CN116233253A - Service processing method, device, computer equipment and storage medium - Google Patents

Service processing method, device, computer equipment and storage medium Download PDF

Info

Publication number
CN116233253A
CN116233253A CN202310250231.7A CN202310250231A CN116233253A CN 116233253 A CN116233253 A CN 116233253A CN 202310250231 A CN202310250231 A CN 202310250231A CN 116233253 A CN116233253 A CN 116233253A
Authority
CN
China
Prior art keywords
service
scene
target
characteristic information
configuration data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310250231.7A
Other languages
Chinese (zh)
Inventor
伍慧彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Construction Bank Corp
CCB Finetech Co Ltd
Original Assignee
China Construction Bank Corp
CCB Finetech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Construction Bank Corp, CCB Finetech Co Ltd filed Critical China Construction Bank Corp
Priority to CN202310250231.7A priority Critical patent/CN116233253A/en
Publication of CN116233253A publication Critical patent/CN116233253A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5041Network service management, e.g. ensuring proper service fulfilment according to agreements characterised by the time relationship between creation and deployment of a service
    • H04L41/5051Service on demand, e.g. definition and deployment of services in real time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Abstract

The application relates to the technical field of big data and provides a business processing method, a business processing device, computer equipment, a storage medium and a computer program product. The method comprises the following steps: receiving a service request sent by a client, wherein the service processing request carries service resource identification information and identity characteristic information of a requester, determining a target service end from a service end set according to the service resource identification information and the identity characteristic information, calling the target service end by a plurality of service ends which are different and mutually independent and correspond to the identity characteristic information of different requesters under the same service type, so that the target service end responds to the service request to perform service processing, and receiving and sending a service processing result fed back by the target service end to the client. The method not only realizes the unification of service resource identifiers of the same service scene, but also can meet the diversified requirements of the service and improve the service maintenance efficiency.

Description

Service processing method, device, computer equipment and storage medium
Technical Field
The present invention relates to the field of big data technologies, and in particular, to a service request processing method, an apparatus, a computer device, a storage medium, and a computer program product.
Background
With the development of computer technology and network technology, people's lives and software applications have established a dense and inseparable link. For example, people often need to conduct activities related to work, learning, and life through software application systems.
At present, after a software system platform is online, when service processing logic needs to be newly added and changed, code change needs to be carried out on original components, the modification workload of developers is large, more time needs to be consumed, and the maintenance efficiency is affected; and for users with different service processing flow requirements in the same service scene, the corresponding service requirements can be realized only by adding the resource identifier.
Therefore, the service processing maintenance scheme of the current software system has the problem of low maintenance efficiency.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a business processing method, apparatus, computer device, computer-readable storage medium, and computer program product that can facilitate maintenance.
In a first aspect, the present application provides a service processing method. The method comprises the following steps:
receiving a service request sent by a client, wherein the service processing request carries service resource identification information and identity characteristic information of a requester;
Determining a target service end from a service end set according to service resource identification information and identity characteristic information, wherein the service end set comprises a plurality of different service ends which are corresponding to the identity characteristic information of different requesters and are mutually independent under the same service type;
calling a target service end to enable the target service end to respond to the service request to perform service processing;
and receiving and sending a service processing result fed back by the target service server to the client.
In one embodiment, determining the target service end from the service end set according to the service resource identification information and the identity characteristic information includes:
acquiring corresponding service scene configuration data according to the service resource identification information and the identity characteristic information, wherein the service scene configuration data comprises service interface addresses of service scenes;
and determining a target business server matched with the service interface address from the business server set.
In one embodiment, the service scenario configuration data further includes encryption rules, signature rules, and a communication protocol;
invoking the target service server to enable the target service server to respond to the service request to perform service processing comprises the following steps:
Encrypting and signing the identity characteristic information according to the encryption rule and the signing rule to obtain a target message;
and forwarding the service request carrying the target message to the target service server through the communication protocol.
In one embodiment, the method further comprises:
receiving a service scene update request, wherein the service scene update request carries identity characteristic information of a scene update requester and service scene modification configuration data;
searching service scene configuration data corresponding to the identity characteristic information of the scene update requester;
and updating the service scene configuration data according to the service scene modification configuration data.
In one embodiment, the same identity information may be configured with multiple independent service scenarios;
the method further comprises the steps of:
receiving a scene switching request sent by a client, wherein the scene switching request carries identity characteristic information of a scene switching requester and identification data of a scene to be switched;
searching identification data of a current use scene corresponding to the identity characteristic information of the scene switching requester;
updating the scene state corresponding to the identification data of the current use scene into a disabled state;
and updating the scene state corresponding to the identification data of the scene to be switched into an enabling state.
In one embodiment, before determining the target service end from the service end set according to the service resource identification information and the identity characteristic information, the method further includes:
receiving a service scene configuration request;
extracting service scene configuration data and identity characteristic information in the service scene configuration request;
and establishing association between the service scene configuration data and the identity characteristic information, and filling the service scene configuration data into corresponding service scene configuration fields to configure the service scene.
In a second aspect, the present application further provides a service processing apparatus. The device comprises:
the request receiving module is used for receiving a service request sent by the client, wherein the service processing request carries service resource identification information and identity characteristic information of a requester;
the target business service end determining module is used for determining a target business service end from a business service end set according to the business resource identification information and the identity characteristic information, wherein the business service end set comprises a plurality of different business service ends which are corresponding to the identity characteristic information of different requesters and are mutually independent under the same business type;
the data calling module is used for calling the target service end so that the target service end responds to the service request to perform service processing;
And the service processing result feedback module is used for receiving and sending the service processing result fed back by the target service server to the client.
In one embodiment, the target service end determining module is further configured to obtain corresponding service scenario configuration data according to the service resource identification information and the identity feature information, where the service scenario configuration data includes a service interface address of a service scenario, and determine a target service end matched with the service interface address from the service end set.
In one embodiment, the service scenario configuration data further includes encryption rules, signature rules, and a communication protocol;
the data calling module is also used for encrypting and signing the identity characteristic information according to the encryption rule and the signing rule to obtain a target message;
and forwarding the service request carrying the target message to the target service server through the communication protocol.
In one embodiment, the apparatus further includes a scene update module, configured to receive a service scene update request, where the service scene update request carries identity feature information of a scene update requester and service scene modification configuration data, search for service scene configuration data corresponding to the identity feature information of the scene update requester, and update the service scene configuration data according to the service scene modification configuration data.
In one embodiment, the same identity information may be configured with multiple independent service scenarios;
the device further comprises a scene switching module, wherein the scene switching module is used for receiving a scene switching request sent by the client, the scene switching request carries the identity characteristic information of the scene switching requester and the identification data of the scene to be switched, searching the identification data of the current use scene corresponding to the identity characteristic information of the scene switching requester, updating the scene state corresponding to the identification data of the current use scene into a deactivated state, and updating the scene state corresponding to the identification data of the scene to be switched into an activated state.
In one embodiment, the apparatus further includes a service scenario configuration module, configured to receive a service scenario configuration request, extract service scenario configuration data and identity feature information in the service scenario configuration request, associate the service scenario configuration data with the identity feature information, and populate the service scenario configuration data into a corresponding service scenario configuration field to configure a service scenario.
In a third aspect, the present application also provides a computer device. The computer device comprises a memory storing a computer program and a processor implementing the steps of the service processing method described above when executing the computer program.
In a fourth aspect, the present application also provides a computer-readable storage medium. The computer readable storage medium has stored thereon a computer program which, when executed by a processor, implements the steps of the business processing method described above.
In a fifth aspect, the present application also provides a computer program product. The computer program product comprises a computer program which, when executed by a processor, implements the steps of the above-described business processing method.
The service processing method, the device, the computer equipment, the storage medium and the computer program product are used for receiving the service request which is sent by the client and carries the service resource identification information and the identity characteristic information of the requesting party, determining a target service end from a service end set according to the service resource identification information and the identity characteristic information, calling the target service end by the service end set according to different service ends which are corresponding to the identity characteristic information of different requesting parties and are independent of each other under the same service type, so that the target service end responds to the service request to perform service processing, and receiving and sending a service processing result fed back by the target service end to the client. The whole process is different from the traditional mode of forwarding the same service resource identifier to the same service server for processing, when service processing details change, the service requirement can be realized only through the newly added resource identifier. On the other hand, by configuring different and mutually independent service servers for the same service type, the service scene customization of the same service type can be realized, meanwhile, the diversified requirements of the service flow are met, the service servers are mutually independent, when the service requirement of a certain client is changed, the modification on the original shared functional component is not needed, and only the configuration data of the corresponding service scene is correspondingly modified, so that the quick hot plug of the service component can be realized. In summary, by adopting the scheme, the service maintenance efficiency can be improved to a great extent.
Drawings
FIG. 1 is an application environment diagram of a business processing method in one embodiment;
FIG. 2 is a flow diagram of a business processing method in one embodiment;
FIG. 3 is a flow chart of a business processing method according to another embodiment;
FIG. 4 is a schematic diagram of service request forwarding in one embodiment;
FIG. 5 is a detailed flow diagram of a business processing method in one embodiment;
FIG. 6 is a detailed flowchart of a business processing method according to another embodiment;
FIG. 7 is a block diagram of a business processing device in one embodiment;
FIG. 8 is a block diagram of a service processing device in another embodiment;
fig. 9 is an internal structural diagram of a computer device in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be further described in detail with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the present application.
It should be noted that, the user information (including, but not limited to, user equipment information, user personal information, etc.) and the data (including, but not limited to, data for analysis, stored data, presented data, etc.) referred to in the present application are information and data authorized by the user or sufficiently authorized by each party, and the collection, use and processing of the related data are required to comply with the related laws and regulations and standards of the related countries and regions.
The service processing method provided by the embodiment of the application can be applied to an application environment shown in fig. 1. The client 102 communicates with the server 104 through a network, and a service server set is deployed on the server 104 for a service type, where the service server set includes a plurality of different and mutually independent service servers corresponding to identity feature information of different requesters under the same service type. The data storage system may store data that the server 104 needs to process. The data storage system may be integrated on the server 104 or may be located on a cloud or other network server. Specifically, the requesting party may send a service processing request carrying service resource identification information and identity characteristic information of the requesting party to the server 104 through the client 102, the server 104 receives the service request, then determines a target service server from the service server set according to the service resource identification information and the identity characteristic information, and then invokes the target service server to enable the target service server to perform service processing in response to the service request, and receives and sends a service processing result fed back by the target service server to the client 102. The client 102 may be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, internet of things devices, and portable wearable devices, where the internet of things devices may be smart speakers, smart televisions, smart air conditioners, smart vehicle devices, and the like. The portable wearable device may be a smart watch, smart bracelet, headset, or the like. The server 104 may be implemented as a stand-alone server or as a server cluster of multiple servers.
In one embodiment, as shown in fig. 2, a service processing method is provided, and the method is applied to the server 104 in fig. 1 for illustration, and includes the following steps:
step S202, receiving a service request sent by a client, wherein the service processing request carries service resource identification information and identity characteristic information of a requester.
The service resource identification information is resource identification data for characterizing service functions and service types. In practical application, each service type is correspondingly provided with uniform service resource identification information. For example, the payment service corresponds to a uniform payment resource identifier, and the ordering service corresponds to a uniform ordering resource identifier. The resource identifier is a set of request identifiers in the request message for specifying the server resource to be accessed, such as different URLs (Uniform Resource Locator, uniform resource locators), or different message information within the same URL. The identity feature information is information for identifying and authenticating a request object (such as a user), and includes, but is not limited to, identified login credentials, identified user groups, tag group information, and tag information.
In particular, the requestor is exemplified by a user. The user clicks a function menu button on the client, the client generates and sends a service request carrying service resource identification data and identity characteristic information to the server, and the server receives the service request.
Step S204, determining a target business service end from a business service end set according to the business resource identification information and the identity characteristic information, wherein the business service end set comprises a plurality of business service ends which are different and mutually independent and correspond to the identity characteristic information of different requesters under the same business type.
In this embodiment, a developer may develop multiple independent service scenarios for each service type in advance, where each service scenario may be regarded as an independent service system, and has a corresponding service server for implementing the service scenario, so each service type may correspond to a corresponding service server set. Specifically, the service scene and the service server are corresponding to the identity characteristic information of the user, and a corresponding association relationship is constructed. For example, for the same service type, a common user and a member user may respectively construct different service scenarios, where service processing details in each service scenario are different, the common user uses a common service scenario, and the member user may use a customized service scenario. For another example, for the same service type a, for the users A, B, C and D, mutually independent service scenarios A1, B1, C1, and D1 may be respectively constructed, and the service processing details in the service scenarios A1, B1, C1, and D1 are all different. The same service scene can be flexibly expanded according to the actual situation of the client, and the plug-in customization of the service is realized.
When the method is implemented, after receiving the service request, the server can extract service resource identification information and identity characteristic information carried in the service request, and then, according to the service resource identification information and the identity characteristic information, a target service end corresponding to the service resource identification information and the identity characteristic information is searched from the service end set.
Step S206, the target business server is called to make the target business server respond to the business request to conduct business processing.
In the implementation, after the target service end corresponding to the service resource identification information and the identity characteristic information is found, the target service end can be called based on the service resource identification information and the identity characteristic information, so that the target service end responds to the service request to perform service processing. Specifically, the calling of the target service end can be directly taking the service resource identification information and the identity characteristic information as parameters, and the calling of the target service end can be realized by a mode of forwarding and calling the service request. After the target service end is called, executing preset service logic in a pre-constructed service scene to obtain a service processing result, and then feeding back the service processing result to the server. In other embodiments, the server may send a corresponding service processing message to the target service server to instruct the target service server to execute a preset service logic in the pre-built service scene, so as to obtain a service processing result, and then feed back the service processing result to the server.
Step S208, receiving and transmitting the service processing result fed back by the target service server to the client.
By adopting the embodiment, the target service end feeds back the service processing result to the server, the server receives the service processing result and feeds back the service processing result to the client so as to complete the service interaction of the client.
In the service processing method, a service request carrying service resource identification information and identity characteristic information of a requester is received, a target service end is determined from a service end set according to the service resource identification information and the identity characteristic information, the service end set comprises a plurality of different service ends which are corresponding to the identity characteristic information of different requesters and are mutually independent under the same service type, and the target service end is called so that the target service end responds to the service request to perform service processing, and a service processing result fed back by the target service end is received and sent to the client. The whole process is different from the traditional mode of forwarding the same service resource identifier to the same service server for processing, when service processing details change, the service requirement can be realized only through the newly added resource identifier. On the other hand, by configuring different and mutually independent service servers for the same service type, the service scene customization of the same service type can be realized, meanwhile, the diversified requirements of the service flow are met, the service servers are mutually independent, when the service requirement of a certain client is changed, the modification on the original shared functional component is not needed, and only the configuration data of the corresponding service scene is correspondingly modified, so that the quick hot plug of the service component can be realized. In summary, by adopting the scheme, the service maintenance efficiency can be improved to a great extent.
As shown in fig. 3, in one embodiment, step S204 includes: step S224, according to the service resource identification information and the identity characteristic information, corresponding service scene configuration data is obtained, the service scene configuration data comprises service interface addresses of the service scenes, and a target service end matched with the service interface addresses is determined from the service end set.
The service scenario configuration data is data for configuring a service scenario, and specifically, the service scenario configuration data includes a service interface address, a service field range, a message format, a communication protocol, an encryption rule, a signature verification rule, flow control information and the like corresponding to the service scenario. Each service server is configured with a corresponding service interface address, and the service interface address is used for pointing to the corresponding service server.
In specific implementation, corresponding service scene configuration data can be acquired according to service resource identification information and identity characteristic information, then a service server matched with the service interface address is searched from a service server set according to the service interface address in the service scene configuration data, and the searched service server is determined as a target service.
In this embodiment, corresponding service scenario configuration data is obtained according to the service resource identification information and the identity characteristic information, and then the target service end can be efficiently and accurately located according to the service interface address in the service scenario configuration data.
As shown in fig. 3, in one embodiment, step S206 includes: and step S226, encrypting and signing the identity characteristic information according to the encryption rule and the signing rule to obtain a target message, and forwarding a service request carrying the target message to a target service server through a communication protocol.
As described in the above embodiment, the service scenario configuration data includes, in addition to the service interface address corresponding to the service scenario, a message format, a communication protocol, an encryption rule, a signature verification rule, and the like specified by the service scenario. In practical application, the service types are complex and various, and the service fields, communication protocols, data formats, encryption rules and signature verification algorithms used by each service type can be different, and correspondingly, the communication protocols, data formats, encryption rules and signature verification algorithms applicable to the service end are also different. Specifically, the communication protocol includes a protocol supported by HTTP (HyperText Transfer Protocol ) protocol or TCP (Transmission Control Protocol, transmission control protocol) protocol or the like. The data format includes JSON (JavaScript Object Notation, JS object tag), XML (EXtensible Markup Language ), protocol buffer (Protocol Buffers), or the like.
In the implementation, after acquiring the corresponding encryption rule and signature rule, the server encrypts the identity characteristic information and the service interface address according to the encryption rule, then signs the encrypted data according to the corresponding signature rule, then sorts the processed data into a corresponding message format to obtain a target message, and then forwards a service request carrying the target message to a target service end through a communication protocol. For example, as shown in fig. 4, taking the server with the identity feature routing device 124 and the service module 144 corresponding to the service scenario as an example, under the same service type a, service scenarios A1, B1, C1 and D1 independent of each other are respectively constructed for the users A, B, C and D, when receiving service requests sent by the users A, B, C and D, the identity feature routing device 124 may encrypt the message data according to encryption rules and signature rules corresponding to the service scenarios, and then forward the service requests carrying the encrypted message data to the service servers 144, 154, 164 and 174 corresponding to the service scenarios A1, B1, C1 and D1 according to the identity feature information of the users.
In this embodiment, the encryption processing and the signature processing are performed on the identity feature information and the service interface address through the corresponding encryption rule and the signature rule, and the service processing message is sent through the corresponding communication protocol, so that the security of the data can be ensured.
As shown in fig. 5, in one embodiment, before step S204, the method further includes: step S200, a service scene configuration request is received, service scene configuration data and identity characteristic information in the service scene configuration request are extracted, association is established between the service scene configuration data and the identity characteristic information, and the service scene configuration data is filled into corresponding service scene configuration fields to configure a service scene.
The present embodiment is an explanation of how the service scenario configuration is implemented. Specifically, when the developer determines that the service scenario needs to be configured according to the service requirement, corresponding service scenario configuration data, such as service scenario identification data (e.g. a scenario number) corresponding to the service scenario, identity feature information of the user, a service interface address, a service field range, a scenario state, a message format, a communication protocol, an encryption rule, a signature verification rule, flow control information and the like, can be input on the service scenario configuration interface of the platform. Then clicking a submit button to generate a service scene configuration request, receiving the service scene configuration request by the server, extracting service scene configuration data and identity characteristic information in the service scene configuration request, then establishing association between the service scene configuration data and the identity characteristic information, and correspondingly filling the service scene configuration data into corresponding service scene configuration fields in a service scene configuration template to complete the configuration of the service scene.
As shown in fig. 5, in one embodiment, the method further comprises: step S210, a service scene update request is received, the service scene update request carries identity characteristic information of a scene update requester and service scene modification configuration data, the service scene configuration data corresponding to the identity characteristic information of the scene update requester is searched, and the service scene configuration data is updated according to the service scene modification configuration data.
The service scene modification configuration data is used for modifying and adjusting the service scene, and can comprise service scene newly-added configuration data, service scene deletion configuration data, service scene adjustment configuration data and the like.
In practical application, with the continuous popularization of the platform, the service requirements correspondingly change, so that the service scenes corresponding to different users need to be updated and adjusted correspondingly. Specifically, when the service requirement needs to be adjusted and updated, a developer inputs the identity feature information and the service scene update configuration data of the scene update requester at the service scene configuration result of the terminal, initiates a service scene update request carrying the identity feature information and the service scene update configuration data, receives the service scene update request, extracts the identity feature information and the service scene modification configuration data, searches the service scene configuration data corresponding to the identity feature information of the scene update requester, and updates the service scene configuration data according to the service scene modification configuration data to complete the modification configuration of the service scene.
For example, taking the user as a merchant role, when user a has only one store, it can use a common mode of loose management in store management, such as that the process is directly effective without auditing. After a period of time, when the user A later opens a plurality of interlocking stores, unified management is needed for the stores, and the user A can select a use flow mode on store management to add an auditing flow. At this time, the existing service scene configuration data of the user a can be found through the identity feature information, and then the service scene configuration data is updated, specifically, the updating can be that the scene is updated in the original common mode, or that a new service scene including a flow mode is configured and built again, and at this time, the user a correspondingly builds two service scenes.
In this embodiment, by updating the service scenario configuration data, the modification of the service requirement can be supported, and the complex and changeable service requirement can be dealt with.
As shown in fig. 6, in one embodiment, the method further comprises:
step S212, receiving a scene switching request carrying identity characteristic information of a scene switching requester and identification data of a scene to be switched sent by a client, searching the identification data of a current use scene, and updating the identification data of the scene to be switched and a scene state corresponding to the identification data of the current use scene.
As described in the above embodiment, the identity information of one user may be configured with a plurality of independent service scenarios. In practical application, the user can switch scenes according to practical requirements and favorites. Each service scene is provided with corresponding service scene identification data, such as service scene numbers or unique codes of the service scenes.
In specific implementation, the service scenario identification data take a service scenario number as an example, may be a scenario switching request which is sent by a client and carries identity feature information of a scenario switching requester (such as a user) and identification data of a to-be-switched scenario, then, according to the identity feature information of the user, the service scenario number currently used by the user is searched, then, according to the service scenario number, service scenario configuration data of the currently used scenario is searched, a scenario state in the service scenario configuration data is updated to be in a deactivated state, then, configuration data of the to-be-switched service scenario corresponding to the identification data of the to-be-switched scenario is searched, and then, the scenario state in the configuration data of the to-be-switched service scenario is updated to be in an activated state, so as to complete switching of the service scenario. In other embodiments, the scene switching may be implemented by switching the scene identification data of the "current valid scene", for example, the "identification data of the current usage scene" may be switched to the "service scene identification data to be switched".
For example, a business scenario (hereinafter referred to as scenario) a: when the user a has only one store, the user a can directly take effect by using a common mode of loose management on store management, such as no audit of the process. Scene B: when a plurality of interlocking stores are set up in the later stage of the user A, unified management of the stores is needed, a use flow mode can be selected in store management, and an auditing flow is added. Scene C: when the chain store of the user A is upgraded to the group, the store management mode of the user A can be customized and developed according to the group organization architecture. In practical application, the user a does not need to upgrade the management system of the terminal, and can switch scenes in the above manner. The scene A, the scene B and the scene C are independent system modules, and the starting and stopping of the systems are not affected.
In this embodiment, the customized service scenarios are all independent system modules, so that flexible scenario switching can be realized, and services with other functions are not affected.
In order to make a more clear description of the service processing method provided in the present application, the following description is made with reference to fig. 6 and a specific embodiment, where the specific embodiment includes the following:
Step S200, a service scene configuration request is received, service scene configuration data and identity characteristic information in the service scene configuration request are extracted, association is established between the service scene configuration data and the identity characteristic information, and the service scene configuration data is filled into corresponding service scene configuration fields to configure a service scene.
Step S202, receiving a service request sent by a client, wherein the service processing request carries service resource identification information and identity characteristic information of a requester.
Step S224, according to the service resource identification information and the identity characteristic information, corresponding service scene configuration data is obtained, the service scene configuration data comprises service interface addresses of the service scenes, and a target service end matched with the service interface addresses is determined from the service end set.
And step S226, encrypting and signing the identity characteristic information according to the encryption rule and the signing rule to obtain a target message, and forwarding a service request carrying the target message to a target service server through a communication protocol.
Step S208, receiving and transmitting the service processing result fed back by the target service server to the client.
Step S210, a service scene update request is received, the service scene update request carries identity characteristic information of a scene update requester and service scene modification configuration data, the service scene configuration data corresponding to the identity characteristic information of the scene update requester is searched, and the service scene configuration data is updated according to the service scene modification configuration data.
Step S212, a scene switching request carrying the identity characteristic information of the scene switching requester and the identification data of the scene to be switched, sent by the client side, is received, the identification data of the current use scene corresponding to the identity characteristic information of the scene switching requester is searched, the scene state corresponding to the identification data of the current use scene is updated to be in a deactivated state, and the scene state corresponding to the identification data of the scene to be switched is updated to be in an activated state.
It should be understood that, although the steps in the flowcharts related to the embodiments described above are sequentially shown as indicated by arrows, these steps are not necessarily sequentially performed in the order indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in the flowcharts described in the above embodiments may include a plurality of steps or a plurality of stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of the steps or stages is not necessarily performed sequentially, but may be performed alternately or alternately with at least some of the other steps or stages.
Based on the same inventive concept, the embodiment of the application also provides a service processing device for implementing the service processing method. The implementation of the solution provided by the device is similar to the implementation described in the above method, so the specific limitation in one or more embodiments of the service processing device provided below may refer to the limitation of the service processing method hereinabove, and will not be repeated herein.
In one embodiment, as shown in fig. 7, there is provided a service processing apparatus 700, including: the system comprises a request receiving module 710, a target service server determining module 720, a data calling module 730 and a service processing result feedback module 740, wherein:
the request receiving module 710 is configured to receive a service request sent by a client, where the service processing request carries service resource identification information and identity feature information of a requester.
The target service end determining module 720 is configured to determine a target service end from a service end set according to the service resource identification information and the identity characteristic information, where the service end set includes multiple service ends corresponding to the identity characteristic information of different requesters and independent from each other under the same service type.
And the data calling module 730 is configured to call the target service server, so that the target service server responds to the service request to perform service processing.
And the service processing result feedback module 740 is configured to receive and send a service processing result fed back by the target service server to the client.
The service processing device receives the service request carrying the service resource identification information and the identity characteristic information of the requesting party sent by the client, determines a target service end from a service end set according to the service resource identification information and the identity characteristic information, calls the target service end to enable the target service end to respond to the service request to perform service processing, and receives and sends a service processing result fed back by the target service end to the client. The whole process is different from the traditional mode of forwarding the same service resource identifier to the same service server for processing, when service processing details change, the service requirement can be realized only through the newly added resource identifier. On the other hand, by configuring different and mutually independent service servers for the same service type, the service scene customization of the same service type can be realized, meanwhile, the diversified requirements of the service flow are met, the service servers are mutually independent, when the service requirement of a certain client is changed, the modification on the original shared functional component is not needed, and only the configuration data of the corresponding service scene is correspondingly modified, so that the quick hot plug of the service component can be realized. In summary, by adopting the scheme, the service maintenance efficiency can be improved to a great extent.
In one embodiment, the target service end determining module 720 is further configured to obtain corresponding service scenario configuration data according to the service resource identification information and the identity feature information, where the service scenario configuration data includes a service interface address of a service scenario, and determine a target service end matched with the service interface address from the service end set.
In one embodiment, the service scenario configuration data further includes encryption rules, signature rules, and a communication protocol;
the data calling module 730 is further configured to encrypt and sign the identity feature information according to the encryption rule and the signature rule, so as to obtain a target message;
and forwarding the service request carrying the target message to the target service server through the communication protocol.
As shown in fig. 8, in one embodiment, the apparatus further includes a scene update module 750, configured to receive a service scene update request, where the service scene update request carries identity feature information of a scene update requester and service scene modification configuration data, search for service scene configuration data corresponding to the identity feature information of the scene update requester, and update the service scene configuration data according to the service scene modification configuration data.
In one embodiment, the same identity information may be configured with multiple independent service scenarios;
as shown in fig. 8, the apparatus further includes a scene switching module 760, configured to receive a scene switching request sent by the client, where the scene switching request carries identity feature information of a scene switching requester and identification data of a scene to be switched, search identification data of a current usage scene corresponding to the identity feature information of the scene switching requester, update a scene state corresponding to the identification data of the current usage scene to a deactivated state, and update a scene state corresponding to the identification data of the scene to be switched to an activated state.
As shown in fig. 8, in one embodiment, the apparatus further includes a service scenario configuration module 702 configured to receive a service scenario configuration request, extract service scenario configuration data and identity feature information in the service scenario configuration request, associate the service scenario configuration data with the identity feature information, and populate the service scenario configuration data into corresponding service scenario configuration fields to configure a service scenario.
The respective modules in the above-described service processing apparatus may be implemented in whole or in part by software, hardware, and combinations thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a computer device is provided, which may be a server, and the internal structure of which may be as shown in fig. 9. The computer device includes a processor, a memory, an Input/Output interface (I/O) and a communication interface. The processor, the memory and the input/output interface are connected through a system bus, and the communication interface is connected to the system bus through the input/output interface. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The database of the computer equipment is used for storing data such as service scene configuration data, identity characteristic information and the like. The input/output interface of the computer device is used to exchange information between the processor and the external device. The communication interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a business processing method.
It will be appreciated by those skilled in the art that the structure shown in fig. 8 is merely a block diagram of some of the structures associated with the present application and is not limiting of the computer device to which the present application may be applied, and that a particular computer device may include more or fewer components than shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, comprising a memory and a processor, the memory having stored therein a computer program, the processor implementing the steps in the business processing method described above when the computer program is executed.
In an embodiment, the steps of the above-mentioned business processing method are also implemented when the processor executes the computer program.
In one embodiment, a computer readable storage medium is provided, on which a computer program is stored which, when executed by a processor, implements the steps of the business processing method described above.
In an embodiment, a computer program product is provided comprising a computer program which, when executed by a processor, implements the steps of the above-described business processing method.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, database, or other medium used in the various embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high density embedded nonvolatile Memory, resistive random access Memory (ReRAM), magnetic random access Memory (Magnetoresistive Random Access Memory, MRAM), ferroelectric Memory (Ferroelectric Random Access Memory, FRAM), phase change Memory (Phase Change Memory, PCM), graphene Memory, and the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory, and the like. By way of illustration, and not limitation, RAM can be in the form of a variety of forms, such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), and the like. The databases referred to in the various embodiments provided herein may include at least one of relational databases and non-relational databases. The non-relational database may include, but is not limited to, a blockchain-based distributed database, and the like. The processors referred to in the embodiments provided herein may be general purpose processors, central processing units, graphics processors, digital signal processors, programmable logic units, quantum computing-based data processing logic units, etc., without being limited thereto.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The above examples only represent a few embodiments of the present application, which are described in more detail and are not to be construed as limiting the scope of the present application. It should be noted that it would be apparent to those skilled in the art that various modifications and improvements could be made without departing from the spirit of the present application, which would be within the scope of the present application. Accordingly, the scope of protection of the present application shall be subject to the appended claims.

Claims (15)

1. A method of service processing, the method comprising:
receiving a service request sent by a client, wherein the service processing request carries service resource identification information and identity characteristic information of a requester;
determining a target business service end from a business service end set according to the business resource identification information and the identity characteristic information, wherein the business service end set comprises a plurality of different business service ends which correspond to the identity characteristic information of different requesters and are mutually independent under the same business type;
Invoking the target service server to enable the target service server to respond to the service request for service processing;
and receiving and sending the service processing result fed back by the target service server to the client.
2. The method of claim 1, wherein determining the target service server from the service server set according to the service resource identification information and the identity characteristic information comprises:
acquiring corresponding service scene configuration data according to the service resource identification information and the identity characteristic information, wherein the service scene configuration data comprises a service interface address of a service scene;
and determining a target business server matched with the service interface address from the business server set.
3. The method of claim 2, wherein the traffic scenario configuration data further comprises encryption rules, signature rules, and communication protocols;
the calling the target business server side comprises the following steps:
encrypting and signing the identity characteristic information according to the encryption rule and the signing rule to obtain a target message;
and forwarding the service request carrying the target message to the target service server through the communication protocol.
4. A method according to any one of claims 1 to 3, wherein the same identity information is correspondingly configured with a plurality of independent business scenarios;
the method further comprises the steps of:
receiving a scene switching request sent by the client, wherein the scene switching request carries identity characteristic information of a scene switching requester and identification data of a scene to be switched;
searching identification data of a current use scene corresponding to the identity characteristic information of the scene switching requester;
updating the scene state corresponding to the identification data of the current use scene into a disabled state;
and updating the scene state corresponding to the identification data of the scene to be switched into an enabling state.
5. A method according to any one of claims 1 to 3, characterized in that the method further comprises:
receiving a service scene update request, wherein the service scene update request carries identity characteristic information of a scene update requester and service scene modification configuration data;
searching service scene configuration data corresponding to the identity characteristic information of the scene update requester;
and updating the service scene configuration data according to the service scene modification configuration data.
6. A method according to any one of claims 1 to 3, wherein before determining a target service server from a set of service servers based on the service resource identification information and the identity information, the method further comprises:
receiving a service scene configuration request;
extracting service scene configuration data and identity characteristic information in the service scene configuration request;
and establishing association between the service scene configuration data and the identity characteristic information, and filling the service scene configuration data into a corresponding service scene configuration field to configure a service scene.
7. A service processing apparatus, the apparatus comprising:
the request receiving module is used for receiving a service request sent by a client, wherein the service processing request carries service resource identification information and identity characteristic information of a requester;
the target service end determining module is used for determining a target service end from a service end set according to the service resource identification information and the identity characteristic information, wherein the service end set comprises a plurality of different service ends which are mutually independent and correspond to the identity characteristic information of different requesters under the same service type;
The data calling module is used for calling the target service end so that the target service end responds to the service request to perform service processing;
and the service processing result feedback module is used for receiving and sending the service processing result fed back by the target service server to the client.
8. The apparatus of claim 7, wherein the target service server determining module is further configured to obtain corresponding service scenario configuration data according to the service resource identification information and the identity feature information, the service scenario configuration data including a service interface address of a service scenario, and determine a target service server matching the service interface address from a service server set.
9. The apparatus of claim 8, wherein the traffic scenario configuration data further comprises encryption rules, signature rules, and communication protocols;
the data calling module is also used for encrypting and signing the identity characteristic information according to the encryption rule and the signing rule to obtain a target message;
and forwarding the service request carrying the target message to the target service server through the communication protocol.
10. The apparatus according to any one of claims 7 to 9, wherein the same identity information is correspondingly configured with a plurality of independent service scenarios;
the device further comprises a scene switching module, wherein the scene switching module is used for receiving a scene switching request sent by the client, the scene switching request carries identity characteristic information of a scene switching requester and identification data of a scene to be switched, searching identification data of a current use scene corresponding to the identity characteristic information of the scene switching requester, updating a scene state corresponding to the identification data of the current use scene into a deactivated state, and updating a scene state corresponding to the identification data of the scene to be switched into an activated state.
11. The apparatus according to any one of claims 7 to 9, further comprising a scenario update module configured to receive a service scenario update request, where the service scenario update request carries identity feature information of a scenario update requester and service scenario modification configuration data, search for service scenario configuration data corresponding to the identity feature information of the scenario update requester, and update the service scenario configuration data according to the service scenario modification configuration data.
12. The apparatus according to any one of claims 7 to 9, further comprising a service scenario configuration module configured to receive a service scenario configuration request, extract service scenario configuration data and identity information in the service scenario configuration request, associate the service scenario configuration data with the identity information, and populate the service scenario configuration data into corresponding service scenario configuration fields to configure a service scenario.
13. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the method of any of claims 1 to 6 when the computer program is executed.
14. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
15. A computer program product comprising a computer program, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
CN202310250231.7A 2023-03-14 2023-03-14 Service processing method, device, computer equipment and storage medium Pending CN116233253A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310250231.7A CN116233253A (en) 2023-03-14 2023-03-14 Service processing method, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310250231.7A CN116233253A (en) 2023-03-14 2023-03-14 Service processing method, device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN116233253A true CN116233253A (en) 2023-06-06

Family

ID=86578634

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310250231.7A Pending CN116233253A (en) 2023-03-14 2023-03-14 Service processing method, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116233253A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116594598A (en) * 2023-06-30 2023-08-15 北京新里程叮铃科技有限公司 Information interaction method and device of service system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116594598A (en) * 2023-06-30 2023-08-15 北京新里程叮铃科技有限公司 Information interaction method and device of service system
CN116594598B (en) * 2023-06-30 2023-09-29 北京新里程叮铃科技有限公司 Information interaction method and device of service system

Similar Documents

Publication Publication Date Title
CN113711536B (en) Extracting data from a blockchain network
CN109522330B (en) Cloud platform data processing method, device, equipment and medium based on block chain
EP3769490B1 (en) Implementing a blockchain-based web service
US9910895B2 (en) Push subscriptions
CN108846753B (en) Method and apparatus for processing data
US10057217B2 (en) System and method to secure sensitive content in a URI
CN106664308B (en) Device authentication prior to enrollment
CN113364853A (en) Business service system, business request method and gateway equipment
WO2022100892A1 (en) Distributed ledger system
US20150312235A1 (en) Methods for generating and publishing a web site based on selected items and devices thereof
CN111782652B (en) Data calling method, device, computer equipment and storage medium
CN116233253A (en) Service processing method, device, computer equipment and storage medium
US20190370293A1 (en) Method and apparatus for processing information
CN115374175A (en) Method and device for tracking task execution progress based on micro-service architecture
WO2020257123A1 (en) Systems and methods for blockchain-based authentication
CN116383246A (en) Combined query method and device
US9165145B2 (en) Efficiently segregating data from externally accessible systems
EP4022872B1 (en) Distributed ledger system
CN112257039B (en) Identity attribute adding method and device and electronic equipment
CN114238585A (en) Query method and device based on 5G message, computer equipment and storage medium
CN110705935B (en) Logistics document processing method and device
CN112836201A (en) Method, device, equipment and computer readable medium for multi-platform information intercommunication
CN115145976A (en) Data processing method and device based on block chain, computer equipment and medium
CN105677692A (en) Information system and method for providing information inquiry in real time
CN112035402A (en) File storage method and device and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination