 is specifically configured to obtain, according to a system name of each backward system included in the transaction request, a current transactional flow and a maximum bearing value of each backward system; and calculating the proportion of the current transactional flow of each backward system in the maximum bearing value to obtain the proportion of the transactional flow of each backward system.
A second determining unit 504, configured to determine whether the occupancy ratio of the transactional traffic of each backward system is smaller than a preset value.
The adjusting unit 505 is configured to adjust the preset current limiting range according to the preset proportion if the occupancy values of the transactional traffic are smaller than the preset value.
In the embodiment of the invention, the initial current limiting value of the front-end system is set in combination with the transactional flow of each independently deployed system on the transaction link, the preset current limiting range is adjusted, the system resources of each system are ensured to be maximally utilized, and meanwhile, each system is protected from being normally operated, and system breakdown caused by overlarge processing service pressure is avoided.
Preferably, in combination with the content shown in fig. 5, the current limiting device further includes:
the display unit is used for receiving and displaying the processing result sent by the first target backward system, the processing result is sent after the first target backward system processes the transaction request based on the query result, the query result is obtained by determining the second target backward system based on the query information sent by the first target backward system, and the query information is used for querying whether the user accords with the preset transaction condition.
Preferably, in combination with the content shown in fig. 5, the current limiting device further includes: the third judging unit is used for judging whether the current transaction traffic is smaller than the minimum value of the preset current limiting range or not if the current transaction traffic is not in the preset current limiting range; if the transaction flow is smaller than the minimum value of the preset current limiting range, executing a display unit; and if the current transaction traffic is greater than the maximum value of the preset current limiting range, executing a feedback module.
Preferably, in combination with the content shown in fig. 5, the third judging unit includes: and the feedback module is used for feeding back transaction failure information to the user corresponding to the transaction request if the current transaction transactional flow is greater than the maximum value of the preset current limiting range.
Preferably, in combination with what is shown in fig. 5, the current limiting device further comprises a storage unit, configured to store the transaction request and the current transaction traffic, and the ratio of the transaction traffic of each backward system in the target data table.
In summary, the embodiment of the invention provides a cross-system current limiting method and device, which acquire current transaction traffic when receiving a transaction request with a type conforming to a preset current limiting transaction type; judging whether the transaction traffic is in a preset current limiting range or not; if the current transaction flow is within the preset flow limiting range, acquiring the occupation ratio of the transaction flow of each backward system according to the system name; judging whether the occupation ratio of transactional traffic of each backward system is smaller than a preset value; if the ratio of the transactional traffic is smaller than the preset value, the preset current limiting range is adjusted according to the preset proportion. According to the transactional traffic conditions of each independently deployed system, the preset current limiting range of the front-end system is adjusted, the operation safety of the system is protected, and the utilization rate of system resources is improved.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for a system or system embodiment, since it is substantially similar to a method embodiment, the description is relatively simple, with reference to the description of the method embodiment being made in part. The systems and system embodiments described above are merely illustrative, wherein the elements illustrated as separate elements may or may not be physically separate, and the elements shown as elements may or may not be physical elements, may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. Those of ordinary skill in the art will understand and implement the present invention without undue burden.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative elements and steps are described above generally in terms of functionality in order to clearly illustrate the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A method of cross-system current limiting, the method comprising:
when a transaction request with the type conforming to the preset current limiting transaction type is received, the current transaction traffic is acquired, and the transaction request at least comprises: user identification corresponding to the user initiating the transaction request and system names of each backward system involved in processing the transaction request;
judging whether the current transaction traffic is within a preset current limiting range or not;
if the current transaction traffic is within the preset current limiting range, acquiring the occupation ratio of the transaction traffic of each backward system according to the system name;
judging whether the occupation ratio of the transactional traffic of each backward system is smaller than a preset value;
and if the ratio of the transactional traffic is smaller than a preset value, adjusting the preset current limiting range according to a preset proportion.
2. The method of claim 1, further comprising, prior to determining whether the ratio of the transactional traffic of each of the backward systems is less than a predetermined value:
receiving and displaying a processing result sent by a first target backward system, wherein the processing result is sent by the first target backward system after processing the transaction request based on a query result, the query result is obtained by determining by a second target backward system based on query information sent by the first target backward system, and the query information is used for querying whether the user accords with preset transaction conditions.
3. The method of claim 1, wherein after determining whether the current transactional traffic is within a preset flow limit, further comprising:
if the current transaction flow is not in the preset flow limiting range, judging whether the current transaction flow is smaller than the minimum value of the preset flow limiting range;
and if the current transaction transactional flow is smaller than the minimum value of the preset current limiting range, receiving and displaying a processing result sent by a first target backward system, wherein the processing result is sent by the first target backward system after processing the transaction request based on a query result, the query result is obtained by determining by a second target backward system based on query information sent by the first target backward system, and the query information is used for querying whether the user accords with preset transaction conditions.
4. The method of claim 3, further comprising, after determining whether the current transactional traffic is less than a minimum value of the preset flow limit range:
and if the transaction traffic is greater than the maximum value of the preset current limiting range, feeding back transaction failure information to the user corresponding to the transaction request.
5. The method of claim 1, wherein the obtaining the occupancy value of the transactional traffic of each of the backward systems according to the system name comprises:
acquiring the current transactional flow and the maximum bearing value of each backward system according to the system name of each backward system contained in the transaction request;
and calculating the proportion of the current transactional traffic of each backward system in the maximum bearing value to obtain the proportion of the transactional traffic of each backward system.
6. The method according to claim 1, wherein the method further comprises:
and storing the transaction request, the current transaction traffic and the ratio of the transaction traffic of each backward system into a target data table.
7. A cross-system current limiting device, the device comprising:
the first obtaining unit is configured to obtain a current transaction traffic when a transaction request with a type conforming to a preset current limiting transaction type is received, where the transaction request at least includes: user identification corresponding to the user initiating the transaction request and system names of each backward system involved in processing the transaction request;
the first judging unit is used for judging whether the current transaction traffic is within a preset current limiting range;
the second obtaining unit is used for obtaining the occupation ratio of the transactional traffic of each backward system according to the system name if the current transactional traffic is in the preset current limiting range;
the second judging unit is used for judging whether the ratio of the transactional traffic of each backward system is smaller than a preset value;
and the adjusting unit is used for adjusting the preset current limiting range according to the preset proportion if the occupation ratios of the transactional traffic are smaller than the preset value.
8. The apparatus of claim 7, wherein the apparatus further comprises:
the display unit is used for receiving and displaying a processing result sent by the first target backward system, the processing result is sent by the first target backward system after the transaction request is processed based on a query result, the query result is obtained by determining by the second target backward system based on query information sent by the first target backward system, and the query information is used for querying whether the user accords with preset transaction conditions.
9. The apparatus of claim 8, wherein the apparatus further comprises:
a third judging unit, configured to judge whether the current transaction traffic is less than a minimum value of the preset current limiting range if the current transaction traffic is not within the preset current limiting range; and if the current transaction flow is smaller than the minimum value of the preset current limiting range, executing the display unit.
10. The apparatus according to claim 9, wherein the third judging unit includes:
and the feedback module is used for feeding back transaction failure information to the user corresponding to the transaction request if the current transaction transactional flow is greater than the maximum value of the preset current limiting range.
CN202210852527.1A 2022-07-20 2022-07-20 Cross-system current limiting method and device Active CN115242723B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210852527.1A CN115242723B (en) 2022-07-20 2022-07-20 Cross-system current limiting method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210852527.1A CN115242723B (en) 2022-07-20 2022-07-20 Cross-system current limiting method and device

Publications (2)

Publication Number Publication Date
CN115242723A CN115242723A (en) 2022-10-25
CN115242723B true CN115242723B (en) 2024-03-01

Family

ID=83673165

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210852527.1A Active CN115242723B (en) 2022-07-20 2022-07-20 Cross-system current limiting method and device

Country Status (1)

Country Link
CN (1) CN115242723B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20160143179A (en) * 2015-06-04 2016-12-14 주식회사 카카오게임즈 On-demand traffic trade method, computer-readable medium and system
CN107707488A (en) * 2017-10-25 2018-02-16 北京数码视讯支付技术有限公司 Pay on-line transaction flow control methods, current limliting service end and client
CN109062729A (en) * 2018-07-10 2018-12-21 中国建设银行股份有限公司 A kind of span centre heart job scheduling method, device, server and system
CN110413416A (en) * 2019-07-31 2019-11-05 中国工商银行股份有限公司 A kind of current-limiting method and device of distributed server
CN111431818A (en) * 2020-02-28 2020-07-17 口碑(上海)信息技术有限公司 Cross-domain request traffic distribution method and device, storage medium and computer equipment
CN112367268A (en) * 2020-11-24 2021-02-12 苏宁云计算有限公司 Current limiting method and device for micro-service
CN113595922A (en) * 2021-07-29 2021-11-02 上海浦东发展银行股份有限公司 Flow limiting method, device, server and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20160143179A (en) * 2015-06-04 2016-12-14 주식회사 카카오게임즈 On-demand traffic trade method, computer-readable medium and system
CN107707488A (en) * 2017-10-25 2018-02-16 北京数码视讯支付技术有限公司 Pay on-line transaction flow control methods, current limliting service end and client
CN109062729A (en) * 2018-07-10 2018-12-21 中国建设银行股份有限公司 A kind of span centre heart job scheduling method, device, server and system
CN110413416A (en) * 2019-07-31 2019-11-05 中国工商银行股份有限公司 A kind of current-limiting method and device of distributed server
CN111431818A (en) * 2020-02-28 2020-07-17 口碑(上海)信息技术有限公司 Cross-domain request traffic distribution method and device, storage medium and computer equipment
CN112367268A (en) * 2020-11-24 2021-02-12 苏宁云计算有限公司 Current limiting method and device for micro-service
CN113595922A (en) * 2021-07-29 2021-11-02 上海浦东发展银行股份有限公司 Flow limiting method, device, server and storage medium

Also Published As

Publication number Publication date
CN115242723A (en) 2022-10-25

Similar Documents

Publication Publication Date Title
US20020078214A1 (en) Method and system for controlling a load on a computer
CN107527222B (en) Information processing method, device and system
CN110428240B (en) Automatic suspicious transaction identification and processing method, terminal and server
CN111092814B (en) Service handling request message distribution method and equipment
CN112634024A (en) Method and device for processing balance of hotspot account
US10185953B2 (en) System and method for reporting a lost payment card
CN115242723B (en) Cross-system current limiting method and device
US10755245B2 (en) Money transfer system having location based language and dynamic receipt capabilities
CN113115304B (en) Virtual number request and transmission method, device and storage medium
JP2005056211A (en) System and method for reporting credit card use information
CN111565151A (en) Customer service line routing method and device
CN111932220A (en) Routing system and method for solving multiple channels in same payment mode
CN112633954A (en) Rights and interests processing method and device based on block chain
CN109471600B (en) Printing method, printing device and printing system
CN111105306A (en) Resource transaction strategy determination method and device and server
US20080243684A1 (en) Method and apparatus for funding a transaction
CN112418805A (en) Payroll display system, method, device and medium
CN110012053B (en) System calling method, device and equipment under SOA system architecture and SOA system architecture
CN111754332B (en) Service request processing method and device, storage medium and electronic equipment
CN111626849B (en) Counter transaction authorization method, device and system
CN110992572B (en) Method and system for distributing numbers
US11823223B2 (en) Triggering and throttling access to reward card supplier interfaces
CN107992521B (en) Method and device for processing service request of user
CN108614737B (en) Resource recovery method and device and server
JP2009086945A (en) File reception system, file reception method, and file reception program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant