CN112367164B - Service request processing method and device, computer equipment and storage medium - Google Patents

Service request processing method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN112367164B
CN112367164B CN202011096015.4A CN202011096015A CN112367164B CN 112367164 B CN112367164 B CN 112367164B CN 202011096015 A CN202011096015 A CN 202011096015A CN 112367164 B CN112367164 B CN 112367164B
Authority
CN
China
Prior art keywords
parameter
request
target
service
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011096015.4A
Other languages
Chinese (zh)
Other versions
CN112367164A (en
Inventor
陈家涛
陈文�
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Zhuiyi Technology Co Ltd
Original Assignee
Shenzhen Zhuiyi Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Zhuiyi Technology Co Ltd filed Critical Shenzhen Zhuiyi Technology Co Ltd
Priority to CN202011096015.4A priority Critical patent/CN112367164B/en
Publication of CN112367164A publication Critical patent/CN112367164A/en
Application granted granted Critical
Publication of CN112367164B publication Critical patent/CN112367164B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application relates to a service request processing method, a service request processing device, computer equipment and a storage medium. The method comprises the following steps: receiving a first service request sent by a service request sending terminal; determining a target service processing party corresponding to the first service request and a corresponding service type, and acquiring a corresponding request parameter configuration rule according to the service type and the target service processing party; configuring according to the request parameter configuration rule to obtain a target request parameter, and generating a second service request according to the target request parameter; sending a second service request to a target service processing end corresponding to the target service processing party; receiving service response information returned by a target service processing terminal; processing the service response information according to the service type to obtain standard response information; and sending the standard response information to a service request sending end. The method can improve the processing efficiency of the service request.

Description

Service request processing method and device, computer equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method and an apparatus for processing a service request, a computer device, and a storage medium.
Background
With the development of internet technology, there are many cases where business data needs to be processed, such as performing a bill query or making statistics on bill data.
In the conventional technology, there is often a problem that a request cannot be responded when the request is sent to a service processing terminal, which results in the need to reconfigure request parameters of the terminal and low processing efficiency of the service request.
Disclosure of Invention
In view of the foregoing, it is necessary to provide a service request processing method, apparatus, computer device and storage medium for solving the above technical problem.
A method for service request processing, the method comprising: receiving a first service request sent by a service request sending terminal; determining a target service processing party corresponding to the first service request and a corresponding service type, and acquiring a corresponding request parameter configuration rule according to the service type and the target service processing party; configuring according to the request parameter configuration rule to obtain a target request parameter, and generating a second service request according to the target request parameter; sending the second service request to a target service processing end corresponding to the target service processing party; receiving service response information returned by the target service processing terminal, wherein the service response information is obtained by the target service processing terminal responding to the second service request and performing service processing according to the target request parameter; processing the service response information according to the service type to obtain standard response information; and sending the standard response information to the service request sending terminal.
In some embodiments, the configuring, according to the request parameter configuration rule, to obtain a target request parameter, and the generating, according to the target request parameter, a second service request includes: determining a missing parameter type corresponding to the missing parameter in the first service request, and acquiring a parameter of a corresponding type according to the missing parameter type to be used as a target request parameter; acquiring parameters in the first service request as first request parameters; and generating a second service request according to the first request parameter and the target request parameter.
In some embodiments, said generating a second service request according to the first request parameter and the target request parameter comprises: standardizing the first request parameter to obtain a standardized processing parameter; and generating a second service request according to the standardized processing parameter and the target request parameter.
In some embodiments, the obtaining of the parameter of the corresponding type according to the missing parameter type as the target request parameter includes: and acquiring a historical response parameter of the missing parameter type corresponding to the service request sending end as a target request parameter.
In some embodiments, the request parameter configuration rule comprises a target parameter type; the configuring according to the request parameter configuration rule to obtain a target request parameter, and the generating of a second service request according to the target request parameter includes: and acquiring parameters of corresponding types according to the target parameter types, using the parameters as target request parameters, and generating a second service request according to the target request parameters.
In some embodiments, the generating a second service request according to the target request parameter includes: determining a shared key between the target service processing terminal and the target service processing terminal; and encrypting the target request parameter according to the shared secret key to obtain an encrypted target request parameter, and generating a second service request carrying the encrypted target request parameter.
In some embodiments, the encrypting the target request parameter according to the shared key to obtain an encrypted target request parameter includes: acquiring target parameter characteristics corresponding to the target request parameters; generating a dynamic key according to the target parameter characteristics and the shared key, and encrypting a target request parameter by using the dynamic key to obtain an encrypted target request parameter; the sending the second service request to the target service processing terminal includes: and sending the second service request carrying the target parameter characteristics and the encrypted target request parameters to a target service processing terminal.
In some embodiments, the determining the shared key with the target service processing end includes: sending a key parameter negotiation request to the target service processing terminal, wherein the key parameter negotiation request carries a first hash calculation result, and the first hash calculation result is obtained by performing hash calculation according to a first parameter type identifier; receiving a second hash calculation result returned by the target service processing end, and if the second hash calculation result is determined to be consistent with the first hash calculation result, taking the first parameter type identifier as a key parameter type identifier; and acquiring a target key parameter corresponding to the key parameter type identifier, and generating a shared key between the target key parameter and the target service processing terminal according to the target key parameter.
A service request processing apparatus, the apparatus comprising: the first service request receiving module is used for receiving a first service request sent by a service request sending end; a request parameter configuration rule obtaining module, configured to determine a target service processing party and a corresponding service type corresponding to the first service request, and obtain a corresponding request parameter configuration rule according to the service type and the target service processing party; the second service request generation module is used for obtaining a target request parameter according to the request parameter configuration rule configuration and generating a second service request according to the target request parameter; a second service request sending module, configured to send the second service request to a target service processing end corresponding to the target service processing party; a service response information receiving module, configured to receive service response information returned by the target service processing end, where the service response information is obtained by the target service processing end responding to the second service request and performing service processing according to the target request parameter; the standard response information obtaining module is used for processing the service response information according to the service type to obtain standard response information; and the standard response information sending module is used for sending the standard response information to the service request sending end.
