CN115587860A - Service processing method, device, storage medium and electronic equipment - Google Patents

Service processing method, device, storage medium and electronic equipment Download PDF

Info

Publication number
CN115587860A
CN115587860A CN202211269301.5A CN202211269301A CN115587860A CN 115587860 A CN115587860 A CN 115587860A CN 202211269301 A CN202211269301 A CN 202211269301A CN 115587860 A CN115587860 A CN 115587860A
Authority
CN
China
Prior art keywords
client
equipment
state information
server
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211269301.5A
Other languages
Chinese (zh)
Inventor
石崇文
吴孟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zitiao Network Technology Co Ltd
Original Assignee
Beijing Zitiao Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Zitiao Network Technology Co Ltd filed Critical Beijing Zitiao Network Technology Co Ltd
Priority to CN202211269301.5A priority Critical patent/CN115587860A/en
Publication of CN115587860A publication Critical patent/CN115587860A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0225Avoiding frauds
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Mathematical Physics (AREA)
  • Game Theory and Decision Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)

Abstract

The disclosure relates to a business processing method, a business processing device, a storage medium and an electronic device, which are used for improving business stability under a scene of changing a machine or erasing a machine. The method comprises the following steps: receiving a request which is sent by a client and carries an equipment identifier and an equipment token, wherein the equipment identifier is information which is generated by the client and used for identifying the client, and the equipment token is information which is acquired through an interface provided by an equipment manufacturer and used for identifying the client; acquiring the equipment state information of the client from an equipment server according to the equipment token, wherein the equipment server is a server of an equipment manufacturer corresponding to the client; and determining a processing result of the request according to the equipment state information and the equipment identification.

Description

Service processing method, device, storage medium and electronic equipment
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a service processing method and apparatus, a storage medium, and an electronic device.
Background
Business activities in the application program, such as commodity preferential activities, forwarding bonus activities, etc., usually restrict a user to participate only once, and are mainly realized by identifying a client initiating an activity request through a business server at a back end. However, some users may modify the device identifier information of the client by using a change or erase program in order to participate in the activity for many times, so that the service server at the back end recognizes the same client as a different client, thereby affecting the normal execution of the service activity.
Disclosure of Invention
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
In a first aspect, the present disclosure provides a service processing method, where the method includes:
receiving a request which is sent by a client and carries an equipment identifier and an equipment token, wherein the equipment identifier is information which is generated by the client and used for identifying the client, and the equipment token is information which is acquired through an interface provided by an equipment manufacturer and used for identifying the client;
acquiring the equipment state information of the client from an equipment server according to the equipment token, wherein the equipment server is a server of an equipment manufacturer corresponding to the client;
and determining a processing result of the request according to the equipment state information and the equipment identification. .
In a second aspect, the present disclosure provides a service processing apparatus, including:
a receiving module, configured to receive a request that is sent by a client and carries an equipment identifier and an equipment token, where the equipment identifier is information generated by the client and used to identify the client, and the equipment token is information obtained through an interface provided by an equipment manufacturer and used to identify the client;
an obtaining module, configured to obtain device state information of the client from a device server according to the device token, where the device server is a server of a device manufacturer corresponding to the client;
and the processing module is used for determining a processing result of the request according to the equipment state information and the equipment identifier.
In a third aspect, the present disclosure provides a non-transitory computer readable medium having stored thereon a computer program that, when executed by a processing apparatus, performs the steps of the method of the first aspect.
In a fourth aspect, the present disclosure provides an electronic device comprising:
a storage device having a computer program stored thereon;
processing means for executing the computer program in the storage means to carry out the steps of the method of the first aspect.
By the technical scheme, after the request which is sent by the client and carries the equipment identifier and the equipment token is received, the equipment state information of the client can be obtained from the equipment server according to the equipment token, and then the processing result of the request is determined according to the equipment state information and the equipment identifier. The equipment state information is acquired from an equipment server corresponding to an equipment manufacturer according to the equipment token, and when the client changes the equipment or erases the equipment, the equipment state information cannot be changed, so that the service processing is performed by combining the equipment state information on the basis of the equipment identification, the same client can be prevented from being identified as different clients, and the service stability under the condition of changing the equipment or erasing the equipment is improved.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows.
Drawings
The above and other features, advantages and aspects of various embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. Throughout the drawings, the same or similar reference numbers refer to the same or similar elements. It should be understood that the drawings are schematic and that elements and features are not necessarily drawn to scale. In the drawings:
FIG. 1 is a flow chart illustrating a method of business processing according to an exemplary embodiment of the present disclosure;
fig. 2 is a process diagram illustrating a traffic processing method according to an exemplary embodiment of the present disclosure;
fig. 3 is a process diagram illustrating a traffic processing method according to another exemplary embodiment of the present disclosure;
fig. 4 is a process diagram illustrating a traffic processing method according to another exemplary embodiment of the present disclosure;
FIG. 5 is a block diagram illustrating a traffic processing device according to an exemplary embodiment of the present disclosure;
fig. 6 is a block diagram illustrating an electronic device according to an exemplary embodiment of the present disclosure.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it is to be understood that the present disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein, but rather are provided for a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and embodiments of the disclosure are for illustration purposes only and are not intended to limit the scope of the disclosure.
It should be understood that the various steps recited in method embodiments of the present disclosure may be performed in a different order, and/or performed in parallel. Moreover, method embodiments may include additional steps and/or omit performing the illustrated steps. The scope of the present disclosure is not limited in this respect.
The term "include" and variations thereof as used herein are open-ended, i.e., "including but not limited to". The term "based on" is "based, at least in part, on". The term "one embodiment" means "at least one embodiment"; the term "another embodiment" means "at least one additional embodiment"; the term "some embodiments" means "at least some embodiments". Relevant definitions for other terms will be given in the following description.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence relationship of the functions performed by the devices, modules or units.
It is noted that references to "a" or "an" in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will appreciate that references to "one or more" are intended to be exemplary and not limiting unless the context clearly indicates otherwise.
The names of messages or information exchanged between devices in the embodiments of the present disclosure are for illustrative purposes only, and are not intended to limit the scope of the messages or information.
It is understood that before the technical solutions disclosed in the embodiments of the present disclosure are used, the type, the use range, the use scene, etc. of the personal information related to the present disclosure should be informed to the user and obtain the authorization of the user through a proper manner according to the relevant laws and regulations.
For example, in response to receiving an active request from a user, a prompt message is sent to the user to explicitly prompt the user that the requested operation to be performed would require the acquisition and use of personal information to the user. Thus, the user can autonomously select whether to provide personal information to software or hardware such as an electronic device, an application program, a server, or a storage medium that performs the operations of the disclosed technical solution, according to the prompt information.
As an optional but non-limiting implementation manner, in response to receiving an active request from the user, the manner of sending the prompt information to the user may be, for example, a pop-up window, and the prompt information may be presented in a text manner in the pop-up window. In addition, a selection control for providing personal information to the electronic device by the user's selection of "agreeing" or "disagreeing" can be carried in the pop-up window.
It is understood that the above notification and user authorization process is only illustrative and not limiting, and other ways of satisfying relevant laws and regulations may be applied to the implementation of the present disclosure.
Meanwhile, it is understood that the data involved in the present technical solution (including but not limited to the data itself, the acquisition or use of the data) should comply with the requirements of the corresponding laws and regulations and the related regulations.
As mentioned in the background, a business activity in an application program usually restricts a user to participate once, but some users modify the device identification information of a client by using a change or wipe program for multiple participation, so that a business server identifies the same client as different clients, thereby affecting the normal execution of the business activity.
In view of this, the present disclosure provides a service processing method, an apparatus, a storage medium, and an electronic device, which improve service stability under a scene of a change of a machine or a wipe.
Fig. 1 is a flowchart illustrating a business process method according to an exemplary embodiment of the present disclosure. The service processing method can be applied to a back-end service system, and comprises the following steps with reference to fig. 1:
step 101, receiving a request carrying a device identifier and a device token sent by a client. The device token is information which is acquired through an interface provided by a device manufacturer and used for identifying the client;
and 102, acquiring the equipment state information of the client from the equipment server according to the equipment token. The equipment server is a server of an equipment manufacturer corresponding to the client.
Step 103, determining a processing result of the request according to the device state information and the device identifier.
For example, the device identifier may be generated based on information that is not easily changed and related to the hardware configuration of the client, such as a motherboard serial number, a MAC address, and the like of the client, and this is not limited by the embodiment of the present disclosure. In practical applications, the program for generating the device identifier may be integrated into an SDK (Software Development Kit), and when the client performs a service operation, the program integrated in the SDK may be run to generate the corresponding device identifier.
Illustratively, the device token is obtained via an interface provided by the device vendor, such as the device token DCToken via the generaltokeTokenWithCompletionHandler interface in the DeviceCheck framework provided by the IOS device vendor. In addition, similar to the device identifier, the program for obtaining the device token may be integrated in the SDK, and when the client performs the service operation, the program integrated in the SDK may be run to obtain the device token.
After the client responds to the service operation to generate the device identifier and acquires the device token, the client can generate a request carrying the device identifier and the device token and send the request to a back-end service system. Accordingly, after the service system receives the request, the service system may first obtain the device state information of the client from the device server according to the device token carried in the request. The device state information may be used to characterize whether the client has engaged in a business activity or whether the client is a new device that is logged on for the first time. The equipment state information is acquired from the equipment server corresponding to the equipment manufacturer according to the equipment token, and when the client changes the equipment or erases the equipment, the equipment state information cannot be changed, so that the service processing is carried out by combining the equipment state information on the basis of the equipment identification, the same client can be prevented from being identified as different clients, and the service stability under the condition of changing the equipment or erasing the equipment is improved.
It should be understood that the traffic processing in the related art typically involves a client, a security gateway, a traffic server, and a policy platform. Specifically, the client generates a request carrying a device identifier and sends the request to the security gateway, then the security gateway forwards the device identifier in the request to the service server, then the service server queries a corresponding processing policy in the policy platform according to the device identifier, and finally the service server determines a processing result according to the processing policy and feeds back the processing result to the client through the security gateway.
It can be seen that the business process flow in the related art relates to device identification. On the basis, the service processing method provided by the disclosure can be used for directly transmitting the device token and the device identifier among various parts of the service system. For example, after receiving the request carrying the device identifier and the device token, the security gateway forwards the device identifier and the device token to the service server. Then the service server inquires a corresponding processing strategy in the strategy platform according to the equipment identifier, and acquires equipment state information from the equipment server according to the equipment token. And finally, the service server determines a processing result according to the processing strategy returned by the strategy platform and the equipment state information returned by the equipment server, and feeds back the processing result to the client through the security gateway. However, in this way, the sending and receiving of the security gateway, the service and the policy platform in the service system may need to be changed, and the processing logic of the service server may need to be changed greatly, which may cause a program error in the change process and affect the service stability.
Further, in order to perform service processing on the original service processing flow by combining the device token and the device state information and reduce the change to the original service processing flow, the embodiment of the present disclosure provides a scheme for mapping the device identifier and the device token.
In a possible manner, a mapping relationship may be established between the device identification and the device token. Accordingly, step 102 may be: and inquiring an equipment token corresponding to the client in the mapping relation according to the equipment identifier of the client, and acquiring the equipment state information of the client from the equipment server according to the inquired equipment token.
It should be understood that, in the context of user privacy, an application is restricted from collecting user security privacy related fields, and a device manufacturer also restricts a developer from directly acquiring related identification information of a user device based on a principle of protecting user privacy, for example, information such as IDFV (Identifier For Vendor, application developer Identifier), IDFA (Identifier For Advertising Identifier), and the like, cannot be completely collected basically. However, IOS device vendors provide DeviceCheck functionality to ensure anti-fraud stability of the service. DeviceCheck, among other things, reduces business fraud in applications by managing device state and maintaining application integrity.
In the embodiment of the present disclosure, a DeviceCheck service for establishing a mapping relationship between a device identifier and a device token may be deployed in advance, and an interface called by the device identifier is provided externally. Accordingly, referring to fig. 2, upon receiving a request carrying a device identifier did and a device token DCToken, the security gateway may invoke the UpdateDeviceToken service to map the device identifier did and the device token DCToken through the device identifier did. Then, the service server may query the corresponding processing policy on the policy platform through the device identifier did. Then, the policy platform calls a query service through the device identifier did, and queries a device token DCToken corresponding to the client in the mapping relationship. And finally, sending the queried device token DCtoken to the device server so that the device server queries corresponding device state information according to the device token DCtoken and returns the device state information. And then, the strategy platform determines a processing strategy according to the returned equipment state information, and returns the processing strategy to the service server for service processing. Therefore, the service processing is carried out based on the original service processing flow combined with the equipment state information, so that the same client can be prevented from being identified as different clients, the service stability under the condition of changing the machine or erasing the machine is improved, the change of the original service processing flow can be reduced, and the fusion efficiency of fusing the equipment state information into the original service processing flow is improved.
In a possible manner, if the request is a service request generated by the client in response to a service operation in the application program, step 102 may accordingly be: and calling a first inquiry sub-service in the DeviceCheck service through the device identification of the client to send the device token of the client to the device server, and then receiving device state information fed back by the device server. The device server is used for inquiring first bit information of the client as device state information according to the device token and feeding back the acquired device state information to the service system, the DeviceCheck service is pre-deployed with a plurality of sub-services which are called through device identification and used for executing different functions, and the first bit information is one of bit0 information and bit1 information which can be inquired from the device server.
It should be appreciated that the IOS device vendor provides DeviceCheck functionality that effectively guarantees the stability of each device by outputting two logical flags, bit0 and bit 1. For the service side, the bit0 and bit1 states of each device can be set and updated in the corresponding service scenario. For example, the state of bit0 is set to "true" to indicate that the business activity has been engaged, and the state of bit1 is set to "false" to indicate that the business activity has not been engaged.
In the embodiment of the present disclosure, the value of bit0 in the DeviceCheck service may be used as the device status information according to an actual situation, and the value of bit1 in the DeviceCheck service may also be used as the device status information according to an actual situation, which is not limited in the embodiment of the present disclosure. For example, one possible scenario is: the value of bit0 in the DeviceCheck service is used as the equipment state information in the scene of online service consumption, and the value of bit1 in the DeviceCheck service is used as the equipment state information in the scene of offline service analysis. Another possible scenario is: the value of bit1 in the DeviceCheck service is used as the equipment state information in the scene of online service consumption, and the value of bit0 in the DeviceCheck service is used as the equipment state information in the scene of offline service analysis. The following description will be made by taking the former case as an example.
First, the following sub-services can be deployed in the DeviceCheck service of the business system:
UpdateDeviceToken: the mapping of the device identification did and the device token DCToken is updated.
QueryBit0ByDeviceId: the state of bit0 is queried via did.
QueryBit1ByDeviceId: the state of bit1 is queried via did.
UpdateBit0ByDeviceId: the state of bit0 is updated by did.
UpdateBit1ByDeviceId: the state of bit1 is updated by did.
Referring to fig. 3, the client generates a device identifier did by integrating a software development kit didSDK for generating a device identifier in response to a business operation in an application, and acquires a device token DCToken by integrating a software development kit MSSDK for acquiring a device token. Then, the client generates a service request carrying the did and the DCToken, and sends the service request to a security gateway of the service system. After receiving the service request, the security gateway calls the UpdateDeviceToken sub-service in the DeviceCheck service to establish a mapping relationship between the did and the DCToken (i.e., binding the did and the DCToken). At the same time, the security gateway forwards the did to the traffic server. The service server queries the processing strategy on the strategy platform through the did. The policy platform calls the QueryBit0ByDeviceId sub-service (i.e., the first query sub-service) through did. The QueryBit0ByDeviceId sub-service is configured to determine a DCToken bound to the did, and send the DCToken to the device server, that is, send a request for initiating a QueryBit0ByDeviceToken as shown in fig. 3, so that the device server may query information (i.e., first bit information) of bit0 as device status information according to the DCToken and feed the information back to the DeviceCheck service. Then, the information of bit0 is transmitted to a strategy platform, which can determine a processing strategy according to the information of bit0 (i.e. device state information) and the device identifier did, and return the processing strategy to the service server. Therefore, the service server in the service system can determine the service processing result according to the information of bit0 (namely, the equipment state information) and the equipment identification did, and the service stability under the condition of changing the machine or erasing the machine is improved.
In other possible ways, if the request is a request generated by the client in response to a cold start of the application or a change in the device identifier of the client, step 102 may be: and calling a second inquiry sub-service in the DeviceCheck service through the device identification of the client to send the device token of the client to the device server, and then receiving the device state information fed back by the device server. The device server is used for acquiring second bit information of the client as device state information according to the device token and feeding back the acquired device state information to the service system, wherein the second bit information is one of bit0 information and bit1 information which can be inquired from the device server, and the second bit information is different from the first bit information.
For example, the cold start of the application program means that when the application program is started, the background of the client does not have a process of the application program, and a new process needs to be created and allocated to the application program.
As already explained above, the embodiments of the present disclosure can set different bit information in the DeviceCheck service for the online service consumption scenario and the offline service analysis scenario. Continuing with the above example, if the online service consumption scenario corresponds to bit0 bit information, the offline service analysis scenario may correspond to bit1 bit information. Referring to fig. 4, in response to the application cold start of the client, the device token DCToken may be obtained through the MSSDK, and the device identifier did is generated through the didSDK. And then, the client sends a request carrying the did and the DCtoken to a secnid-token service end of the back-end service system. The secnid-token service end is used for calling a NewerJudge _ RPC interface through did after receiving the request, so as to call a QueryBit1ByDeviceId sub-service (namely a second inquiry sub-service) in the DeviceCheck service. The QueryBit1ByDeviceId sub-service is used for sending DCToken to the device server, that is, initiating a QueryBit1 bydeviceiton request shown in fig. 4, so that the device server queries information (that is, second bit information) of bit1 as device state information according to the DCToken and feeds the device state information back to the DeviceCheck service, and thus, a service system can determine a corresponding processing result according to the information (that is, the device state information) of bit1 and a device identifier, and service stability under a change-of-device or a wipe-of-device condition is improved.
In a possible manner, if the request is a service request generated by the client in response to a service operation in the application, step 103 may be: and determining a service processing result for the request according to the equipment state information and the equipment identifier. Correspondingly, the current equipment state information of the client can be determined according to the service processing result, and then a first updating request carrying the current equipment state information is sent to the equipment server so as to trigger the equipment server to update the equipment state information of the client into the current equipment state information.
That is, after determining the service processing result according to the device state information and the device identifier, the device state information of the client in the device server may be updated according to the service processing result. For example, if the device status information of the client is that the client has not participated in the product coupon, the service processing result may be determined to be the sending of the product coupon to the client according to the device status information and the device identifier. The current device state information of the client should then be the merchandise offer already engaged. Therefore, a first update request carrying the current device state information can be sent to the device server, so that the device server is triggered to update the device state information of the client into the current device state information used for representing the participated commodity preferential activities. Therefore, the acquired equipment state information can be used in the service processing process in real time, and the stability of the online service in the machine changing or machine erasing state is improved.
In a possible manner, if the request is a request generated by the client in response to a cold start of the application or a change in the device identifier of the client, step 103 may be: and if the device state information represents that the client is the new device which logs in for the first time, adding the new device identification to the device identification carried in the request to obtain the target device identification, and storing the target device identification.
The target device identifier may be stored periodically within a preset time interval, for example, once every hour, and this is not limited in the embodiment of the present disclosure.
For example, referring to fig. 4, in response to an application cold start of the client, a device token DCToken is obtained through the MSSDK, and a device identification did is generated through the didSDK. And then, the client sends a request carrying the did and the DCtoken to a secnid-token service end of the back-end service system. After receiving the request, the sectid-token server calls a NewerJudge _ RPC interface through the did, so that the DeviceCheck service of the service system is called. The DeviceCheck service then obtains the corresponding device state information at the device server via DCToken. If the device state information represents that the client is the new device which logs in for the first time, marking the did of the client, namely adding a new device identifier to the did to obtain a target device identifier. Finally, the target device identifier may be subjected to hour-level table dropping, that is, the obtained target device identifier is stored in the data table every other hour, and finally stored in the message queue. Therefore, when offline service analysis such as new and old customer analysis and the like is required, corresponding data can be obtained from the message queue for analysis, and more comprehensive data support is provided for the offline service analysis such as new and old customer analysis, application program unloading and reinstalling analysis and the like.
In a possible manner, while or after adding the new device identifier to the device identifier of the client, a second update request carrying the state information of the target device may be sent to the device server to trigger the device server to update the device state information of the client to the state information of the target device, where the state information of the target device is used to characterize that the client is not the new device.
It should be understood that, after the client is determined to be a new device according to the device state information acquired from the device server, in the next service, since the client already has a login history, the client is not a new device, and therefore the device state information of the client in the device server needs to be updated, so that the client is prevented from being mistakenly identified as a new device in the subsequent service. Therefore, in the embodiment of the present disclosure, while or after adding the new device identifier to the device identifier of the client, the second update request carrying the target device state information used for characterizing that the client is not the new device is sent to the device server, so as to trigger the device server to update the device state information of the client to the target device state information used for characterizing that the client is not the new device, and avoid identifying the client in the state of change of the device or the state of erasing the device as the new device, thereby improving the service stability in the state of change of the device or the state of erasing the device.
By the method, under the advertising scene, the occupation ratios of the new users and the old users of each delivery channel and each advertising plan can be more accurately analyzed. In addition, after the application program in the same client is unloaded and reloaded, the equipment state information cannot be changed, so that the unloading and reloading conditions of the application program in the client can be effectively identified by the method, more comprehensive data support is provided for the offline service analysis of unloading and reloading, and a more accurate offline analysis effect is obtained.
Based on the same concept, the embodiment of the present disclosure further provides a service processing apparatus, which may become part or all of an electronic device through software, hardware, or a combination of the two. Referring to fig. 5, the service processing apparatus 500 includes
A receiving module 501, configured to receive a request sent by a client and carrying an equipment identifier and an equipment token, where the equipment identifier is information generated by the client and used to identify the client, and the equipment token is information obtained through an interface provided by an equipment manufacturer and used to identify the client;
an obtaining module 502, configured to obtain, according to the device token, device state information of the client from a device server, where the device server is a server of a device manufacturer corresponding to the client;
a processing module 503, configured to determine a processing result of the request according to the device status information and the device identifier.
Optionally, the apparatus 500 further comprises:
the mapping module is used for establishing a mapping relation between the equipment identifier and the equipment token;
the obtaining module 502 is configured to:
and inquiring the device token corresponding to the client in the mapping relation according to the device identifier of the client, and acquiring the device state information of the client from the device server according to the inquired device token.
Optionally, the request is a service request generated by the client in response to a service operation in an application program, and the processing module 503 is configured to:
determining a service processing result for the request according to the equipment state information and the equipment identifier;
the apparatus 500 further comprises:
the determining module is used for determining the current equipment state information of the client according to the service processing result;
a first update module, configured to send a first update request carrying the current device state information to the device server, so as to trigger the device server to update the device state information of the client to the current device state information.
Optionally, the request is a request generated by the client in response to a cold start of an application or a change in a device identifier of the client, and the processing module 503 is configured to: :
and if the device state information represents that the client is the new device which logs in for the first time, adding a new device identifier to the device identifier carried in the request to obtain a target device identifier, and storing the target device identifier.
Optionally, the apparatus 500 further comprises:
a second updating module, configured to send, to the device server, a second update request carrying target device state information while or after adding a new device identifier to the device identifier of the client, so as to trigger the device server to update the device state information of the client to the target device state information, where the target device state information is used to indicate that the client is not the new device.
Optionally, the request is a service request generated by the client in response to a service operation in an application program, and the obtaining module 502 is configured to:
calling a first inquiry sub-service in a DeviceCheck service through the device identifier of the client to send a device token of the client to the device server, wherein the device server is used for inquiring first bit information of the client as device state information according to the device token and feeding back the obtained device state information to a service system, the DeviceCheck service is pre-deployed with a plurality of sub-services which are called through the device identifier and used for executing different functions, and the first bit information is one of bit0 information and bit1 information which can be inquired from the device server;
and receiving the equipment state information fed back by the equipment server.
Optionally, the request is a request generated by the client in response to a cold start of an application or a change in a device identifier of the client, and the obtaining module 502 is configured to:
calling a second inquiry sub-service in the DeviceCheck service through the device identifier of the client to send a device token of the client to the device server, wherein the device server is used for acquiring second bit information of the client according to the device token to serve as device state information and feeding back the acquired device state information to the service system, the second bit information is one of bit0 information and bit1 information which can be inquired from the device server, and the second bit information is different from the first bit information;
and receiving the equipment state information fed back by the equipment server.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Based on the same concept, the present disclosure also provides a non-transitory computer-readable medium, on which a computer program is stored, which, when executed by a processing device, implements the steps of any of the above-described service processing methods.
Based on the same concept, the present disclosure also provides an electronic device, comprising:
a storage device having a computer program stored thereon;
and the processing device is used for executing the computer program in the storage device so as to realize the steps of any service processing method.
Referring now to FIG. 6, a block diagram of an electronic device 600 suitable for use in implementing embodiments of the present disclosure is shown. The terminal device in the embodiments of the present disclosure may include, but is not limited to, a mobile terminal such as a mobile phone, a notebook computer, a digital broadcast receiver, a PDA (personal digital assistant), a PAD (tablet computer), a PMP (portable multimedia player), a vehicle terminal (e.g., a car navigation terminal), and the like, and a fixed terminal such as a digital TV, a desktop computer, and the like. The electronic device shown in fig. 6 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 6, electronic device 600 may include a processing device (e.g., central processing unit, graphics processor, etc.) 601 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM) 602 or a program loaded from a storage device 608 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data necessary for the operation of the electronic apparatus 600 are also stored. The processing device 601, the ROM 602, and the RAM 603 are connected to each other via a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
Generally, the following devices may be connected to the I/O interface 605: input devices 606 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; output devices 607 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 608 including, for example, tape, hard disk, etc.; and a communication device 609. The communication means 609 may allow the electronic device 600 to communicate with other devices wirelessly or by wire to exchange data. While fig. 6 illustrates an electronic device 600 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may be alternatively implemented or provided.
In particular, the processes described above with reference to the flow diagrams may be implemented as computer software programs, according to embodiments of the present disclosure. For example, embodiments of the present disclosure include a computer program product comprising a computer program carried on a non-transitory computer readable medium, the computer program containing program code for performing the method illustrated by the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network via the communication means 609, or may be installed from the storage means 608, or may be installed from the ROM 602. The computer program, when executed by the processing device 601, performs the above-described functions defined in the methods of the embodiments of the present disclosure.
It should be noted that the computer readable medium in the present disclosure can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
In some embodiments, the communication may be performed using any currently known or future developed network Protocol, such as HTTP (HyperText Transfer Protocol), and may be interconnected with any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the Internet (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed network.
The computer readable medium may be embodied in the electronic device; or may be separate and not incorporated into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: receiving a request which is sent by a client and carries an equipment identifier and an equipment token, wherein the equipment identifier is information which is generated by the client and used for identifying the client, and the equipment token is information which is acquired through an interface provided by an equipment manufacturer and used for identifying the client; acquiring the equipment state information of the client from the equipment server according to the equipment token, wherein the equipment server is a server of an equipment manufacturer corresponding to the client; and determining a processing result of the request according to the equipment state information and the equipment identification.
Computer program code for carrying out operations for the present disclosure may be written in any combination of one or more programming languages, including but not limited to an object oriented programming language such as Java, smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present disclosure may be implemented by software or hardware. Wherein the name of a module in some cases does not constitute a limitation on the module itself.
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), system on a chip (SOCs), complex Programmable Logic Devices (CPLDs), and the like.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
Example 1 provides a traffic processing method according to one or more embodiments of the present disclosure, including:
receiving a request which is sent by a client and carries an equipment identifier and an equipment token, wherein the equipment identifier is information which is generated by the client and used for identifying the client, and the equipment token is information which is acquired through an interface provided by an equipment manufacturer and used for identifying the client;
acquiring the equipment state information of the client from the equipment server according to the equipment token, wherein the equipment server is a server of an equipment manufacturer corresponding to the client;
and determining a processing result of the request according to the equipment state information and the equipment identification.
Example 2 provides the method of example 1, further comprising, in accordance with one or more embodiments of the present disclosure:
establishing a mapping relation between the equipment identifier and the equipment token;
the obtaining the device state information of the client from the device server according to the device token includes:
and inquiring the device token corresponding to the client in the mapping relation according to the device identifier of the client, and acquiring the device state information of the client from the device server according to the inquired device token.
Example 3 provides the method of example 1, the requesting is a service request generated by the client in response to a service operation in an application, and the determining a processing result of the request according to the device state information and the device identifier includes:
determining a service processing result for the request according to the equipment state information and the equipment identifier;
the method further comprises the following steps:
determining the current equipment state information of the client according to the service processing result;
and sending a first update request carrying the current equipment state information to the equipment server to trigger the equipment server to update the equipment state information of the client to the current equipment state information.
Example 4 provides the method of example 1, the requesting being a request generated by the client in response to a cold start of an application or a change in a device identification of the client, the determining a result of processing the request according to the device state information and the device identification, including:
and if the device state information represents that the client is a new device which logs in for the first time, adding a new device identifier to the device identifier carried in the request to obtain a target device identifier, and storing the target device identifier.
Example 5 provides the method of example 4, further comprising, in accordance with one or more embodiments of the present disclosure:
and sending a second update request carrying target equipment state information to the equipment server while or after adding a new equipment identifier to the equipment identifier of the client to trigger the equipment server to update the equipment state information of the client into the target equipment state information, wherein the target equipment state information is used for representing that the client is not the new equipment.
Example 6 provides the method of example 1, the requesting being a business request generated by the client in response to a business operation in an application, the obtaining device state information of the client from the device server according to the device token, including:
calling a first inquiry sub-service in a DeviceCheck service through the device identifier of the client to send a device token of the client to the device server, wherein the device server is used for inquiring first bit information of the client as device state information according to the device token and feeding back the obtained device state information to a service system, the DeviceCheck service is pre-deployed with a plurality of sub-services which are called through the device identifier and used for executing different functions, and the first bit information is one of bit0 information and bit1 information which can be inquired from the device server;
and receiving the equipment state information fed back by the equipment server.
Example 7 provides the method of example 6, the requesting being a request generated by the client in response to a cold start of an application or a change in a device identification of the client, the obtaining device state information of the client from the device server according to the device token, including:
calling a second inquiry sub-service in the DeviceCheck service through the device identifier of the client to send a device token of the client to the device server, wherein the device server is used for acquiring second bit information of the client according to the device token to serve as device state information and feeding back the acquired device state information to the service system, the second bit information is one of bit0 information and bit1 information which can be inquired from the device server, and the second bit information is different from the first bit information;
and receiving the equipment state information fed back by the equipment server.
Example 8 provides, in accordance with one or more embodiments of the present disclosure, a traffic processing apparatus, the apparatus comprising:
the client side comprises a receiving module and a processing module, wherein the receiving module is used for receiving a request which is sent by a client side and carries an equipment identifier and an equipment token, the equipment identifier is information which is generated by the client side and used for identifying the client side, and the equipment token is information which is acquired through an interface provided by an equipment manufacturer and used for identifying the client side;
an obtaining module, configured to obtain, according to the device token, device state information of the client from the device server, where the device server is a server of a device manufacturer corresponding to the client;
and the processing module is used for determining a processing result of the request according to the equipment state information and the equipment identifier.
Example 9 provides a non-transitory computer readable medium having stored thereon a computer program that, when executed by a processing device, implements the steps of the method of any of examples 1-7, in accordance with one or more embodiments of the present disclosure.
Example 10 provides, in accordance with one or more embodiments of the present disclosure, an electronic device comprising:
a storage device having a computer program stored thereon;
processing means for executing the computer program in the storage means to carry out the steps of the method of any of examples 1-7.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other embodiments in which any combination of the features described above or their equivalents does not depart from the spirit of the disclosure. For example, the above features and (but not limited to) the features disclosed in this disclosure having similar functions are replaced with each other to form the technical solution.
Further, while operations are depicted in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order. Under certain circumstances, multitasking and parallel processing may be advantageous. Likewise, while several specific implementation details are included in the above discussion, these should not be construed as limitations on the scope of the disclosure. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable subcombination.
Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are disclosed as example forms of implementing the claims. With regard to the apparatus in the above embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be described in detail here.

Claims (10)

1. A method for processing a service, the method comprising:
receiving a request which is sent by a client and carries an equipment identifier and an equipment token, wherein the equipment identifier is information which is generated by the client and used for identifying the client, and the equipment token is information which is acquired through an interface provided by an equipment manufacturer and used for identifying the client;
acquiring the equipment state information of the client from an equipment server according to the equipment token, wherein the equipment server is a server of an equipment manufacturer corresponding to the client;
and determining a processing result of the request according to the equipment state information and the equipment identification.
2. The method of claim 1, further comprising:
establishing a mapping relation between the equipment identifier and the equipment token;
the obtaining the device state information of the client from the device server according to the device token includes:
and inquiring the device token corresponding to the client in the mapping relation according to the device identification of the client, and acquiring the device state information of the client from the device server according to the inquired device token.
3. The method of claim 1, wherein the requesting is a service request generated by the client in response to a service operation in an application program, and wherein determining a processing result of the request according to the device state information and the device identifier comprises:
determining a service processing result for the request according to the equipment state information and the equipment identifier;
the method further comprises the following steps:
determining the current equipment state information of the client according to the service processing result;
and sending a first update request carrying the current equipment state information to the equipment server to trigger the equipment server to update the equipment state information of the client to the current equipment state information.
4. The method of claim 1, wherein the request is generated by the client in response to a cold start of an application or a change in a device identifier of the client, and wherein determining a processing result of the request according to the device status information and the device identifier comprises:
and if the device state information represents that the client is the new device which logs in for the first time, adding a new device identifier to the device identifier carried in the request to obtain a target device identifier, and storing the target device identifier.
5. The method of claim 4, further comprising:
and sending a second update request carrying target equipment state information to the equipment server while or after adding a new equipment identifier to the equipment identifier of the client so as to trigger the equipment server to update the equipment state information of the client into the target equipment state information, wherein the target equipment state information is used for representing that the client is not the new equipment.
6. The method of claim 1, wherein the requesting is a service request generated by the client in response to a service operation in an application, and wherein the obtaining device state information of the client from the device server according to the device token comprises:
calling a first inquiry sub-service in a DeviceCheck service through the device identifier of the client to send a device token of the client to the device server, wherein the device server is used for inquiring first bit information of the client as device state information according to the device token and feeding back the obtained device state information to a service system, the DeviceCheck service is pre-deployed with a plurality of sub-services which are called through the device identifier and used for executing different functions, and the first bit information is one of bit0 information and bit1 information which can be inquired from the device server;
and receiving the equipment state information fed back by the equipment server.
7. The method of claim 6, wherein the request is generated by the client in response to a cold start of an application or a change in a device identifier of the client, and wherein the obtaining device state information of the client from the device server according to the device token comprises:
calling a second inquiry sub-service in the DeviceCheck service through the device identifier of the client to send a device token of the client to the device server, wherein the device server is used for acquiring second bit information of the client according to the device token to serve as device state information and feeding back the acquired device state information to the service system, the second bit information is one of bit0 information and bit1 information which can be inquired from the device server, and the second bit information is different from the first bit information;
and receiving the equipment state information fed back by the equipment server.
8. A traffic processing apparatus, characterized in that the apparatus comprises:
a receiving module, configured to receive a request that is sent by a client and carries an equipment identifier and an equipment token, where the equipment identifier is information generated by the client and used to identify the client, and the equipment token is information obtained through an interface provided by an equipment manufacturer and used to identify the client;
an obtaining module, configured to obtain device state information of the client from a device server according to the device token, where the device server is a server of a device manufacturer corresponding to the client;
and the processing module is used for determining a processing result of the request according to the equipment state information and the equipment identifier.
9. A non-transitory computer readable medium, on which a computer program is stored, characterized in that the program, when executed by a processing device, implements the steps of the method of any one of claims 1-7.
10. An electronic device, comprising:
a storage device having a computer program stored thereon;
processing means for executing the computer program in the storage means to carry out the steps of the method according to any one of claims 1 to 7.
CN202211269301.5A 2022-10-17 2022-10-17 Service processing method, device, storage medium and electronic equipment Pending CN115587860A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211269301.5A CN115587860A (en) 2022-10-17 2022-10-17 Service processing method, device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211269301.5A CN115587860A (en) 2022-10-17 2022-10-17 Service processing method, device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN115587860A true CN115587860A (en) 2023-01-10

Family

ID=84779263

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211269301.5A Pending CN115587860A (en) 2022-10-17 2022-10-17 Service processing method, device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN115587860A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117749531A (en) * 2024-02-20 2024-03-22 中国信息通信研究院 Data platform management method, device, equipment and medium based on industrial Internet

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117749531A (en) * 2024-02-20 2024-03-22 中国信息通信研究院 Data platform management method, device, equipment and medium based on industrial Internet

Similar Documents

Publication Publication Date Title
CN110378743B (en) Application invitation method, terminal device, server and medium
CN110781373B (en) List updating method and device, readable medium and electronic equipment
CN113507517A (en) Screen projection equipment discovery method and device, electronic equipment and storage medium
CN111432001B (en) Method, apparatus, electronic device and computer readable medium for jumping scenes
CN111246228B (en) Method, device, medium and electronic equipment for updating gift resources of live broadcast room
CN110430292B (en) Method and device for inviting login of network platform, electronic equipment and readable medium
CN110795446A (en) List updating method and device, readable medium and electronic equipment
CN110597602B (en) Transaction processing method and device, computer equipment and storage medium
CN110618768B (en) Information presentation method and device
CN110336592B (en) Data transmission method suitable for Bluetooth card reader, electronic equipment and storage medium
CN111309496A (en) Method, system, device, equipment and storage medium for realizing delay task
CN105872028B (en) Server-side, client and access strategy management method
CN115587860A (en) Service processing method, device, storage medium and electronic equipment
CN110865846A (en) Application management method, device, terminal, system and storage medium
CN112306685A (en) Task isolation method and device, electronic equipment and computer readable medium
CN113079085B (en) Business service interaction method, business service interaction device, business service interaction equipment and storage medium
CN111212296B (en) Live broadcast room gift list configuration method, device, medium and electronic equipment
CN110377654B (en) Data request processing method and device, electronic equipment and computer-readable storage medium
KR101459549B1 (en) System and method of message notification hosting for application on mobile device
US8296055B2 (en) Method and system for positional communication
US20240152504A1 (en) Data interaction method, apparatus, and electronic device
CN110855767B (en) Method, device, equipment and storage medium for responding operation request
CN113612676B (en) Social group message synchronization method, device, equipment and storage medium
CN115086408B (en) Data processing method, system, device, electronic equipment and storage medium
CN116017420A (en) Service processing method and device, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination