CN108959636B - Data processing method, device, system and computer readable medium - Google Patents

Data processing method, device, system and computer readable medium Download PDF

Info

Publication number
CN108959636B
CN108959636B CN201810830639.0A CN201810830639A CN108959636B CN 108959636 B CN108959636 B CN 108959636B CN 201810830639 A CN201810830639 A CN 201810830639A CN 108959636 B CN108959636 B CN 108959636B
Authority
CN
China
Prior art keywords
rule
data
sub
rule data
piece
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810830639.0A
Other languages
Chinese (zh)
Other versions
CN108959636A (en
Inventor
杨明洁
张克新
杨涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jingdong Technology Holding Co Ltd
Original Assignee
JD Digital Technology Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JD Digital Technology Holdings Co Ltd filed Critical JD Digital Technology Holdings Co Ltd
Priority to CN201810830639.0A priority Critical patent/CN108959636B/en
Publication of CN108959636A publication Critical patent/CN108959636A/en
Application granted granted Critical
Publication of CN108959636B publication Critical patent/CN108959636B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The present disclosure provides a data processing method, including: acquiring at least one piece of rule data, wherein each piece of rule data in the at least one piece of rule data comprises at least one piece of sub-rule data; and storing the at least one piece of rule data in an associated manner, wherein the sub-rule data belonging to the same rule have the same associated identification, and the associated identifications corresponding to different rules are different.

Description

Data processing method, device, system and computer readable medium
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a data processing method, a data processing apparatus, a data processing system, and a computer readable medium.
Background
With the internet entering the big data era, data collection and storage are the direction of key research, for example, in the face of storage requirements of operation rule data, rule data corresponding to different types of activities have great differences, so how to optimize the storage mode of the rule data, the storage of the rule data can meet the expandability of the rule data, and the storage of the rule data is prevented from being scattered, which becomes a problem to be solved urgently at present.
In the process of implementing the concept disclosed by the present disclosure, the inventor finds that in the prior art, at least the following problems exist, the existing storage method for storing rule data is single, the expansibility is poor, the storage of rule data is scattered, and the storage requirement of complex rule data is difficult to meet.
Disclosure of Invention
In view of the above, the present disclosure provides an optimized data processing method and data processing system.
One aspect of the present disclosure provides a data processing method, including: acquiring at least one piece of rule data, wherein each piece of rule data in the at least one piece of rule data comprises at least one piece of sub-rule data, and storing the at least one piece of rule data in a correlation manner, wherein the sub-rule data belonging to the same rule have the same correlation identifier, and the correlation identifiers corresponding to different rules are different.
According to an embodiment of the present disclosure, each of the at least one piece of rule data includes at least one piece of sub-rule data, including: each of the at least one piece of rule data includes at least one configuration sub-rule data and at least one condition sub-rule data.
According to an embodiment of the present disclosure, the associating and storing the at least one piece of rule data includes: and determining at least one sub-rule data corresponding to each rule data in the at least one rule data, and storing the at least one sub-rule data belonging to the same rule based on the same association identifier.
According to an embodiment of the present disclosure, the associating and storing the at least one piece of rule data includes: storing the at least one rule data association in a rule table via a reflection mechanism.
According to an embodiment of the present disclosure, the method further includes: at least one piece of rule data is read from the rule table.
According to an embodiment of the present disclosure, the reading at least one piece of rule data from the rule table includes: and reading at least one sub-rule data from the rule table based on the association identifier, and obtaining corresponding rule data according to the sub-rule data with the same association identifier.
According to an embodiment of the present disclosure, the sub-rule data at least includes: the system includes type data, state data corresponding to the type data, and condition data for determining that the type data and the state data are associated.
According to an embodiment of the present disclosure, the storing the at least one piece of rule data in association with the rule table through the reflection mechanism includes: and according to the attribute information of the sub-rule data, determining that the type data, the state data and the condition data of the sub-rule data correspond to the storage categories in the rule table, and respectively storing the type data, the state data and the condition data of the sub-rule data in the corresponding storage categories in the rule table.
According to an embodiment of the present disclosure, the storage categories in the rule table include a rule name category, a rule comparator category, and a rule comparison value category. The storing the type data, the state data, and the condition data of the sub-rule data in the corresponding storage categories of the rule table respectively includes: storing the type data in the rule name category, storing the condition data in the rule comparator category, and storing the status data in the rule compare value category.
According to an embodiment of the present disclosure, the attribute information of the sub-rule data is associated with the rule name category, the rule comparator category, and the rule comparison value category, and the attribute information is used to determine that the type data, the status data, and the condition data correspond to storage categories in the rule table.
Another aspect of the present disclosure provides a data processing apparatus including: the device comprises an acquisition module and a storage module. The obtaining module obtains at least one piece of rule data, each piece of rule data in the at least one piece of rule data comprises at least one piece of sub-rule data, and the storage module stores the at least one piece of rule data in an associated manner, wherein the sub-rule data belonging to the same rule have the same associated identification, and the associated identifications corresponding to different rules are different.
According to an embodiment of the present disclosure, each of the at least one piece of rule data includes at least one piece of sub-rule data, including: each of the at least one piece of rule data includes at least one configuration sub-rule data and at least one condition sub-rule data.
According to an embodiment of the present disclosure, the storage module includes: a determination submodule and a storage submodule. The determining submodule determines at least one sub-rule data corresponding to each rule data in the at least one rule data, and the storing submodule stores at least one sub-rule data belonging to the same rule based on the same association identifier.
According to an embodiment of the present disclosure, the associating and storing the at least one piece of rule data includes: storing the at least one rule data association in a rule table via a reflection mechanism.
According to an embodiment of the present disclosure, the apparatus further includes: and the reading module reads at least one piece of rule data from the rule table.
According to an embodiment of the present disclosure, the reading module includes: a read submodule and an acquire submodule. The reading sub-module reads at least one sub-rule data from the rule table based on the association identifier, and the obtaining sub-module obtains the corresponding rule data according to the sub-rule data with the same association identifier.
According to an embodiment of the present disclosure, the sub-rule data at least includes: the system includes type data, state data corresponding to the type data, and condition data for determining that the type data and the state data are associated.
According to an embodiment of the present disclosure, the storing the at least one piece of rule data in association with the rule table through the reflection mechanism includes: and according to the attribute information of the sub-rule data, determining that the type data, the state data and the condition data of the sub-rule data correspond to the storage categories in the rule table, and respectively storing the type data, the state data and the condition data of the sub-rule data in the corresponding storage categories in the rule table.
According to an embodiment of the present disclosure, the storage categories in the rule table include a rule name category, a rule comparator category, and a rule comparison value category. The storing the type data, the state data, and the condition data of the sub-rule data in the corresponding storage categories of the rule table respectively includes: storing the type data in the rule name category, storing the condition data in the rule comparator category, and storing the status data in the rule compare value category.
According to an embodiment of the present disclosure, the attribute information of the sub-rule data is associated with the rule name category, the rule comparator category, and the rule comparison value category, and the attribute information is used to determine that the type data, the status data, and the condition data correspond to storage categories in the rule table.
Another aspect of the disclosure provides a non-volatile storage medium storing computer-executable instructions for implementing the method as described above when executed.
Another aspect of the disclosure provides a computer program comprising computer executable instructions for implementing the method as described above when executed.
According to the embodiment of the disclosure, the problems that the storage mode of storing the rule data is single, the expansibility is poor, the storage of the rule data is scattered, and the storage of the complex rule data is difficult to satisfy in the prior art can be at least partially solved, and therefore, the storage mode of the rule data can be optimized, the expandability of the rule data can be satisfied, and the technical effect that the storage of the rule data is scattered is avoided.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent from the following description of embodiments of the present disclosure with reference to the accompanying drawings, in which:
FIG. 1 schematically illustrates a system architecture of a data processing method and processing system according to an embodiment of the present disclosure;
FIG. 2 schematically illustrates an application scenario of a data processing method and processing system according to an embodiment of the present disclosure;
3A-3B schematically illustrate a flow diagram of a data processing method according to an embodiment of the present disclosure;
FIG. 4 schematically illustrates a flow diagram of rule data storage according to an embodiment of the present disclosure;
5A-5B schematically illustrate a flow diagram of a data processing method according to another embodiment of the present disclosure;
FIG. 6 schematically shows a flow diagram of a rule data read in accordance with an embodiment of the present disclosure;
FIG. 7 schematically illustrates a schematic diagram of data storage and reading according to rules of the present disclosure;
8A-8B schematically illustrate block diagrams of data processing apparatus according to embodiments of the present disclosure;
9A-9B schematically illustrate block diagrams of data processing apparatus according to another embodiment of the present disclosure; and
FIG. 10 schematically shows a block diagram of a computer system suitable for data processing according to an embodiment of the present disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is illustrative only and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It is noted that the terms used herein should be interpreted as having a meaning that is consistent with the context of this specification and should not be interpreted in an idealized or overly formal sense.
Where a convention analogous to "at least one of A, B and C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B and C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). Where a convention analogous to "A, B or at least one of C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B or C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). It will be further understood by those within the art that virtually any disjunctive word and/or phrase presenting two or more alternative terms, whether in the description, claims, or drawings, should be understood to contemplate the possibilities of including one of the terms, either of the terms, or both terms. For example, the phrase "a or B" should be understood to include the possibility of "a" or "B", or "a and B".
The embodiment of the disclosure provides a data processing method, which includes obtaining at least one piece of rule data, wherein each piece of rule data in the at least one piece of rule data includes at least one piece of sub-rule data, and storing the at least one piece of rule data in an associated manner, wherein the sub-rule data belonging to the same rule have the same associated identifier, and the associated identifiers corresponding to different rules are different.
Fig. 1 schematically shows a system architecture of a data processing method and a processing system according to an embodiment of the present disclosure. It should be noted that fig. 1 is only an example of a system architecture to which the embodiments of the present disclosure may be applied to help those skilled in the art understand the technical content of the present disclosure, and does not mean that the embodiments of the present disclosure may not be applied to other devices, systems, environments or scenarios.
As shown in fig. 1, the system architecture 100 according to this embodiment may include terminal devices 101, 102, 103, a network 104 and a server 105. The network 104 serves as a medium for providing communication links between the terminal devices 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may use the terminal devices 101, 102, 103 to interact with the server 105 via the network 104 to receive or send messages or the like. The terminal devices 101, 102, 103 may have installed thereon various communication client applications, such as shopping-like applications, web browser applications, search-like applications, instant messaging tools, mailbox clients, social platform software, etc. (by way of example only).
The terminal devices 101, 102, 103 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server (for example only) providing support for websites browsed by users using the terminal devices 101, 102, 103. The background management server may analyze and perform other processing on the received data such as the user request, and feed back a processing result (e.g., a webpage, information, or data obtained or generated according to the user request) to the terminal device.
It should be noted that the data processing method provided by the embodiment of the present disclosure may be generally executed by the server 105. Accordingly, the data processing apparatus provided by the embodiments of the present disclosure may be generally disposed in the server 105. The data processing method provided by the embodiment of the present disclosure may also be executed by a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105. Accordingly, the data processing apparatus provided by the embodiment of the present disclosure may also be disposed in a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105.
For example, the rule data of the embodiment of the present disclosure may be stored in the terminal devices 101, 102, and 103, and the rule data may be transmitted to the server 105 through the terminal devices 101, 102, and 103 for processing (for example, association storage), or the terminal devices 101, 102, and 103 may directly process the rule data (for example, association storage). In addition, the rule data may be directly stored in the server 105, and the rule data may be directly processed (for example, stored in association) by the server 105.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Fig. 2 schematically shows an application scenario of the data processing method and the processing system according to an embodiment of the present disclosure. It should be noted that fig. 2 is only an example of a scenario in which the embodiments of the present disclosure may be applied to help those skilled in the art understand the technical content of the present disclosure, but does not mean that the embodiments of the present disclosure may not be applied to other devices, systems, environments or scenarios.
As shown in fig. 2, the application scenario 200 may include, for example, a plurality of pieces of rule data, including, for example, rule data 210 and rule data 220, and so on.
Among them, one piece of rule data may include a plurality of sub-rule data, for example, rule data 210 includes sub-rule data a1, sub-rule data a2, and sub-rule data a3, and the like, and rule data 220 includes sub-rule data b1, sub-rule data b2, and sub-rule data b3, and the like.
To facilitate understanding, examples are made below, for example, the rule data 210 may be: the transaction amount is 10000 Yuan, the user grade is high-grade member, and the discount is eight folds. Wherein the sub-rules of the rule data 210 include, for example: sub-rule data a 1: transaction amount is 10000 yuan, sub-rule data a 2: user level is advanced member, sub rule data a 3: the discount is eight folds.
According to the embodiment of the present disclosure, the rule data 210 and the rule data 220 are stored in association with each other, for example, the rule data 210 and the rule data 220 are stored in the rule table 230. The association storage may be performed, for example, by storing sub-rule data belonging to the same rule data based on the same association identifier.
For example, a plurality of sub-rule data belonging to the rule data 210: sub-rule data a1, sub-rule data a2, and sub-rule data a3, which are stored in the rule table 230, for example, by the same association flag, which may be BZ001, for example.
A plurality of sub-rule data belonging to the rule data 220: sub-rule data b1, sub-rule data b2, and sub-rule data b3, which are stored in the rule table 230, for example, by the same association flag, which may be BZ002, for example.
It is to be understood that the above-mentioned association identifiers BZ001 and BZ002 are examples for facilitating understanding of the embodiments of the present disclosure, and the present disclosure is not limited to the specific data of the association identifiers.
The rule data are stored in the rule table in an associated mode, the sub-rules belonging to the same rule have the same associated identification, so that the random storage of the rule data is avoided, the unified storage of complex rule data is supported, and the rule table for storing the rule data has better expansibility.
Fig. 3A-3B schematically show a flow chart of a data processing method according to an embodiment of the present disclosure.
As shown in fig. 3A, the method includes operations S310 to S320.
In operation S310, at least one piece of rule data is acquired, and each piece of rule data of the at least one piece of rule data includes at least one sub-rule data.
According to the embodiment of the disclosure, the rule data may be, for example, operation rule data, and the setting of the operation rule data may be an output form depending on what is considered as an empirical operation means. The operation rule data is, for example, heterogeneous data, and for different types of active operation rule data, there are great differences in data naming, data structure, and comparison manner, so that heterogeneous characteristics of the operation rule data are more obvious.
Specifically, the rule data of different activity types are different, and the data type of the rule data of each activity type is fixed, for example. For example, in the case of transaction-oriented activities, the rule data includes, for example, transaction amount, payment method, user rating, product sku, and the like. In the case of a broadcast-class-oriented activity, the rule data includes, for example, user rating, broadcast channel, broadcast times, and the like.
In the embodiment of the present disclosure, since the activity types are various and the rule data corresponding to the activity types are also complicated, each rule data is generally composed of a plurality of sub-rules.
For example, the transaction class oriented rule data may be: the transaction amount is 10000 yuan, the payment mode is WeChat, the user grade is high-grade member, the product sku is A0001, and the discount is eight discount. Wherein the rule data is composed of a plurality of sub-rules, and the plurality of sub-rules comprise: the transaction amount is 10000 yuan, the payment mode is WeChat, the user grade is high-grade member, the product sku is A0001, and the discount is eight discount.
For another example, the propagation class-oriented rule data may be: the user level is common members, the propagation channel is microblog, the propagation times are 3 times, and 10-yuan red packages are awarded. Wherein the rule data is composed of a plurality of sub-rules, and the plurality of sub-rules comprise: the user level is common members, the propagation channel is a microblog, the propagation times are 3 times, and 10-element red packages are awarded.
According to an embodiment of the present disclosure, each piece of rule data of the at least one piece of rule data includes at least one piece of sub-rule data including: each of the at least one piece of rule data includes at least one configuration sub-rule data and at least one condition sub-rule data.
In the disclosed embodiment, the configuration sub-rule data may be, for example, a sub-rule of a decision class, and the configuration sub-rule data can be used to characterize, for example, a decision made in a case where other sub-rules in one piece of rule data are satisfied. For example, in the above rule data for transaction class, the configuration sub-rule data is, for example: the discount is eight folds, expressed in sub-rules: when the transaction amount is 10000 yuan, the payment mode is WeChat, the user grade is high-grade member, and the product sku is A0001, the determination of the transaction rule is as follows: the discount is eight folds. Similarly, in the rule data for the propagation class, the configuration sub-rule data is, for example: a 10-dollar red envelope is awarded.
In the disclosed embodiment, the conditional sub-rule data may be, for example, a sub-rule of a comparison class. For example, in the above-mentioned rule data for transaction class, the condition sub-rule data is, for example: the transaction amount is 10000 yuan, the payment mode is WeChat, the user grade is high-grade member, and the product sku is A0001. That is, the transaction amount is compared with 10000 yuan to determine whether a condition of 10000 yuan is satisfied, the payment method is compared with WeChat, the user class is compared with senior members, and the product sku is compared with A0001. Similarly, in the above rule data for the propagation class, the condition sub-rule data is, for example: the user level is common member, the propagation channel is microblog, and the propagation times are 3.
It is to be understood that the configuration sub-rule data in a piece of rule data can be used to characterize the decision to which the piece of rule data corresponds when the condition sub-rule data in the piece of rule data is satisfied. That is, the rule data can satisfy a complex operation scenario and support a complex service by the configuration sub-rule data and the condition sub-rule data included in the rule data.
In operation S320, at least one piece of rule data is stored in an associated manner, where sub-rule data belonging to the same rule have the same association identifier, and association identifiers corresponding to different rules are different.
In the embodiment of the present disclosure, the obtained at least one piece of rule data is stored in association, where the association storage means, for example, that the rule data is stored based on an association identifier, and more specifically, for example, sub-rule data may be stored based on an association identifier.
The association identifier can be used for representing whether the sub-rule data belong to the same rule, and the sub-rule data belonging to the same rule have the same association identifier.
For example, taking the above transaction-oriented rule data (the transaction amount is 10000 yuan, the payment method is WeChat, the user level is high-level member, the product sku is A0001, and the discount is eight-fold) as an example, the association identifier of the rule is BZ 001. That is, the association of the sub-rule data of the rule is identified as the same BZ 001. For example, the association identifier of the transaction amount of 10000 yuan is BZ001, the association identifier of the payment method of WeChat is BZ001, and the like.
For example, taking the above rule data for the propagation class (the user level is a common member, the propagation channel is a microblog, the number of times of propagation is 3, and a 10-element red packet is awarded) as an example, the association identifier of the rule is BZ 002. That is, the association of the sub-rule data of the rule is identified as the same BZ 002. For example, the association identifier of the user level as a common member is BZ002, the association identifier of the propagation channel as a microblog is BZ002, and the like.
As shown in fig. 3B, operation S320 includes S321 to S322.
In operation S321, at least one sub-rule data corresponding to each piece of rule data in the at least one piece of rule data is determined.
In the embodiment of the present disclosure, when at least one piece of rule data is stored in association, for example, sub-rule data corresponding to each piece of rule data may be determined from a plurality of pieces of rule data.
For example, taking the transaction-oriented rule data and the propagation-oriented rule data as examples, first, sub-rule data corresponding to the transaction-oriented rule data are determined (for example, it is determined that the sub-rule data of the rule data is that the transaction amount is 10000 yuan, the payment method is WeChat, the user level is a high-level member, the product sku is A0001, and the discount is eight fold), and sub-rule data in the propagation-oriented rule data are determined (for example, it is determined that the sub-rule data of the rule data is that the user level is a common member, the propagation channel is a microblog, the propagation number is 3, and a 10-yuan red packet is awarded).
In operation S322, at least one sub-rule data belonging to the same rule is stored based on the same association identification.
In the embodiment of the present disclosure, after determining a plurality of sub-rule data corresponding to each rule, the plurality of sub-rule data belonging to the same rule are stored based on the same identifier. For example, the association identifier of the sub-rule data of the rule data for the transaction class is BZ001, and the association identifier of the sub-rule data of the rule data for the propagation class is BZ 002.
TABLE 1
Association identifier Sub-rule data
BZ001 Transaction amount of 10000 yuan
BZ001 The payment mode is WeChat
BZ001 Members with high user level
BZ001 The product sku is A0001
BZ001 The discount is eight folds
BZ002 The user level is common member
BZ002 The propagation channel is a microblog
BZ002 The number of propagation times is 3
BZ002 Reward 10 yuan red envelope
For the sake of understanding, the transaction class-oriented rule data and the propagation class-oriented rule data are stored, and the storage result is shown in table 1.
According to the embodiment of the disclosure, the storage mode of the rule data is optimized by performing association storage on the rule data based on the association identifier, so that the storage of the rule data can meet the expandability of the rule data, the storage of the rule data is prevented from being scattered, and the storage of the complex rule data can be supported, so that the rule data is simple and easy to use in processing.
According to the embodiment of the disclosure, storing at least one piece of rule data in an associated manner includes: at least one rule data association is stored in a rule table by a reflection mechanism.
In the disclosed embodiment, the reflection mechanism may be, for example, a java reflection mechanism that is capable of acquiring all attributes and methods of any class in a runtime state.
For example, the obtained at least one piece of rule data may be, for example, java entities (the rule data of the java entities has definite semantics and is convenient for an upstream business rule engine to read), the rule data can be converted into the rule data stored in the bottom layer through a java reflection mechanism, and the converted rule data is stored in a rule table of the database.
In an embodiment of the disclosure, the sub-rule data at least comprises: the system includes type data, status data corresponding to the type data, and condition data for determining the association of the type data and the status data.
For example, the conditional sub-rule data (transaction amount is 10000 yuan full) is taken as an example, the type data of the conditional sub-rule data is, for example, transaction amount, the status data is, for example, 10000 yuan, and the condition data is, for example, 10000 yuan or more, wherein the condition data can be used to determine whether the type data satisfies the status data, that is, whether the transaction amount satisfies 10000 yuan or more. Take the configuration sub-rule data (discount is eight-fold) as an example, the type data of the configuration sub-rule data is, for example, discount, the status data is, for example, eight-fold, and the condition data is, for example, equal, wherein the condition data can be used to decide to configure the type data as the status data, that is, configure the discount as eight-fold.
Storing at least one rule data association into a rule table through a reflection mechanism, including: and determining that the type data, the state data and the condition data of the sub-rule data correspond to the storage categories in the rule table according to the attribute information of the sub-rule data.
According to an embodiment of the present disclosure, the type data, the state data, and the condition data can be stored in respective positions in the rule table. That is, the rule table has different storage categories, and the type data, the state data, and the condition data can be stored in the different storage categories in the rule table.
In the disclosed embodiment, the sub-rule data has corresponding attribute information that can be used, for example, to determine that the type data, state data, and condition data correspond to respective storage categories in the rule table. More specifically, for a piece of sub-rule data, the attribute information of the piece of sub-rule can be used to distinguish type data, status data, and condition data in the sub-rule data.
In the disclosed embodiments, the rule table may be, for example, an abstract table structure, wherein the rule table is capable of supporting basic field naming, such as rule names, rule comparators, and rule comparison values, among others.
For example, the storage categories in the rule table include a rule name category, a rule comparator category, and a rule comparison value category.
Wherein the attribute information of the sub-rule data is associated with a rule name category, a rule comparator category, and a rule comparison value category, the attribute information being used to determine that the type data, the status data, and the condition data correspond to storage categories in the rule table.
For example, the attribute information of the sub-rule data can be used to determine that the type data corresponds to a rule name category in a rule table, the condition data corresponds to a rule comparator category in a rule table, and the state data corresponds to a rule comparison value category in a rule table.
It will be appreciated that the rule table, in addition to supporting basic field naming, adds other categories to complex rules, such as association identification and typing categories. The matching type category includes, for example, a configuration type and a condition type, and is used to distinguish the sub-rule data as a configuration sub-rule or a condition sub-rule.
In addition, the storage category in the rule table may further include an effective state category of the rule, which is used to characterize whether the rule data is effective.
In the embodiment of the present disclosure, the type data, the state data, and the condition data of the sub-rule data are stored in the corresponding storage categories in the rule table, respectively.
For example, based on the attribute information of the sub-rule data, the type data, the state data, and the condition data of the sub-rule data are stored in the corresponding storage categories in the rule table, respectively.
Specifically, the type data is stored in a rule name category, the condition data is stored in a rule comparator category, and the status data is stored in a rule comparison value category.
For example, the type data, condition data, and state data are converted into the underlying stored data through a java reflection mechanism and stored into a rule table.
For the convenience of understanding, the transaction class-oriented rule data and the propagation class-oriented rule data are stored in association in a rule table, and the storage result is shown in table 2.
TABLE 2
Association identifier Matching type Rule name Rule comparator Regular comparison value
BZ001 Conditional property Transaction amount Is greater than or equal to 10000 yuan
BZ001 Conditional property Payment mode Is equal to WeChat
BZ001 Conditional property User ratings Is equal to Senior member
BZ001 Conditional property Product sku Is equal to A0001
BZ001 Arrangement type Discount and method for making same Is equal to Eight-fold
BZ002 Conditional property User ratings Is equal to General members
BZ002 Conditional property Propagation channel Is equal to Micro blog
BZ002 Conditional property Number of propagation Is greater than or equal to 3 times of
BZ002 Arrangement type Reward Is equal to 10 Yuan red packet
According to the embodiment of the disclosure, the rule data is stored in association based on the association identifier, for example, the attribute information of the sub-rule data based on the rule data is stored in the corresponding storage category in the rule table, so that the storage mode of the rule data is optimized, the utilization rate of table resources is improved, the storage of the rule data can meet the expandability of the rule data, the storage disorder of the rule data is avoided, the storage of the complex rule data can be supported, particularly, the storage of the configuration type sub-rule can be supported, the storage mode of the storage mode is suitable for the complex rule scene of the internet, and the complex business rule is supported.
FIG. 4 schematically shows a flow diagram of rule data storage according to an embodiment of the disclosure.
As shown in FIG. 4, the operation of the rule data storage includes S410 to S460.
In operation S410, at least one rule data configuration is completed, for example, the at least one rule data configuration may be java entity.
In operation S420, it is determined whether the number of rule data is greater than zero, if so, operation S430 is performed, otherwise, operation S460 is performed.
In operation S430, the rule data is escaped to the rule row data, for example, the rule data is escaped to the underlying stored rule row data through a reflection mechanism, that is, the rule data (java entity) is escaped to the underlying stored rule data through a java reflection mechanism.
In operation S440, the escaped rule data is stored in a warehouse, for example, the escaped rule data is stored in a rule table in a warehouse.
In operation S450, the sequence continues to operation S420 until all rule data storage is completed.
In operation S460, it ends.
Fig. 5A-5B schematically show a flow chart of a data processing method according to another embodiment of the present disclosure.
As shown in fig. 5A, the method includes operations S310 to S320 and operation S510. Operations S310 to S320 are the same as or similar to the operations described above with reference to fig. 3A, and are not described again here.
At least one piece of rule data is read from the rule table in operation S510.
In the embodiment of the present disclosure, the rule data is read from the rule table, for example, the underlying stored rule data stored in the rule table may be transferred to semantically clear rule data through a reflection mechanism, which is convenient for an upstream business rule engine to read.
For example, the rule data in the rule table stored at the bottom layer is transferred to the java entity with clear semantics through a java reflection mechanism, so as to be read by the upstream business rule engine.
As shown in FIG. 5B, operation S510 includes S511-S512.
In operation S511, at least one sub-rule data is read from the rule table based on the association identification.
For example, a plurality of sub-rules are read from the rule table through a reflection mechanism, wherein the read sub-rules may belong to the same rule or may belong to different rules.
For example, the sub-rules read from the rule table include: the transaction amount is 10000 yuan, the payment mode is WeChat, the user grade is high-grade member, the product sku is A0001, the discount is eight-fold, the user grade is common member, the propagation channel is microblog, the propagation times are 3 times, and 10 yuan red packet is awarded.
In operation S512, corresponding rule data is obtained according to the sub-rule data having the same association identifier.
And determining that the sub-rules with the same association identification belong to the same rule according to the association identifications of the plurality of sub-rules based on the read plurality of sub-rules, and obtaining corresponding rule data according to the sub-rule data belonging to the same rule.
And determining that the sub-rule data belonging to the same rule is 10000 yuan for transaction, the payment mode is WeChat, the user level is a high-grade member, the product sku is A0001, and the discount is eight folds according to the association identifier, and the sub-rule data belonging to the other same rule is that the user level is a common member, the propagation channel is a microblog, the propagation times are 3 times, and 10 yuan of red envelope is awarded.
Obtaining corresponding rule data according to sub-rule data (the transaction amount is 10000 yuan, the payment mode is WeChat, the user grade is high-grade member, the product sku is A0001, and the discount is eight points) with the same associated identification BZ 001: the transaction amount is 10000 yuan, the payment mode is WeChat, the user grade is high-grade member, the product sku is A0001, and the discount is eight discount.
Obtaining corresponding rule data according to sub-rule data (the user level is common member, the propagation channel is microblog, the propagation times are 3 times, and 10-element red package is rewarded) with the same associated identification BZ 002: the user level is common members, the propagation channel is microblog, the propagation times are 3 times, and 10-yuan red packages are awarded.
In the embodiment of the disclosure, the rule data is directionally output to the rule data with clear semantics by reading the rule data from the rule table based on the same associated identifier through a reflection mechanism, thereby avoiding the random reading of the rule data and realizing the support of the complex internet operation rule.
FIG. 6 schematically shows a flow diagram of a rule data read in accordance with an embodiment of the disclosure.
As shown in FIG. 6, the regular data read operation includes S610 to S680.
In operation S610, rule data is read from a database, for example, rule data stored in a rule table is read from a data table.
In operation S620, a rule table is obtained, for example, by executing the statement obtaining rule table via sq 1.
In operation S630, it is determined whether the number of rule data to be read is greater than zero, if so, operation S640 is performed, otherwise, operation S680 is performed.
In operation S640, it is determined whether the association identifier of the currently read sub-rule data changes, for example, the rule table is traversed in an enumeration manner, and it is detected whether the association identifier of the current sub-rule is the same as the association identifier of the previous sub-rule, if the association identifier of the current sub-rule is the same as the association identifier of the previous sub-rule, S660 is executed, and if the association identifier of the current sub-rule is different from the association identifier of the previous sub-rule, the current sub-rule is different from the association.
In operation S650, a new business rule object is generated, that is, if the association identifier of the current sub-rule data is different from the association identifier of the previous sub-rule data, and the current sub-rule data is a new rule, a new rule is generated.
In operation S660, the underlying stored rule data is transferred to an attribute condition of the business rule object through a reflection mechanism, where the attribute condition may include, for example, a plurality of attribute conditions, and one attribute condition of the business rule object corresponds to one sub-rule data in the rule table. More specifically, the underlying stored rule data is escaped to an attribute condition (java entity) of the business rule object, for example, through a java reflection mechanism.
In operation S670, the business rule object is added to the new business rule and/or the corresponding attribute condition in the business rule object is updated to be provided to the upstream invocation end. If the rule object is a new rule object, the rule object is added into a new business rule, and if the rule object is the same business rule object, the corresponding attribute condition in the business rule object can be updated.
In operation S680, it ends.
Specifically, operation S660 is shown below, for example, by a program implementation, and it is understood that the program implementation is only a reference manner of the embodiment of the disclosure, and the reading of the rule data of the embodiment of the disclosure is not limited.
1) The enumeration maintains the rule data corresponding to the current activity type, and detects the value of config _ type (type data) in the current rule entity (rule data in the rule table), which is the fieldName, by enumeration.
2) The business rule entity Bizrule maintained in enumeration converts the rule entity into the Bizrule entity through the following statements:
Field f=BizRule.getClass().getDeclaredField(fieldName);
f.setAccessible(true);
f.set(BizRule,config_value);
and adding the semantically clear BizRule after the escape to a service rule group so as to provide the BizRule to an upstream calling end.
FIG. 7 schematically illustrates a schematic diagram of data storage and reading according to rules of the present disclosure.
As shown in fig. 7, the disclosed rule data store and read includes a rule configuration center 710, a rule store 720, a database 730, a rule output 740, and an active rules engine 750.
The rule configuration center 710 is configured to configure rule data as java entities with definite semantics, the rule storage 720 is configured to convert the rule data (java entities) into rule data stored in a bottom layer through a java reflection mechanism, the rule data is stored in a rule table in the database 730, the rule output 740 traverses the rule table through the java reflection mechanism and a scene enumeration definition manner, and directionally outputs the rule data stored in the rule table into a result set (java entities) with definite semantics, which can be read by the upstream activity rule engine 750.
Fig. 8A to 8B schematically show block diagrams of a data processing apparatus according to an embodiment of the present disclosure.
As shown in fig. 8A, the data processing apparatus 800 includes an obtaining module 810, and a storing module 820.
The obtaining module 810 may obtain at least one piece of rule data, each piece of rule data of the at least one piece of rule data including at least one sub-rule data.
According to an embodiment of the present disclosure, each piece of rule data of the at least one piece of rule data includes at least one piece of sub-rule data including: each of the at least one piece of rule data includes at least one configuration sub-rule data and at least one condition sub-rule data.
According to an embodiment of the present disclosure, the obtaining module 810 may perform, for example, the operation S310 described above with reference to fig. 3A, which is not described herein again.
The storage module 820 may store at least one piece of rule data in an associated manner, where sub-rule data belonging to the same rule have the same association identifier, and association identifiers corresponding to different rules are different.
According to the embodiment of the disclosure, storing at least one piece of rule data in an associated manner includes: at least one rule data association is stored in a rule table by a reflection mechanism.
According to an embodiment of the present disclosure, the sub-rule data at least includes: the system includes type data, status data corresponding to the type data, and condition data for determining the association of the type data and the status data.
According to an embodiment of the present disclosure, the storing at least one piece of rule data in association with a rule table through a reflection mechanism includes: and determining that the type data, the state data and the condition data of the sub-rule data correspond to the storage categories in the rule table according to the attribute information of the sub-rule data, and respectively storing the type data, the state data and the condition data of the sub-rule data in the corresponding storage categories in the rule table.
According to an embodiment of the present disclosure, the storage categories in the rule table include a rule name category, a rule comparator category, and a rule comparison value category. Respectively storing the type data, the state data and the condition data of the sub-rule data into corresponding storage categories in the rule table, wherein the storage categories comprise: the method includes storing type data in a rule name category, storing condition data in a rule comparator category, and storing status data in a rule compare value category.
According to an embodiment of the present disclosure, the attribute information of the sub-rule data is associated with a rule name class, a rule comparator class, and a rule comparison value class, and the attribute information is used to determine that the type data, the state data, and the condition data correspond to storage classes in the rule table.
According to the embodiment of the disclosure, the storage module 820 may perform, for example, the operation S320 described above with reference to fig. 3A, which is not described herein again.
As shown in fig. 8B, the storage module 820 includes a determination submodule 821 and a storage submodule 822.
The determining sub-module 821 may determine at least one sub-rule data corresponding to each rule data of the at least one rule data.
According to the embodiment of the present disclosure, the determining submodule 821, for example, may perform the operation S321 described above with reference to fig. 3B, which is not described herein again.
The storage sub-module 822 may store at least one sub-rule data belonging to the same rule based on the same association identifier.
According to the embodiment of the present disclosure, the storage submodule 822 may perform the operation S322 described above with reference to fig. 3B, for example, and is not described herein again.
Fig. 9A to 9B schematically show block diagrams of a data processing apparatus according to another embodiment of the present disclosure.
As shown in fig. 9A, the data processing apparatus 900 includes an obtaining module 810, a storing module 820, and a reading module 910. The obtaining module 810 and the storing module 820 are the same as or similar to the modules described above with reference to fig. 8A, and are not described again here.
The reading module 910 may read at least one piece of rule data from the rule table. According to the embodiment of the present disclosure, the reading module 910 may perform, for example, the operation S510 described above with reference to fig. 5A, which is not described herein again.
As shown in fig. 9B, the reading module 910 includes a reading sub-module 911 and an obtaining sub-module 912.
The reading sub-module 911 may read at least one sub-rule data from the rule table based on the association identification.
According to the embodiment of the present disclosure, the reading sub-module 911 may, for example, perform the operation S511 described above with reference to fig. 5B, which is not described herein again.
The obtaining sub-module 912 may obtain corresponding rule data according to the sub-rule data having the same association identifier.
According to the embodiment of the present disclosure, the obtaining sub-module 912 may perform, for example, the operation S512 described above with reference to fig. 5B, which is not described herein again.
Any number of modules, sub-modules, units, sub-units, or at least part of the functionality of any number thereof according to embodiments of the present disclosure may be implemented in one module. Any one or more of the modules, sub-modules, units, and sub-units according to the embodiments of the present disclosure may be implemented by being split into a plurality of modules. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in any other reasonable manner of hardware or firmware by integrating or packaging a circuit, or in any one of or a suitable combination of software, hardware, and firmware implementations. Alternatively, one or more of the modules, sub-modules, units, sub-units according to embodiments of the disclosure may be at least partially implemented as a computer program module, which when executed may perform the corresponding functions.
For example, any number of the obtaining module 810, the storing module 820, the determining sub-module 821, the storing sub-module 822, the reading module 910, the reading sub-module 911, and the obtaining sub-module 912 may be combined and implemented in one module, or any one of them may be split into a plurality of modules. Alternatively, at least part of the functionality of one or more of these modules may be combined with at least part of the functionality of the other modules and implemented in one module. According to an embodiment of the present disclosure, at least one of the obtaining module 810, the storing module 820, the determining sub-module 821, the storing sub-module 822, the reading module 910, the reading sub-module 911, and the obtaining sub-module 912 may be at least partially implemented as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented by hardware or firmware in any other reasonable manner of integrating or packaging a circuit, or implemented by any one of three implementations of software, hardware, and firmware, or by a suitable combination of any several of them. Alternatively, at least one of the obtaining module 810, the storing module 820, the determining sub-module 821, the storing sub-module 822, the reading module 910, the reading sub-module 911, and the obtaining sub-module 912 may be at least partially implemented as a computer program module, which may perform a corresponding function when executed.
FIG. 10 schematically shows a block diagram of a computer system suitable for data processing according to an embodiment of the present disclosure. The computer system illustrated in FIG. 10 is only one example and should not impose any limitations on the scope of use or functionality of embodiments of the disclosure.
As shown in fig. 10, a computer system 1000 according to an embodiment of the present disclosure includes a processor 1001 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)1002 or a program loaded from a storage section 1008 into a Random Access Memory (RAM) 1003. Processor 1001 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or associated chipset, and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), among others. The processor 1001 may also include onboard memory for caching purposes. The processor 1001 may include a single processing unit or multiple processing units for performing different actions of a method flow according to embodiments of the present disclosure.
In the RAM 1003, various programs and data necessary for the operation of the system 1000 are stored. The processor 1001, ROM1002, and RAM 1003 are connected to each other by a bus 1004. The processor 1001 performs various operations of the method flow according to the embodiments of the present disclosure by executing programs in the ROM1002 and/or the RAM 1003. Note that the programs may also be stored in one or more memories other than the ROM1002 and the RAM 1003. The processor 1001 may also perform various operations of the method flows according to embodiments of the present disclosure by executing programs stored in the one or more memories.
System 1000 may also include an input/output (I/O) interface 1005, the input/output (I/O) interface 1005 also being connected to bus 1004, according to an embodiment of the present disclosure. The system 1000 may also include one or more of the following components connected to the I/O interface 1005: an input section 1006 including a keyboard, a mouse, and the like; an output section 1007 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 1008 including a hard disk and the like; and a communication section 1009 including a network interface card such as a LAN card, a modem, or the like. The communication section 1009 performs communication processing via a network such as the internet. The driver 1010 is also connected to the I/O interface 1005 as necessary. A removable medium 1011 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 1010 as necessary, so that a computer program read out therefrom is mounted into the storage section 1008 as necessary.
According to embodiments of the present disclosure, method flows according to embodiments of the present disclosure may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication part 1009 and/or installed from the removable medium 1011. The computer program performs the above-described functions defined in the system of the embodiment of the present disclosure when executed by the processor 1001. The systems, devices, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
The present disclosure also provides a computer-readable medium, which may be embodied in the apparatus/device/system described in the above embodiments; or may exist separately and not be assembled into the device/apparatus/system. The computer readable medium carries one or more programs which, when executed, implement the method according to an embodiment of the disclosure.
According to embodiments of the present disclosure, a computer readable medium may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer-readable signal medium may include a propagated data signal with computer-readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wired, optical fiber cable, radio frequency signals, etc., or any suitable combination of the foregoing.
For example, according to embodiments of the present disclosure, a computer-readable medium may include ROM1002 and/or RAM 1003 and/or one or more memories other than ROM1002 and RAM 1003 as described above.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that various combinations and/or combinations of features recited in the various embodiments and/or claims of the present disclosure can be made, even if such combinations or combinations are not expressly recited in the present disclosure. In particular, various combinations and/or combinations of the features recited in the various embodiments and/or claims of the present disclosure may be made without departing from the spirit or teaching of the present disclosure. All such combinations and/or associations are within the scope of the present disclosure.
The embodiments of the present disclosure have been described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described separately above, this does not mean that the measures in the embodiments cannot be used in advantageous combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be devised by those skilled in the art without departing from the scope of the present disclosure, and such alternatives and modifications are intended to be within the scope of the present disclosure.

Claims (14)

1. A method of data processing, comprising:
obtaining at least one piece of rule data, wherein each piece of rule data in the at least one piece of rule data comprises at least one piece of sub-rule data, the at least one piece of sub-rule data comprises at least one piece of configuration sub-rule data and at least one piece of condition sub-rule data, and any one of the configuration sub-rule data and the condition sub-rule data comprises: the data processing system comprises type data, state data corresponding to the type data and condition data used for determining the association between the type data and the state data;
storing the at least one piece of rule data in an associated manner, wherein sub-rule data belonging to the same rule have the same associated identification, the associated identifications corresponding to different rules are different,
wherein the storing the at least one piece of rule data in association comprises: for each piece of rule data in the at least one piece of rule data, determining at least one piece of sub-rule data corresponding to each piece of rule data; storing at least one sub-rule data belonging to the same rule into a rule table based on the same association identifier; the rule table comprises a plurality of columns, and each column stores one sub-rule data; the same associated identification is stored in a plurality of columns used for storing the same rule in the rule table;
wherein the storage categories in the rule table include a rule name category, a rule comparator category, and a rule comparison value category;
storing the type data in the rule name category for each sub-rule data; storing the condition data in the rule comparator class; storing the state data in the rule comparison value category.
2. The method of claim 1, wherein the storing the at least one piece of rule data in association comprises:
storing the at least one rule data association into the rule table via a reflection mechanism.
3. The method of claim 2, further comprising:
at least one piece of rule data is read from the rule table.
4. The method of claim 3, wherein the reading at least one piece of rule data from the rule table comprises:
reading at least one sub-rule data from the rule table based on the association identification;
and obtaining corresponding rule data according to the sub-rule data with the same association identifier.
5. The method of claim 2, the storing the at least one rule data association in a rule table via a reflection mechanism, comprising:
determining that the type data, the state data and the condition data of the sub-rule data correspond to the storage categories in the rule table according to the attribute information of the sub-rule data;
and respectively storing the type data, the state data and the condition data of the sub-rule data into corresponding storage categories in the rule table.
6. The method of claim 5, wherein attribute information of the sub-rule data is associated with the rule name category, rule comparator category, and rule comparison value category, the attribute information for determining that the type data, the status data, and the condition data correspond to storage categories in the rule table.
7. A data processing apparatus comprising:
an obtaining module, configured to obtain at least one piece of rule data, where each piece of rule data in the at least one piece of rule data includes at least one sub-rule data, where the at least one sub-rule data includes at least one configuration sub-rule data and at least one condition sub-rule data, and any one of the configuration sub-rule data and the condition sub-rule data includes: the data processing system comprises type data, state data corresponding to the type data and condition data used for determining the association between the type data and the state data;
the storage module is used for storing the at least one piece of rule data in an associated manner, wherein the sub-rule data belonging to the same rule have the same associated identification, the associated identifications corresponding to different rules are different,
wherein the storing the at least one piece of rule data in association comprises: for each piece of rule data in the at least one piece of rule data, determining at least one piece of sub-rule data corresponding to each piece of rule data; storing at least one sub-rule data belonging to the same rule into a rule table based on the same association identifier; the rule table comprises a plurality of columns, and each column stores one sub-rule data; the same associated identification is stored in a plurality of columns used for storing the same rule in the rule table;
wherein the storage categories in the rule table include a rule name category, a rule comparator category, and a rule comparison value category;
storing the type data in the rule name category for each sub-rule data; storing the condition data in the rule comparator class; storing the state data in the rule comparison value category.
8. The apparatus of claim 7, wherein the storing the at least one rule data association comprises:
storing the at least one rule data association into the rule table via a reflection mechanism.
9. The apparatus of claim 8, further comprising:
and the reading module reads at least one piece of rule data from the rule table.
10. The apparatus of claim 9, wherein the reading module comprises:
the reading sub-module reads at least one sub-rule data from the rule table based on the association identifier;
and the obtaining sub-module is used for obtaining corresponding rule data according to the sub-rule data with the same association identifier.
11. The apparatus of claim 8, the storing the at least one rule data association in a rule table via a reflection mechanism, comprising:
determining that the type data, the state data and the condition data of the sub-rule data correspond to the storage categories in the rule table according to the attribute information of the sub-rule data;
and respectively storing the type data, the state data and the condition data of the sub-rule data into corresponding storage categories in the rule table.
12. The apparatus of claim 11, wherein attribute information of the sub-rule data is associated with the rule name category, a rule comparator category, and a rule comparison value category, the attribute information for determining that the type data, the status data, and the condition data correspond to storage categories in the rule table.
13. A data processing system comprising:
one or more processors;
a storage device for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method of any of claims 1-6.
14. A computer readable medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the method of any one of claims 1 to 6.
CN201810830639.0A 2018-07-25 2018-07-25 Data processing method, device, system and computer readable medium Active CN108959636B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810830639.0A CN108959636B (en) 2018-07-25 2018-07-25 Data processing method, device, system and computer readable medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810830639.0A CN108959636B (en) 2018-07-25 2018-07-25 Data processing method, device, system and computer readable medium

Publications (2)

Publication Number Publication Date
CN108959636A CN108959636A (en) 2018-12-07
CN108959636B true CN108959636B (en) 2020-11-03

Family

ID=64464869

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810830639.0A Active CN108959636B (en) 2018-07-25 2018-07-25 Data processing method, device, system and computer readable medium

Country Status (1)

Country Link
CN (1) CN108959636B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109710604A (en) * 2019-01-09 2019-05-03 北京京东金融科技控股有限公司 Data processing method, device, system, computer readable storage medium
CN109783498B (en) * 2019-01-17 2020-06-02 北京三快在线科技有限公司 Data processing method and device, electronic equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101650723A (en) * 2009-09-16 2010-02-17 南京联创科技集团股份有限公司 Tariff template tree setting method in charging account engine
CN103858386A (en) * 2011-08-02 2014-06-11 凯为公司 Packet classification by an optimised decision tree

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101841546B (en) * 2010-05-17 2013-01-16 华为技术有限公司 Rule matching method, device and system
US9892026B2 (en) * 2013-02-01 2018-02-13 Ab Initio Technology Llc Data records selection
CN104504006B (en) * 2014-12-11 2017-12-01 厦门市美亚柏科信息股份有限公司 The method and system of data acquisition and parsing to news client

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101650723A (en) * 2009-09-16 2010-02-17 南京联创科技集团股份有限公司 Tariff template tree setting method in charging account engine
CN103858386A (en) * 2011-08-02 2014-06-11 凯为公司 Packet classification by an optimised decision tree

Also Published As

Publication number Publication date
CN108959636A (en) 2018-12-07

Similar Documents

Publication Publication Date Title
CN107423085B (en) Method and apparatus for deploying applications
CN111125107A (en) Data processing method, device, electronic equipment and medium
CN110785970B (en) Techniques to automate robotic creation of web pages
CN110781373B (en) List updating method and device, readable medium and electronic equipment
CN110324185B (en) Hyper-parameter tuning method, device, server, client and medium
CN111966950B (en) Log sending method and device, electronic equipment and computer readable medium
CN108959636B (en) Data processing method, device, system and computer readable medium
CN115587575A (en) Data table creation method, target data query method, device and equipment
US20190180325A1 (en) Systems and methods for ingesting and processing data in a data processing environment
CN109992719B (en) Method and apparatus for determining push priority information
CN112965916B (en) Page testing method, page testing device, electronic equipment and readable storage medium
CN110609783A (en) Method and device for identifying abnormal behavior user
CN111258988B (en) Asset management method, device, electronic equipment and medium
US20120331486A1 (en) Selective link aggregation in a virtualized environment
CN111010453A (en) Service request processing method, system, electronic device and computer readable medium
CN109947861B (en) Method, apparatus and computer readable medium for data warehouse to generate target table
CN107256244B (en) Data processing method and system
CN110941683B (en) Method, device, medium and electronic equipment for acquiring object attribute information in space
CN111460020B (en) Method, device, electronic equipment and medium for resolving message
CN112131502A (en) Data processing method, data processing apparatus, electronic device, and medium
CN114153620B (en) Optimal allocation method and device for Hudi operating environment resources
CN111723088B (en) Method and device for pushing summary layer table
CN111782801B (en) Method and device for grouping keywords
CN114691682A (en) Data table generation method and device
CN109871303B (en) Information processing method and system, computer system and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Room 221, 2nd floor, Block C, 18 Kechuang 11th Street, Beijing Daxing District, Beijing

Applicant after: Jingdong Digital Technology Holding Co., Ltd.

Address before: Room 221, 2nd floor, Block C, 18 Kechuang 11th Street, Daxing Economic and Technological Development Zone, Beijing, 100176

Applicant before: Beijing Jingdong Financial Technology Holding Co., Ltd.

GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Patentee after: Jingdong Technology Holding Co.,Ltd.

Address before: Room 221, 2 / F, block C, 18 Kechuang 11th Street, Daxing District, Beijing, 100176

Patentee before: JINGDONG DIGITAL TECHNOLOGY HOLDINGS Co.,Ltd.