In some embodiments, the second service request generation module comprises: a target request parameter determining unit, configured to determine a missing parameter type corresponding to a missing parameter in the first service request, and obtain a parameter of a corresponding type according to the missing parameter type, where the parameter is used as a target request parameter; a first request parameter obtaining unit, configured to obtain a parameter in the first service request as a first request parameter; and the second service request generating unit is used for generating a second service request according to the first request parameter and the target request parameter.
In some embodiments, the second service request generation unit is configured to: standardizing the first request parameter to obtain a standardized processing parameter; and generating a second service request according to the standardized processing parameter and the target request parameter.
In some embodiments, the target request parameter determination unit is to: and acquiring a historical response parameter of the missing parameter type corresponding to the service request sending end as a target request parameter.
In some embodiments, the request parameter configuration rule comprises a target parameter type; the second service request generation module is configured to: and acquiring parameters of corresponding types according to the target parameter types, using the parameters as target request parameters, and generating a second service request according to the target request parameters.
In some embodiments, the second service request generation module comprises: a shared key determining unit, configured to determine a shared key between the target service processing end and the target service processing end; and the encryption unit is used for encrypting the target request parameter according to the shared secret key to obtain an encrypted target request parameter and generating a second service request carrying the encrypted target request parameter.
In some embodiments, the encryption unit is to: acquiring target parameter characteristics corresponding to the target request parameters; generating a dynamic key according to the target parameter characteristics and the shared key, and encrypting a target request parameter by using the dynamic key to obtain an encrypted target request parameter; the second service request sending module is configured to: and sending the second service request carrying the target parameter characteristics and the encrypted target request parameters to a target service processing terminal.
In some embodiments, the shared key determination unit is to: sending a key parameter negotiation request to the target service processing terminal, wherein the key parameter negotiation request carries a first hash calculation result, and the first hash calculation result is obtained by performing hash calculation according to a first parameter type identifier; receiving a second hash calculation result returned by the target service processing end, and if the second hash calculation result is determined to be consistent with the first hash calculation result, taking the first parameter type identifier as a key parameter type identifier; and acquiring a target key parameter corresponding to the key parameter type identifier, and generating a shared key between the target key parameter and the target service processing terminal according to the target key parameter.
A computer device comprising a memory and a processor, the memory storing a computer program, the processor implementing the following steps when executing the computer program:
in some embodiments, said generating a second service request according to the first request parameter and the target request parameter comprises: standardizing the first request parameter to obtain a standardized processing parameter; and generating a second service request according to the standardized processing parameter and the target request parameter.
In some embodiments, the obtaining of the parameter of the corresponding type according to the missing parameter type as the target request parameter includes: and acquiring a historical response parameter of the missing parameter type corresponding to the service request sending end as a target request parameter.
In some embodiments, the request parameter configuration rule comprises a target parameter type; the configuring according to the request parameter configuration rule to obtain a target request parameter, and the generating of a second service request according to the target request parameter includes: and acquiring parameters of corresponding types according to the target parameter types, using the parameters as target request parameters, and generating a second service request according to the target request parameters.
In some embodiments, the generating a second service request according to the target request parameter includes: determining a shared key between the target service processing terminal and the target service processing terminal; and encrypting the target request parameter according to the shared secret key to obtain an encrypted target request parameter, and generating a second service request carrying the encrypted target request parameter.
In some embodiments, the encrypting the target request parameter according to the shared key to obtain an encrypted target request parameter includes: acquiring target parameter characteristics corresponding to the target request parameters; generating a dynamic key according to the target parameter characteristics and the shared key, and encrypting a target request parameter by using the dynamic key to obtain an encrypted target request parameter; the sending the second service request to the target service processing terminal includes: and sending the second service request carrying the target parameter characteristics and the encrypted target request parameters to a target service processing terminal.
In some embodiments, the determining the shared key with the target service processing end includes: sending a key parameter negotiation request to the target service processing terminal, wherein the key parameter negotiation request carries a first hash calculation result, and the first hash calculation result is obtained by performing hash calculation according to a first parameter type identifier; receiving a second hash calculation result returned by the target service processing end, and if the second hash calculation result is determined to be consistent with the first hash calculation result, taking the first parameter type identifier as a key parameter type identifier; and acquiring a target key parameter corresponding to the key parameter type identifier, and generating a shared key between the target key parameter and the target service processing terminal according to the target key parameter.
A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, carries out the steps of: in some embodiments, said generating a second service request according to the first request parameter and the target request parameter comprises: standardizing the first request parameter to obtain a standardized processing parameter; and generating a second service request according to the standardized processing parameter and the target request parameter.
In some embodiments, the obtaining of the parameter of the corresponding type according to the missing parameter type as the target request parameter includes: and acquiring a historical response parameter of the missing parameter type corresponding to the service request sending end as a target request parameter.
In some embodiments, the request parameter configuration rule comprises a target parameter type; the configuring according to the request parameter configuration rule to obtain a target request parameter, and the generating of a second service request according to the target request parameter includes: and acquiring parameters of corresponding types according to the target parameter types, using the parameters as target request parameters, and generating a second service request according to the target request parameters.
In some embodiments, the generating a second service request according to the target request parameter includes: determining a shared key between the target service processing terminal and the target service processing terminal; and encrypting the target request parameter according to the shared secret key to obtain an encrypted target request parameter, and generating a second service request carrying the encrypted target request parameter.
In some embodiments, the encrypting the target request parameter according to the shared key to obtain an encrypted target request parameter includes: acquiring target parameter characteristics corresponding to the target request parameters; generating a dynamic key according to the target parameter characteristics and the shared key, and encrypting a target request parameter by using the dynamic key to obtain an encrypted target request parameter; the sending the second service request to the target service processing terminal includes: and sending the second service request carrying the target parameter characteristics and the encrypted target request parameters to a target service processing terminal.
In some embodiments, the determining the shared key with the target service processing end includes: sending a key parameter negotiation request to the target service processing terminal, wherein the key parameter negotiation request carries a first hash calculation result, and the first hash calculation result is obtained by performing hash calculation according to a first parameter type identifier; receiving a second hash calculation result returned by the target service processing end, and if the second hash calculation result is determined to be consistent with the first hash calculation result, taking the first parameter type identifier as a key parameter type identifier; and acquiring a target key parameter corresponding to the key parameter type identifier, and generating a shared key between the target key parameter and the target service processing terminal according to the target key parameter.
The service request processing method, the device, the computer equipment and the storage medium acquire the corresponding request parameter configuration rule according to the service type corresponding to the first service request and the target service processing party when receiving the first service request transmitted by the service request transmitting end, configure the target request parameter according to the request parameter configuration rule, generate the second service request according to the target request parameter, transmit the second service request to the target service processing end corresponding to the target service processing party, receive the service response information returned by the target service processing end, the service response information is acquired by the target service processing end in response to the second service request, process the service response information according to the service type to obtain the standard response information, transmit the standard response information to the service request transmitting end, thereby generating the second service request matched with the request rule of the target service processing end corresponding to the target service processing party, the service request can be processed in time, the processing efficiency of the service request is improved, and standard response information can be obtained, so that the service request sending end can accurately analyze the response information.
Drawings
FIG. 1 is a diagram of an application environment of a method for processing service requests in one embodiment;
FIG. 2 is a flow diagram illustrating a method for processing a service request according to an embodiment;
fig. 3 is a schematic flow chart illustrating a process of configuring a target request parameter according to a request parameter configuration rule and generating a second service request according to the target request parameter in one embodiment;
FIG. 4 is a flowchart illustrating a process of generating a second service request according to target request parameters in another embodiment;
FIG. 5 is a block diagram of a service request processing apparatus according to an embodiment;
FIG. 6 is a block diagram of a second service request generation module in an embodiment;
FIG. 7 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The service request processing method provided by the application can be applied to the application environment shown in fig. 1. The terminal 102 communicates with the relay server 104 through a network, and the relay server 104 communicates with the service processing server 106 through the network. The terminal 102 sends a first service request, the first service request is relayed by the relay server 104, the relay server 104 determines a target service processing party corresponding to the first service request and a corresponding service type, and acquires a corresponding request parameter configuration rule according to the service type and the target service processing party; and configuring according to the request parameter configuration rule to obtain a target request parameter, generating a second service request according to the target request parameter, sending the second service request to the service processing server 106, responding to the second service request by the service processing server 106, performing service processing to obtain service response information, sending the service response information to the transit server 104, processing the service response information by the transit server 104 according to the service type to obtain standard response information, and sending the standard response information to the terminal 102.
The terminal 102 may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices, and the server may be implemented by an independent server or a server cluster formed by a plurality of servers.
In an embodiment, as shown in fig. 2, a service request processing method is provided, which is described by taking the method as an example applied to the transit server 104 in fig. 1, and includes the following steps:
step S202, receiving a first service request sent by a service request sending end.
The service request sending end refers to an end that requests to send a service request, and may be a terminal or a server. The service request is used for requesting to process service data, and may be, for example, a bill query request, a transaction request, or a picture processing request, and the service request may be an http (HyperText Transfer Protocol) request. The first service request may carry a service type identifier and an identifier of a target service processing party.
Specifically, if the service response information needs to be acquired, the service request sending end may send the first service request to the relay server, for example, the service request sending end may be a mobile phone on which a bank client is installed, and if the bank client receives an operation of requesting to query a bill input by a user, the first service request is sent to the server in response to the operation.
Step S204, determining a target service processing party corresponding to the first service request and a corresponding service type, and acquiring a corresponding request parameter configuration rule according to the service type and the target service processing party.
The service processing party refers to a party processing the request, and may be a bank, for example. And the service processing end corresponding to the first service request is the service processing end corresponding to the target service processing party. For example, for a bill query request to query a transaction bill in bank a, the target business processor is bank a. The service type is determined according to specific situations, for example, for a bill inquiry service, the corresponding service type identifier may be "zdcx". For a transaction request, the corresponding service type identification may be "jy". The request parameter configuration rule refers to a rule for configuring parameters in a request, and the relay server stores in advance a request parameter configuration rule corresponding to a service type and a target service processing party. The request parameter configuration rule may include at least one of a missing parameter configuration rule or a data conversion rule. The missing parameter configuration rule sets how to configure the parameters when the parameters are missing, for example, the missing parameters can be obtained from a parameter database. The data conversion rule sets up a rule how to convert the parameters carried in the request, for example, converting the case of english alphabet.
Specifically, after receiving the first service request, the transit server may extract the identifier corresponding to the target service handler and the corresponding service type from the first service request, and obtain the corresponding request parameter configuration rule according to the service type stored in advance and the correspondence between the service handler and the parameter configuration rule. For example, when the target business processing party is bank a and the business type is bill inquiry, the corresponding parameter configuration rule is set.
Step S206, target request parameters are obtained according to the configuration rule configuration of the request parameters, and a second service request is generated according to the target request parameters.
Specifically, with respect to the first service request, the parameters of the second service request are configured according to the parameter configuration rule. For example, the format of the letters in the first service request is changed and the missing data in the first service request is supplemented.
In some embodiments, the request parameter configuration rule includes a target parameter type; the step of obtaining a target request parameter according to the request parameter configuration rule configuration, and the step of generating a second service request according to the target request parameter comprises the following steps: and acquiring parameters of corresponding types according to the target parameter types, using the parameters as target request parameters, and generating a second service request according to the target request parameters.
Specifically, the target parameter type is determined according to a specific service processing end party and the type of the service request. The type of the corresponding parameter to be configured is set in advance. For example, for the transaction list query request, the target parameter type includes the identification number of the user and the bank card number, and the parameter of the corresponding type obtained according to the target parameter type may be carried in the first service request or obtained from the database of the relay server.
Step S208, sending the second service request to the target service processing end corresponding to the target service processing party.
Specifically, the target service processing end is an end that processes the service request, and may be a terminal or a server. For example, after the transit server generates the second service request, the transit server may send the second service request to the service processing server. As a practical example, assuming that the target business processor is bank a, a transaction list query request may be sent to a server corresponding to bank a.
Step S210, receiving a service response message returned by the target service processing end, where the service response message is obtained by the target service processing end responding to the second service request and performing service processing according to the target request parameter.
The service response information may be information of success or failure of service processing. If the service processing is successful, the result obtained by the processing can be carried. If the service processing fails, the failure reason can be carried.
Specifically, the target service processing end receives the second service request, responds to the request, and performs service processing according to the target request parameter to obtain a service response message. For example, for the transaction list query request, the target request parameter may include a bank card number, a month to be queried, and the like, and the server corresponding to the bank obtains the transaction list of the bank card number in the month to be queried and returns the transaction list to the transit server.
In some embodiments, the transit server may configure code values of status codes for correct response and incorrect response to the service request. If the service response message is received, the success or failure of service processing can be determined according to the code value of the status code in the service response message.
Step S212, the service response information is processed according to the service type to obtain the standard response information.
Specifically, the standard response information is information in at least one of a standard information format and a standard data structure, and for example, a message structure body for generating the standard response information may be configured in the relay server. The processing rules of the response information corresponding to different service types may be different. The relay server can preset fields corresponding to different service types, analyzes field values corresponding to all original fields in the service response information to obtain parameters in the service response information, converts the parameters into a standard data format, and maps the standard data format to a target field corresponding to the standard response information to obtain the standard response information. For parameters without corresponding fields, filtering is performed. For example, for the transaction list query, the transaction list returned by the server corresponding to the bank may contain redundant information, such as the transaction time is specific to milliseconds, but for the user, the transaction time required to be obtained may only be specific to hours, and the fields corresponding to the transaction list query include year, month, day, and hour, but do not include minute, second, and milliseconds. After the transit server obtains the transaction list returned by the server corresponding to the bank, the transit server can fill the time parameters corresponding to the year, the month, the day and the time in the message body meeting the standard according to the standard representation form of the time, so that the time parameters corresponding to the minute, the second and the millisecond are filtered, the standard response information is obtained, and the information redundancy items are reduced.
Step S214, sending the standard response message to the service request sending end.
Specifically, the transfer server sends the standard response information to the service request sending end, and the service request sending end can display the standard response information. For example, a transaction list is presented.
In some embodiments, an application for processing the first service request is set in the transit server, which is referred to as a transit application, and the target service processing end may set a service processing application for processing the second service request. If the system where the transit application and the service processing application are located is the same background system, the service processing application and the transit application may be set without authentication, or an ip (internet protocol) address of the transit server may be set as a white list, so as to facilitate interaction between the transit server and the target service processing terminal.
In some embodiments, if the authority authentication is required between the transit application and the service processing application, an authentication manner and authentication information of the target service processing party may be configured under the transit application, and the authentication manner may be a manner of performing signature authentication based on token (token) or interface request, and the like. And if the authentication is carried out based on the token, carrying the token in the second service request.
In some embodiments, the parameter in the second service request may be carried in a header (header) of the message body, a URL (uniform resource locator) parameter, or a body (body) of the message body. The request method may be get, post, put, delete, or the like, and the type of each request may also be set.
In the service request processing method, when a first service request sent by a service request sending end is received, a corresponding request parameter configuration rule is obtained according to a service type corresponding to the first service request and a target service processing party, a target request parameter is configured according to the request parameter configuration rule, a second service request is generated according to the target request parameter, the second service request is sent to the target service processing end corresponding to the target service processing party, service response information returned by the target service processing end is received, the service response information is obtained by the target service processing end responding to the second service request, the service response information is processed according to the service type to obtain standard response information, and the standard response information is sent to the service request sending end, so that the second service request matched with the request rule of the target service processing end corresponding to the target service processing party can be generated, the service request can be processed in time, the processing efficiency of the service request is improved, and standard response information can be obtained, so that the service request sending end can accurately analyze the response information.
In an embodiment, as shown in fig. 3, the obtaining of the target request parameter according to the request parameter configuration rule configuration, and the generating of the second service request according to the target request parameter includes:
step S302, determining the missing parameter type corresponding to the missing parameter in the first service request, and obtaining the parameter of the corresponding type according to the missing parameter type as the target request parameter.
Specifically, for the target service processing end, the data processing can be performed in response to the service request only if the service request carries a parameter satisfying the condition. Therefore, the missing parameters in the first service request refer to the missing parameters for acquiring the response information meeting the request purpose. For example, suppose the service request is a transaction list query request, that is, the purpose of the service request is to obtain a transaction list, in order to obtain the transaction list, a bank card number and an identity card number need to be provided, and the first service request carries the identity card number but does not carry the bank card number, so the bank card number is a missing parameter, and the missing parameter type is an identifier of the bank card. So that the corresponding type of parameter can be obtained as the target request parameter. The target request parameter may be obtained according to the first request parameter carried in the first service request and the missing parameter type, for example, the transfer server may store a correspondence between the parameters, so that a parameter corresponding to the first request parameter and having a parameter type of the missing parameter type may be obtained as the target request parameter. For example, the transit server may store a corresponding relationship between the identification number and the bank card number, and if it is determined that the missing parameter type is the bank card identifier, the transit server may obtain the identification number in the first service request and obtain the bank card number corresponding to the identification number.
In some embodiments, the transit server may obtain a historical response parameter of the missing parameter type corresponding to the service request sending end, as the target request parameter.
Specifically, the historical response parameter is a response parameter acquired by the service request sending end through the transit server before sending the first service request. The transfer server may store the historical response parameter corresponding to the service request sending end, so that if the first service request has data loss, the lost parameter may be obtained in time. For example, before performing a transaction bill query, the service request sender sends another service request (referred to as a historical service request), such as a request for acquiring a bank card number, and the request carries a request parameter (referred to as a historical request parameter), such as an identification number. The historical service request is transferred to a service processing server through a transfer server, and the service processing server obtains corresponding response parameters (called historical response parameters) according to the historical request parameters, such as a bank card number corresponding to the identification number. The historical response parameters are returned to the service request sending end through the transit server, and the transit server can store the corresponding relation between the historical request parameters and the historical response parameters. Therefore, if the transit server receives the first service request, if the first request parameter carried by the first service request is consistent with the historical request parameter, and the missing parameter type is consistent with the historical response parameter, the transit server may obtain the historical response parameter corresponding to the historical request parameter as the target request parameter. For example, if the first request parameter is an identification number and the type of the missing parameter is an identification of a bank card, a bank card identification corresponding to the identification number may be obtained as the target request parameter.
Step S304, acquiring a parameter in the first service request as a first request parameter.
Specifically, the transit server may extract a parameter carried in the first service request as a first request parameter, for example, an identity card number.
Step S306, generating a second service request according to the first request parameter and the target request parameter.
Specifically, the transit server may fill the first request parameter and the target request parameter into a message body that satisfies a format of the service request, and generate the second service request. Of course, the transit server may also process the first request parameter, and fill the processed parameter into the message body in the format satisfying the service request.
In some embodiments, the transit server may further perform a standardization process on the first request parameter to obtain a standardization process parameter; and generating a second service request according to the standardized processing parameter and the target request parameter.
Specifically, the standardized processing refers to processing the request parameters into request parameters meeting standards, and the meeting standards can include that the format of data in the request meets the standards. For example, assuming that the standard includes a data format in which the time format is represented by two digits for each year and month, the ordering of the year fee and the month is year before month, the service request is a transaction list query request, the first request parameter in the request is "062019", the year is "2019", and the month is month 6, the processing is "1906". The transfer server may fill the standardized processing parameter and the target request parameter into a message body satisfying a format of the service request, and generate a second service request. Through standardized processing, the target service processing terminal can accurately identify and obtain the meaning represented by the parameters, so that accurate response information can be obtained.
In some embodiments, as shown in fig. 4, generating the second service request according to the target request parameter includes:
step S402, determining a shared key between the target service processing terminal and the target service processing terminal.
Specifically, the shared key is a key shared between the target service processing end and the relay server, and both the target service processing end and the relay server store the shared key, and the shared key is predetermined, and may be preset, for example, or determined by performing key agreement between the target service processing end and the relay server every preset time period.
Step S404, the target request parameter is encrypted according to the shared secret key to obtain the encrypted target request parameter, and a second service request carrying the encrypted target request parameter is generated.
Specifically, after obtaining the shared key, the relay server may directly encrypt the target request parameter by using the shared key, or may further generate a directly encrypted key according to the shared key. And encrypting the target request parameter by using the directly encrypted key to obtain the encrypted target request parameter. The data is encrypted based on the shared secret key, so that the safety of the target request parameter can be improved.
In some embodiments, the encrypting the target request parameter according to the shared key, and obtaining the encrypted target request parameter includes: acquiring target parameter characteristics corresponding to target request parameters; generating a dynamic key according to the target parameter characteristics and the shared key, and encrypting the target request parameter by using the dynamic key to obtain an encrypted target request parameter; the sending the second service request to the target service processing terminal includes: and sending the second service request carrying the target parameter characteristics and the encrypted target request parameters to a target service processing end.
The parameter features are data reflecting characteristics of the parameters, and the server can perform feature extraction on the parameters to obtain the parameter features. For example, the parameter characteristic may be the parameter itself, or may be the byte number of the parameter. The dynamic key is a key that changes with a change in a parameter, and therefore, the security of encrypted data can be further improved by using dynamic key encryption. The dynamic key is generated according to the parameter characteristics and the shared key by using a pre-agreed key generation algorithm, and may be obtained by splicing or calculation according to a hash algorithm, for example. And the transfer server sends the parameter characteristics and the encrypted second service request to the target service processing terminal.
After receiving the target parameter characteristics and the encrypted target request parameters, the target service processing end may generate a dynamic key consistent with the dynamic key generated by the transit server according to a pre-agreed key generation algorithm. For example, the parameter characteristics and the shared key are calculated by using a hash algorithm to obtain the dynamic key. And the target service processing terminal decrypts by using the dynamic key obtained by calculation to obtain the decrypted target request parameter.
In some embodiments, the target service processing end may obtain the parameter characteristics of the decrypted target request parameter, and if the parameter characteristics of the decrypted target request parameter are consistent with the target parameter characteristics, it indicates that the target request parameter received by the target service processing end is tampered or the possibility that a data portion is lost in the transmission process is relatively low, so that service processing may be performed based on the decrypted target request parameter, and the service response information is obtained, thereby ensuring the accuracy of the service response information.
In some embodiments, the service request processing method further includes: sending a key parameter negotiation request to a target service processing end, wherein the key parameter negotiation request carries a first Hash calculation result, and the first Hash calculation result is obtained by Hash calculation according to a first parameter type identifier; receiving a second hash calculation result returned by the target service processing end, and if the second hash calculation result is determined to be consistent with the first hash calculation result, taking the first parameter type identifier as a key parameter type identifier; and acquiring a target key parameter corresponding to the key parameter type identifier, and generating a shared key between the target key parameter and the target service processing terminal according to the target key parameter.
The key parameter negotiation request is used for negotiating which parameter type of parameter corresponds to the parameter characteristics to generate the shared key. The first parameter type identifies a type of parameter used to identify the generation of the shared key. The first parameter type may be randomly selected, for example, the first parameter type may be selected by the transit server from a pre-stored candidate key parameter set and a parameter type corresponding to each candidate key parameter. The candidate key parameter set may be preset, for example, the parameter types corresponding to the candidate key parameter set include an alphabet type, a number type, and a mixture type, where the mixture type refers to a mixture of an alphabet and a number. The transit server may randomly select the letter type as the first parameter type, obtain an identifier of the first parameter type, for example, "type B," and perform hash calculation on the type B to obtain a first hash calculation result.
The key parameter negotiation request does not carry the first parameter type identifier, and a candidate key parameter set corresponding to the hash calculation result and a parameter type set corresponding to the candidate key parameter set are preset in the target service processing end and the transfer server. After receiving the first hash calculation result, the target service processing end can acquire each parameter type in the parameter type set, respectively perform hash calculation, compare the hash calculation result obtained by calculation with the first hash calculation result, and use the hash calculation result with consistent comparison as a second hash calculation result, so that the target service processing end can determine that the type of the parameter for generating the shared key is the type for obtaining the second hash calculation result, and return key parameter type confirmation information to the transfer server, which indicates that the type of the parameter for generating the shared key has been confirmed, and the key parameter type confirmation information carries the second hash calculation result but does not carry an identifier of the key parameter type. The transfer server receives the second hash calculation result, compares the second hash calculation result with the first hash calculation result, and if the comparison is consistent, it indicates that the key parameter type identifiers determined by the target service processing end and the transfer server are consistent, so that the transfer server can obtain the parameters corresponding to the key parameter type identifiers as target key parameters and perform hash calculation according to the key parameters to obtain the shared key in the subsequent encryption. Therefore, the key parameter negotiation request does not need to carry the key parameter type, and the key negotiation can be carried out, so that the safety is improved.
For example, it is assumed that "ABC 12345", "456789", and "ABCFG" are included in the candidate key parameter set in advance. The key parameter type corresponding to the ABC12345 is a mixed type, the parameter type identifier is "hhlx", the key parameter type corresponding to the 456789 "is a numeric type, the parameter type identifier is" szlx ", the key parameter type corresponding to the ABCFG" is a letter type, and the parameter type identifier is "zmlx". The transit server can select the mixed type as a first parameter type identifier, hash calculation is carried out on the hhlx to obtain a first hash calculation result, the first hash calculation result is sent to the target service processing end, the target service processing end receives the key parameter negotiation request, and the target service processing end is provided with a candidate key parameter set comprising the parameters of ABC12345, 456789, ABCFG and parameter type identifiers corresponding to the candidate key parameters. The target service processing end pair is "hhlx", "szlx" and "zmlx". And respectively performing hash calculation, comparing the calculated hash calculation result with the first hash calculation result, determining that the hash of the hhlx is the same as the first hash calculation result, returning to perform hash calculation on the hhlx to obtain a hash calculation result, comparing the received hash calculation result with the first hash calculation result by the transit server, and determining that the key parameter type is negotiated and is the hhlx if the comparison is consistent. Therefore, the transit server generates the shared key according to the key parameter "ABC 12345" corresponding to "hhlx". In addition, since the key parameter identifier has already been negotiated, the target service processing end may also generate a shared key consistent with the transit server according to the stored "ABC 12345".
The service request processing method provided by the embodiment of the application can be applied to a scheme for processing an http request, at present, if an internal application of an enterprise needs to interface with an external platform, developers need to be familiar with a docking protocol of the external platform to determine how to send a message, respond to analysis and the like, a lot of time and manpower are needed to do the matters, and the enterprise cost is consumed. The method provided by the embodiment of the application can provide a general http protocol interface docking scheme, thereby greatly reducing the consumed labor and time cost
It should be understood that, although the steps in the above-described flowcharts are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a part of the steps of the above-mentioned flowcharts may include a plurality of steps or a plurality of stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of performing the steps or the stages is not necessarily performed in sequence, but may be performed alternately or alternately with other steps or at least a part of the steps or the stages in other steps.
In one embodiment, as shown in fig. 5, there is provided a service request processing apparatus, including: a first service request receiving module 502, a request parameter configuration rule obtaining module 504, a second service request generating module 506, a second service request sending module 508, a service response information receiving module 510, a standard response information obtaining module 512, and a standard response information sending module 514, wherein:
a first service request receiving module 502, configured to receive a first service request sent by a service request sending end.
A request parameter configuration rule obtaining module 504, configured to determine a target service processing party and a corresponding service type corresponding to the first service request, and obtain a corresponding request parameter configuration rule according to the service type and the target service processing party.
The second service request generating module 506 is configured to obtain a target request parameter according to the request parameter configuration rule, and generate a second service request according to the target request parameter.
A second service request sending module 508, configured to send a second service request to a target service processing end corresponding to the target service processing party.
And a service response information receiving module 510, configured to receive service response information returned by the target service processing end, where the service response information is obtained by the target service processing end responding to the second service request and performing service processing according to the target request parameter.
And a standard response information obtaining module 512, configured to process the service response information according to the service type to obtain standard response information.
And a standard response message sending module 514, configured to send the standard response message to the service request sender.
In some embodiments, as shown in fig. 6, the second service request generation module 506 includes:
a target request parameter determining unit 602, configured to determine a missing parameter type corresponding to a missing parameter in the first service request, and obtain a parameter of a corresponding type according to the missing parameter type, where the parameter is used as a target request parameter.
The first request parameter obtaining unit 604 is configured to obtain a parameter in the first service request as a first request parameter.
A second service request generating unit 606, configured to generate a second service request according to the first request parameter and the target request parameter.
In some embodiments, the second service request generation unit is configured to: standardizing the first request parameter to obtain a standardized processing parameter; and generating a second service request according to the standardized processing parameter and the target request parameter.
In some embodiments, the target request parameter determination unit is to: and acquiring historical response parameters of the missing parameter types corresponding to the service request sending end as target request parameters.
In some embodiments, the request parameter configuration rule includes a target parameter type; the second service request generation module is used for: and acquiring parameters of corresponding types according to the target parameter types, using the parameters as target request parameters, and generating a second service request according to the target request parameters.
In some embodiments, the second service request generation module comprises: the shared key determining unit is used for determining a shared key between the target service processing terminal and the shared key determining unit; and the encryption unit is used for encrypting the target request parameter according to the shared secret key to obtain the encrypted target request parameter and generating a second service request carrying the encrypted target request parameter.
In some embodiments, the encryption unit is to: acquiring target parameter characteristics corresponding to target request parameters; generating a dynamic key according to the target parameter characteristics and the shared key, and encrypting the target request parameter by using the dynamic key to obtain an encrypted target request parameter; the second service request sending module is used for: and sending the second service request carrying the target parameter characteristics and the encrypted target request parameters to a target service processing end.
In some embodiments, the shared key determination unit is to: sending a key parameter negotiation request to a target service processing end, wherein the key parameter negotiation request carries a first Hash calculation result, and the first Hash calculation result is obtained by Hash calculation according to a first parameter type identifier; receiving a second hash calculation result returned by the target service processing end, and if the second hash calculation result is determined to be consistent with the first hash calculation result, taking the first parameter type identifier as a key parameter type identifier; and acquiring a target key parameter corresponding to the key parameter type identifier, and generating a shared key between the target key parameter and the target service processing terminal according to the target key parameter.
For specific limitations of the service request processing device, reference may be made to the above limitations on the service request processing method, which is not described herein again. The modules in the service request processing device may be implemented wholly or partially by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a server, the internal structure of which may be as shown in fig. 7. The computer device includes a processor, a memory, and a network interface connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used for storing service request processing data. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a service request processing method.
Those skilled in the art will appreciate that the architecture shown in fig. 7 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, which includes a memory and a processor, wherein the memory stores a computer program, and the processor implements the steps of the service request processing method when executing the computer program.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the above-mentioned service request processing method.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (11)

1. A service request processing method, characterized in that the method comprises:
receiving a first service request sent by a service request sending terminal;
determining a target service processing party corresponding to the first service request and a corresponding service type, and acquiring a corresponding request parameter configuration rule according to the service type and the target service processing party;
configuring according to the request parameter configuration rule to obtain a target request parameter, and generating a second service request according to the target request parameter;
sending the second service request to a target service processing end corresponding to the target service processing party;
receiving service response information returned by the target service processing terminal, wherein the service response information is obtained by the target service processing terminal responding to the second service request and performing service processing according to the target request parameter;
processing the service response information according to the service type to obtain standard response information;
sending the standard response information to the service request sending terminal;
wherein the generating a second service request according to the target request parameter includes:
randomly selecting a first parameter type from a pre-stored parameter type set, and performing hash calculation according to a first parameter type identifier corresponding to the first parameter type to obtain a first hash calculation result;
sending a key parameter negotiation request to the target service processing terminal, wherein the key parameter negotiation request carries a first hash calculation result and does not carry the first parameter type identifier;
receiving key parameter type confirmation information returned by the target service processing terminal, wherein the key parameter type confirmation information carries a second hash calculation result and does not carry a key parameter type identifier; after receiving the first hash calculation result, the target service processing end respectively performs hash calculation on each parameter type in a pre-stored parameter type set, compares the hash settlement result obtained by calculation with the first hash calculation result, and takes the hash calculation result with consistent comparison as a second hash calculation result;
if the second hash calculation result is consistent with the first hash calculation result, taking the first parameter type identifier as a key parameter type identifier;
acquiring a target key parameter corresponding to the key parameter type identifier, and generating a shared key between the target key parameter and the target service processing terminal according to the target key parameter;
and encrypting the target request parameter according to the shared secret key to obtain an encrypted target request parameter, and generating a second service request carrying the encrypted target request parameter.
2. The method of claim 1, wherein the configuring according to the request parameter configuration rule to obtain a target request parameter, and the generating a second service request according to the target request parameter comprises:
determining a missing parameter type corresponding to the missing parameter in the first service request, and acquiring a parameter of a corresponding type according to the missing parameter type to be used as a target request parameter;
acquiring parameters in the first service request as first request parameters;
and generating a second service request according to the first request parameter and the target request parameter.
3. The method of claim 2, wherein generating a second service request according to the first request parameter and the target request parameter comprises:
standardizing the first request parameter to obtain a standardized processing parameter;
and generating a second service request according to the standardized processing parameter and the target request parameter.
4. The method according to claim 2, wherein the obtaining parameters of corresponding types according to the missing parameter types as target request parameters comprises:
and acquiring a historical response parameter of the missing parameter type corresponding to the service request sending end as a target request parameter.
5. The method according to claim 4, wherein the obtaining of the historical response parameter of the missing parameter type corresponding to the service request sending end as the target request parameter comprises:
when a first request parameter carried by the first service request is consistent with a historical request parameter in a corresponding relation, and the missing parameter type is consistent with a historical response parameter in the corresponding relation, acquiring a historical response parameter corresponding to the historical request parameter in the corresponding relation as a target request parameter; the corresponding relation is the corresponding relation between the historical request parameters and the historical response parameters.
6. The method of claim 1, wherein the request parameter configuration rule comprises a target parameter type; the configuring according to the request parameter configuration rule to obtain a target request parameter, and the generating of a second service request according to the target request parameter includes:
and acquiring parameters of corresponding types according to the target parameter types, using the parameters as target request parameters, and generating a second service request according to the target request parameters.
7. The method of claim 1, wherein the request parameter configuration rule comprises at least one of a missing parameter configuration rule or a data transformation rule.
8. The method according to claim 1, wherein the encrypting the target request parameter according to the shared key to obtain an encrypted target request parameter comprises:
acquiring target parameter characteristics corresponding to the target request parameters;
generating a dynamic key according to the target parameter characteristics and the shared key, and encrypting a target request parameter by using the dynamic key to obtain an encrypted target request parameter;
the sending the second service request to the target service processing terminal corresponding to the target service processing party includes:
and sending a second service request carrying the target parameter characteristics and the encrypted target request parameters to the target service processing terminal.
9. A service request processing apparatus, characterized in that the apparatus comprises:
the first service request receiving module is used for receiving a first service request sent by a service request sending end;
a request parameter configuration rule obtaining module, configured to determine a target service processing party and a corresponding service type corresponding to the first service request, and obtain a corresponding request parameter configuration rule according to the service type and the target service processing party;
the second service request generation module is used for obtaining a target request parameter according to the request parameter configuration rule configuration and generating a second service request according to the target request parameter;
a second service request sending module, configured to send the second service request to a target service processing end corresponding to the target service processing party;
a service response information receiving module, configured to receive service response information returned by the target service processing end, where the service response information is obtained by the target service processing end responding to the second service request and performing service processing according to the target request parameter;
the standard response information obtaining module is used for processing the service response information according to the service type to obtain standard response information;
a standard response information sending module, configured to send the standard response information to the service request sending end;
wherein, the second service request generating module is configured to:
randomly selecting a first parameter type from a pre-stored parameter type set, and performing hash calculation according to a first parameter type identifier corresponding to the first parameter type to obtain a first hash calculation result;
sending a key parameter negotiation request to the target service processing terminal, wherein the key parameter negotiation request carries a first hash calculation result and does not carry the first parameter type identifier;
receiving key parameter type confirmation information returned by the target service processing terminal, wherein the key parameter type confirmation information carries a second hash calculation result and does not carry a key parameter type identifier; after receiving the first hash calculation result, the target service processing end respectively performs hash calculation on each parameter type in a pre-stored parameter type set, compares the hash settlement result obtained by calculation with the first hash calculation result, and takes the hash calculation result with consistent comparison as a second hash calculation result;
if the second hash calculation result is consistent with the first hash calculation result, taking the first parameter type identifier as a key parameter type identifier;
acquiring a target key parameter corresponding to the key parameter type identifier, and generating a shared key between the target key parameter and the target service processing terminal according to the target key parameter;
and encrypting the target request parameter according to the shared secret key to obtain an encrypted target request parameter, and generating a second service request carrying the encrypted target request parameter.
10. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method of any of claims 1 to 8.
11. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 8.
CN202011096015.4A 2020-10-14 2020-10-14 Service request processing method and device, computer equipment and storage medium Active CN112367164B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011096015.4A CN112367164B (en) 2020-10-14 2020-10-14 Service request processing method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011096015.4A CN112367164B (en) 2020-10-14 2020-10-14 Service request processing method and device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN112367164A CN112367164A (en) 2021-02-12
CN112367164B true CN112367164B (en) 2021-11-02

Family

ID=74507869

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011096015.4A Active CN112367164B (en) 2020-10-14 2020-10-14 Service request processing method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112367164B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112153152A (en) * 2020-09-28 2020-12-29 深圳壹账通智能科技有限公司 Management method and system of algorithm service interface
CN113225379A (en) * 2021-03-31 2021-08-06 北京三快在线科技有限公司 Method and device for sending HTTP request message
CN113419772A (en) * 2021-06-30 2021-09-21 平安国际智慧城市科技股份有限公司 Response data packing and unpacking method, response data packing device, response data unpacking device and response data unpacking medium
CN116319647A (en) * 2023-03-08 2023-06-23 金蝶征信有限公司 Information notification, information processing method, information processing apparatus, computer device, and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101582906A (en) * 2009-06-23 2009-11-18 中国人民解放军信息工程大学 Key agreement method and device

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103716308B (en) * 2013-12-17 2017-04-12 北京京东尚科信息技术有限公司 Multiprotocol platform communication method and multiprotocol platform
CN109582301B (en) * 2018-12-03 2022-01-28 深圳前海微众银行股份有限公司 Service processing method, device, equipment and medium based on task scheduling system
CN110322035A (en) * 2019-07-10 2019-10-11 中国民航信息网络股份有限公司 A kind of Airline reservation information processing method and system
CN110740103A (en) * 2019-09-02 2020-01-31 深圳壹账通智能科技有限公司 Service request processing method and device, computer equipment and storage medium
CN111200601B (en) * 2019-12-29 2022-09-20 航天信息股份有限公司企业服务分公司 Method and system for butting user and application based on universal transfer service
CN111338812B (en) * 2020-01-22 2023-07-21 中国民航信息网络股份有限公司 Data processing method and device

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101582906A (en) * 2009-06-23 2009-11-18 中国人民解放军信息工程大学 Key agreement method and device

Also Published As

Publication number Publication date
CN112367164A (en) 2021-02-12

Similar Documents

Publication Publication Date Title
CN112367164B (en) Service request processing method and device, computer equipment and storage medium
CN110365670B (en) Blacklist sharing method and device, computer equipment and storage medium
CN108512830B (en) Information encryption processing method and device, computer equipment and storage medium
US11546348B2 (en) Data service system
US20200196143A1 (en) Public key-based service authentication method and system
US20210349988A1 (en) Systems and methods for decentralized recovery of identity attributes
CN111488372A (en) Data processing method, device and storage medium
CN111914277B (en) Intersection data generation method and federal model training method based on intersection data
CN112165448B (en) Service processing method, device, system, computer equipment and storage medium
CN111367923A (en) Data processing method, data processing device, node equipment and storage medium
CN108052550B (en) Annuity data receiving method and device, computer equipment and storage medium
CN111131234A (en) Intelligent contract data processing method and device in supply chain and computer equipment
CN113129008B (en) Data processing method, device, computer readable medium and electronic equipment
CN114239072A (en) Block chain node management method and block chain network
CN112199220B (en) API gateway-based data calling method and API gateway
US20230095939A1 (en) Signature Token System
CN116962021A (en) Method, device, equipment and medium for user real name authentication in financial cooperative institution
CN115567271A (en) Authentication method and device, page skip method and device, electronic equipment and medium
CN116830525A (en) Data transmission method, device, system, electronic equipment and readable medium
CN110071908B (en) Terminal binding method and device, computer equipment and storage medium
CN115860745B (en) Secret payment-free signing method, gateway equipment and storage medium
CN110995843A (en) Data transmission method and device, electronic equipment and readable storage medium
CN112256341B (en) Service processing method, device, computer equipment and storage medium
CN114095254B (en) Message encryption method, server device, client device and storage medium
CN114501442B (en) Message tamper detection method, auxiliary method, device, medium and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant