CN108989205B - Identity identification and routing data generation method and device and server - Google Patents

Identity identification and routing data generation method and device and server Download PDF

Info

Publication number
CN108989205B
CN108989205B CN201710403167.6A CN201710403167A CN108989205B CN 108989205 B CN108989205 B CN 108989205B CN 201710403167 A CN201710403167 A CN 201710403167A CN 108989205 B CN108989205 B CN 108989205B
Authority
CN
China
Prior art keywords
user
data
routing
identification
routing data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710403167.6A
Other languages
Chinese (zh)
Other versions
CN108989205A (en
Inventor
冯嘉
来翔
余俊
陈禹
李彦超
郭东白
雷继斌
陈立兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Singapore Holdings Pte Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201710403167.6A priority Critical patent/CN108989205B/en
Publication of CN108989205A publication Critical patent/CN108989205A/en
Application granted granted Critical
Publication of CN108989205B publication Critical patent/CN108989205B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/26Route discovery packet

Abstract

The application provides a processing method, a processing device and a server for generating user identification and routing data. The method comprises the following steps: receiving a registration request message of a user, wherein the registration request message comprises a user attribute field of a preset type; determining a group to which the identity of the user belongs according to the user attribute field; and generating the identification mark of the user according to the preset coding interval corresponding to the group. According to the embodiment of the application, the information quantity of the user routing data can be reduced, the storage overhead of the routing data is further reduced, the reading and writing efficiency of the routing data is improved, and the performance of the whole system is improved.

Description

Identity identification and routing data generation method and device and server
Technical Field
The application belongs to the technical field of computer data processing, and particularly relates to a method, a device and a server for generating identification and routing data.
Background
With the rapid development of computers and the internet, many users are currently conducting product transactions via the internet. The strategic layout of many internet enterprises is not limited to the domestic market, and the international market is gradually developed to implement the global deployment of internet applications.
During the global deployment of enterprises, enterprises often want to provide better business-proximity services based on users' geographic location information. For example, the online shopping platform can respectively deploy unit machine rooms containing one or more servers in different countries or regions, the unit machine rooms can be connected with the global main server, and requests or other characteristic information of users are routed to the corresponding country or region unit machine rooms according to the established routing rules so as to be used by local servers to which the users belong. From the aspect of the size, the enterprise global deployment has more potential user base numbers, so that the reasonable planning and the optimization design of the routing data and the routing rule are very important under the condition of facing global mass data. Currently, in some existing routing planning designs, effective routing coding is usually required to be performed on each user, and an information field for identifying user attributes is often required to be set in the routing coding. For example, in an internal routing code design mode, a plurality of bits (e.g., at least 5 bits) are required to identify a user attribute in a user routing code, specifically, 1bit may be used to identify a user buying and selling attribute, 1bit is used to identify a user state attribute, and the remaining 3 bits (or more bits) are used to identify an area to which a user belongs. If more bytes can be included in the user attributes of the routing code based on the needs of some services, the corresponding routing overhead bytes will be more.
During the deployment of the global strategy, the number of countries involved in the enterprise may increase, and the amount of total and growth of users is also enormous. Under the condition of massive user data, the requirements on the storage and read-write processing capacity of the routing server are higher and higher, so that the reasonable planning and the optimal design of routing data and routing are very important. If a shopping website serves 50 hundred million users all over the world, even if a single user adopts 5 bits to mark user attributes for routing coding, the routing data constructed by the 50 hundred million users only occupies about the storage space occupied by the user attributes on the premise of not segmenting: 50 hundred million 5/1024/1024/1024/8 ═ 2.9GB of storage space. With the continuous development of enterprise business, the total amount of user data can be further increased. Obviously, such huge storage overhead of routing data can continuously increase storage and read-write load pressure of the routing server, reduce read-write performance of the system, prolong processing time of user service requests, and reduce user service experience.
Disclosure of Invention
The application aims to provide an identification identifier, a routing data generation method, a device and a server, which intervene in dimension information associated with user routing data when a preset user grouping strategy is adopted to generate a user ID (identification identifier), so that the information quantity of the routing data of a user is reduced, the storage overhead of the routing data is reduced, the reading and writing efficiency of the routing data is improved, and the performance of the whole system is improved.
The processing method, device and server for generating routing data provided by the application are realized as follows:
a method of identity generation, the method comprising:
receiving a registration request message of a user, wherein the registration request message comprises a user attribute field of a preset type;
determining a group to which the identity of the user belongs according to the user attribute field;
and generating the identification mark of the user according to the preset coding interval corresponding to the group.
A processing method of generating routing data, the method comprising:
acquiring an identity identification of a user, wherein the identity identification is generated by adopting the processing method for generating the identity identification;
and carrying out routing coding based on the user identification identifier and the attribute information of the routing coding to generate the routing data of the user, wherein the attribute information of the routing coding is set to include the user attribute field of the preset type when the identification identifier is generated.
An apparatus for generating an identification, the apparatus comprising:
a receiving module, configured to receive a registration request message of a user, where the registration request message includes a user attribute field of a predetermined type;
the grouping module is used for determining the grouping to which the identity of the user belongs according to the user attribute field;
and the identification generation module generates the identification of the user according to the preset coding interval corresponding to the group.
A processing apparatus that generates routing data, comprising:
the information acquisition module is used for acquiring the identification mark of the user, wherein the identification mark is generated by adopting the identification mark generation device;
and the routing coding module is used for carrying out routing coding based on the user identification identifier and the attribute information of the routing coding to generate the routing data of the user, and the attribute information of the routing coding is set to include the user attribute field of the preset type when the identification identifier is generated.
A computer readable storage medium having stored thereon computer instructions that, when executed, perform the steps of:
receiving a registration request message of a user, wherein the registration request message comprises a user attribute field of a preset type;
determining a group to which the identity of the user belongs according to the user attribute field;
and generating the identification mark of the user according to the preset coding interval corresponding to the group.
A computer readable storage medium having stored thereon computer instructions that, when executed, perform the steps of:
obtaining an identification of a user, the identification comprising computer-executable instructions on the readable storage medium of claim 18;
and carrying out routing coding based on the user identification identifier and the attribute information of the routing coding to generate the routing data of the user, wherein the attribute information of the routing coding is set to include the user attribute field of the preset type when the identification identifier is generated.
A routing server comprising a processor and a memory for storing processor-executable instructions, the instructions when executed by the processor performing the steps of:
receiving a registration request message of a user, wherein the registration request message comprises a user attribute field of a preset type;
determining a group to which the identity of the user belongs according to the user attribute field;
and generating the identification mark of the user according to the preset coding interval corresponding to the group.
A routing server comprising a processor and a memory for storing processor-executable instructions, the instructions when executed by the processor performing the steps of:
acquiring an identification mark of a user, wherein the identification mark comprises: determining a group to which the identity of the user belongs according to a user attribute field of a predetermined type in the request message, and generating an identity recognition identifier according to a predetermined coding interval corresponding to the group;
and carrying out routing coding based on the user identification identifier and the attribute information of the routing coding to generate the routing data of the user, wherein the attribute information of the routing coding is set to include the user attribute field of the preset type when the identification identifier is generated.
A processing method of generating an identification, the method comprising:
determining a group to which the identity of the user belongs based on an attribute field of the user;
dividing the users into corresponding preset coding intervals according to the grouping;
and generating the identification mark of the user based on the preset coding interval.
According to the method, the device and the server for generating the identification and the routing data, the user attribute field to be compressed when the user ID is generated can be determined, and different groups of users can be divided by the user attribute field. Therefore, when the user ID is generated, the information of the user attribute field contained in the original ID can be extracted into the index data of the user ID, so that the bit processed when the user is subjected to route coding is reduced, and the storage overhead of the route data can be reduced. According to the method and the device, the routing data correlation of the user is achieved to a certain degree under the dimensionality of the same preset type of user attribute field, the common routing code information is extracted, and the common routing code information is extracted into index data when the user ID is generated. Therefore, when the user ID is further generated, the storage overhead of the routing data of the user can be reduced, the identification information of the user attribute is reduced, the routing data bit of the user is reduced under the condition that the user is not influenced to be indexed, the routing data compression is realized, the memory read-write load pressure of the routing server can be effectively reduced, and the overall read-write performance of the system is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative effort.
FIG. 1 is a flowchart of a method of an embodiment of a method for generating an identification tag provided herein;
FIG. 2 is a schematic diagram of an implementation scenario of the present application for dimension division according to country dimensions;
FIG. 3 is a schematic flow chart diagram illustrating one embodiment of a processing method for generating routing data provided herein;
FIG. 4 is a schematic method flow diagram illustrating another embodiment of a processing method for generating routing data provided herein;
FIG. 5 is a schematic flowchart of a processing method for generating routing data according to another embodiment of the present disclosure;
FIG. 6 is a schematic diagram illustrating a relationship between a candidate data compression algorithm and data dispersion according to the present application;
FIG. 7 is a schematic method flow diagram illustrating another embodiment of a processing method for generating routing data provided herein;
FIG. 8 is a block diagram of a hierarchical routing data center based on routing data described herein;
FIG. 9 is a schematic diagram of a hierarchical routing framework based on another embodiment of routing data establishment described herein;
FIG. 10 is a block diagram of an embodiment of an apparatus for generating an identification mark;
fig. 11 is a schematic block diagram illustrating an embodiment of a processing device for generating routing data according to the present application;
fig. 12 is a schematic block diagram of another embodiment of a processing device for generating routing data according to the present application;
fig. 13 is a schematic block diagram of another embodiment of a processing device for generating routing data according to the present application;
fig. 14 is a block diagram of an embodiment of a processing device for generating routing data according to the present application.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in the present application, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Fig. 1 is a flowchart of an embodiment of a method for generating an identification tag according to the present application. Although the present application provides the method operation steps or apparatus structures as shown in the following embodiments or figures, more or less operation steps or module units after partial combination may be included in the method or apparatus based on conventional or non-inventive labor. In the case of steps or structures which do not logically have the necessary cause and effect relationship, the execution sequence of the steps or the module structure of the apparatus is not limited to the execution sequence or the module structure shown in the embodiment or the drawings of the present application. When the described method or module structure is applied to a practical device or an end product, the method or module structure according to the embodiment or the figures may be executed sequentially or executed in parallel (for example, in the environment of parallel processors or multi-thread processing, or even in the environment of distributed processing).
Generally, routing data often contains information with a large correlation with a certain dimension of a user, for example, when a geographical position is taken as a dimension, users in the same geographical area have a strong correlation with the routing data of the area position, and in most scenarios, the area dimension information of the users in the same area is equivalent. In route coding, the identified user attributes often include information about the dimensions that are more relevant to the route data. Therefore, the routing coding structure in the original routing data is changed by utilizing the user attributes with larger correlation with the routing data, the user attributes of a certain dimensionality are extracted to be used as the index data of the user when the user identity identification of the certain dimensionality is generated, and the identification information of the user attributes is reduced, so that the bit of the routing data is reduced under the condition of not influencing the searching of the user, and the routing data compression is realized. Fig. 1 shows an embodiment of a method for generating an identification identifier, where the method specifically includes:
s1: receiving a registration request message of a user, wherein the registration request message comprises a user attribute field of a preset type;
s2: determining a group to which the identity of the user belongs according to the user attribute field;
s3: and generating the identification mark of the user according to the preset coding interval corresponding to the group.
Generally, the user attribute information used in the routing data encoding process may include user routing feature values having a correlation with the user in a certain dimension, which may include various types such as a geographic location of the user or a user buyer seller attribute, and even a professional attribute. Generally, a user attribute field may be used to identify certain attribute information of the user, such as attribute information that uses 3 bits to identify the country where the user is located, attribute information that uses 1bit to identify whether the user is a buyer or a seller, and so on. When encoding routing data, it is often necessary to select user attribute fields of one or more users as bit information for marking user attributes in the routing data.
In one embodiment of the method of the present application, the predetermined type of user attribute field includes at least one user attribute information associated with the routing data of the user. Specifically, if the originally designed routing data includes three types of user attribute fields, namely, a geographic location, a buyer-seller attribute, and a user state attribute, in the process of generating the user identification identifier, if the users are grouped by the geographic location, the geographic location may be selected as the predetermined type of user attribute field. The registration request message may include geographical location information of the user at registration, such as from which country. If the obtained geographic position information of the city where the user is located is obtained, the country where the user belongs can be determined according to the country where the city belongs, and then the user attribute field is determined. Of course, in one embodiment, the user attribute field may be determined before the registration request message is generated and then added to the registration request message, and in other embodiments, the corresponding information of the user attribute field of the predetermined type of country may be determined according to, for example, the geographical location information of the city after the request message is received.
For example, when the originally designed routing data is encoded, 5-bit user attribute information is needed, wherein 1bit is used for identifying the user buying and selling attribute, 1bit is used for identifying the user state attribute, and the rest 3 bits are used for marking the region to which the user belongs. Then, the embodiment of the present application may use a 1-bit user buying and selling attribute field and/or a 3-it user home area attribute field as the user attribute field of the predetermined type. The users may then be grouped by the predetermined type of user attribute field.
In this embodiment, the user attribute field to be removed when generating the routing data of the user may be determined first, and the user groups may be divided according to the user attribute field. Upon receiving a registration request message for a user, a user ID may be generated based on a dimension corresponding to a user attribute field in the registration request message. In the embodiment of the present application, all (or most) users generally have the same attribute information in a certain dimension as the user attribute field, for example, the geographic location identifier of the user, the identity identifier of the buyer seller of the user, and the like.
In this embodiment, at least one user attribute field required to generate the user identity may be determined, and then the user groups may be divided according to the user attribute field. In a specific example, as in the foregoing implementation scenario in which 5 bits are used to identify the user attribute field, the user attribute field may include an attribute identifying whether the user belongs to a buyer or a seller, an attribute identifying a migration status of the user, attribute information identifying an area to which the user belongs, and the like. The predetermined type described in one embodiment of the present application may use the geographical location information where the user is located. Specifically, for example, the country to which the user belongs may be used, or a plurality of large areas may be divided in a customized manner in advance around the world, and the large area to which the user belongs may be used as the common attribute dimension. Based on the consideration of the application scenario deployed by the global strategy, in one embodiment of the processing method for generating the identification mark provided by the present application,
s101: the predetermined type of user attribute field includes geographic information of the geographic location where the user is located.
The determining the group to which the identity of the user belongs according to the user attribute field includes: and dividing the users belonging to the same geographical position division area into the same group according to the geographical information.
The predetermined type in this embodiment may be geographical location information where the user is located, and accordingly, users belonging to the same geographical location divided region may be divided into the same group. The users are divided according to the geographic positions of the users, the geographic position information of the users in the same geographic area is used as the grouping of the users, the user ID requirements of most practical application scenes and the routing data compression processing requirements provided by the application are met, and the actual data compression strength for reducing the storage overhead from the dimension of the geographic position is more obvious. According to the field information, users belonging to the same geographical division area are divided into the same group, and meanwhile, a predetermined coding interval used for generating a user identification identifier in the group can be set.
A specific example is shown in fig. 2, and fig. 2 is a schematic view of an implementation scenario of grouping users according to country dimensions in the present application. In fig. 2, for example, 1000 ten thousand user IDs are allocated to the south america region, the south america region may be divided into 10 countries, and each country is allocated 100 ten thousand user IDs. The result of grouping users in the country dimension to which the users belong is shown in fig. 2, 100 ten thousand each of brazil and chile users are respectively grouped into the first and second groups in south america, the generation range of brazil user IDs may be set to 100 ten thousand in the ID number order of 1 ≦ and the generation range of chile user IDs may be set to 200 ten thousand in the ID number order of (100 ten thousand +1 ≦ and. Of course, in other embodiments, the specifically assigned user IDs in each country may be set to be different, for example, more user IDs may be assigned to countries with a larger number of domestic people, for example, the generation range of brazilian user IDs is set to be 1-120 ten thousand.
When grouping users, the encoding interval used by the user identification of the user in the user group can be divided at the same time. Generally, different groups can be set with coding intervals of different sections, and the user identification identifiers of multiple users in the same group can adopt a continuous coding mode of adjacent numbers. Specifically, in another embodiment of the method provided by the present application, the generating the identification identifier of the user according to the predetermined coding interval corresponding to the group may include:
and in the preset coding interval, generating the identification of the user by adopting a mode of continuously coding the identification, wherein the continuous coding comprises the step length of intervals based on the identification to sequentially generate the identification.
For example, when the above-mentioned brazilian user ID is generated, the step of the interval of the ID is 1bit, and when the nth user ID generated last time is coded as "1001001000010000", the ID of the next (N +1) brazilian user generated immediately next may be the next code adjacent to the consecutive code of the previous brazilian user ID, that is, "1001001000010001". Therefore, the continuous coding mode enables the identification marks in the same group to have the possibility of more same bits (bytes, fields and the like in other implementation scenes), and the data dispersion of the identification marks is lower and has smaller fluctuation, thereby further providing larger compression space and compression effect for subsequent data compression.
Of course, other user attributes may be selected as the basis for the user grouping in other embodiments. For example, in some application scenarios, if there is a strong correlation between a large group of general users and a trading relation dimension, a user grouping policy for generating user IDs may be implemented with the trading relation as a predetermined type.
After the user grouping is performed, when the generation of the identification of the user is triggered, the identification of the user can be generated according to the coding interval of the group in which the user is located. The registration request message of the receiving user may include a registration request message triggered when the user actively registers, or a registration request message that needs to be generated when the server determines that a new user needs to be created (for example, when the user roams to another area, the registration request message of the server user may be triggered to generate a new user identity). The user corresponds to a group on the user attribute field, and then the user identity of the user can be generated according to the coding interval of the group in which the user is located. Specifically, the identification identifier (user ID) of the user may be generated according to a pre-designed identifier generation rule. The identification generation rule described herein may refer to an encoding form, characters used, data type, length, ID encoding rule, etc. employed by each user ID within one user group. If the geographic location of a new registered user is brazil, the ID of the new registered user may be generated in the user ID number field allocated to brazil.
In this embodiment of the present application, the total bit length of the identification marks of each user generated in the user group may be set to be the same, for example, each user ID in brazilian countries is 128 bits, and the identification marks belonging to the same group may have the same bit length (bit).
Therefore, the identification mark of each user in the same group has the same bit as the length, so that the length of the user ID is fixed, and larger data compression processing space and processing convenience can be provided for the compression and storage of subsequent routing data. Of course, in other embodiments, the lengths of the user IDs of the users may also be set to be different, for example, 128 bits may be occupied by the set user, 64 bits may be occupied by the set user, and the like. The user ID generated by the present embodiment may be stored in binary bits. Generally, when storing the user ID, the field information for identifying the number of bits occupied by the user can be added, so as to distinguish different user IDs when storing consecutive user IDs. The identification mark is stored by taking a matching byte as a minimum storage unit, and the matching byte is set to be the byte length of one-time data processing of a central processing unit for reading and writing the identification mark. Therefore, the stored identification data has the same byte length as the single reading and writing of the CPU, the CPU operation period can be reduced, the data reading and writing performance of the CPU is improved, and the data reading and writing performance of the whole system is improved.
In the embodiment of the application, when the user ID is generated, the user is grouped in a certain dimension, so in an actual implementation application scenario, the user attribute field of the grouped dimension can be extracted into the index data of the user. For example, when the used user attribute field is the country of the user, 3 bits corresponding to the country can be extracted into the metadata index, and the attribute information of the originally used 5-bit user is reduced to 2 bits. On the basis, the operation of searching for the specific user ID becomes Hash, residue modulo operation and the like of the whole data structure, and word size (the word size is the byte length processed by the computer at one time, such as 64-BIT word length 64BIT) is subsequently matched as the minimum storage allocation unit. Thus, the CPU operation Cycle is reduced, and the high-efficiency read-write performance is provided. Further, during the route encoding, the id generated by such a user id generation manner may be used, and the route data may be generated by combining with the user attribute field of other route encoding. Therefore, the present application further provides a processing method for generating routing data, and in a specific embodiment, the method may include:
s10: acquiring an identification mark of a user, wherein the identification mark is generated by adopting any one of the processing methods for generating the identification mark;
s20: and carrying out routing coding based on the user identification identifier and the attribute information of the routing coding to generate the routing data of the user, wherein the attribute information of the routing coding is set to include the user attribute field of the preset type when the identification identifier is generated.
Fig. 3 is a schematic method flow diagram of an embodiment of a processing method for generating routing data according to the present application. According to one embodiment of the application, a user ID generation strategy can be intervened in advance, at least one user attribute field of a preset type is determined, users are grouped in the dimension of the user attribute field, and the user attribute field can be extracted into index data of the users. Therefore, the user attribute field used in the aforementioned user grouping may not need to be included in the user attribute information required for performing the routing encoding to generate the routing data of the user. In the application scenario of the above embodiment, if the user attribute field when the route data is generated by the route coding is a country, the user attribute field of the dimension of the country is already moved to the index data of the user when the user ID is generated, so that the attribute information of the user attribute field of the country does not need to be added when the route data of the user is actually generated. The routing data may be generated based on the user ID and 1bit user buy and sell attribute information, 1bit user migration status attribute information, or may also include other attribute information.
The generated routing data of the user can be stored in various ways. In an embodiment of the processing method for generating routing data, the generated routing data may be stored in groups according to a group to which a user identity identifier belongs, so as to generate a routing data group. In this way, different predetermined types of user attribute fields may correspond to a respective routing data packet. This provides the possibility of compression of subsequent routing data.
The generated routing data for the subscriber may have a variety of data storage formats. In another embodiment of the processing method for generating routing data according to the present application, the routing data may be stored with a matching byte as a minimum storage unit, where the matching byte is set to a byte length of a single data processing of a central processing unit that reads and writes the routing data.
In a specific example, the CPU is a Central Processing Unit (CPU) of a routing server. The byte length of one-time processing is 64 bits, for example, then the generated routing data can be stored by taking every 64 bits as the minimum storage unit. Therefore, the stored routing data has the same byte length as the single reading and writing of the CPU, the CPU operation period can be reduced, the data reading and writing performance of the CPU is improved, and the data reading and writing performance of the whole system is improved.
It should be noted that in some embodiments of the present application, the user attribute field may not be used in generating the routing data, for example, the routing data may be generated directly according to the identification of the user, or according to the information of the identification of the user and other non-user attribute fields. In some application scenarios, if the routing data is generated only by the user ID, the routing coding is performed based on the user ID and the attribute information of the routing coding, and it can be understood that the user attribute field for the routing coding has been used (for example, extracted into the index data when the user ID is generated) at this time, and the implementation of the routing coding based on the user ID and the attribute information of the routing coding does not depart from the implementation manner described in the embodiment of the present application.
According to the method and the device, the route data correlation of the users in the same area geographic position is achieved to a certain degree under the same user attribute field which is relatively high in correlation with a certain attribute dimension of the users, and then the user attribute field of the dimension is extracted. When the user ID is generated, the attribute data of the dimension can be extracted into the index data, and when the user ID is generated, the storage cost of the routing data can be reduced, so that the storage cost of the routing data generated during routing coding is reduced. Therefore, the storage and read-write load pressure of the routing server can be reduced, and the overall read-write performance of the system is improved.
In the embodiment, the user ID generation algorithm is intervened, and the user grouping is performed on a certain attribute dimension with strong correlation with the user, so that the user attributes in the same attribute dimension are equivalent in most application scenarios, and the regional state attributes of the users in the same country grouping are the same country code. The user ID generating strategy and the routing data generating method for extracting the common information provide possibility for data compression. Therefore, further, the present application may provide an implementation of performing further data compression processing based on the routing data generated by the implementation described in the above example, so as to reduce the storage overhead. Fig. 4 is a schematic method flow diagram of another embodiment of a processing method for generating routing data provided in the present application, and as shown in fig. 4, the method may further include:
s30: selecting candidate packets of which the data change frequency meets the preset requirement in the routing data packets, and calculating the data dispersion of the routing data in the candidate packets according to a selected data dispersion calculation method;
s40: and if the data dispersion meets the preset compression threshold requirement, compressing the routing data in the candidate group by adopting a preset data compression strategy to form compressed routing data.
In the implementation process of compressing the routing data of the user, the embodiment may first screen out the packets with low data change frequency in the routing data packets, and use these packets as candidate packets for data compression. The specific data change requirement may be set in a customized manner, for example, a routing data packet updated and changed once a day may be selected, or a routing data update period in a routing data packet in some implementation scenarios is longer, for example, if the routing data packet is updated once in five days or once a week, a routing data packet with a data change frequency that is updated once in less than three days may be set as a candidate packet.
And then, the data dispersion of the routing data in each candidate group can be calculated by adopting the selected data dispersion calculation method. It should be noted that, in the present embodiment, when calculating the user data dispersion, the route data of all users included in one candidate packet may be regarded as one whole data group, and then the data dispersion of the whole data group is calculated. In the data dispersion calculation method in this embodiment, an operator may select a suitable algorithm according to a data processing requirement, such as a range, an average difference, a standard deviation, or a user-defined data dispersion calculation method.
If the dispersion of the candidate packet meets the preset compression threshold requirement, a better data compression space can be represented, and the routing data in the candidate packet can be compressed to reduce the data storage space. Therefore, in this embodiment, a certain data compression algorithm may be pre-selected to compress the routing data in the candidate packet that meets the data dispersion requirement, and after performing data compression, the routing data in the original candidate packet becomes the compressed routing data. The data compression policy in this embodiment may be a selected standard or custom data compression algorithm, or other data compression processing manners, and specifically may be selected and determined in advance by an operator according to data processing requirements, for example, a run-length-encoded algorithm in a bitset classical algorithm may be used as a data compression policy to perform compression on routing data.
In a specific example, for example, brazilian packets whose data change frequency is less than once a day are selected, and then dispersion calculation is performed on 1101010000111111(16 bits) of the route data in the brazilian packets. And as a result of calculation, if the data dispersion in the Brazilian packet meets the requirement of a compression threshold, starting to perform compression. If the same value, i.e., 1101010000111111(16 bits), occurs for 2 consecutive bits in the user ID in the brazilian packet, then data compression can be undertaken as known from data dispersion pre-calculation analysis. The final data compression result can be expressed as 11300201211, which means that 11 occurs 3 times in succession, followed by 2 bits of 00, 2 bits of 01, and finally 11. Of course, the above is only a simplified implementation process for implementing this embodiment, the routing data included in an actual user packet is usually much larger than 16 bits, and if 100 ten thousand users are included in one packet, the routing data of each user is the user attribute field of the country dimension with a reduced 3bit as described in the above embodiment scenario, so that the effect of the compression amount of the routing data itself is obvious. The routing data in the routing data packet of one country dimension is compressed by implementing the embodiment again, and the effect is more remarkable. The above simple example is intended to clarify that the generation of user IDs with the user ID generation policy provided by the present application makes it possible to generate user IDs with strong correlation, providing possibility for routing data compression in subsequent packets.
In the specific implementation processing process, a proper data dispersion calculation method and a proper routing data compression algorithm can be selected according to the design requirements of operators. The compressed routing data formed after compression can be stored in a highly reliable NOSQL (non-relational database), and a generation routing table can be constructed. Of course, as mentioned above, the compressed routing data may still be stored by using the matching byte as the latest storage unit, such as 64-bit. By using the embodiment of the application, further data compression (herein, data compression based on data dispersion in the routing data packet may be understood as longitudinal data compression) may be performed by using routing data generated by users based on user grouping (herein, data compression based on data dispersion in the routing data packet may be understood as longitudinal data compression), which may realize substantial saving of routing data storage overhead and improve read-write performance of routing operation. If the compressed routing data is stored by combining the above-mentioned method using the matching byte as the minimum storage unit, the read-write performance can be further improved.
In another embodiment of the processing method for generating routing data provided by the present application, dynamic data compression may also be implemented, and a suitable compression policy may be adaptively selected according to the data discrete degree of each packet to perform data compression. Therefore, the data compression scheme can be further optimized, different data environments can be dynamically and self-adapted, and the flexibility, expansibility and data compression effect of data compression processing are improved. Fig. 5 is a schematic method flow diagram of another embodiment of a processing method for generating routing data provided in the present application, and as shown in fig. 5, after calculating the data dispersion, the method may further include:
s50: selecting a data compression strategy matched with the calculated data dispersion from preset candidate compression strategies;
correspondingly, the compressing the routing data in the candidate packet by using a preset data compression policy includes: and compressing the routing data in the candidate packet by adopting the matched data compression strategy.
In this embodiment, data compression policies (multiple compression algorithms or execution policies/steps) corresponding to different data dispersions may be preset, and these data compression policies may be stored in the setting storage unit in advance, for example, the selected multiple data compression algorithms and the execution policy of one data processing mode are stored in the constructed compression algorithm stack. And then selecting a corresponding data compression strategy from at least two preset candidate compression algorithms according to the calculated dispersion of the data in the packet, so as to compress the routing data in the candidate packet. The specific correspondence between the data dispersion and the data compression algorithm may be as shown in fig. 6, and fig. 6 is a schematic diagram of the correspondence between the candidate data compression algorithm and the data dispersion provided by the present application. The corresponding relationship between the data dispersion and the data compression algorithm may be, for example, a relationship between a dependent variable y and an independent variable x, where y is ax, or may also be a custom-set interval corresponding relationship, and the specific matching algorithm may be set by an operator according to a data processing requirement of an actual application scenario, which is not limited in this application.
It should be noted that, in another embodiment, the preset candidate compression policy may also include an execution policy that does not compress the routing data. For example, as shown in fig. 6, when the data dispersion is greater than the predetermined preset c, it indicates that the data dispersion in the packet does not need to be compressed, and at this time, it may be set that the compression of the routing data is not performed.
By using the implementation scheme provided by the embodiment, the best matching data compression strategy can be dynamically selected from the preset candidate compression algorithms to compress the routing data, the data dispersion condition of the candidate packets is automatically adapted, the data compression effect is effectively improved, and the storage overhead of the best strategy is reduced.
When the scheme of the embodiment of the application is implemented, the routing table can be generated according to the compressed routing data design of the user, and the routing table is stored in the routing data center. Basically, the routing data compression is realized by the user ID generation method, the routing data generation method, and the data compression method, the present application may further perform hierarchical segmentation design on the routing table generated after the routing data compression, so as to establish a reliable and efficient routing service policy, as shown in fig. 7. Specifically, in another embodiment of the processing method for generating routing data provided by the present application, the method may further include:
s60: establishing layered routing data of at least two levels of routing services according to the routing data, wherein the layered routing data at least comprises: sub-layer routing data storing routing data for a single routing data packet, root layer routing data storing all routing data.
Fig. 8 is a schematic diagram of a hierarchical routing data center constructed based on the routing data described in the present application. And the hierarchical routing data center can be designed to at least comprise a sub-layer routing data center for storing the routing data of a single routing data packet and a root layer routing data center for storing all the routing data.
The compressed routing data can generate a local routing data center of a common attribute dimension, such as a country-level user routing table (sub-layer routing data center), and the user routing tables of all countries are summarized to generate a total global user routing table (root layer routing data center). During routing, the local country-level user routing table can be obtained from the global user routing table, and then the local country-level user routing table can be provided for the multi-language architecture application to use in an off-heap (off-heap) shared memory mode, so as to realize further data processing.
The above embodiments describe a hierarchical routing framework that employs a two-level routing service. In other embodiments of the present application, different hierarchical routing frameworks may be selected according to the adopted commonality attribute dimension, the service type, the user distribution, and the like, so as to implement hierarchical segmented routing table design based on the user ID generation policy, the routing data, and the like provided by the present application. Fig. 9 is a schematic diagram of a hierarchical routing framework according to another embodiment of the present invention, where, in consideration of a global strategy deployment application scenario, as shown in fig. 9, in an embodiment provided by the present application, when the predetermined type used for generating the identity is a country, the hierarchical routing data is designed to include:
using the routing data of the country group to which the user belongs as a country routing table;
establishing a corresponding country routing table of countries belonging to the same large area to generate a large area routing table, wherein the large area comprises grouping areas divided based on the geographic positions of the countries in advance;
and summarizing the routing tables of the large areas to generate a global user center routing table.
When the commonality attribute dimension is a user country dimension, the hierarchical routing datacenter may be designed to include:
taking routing data of the user country dimension as a first hierarchical route of a local country routing table;
a second hierarchical route formed by large area route tables corresponding to the divided areas, wherein the large area route tables comprise route tables generated by summarizing local country route tables corresponding to countries belonging to the same divided area;
and summarizing the routing tables of the large areas to generate a third hierarchical route of the routing table of the global user center.
The divided regions may generally include the divided regions to which the countries belong divided by the position regions of seven continents and five oceans, but may also be divided in other geographical division manners. Each of the divided regions may correspond to a large region routing table summarizing local country routing tables for countries within the divided region.
According to the processing method for generating the routing data, the user attribute field to be compressed when the user ID is generated can be determined, and different groups of users are divided by the user attribute field. Therefore, when the user ID is generated, the information of the user attribute field contained in the original ID can be extracted into the index data of the user ID, so that the bit processed when the user is subjected to route coding is reduced, and the storage overhead of the route data can be reduced. According to the method and the device, the routing data correlation of the user is achieved to a certain degree under the dimensionality of the same preset type of user attribute field, the common routing code information is extracted, and the common routing code information is extracted into index data when the user ID is generated. Therefore, when the user ID is further generated, the storage overhead of the routing data of the user can be reduced, the identification information of the user attribute is reduced, the routing data bit of the user is reduced under the condition that the user is not influenced to be indexed, the routing data compression is realized, the memory read-write load pressure of the routing server can be effectively reduced, and the overall read-write performance of the system is improved.
The processing method for generating the identity identification mark provided by the application intervenes in the generation algorithm of the user ID in advance, provides a greatly compressed space for the data generated by the subsequent routing code, and further reduces the storage and read-write load pressure of the server routing data, especially under the condition of mass data of global multi-national services. Specifically, the user attribute field may be divided into corresponding groups, and each group may have a corresponding coding interval. The user's ID may then be generated within the corresponding encoding space. Therefore, in an implementation scenario of a processing method for generating an identification mark provided by the present application, the method may include:
determining a group to which the identity of the user belongs based on an attribute field of the user;
dividing the users into corresponding preset coding intervals according to the grouping;
and generating the identification mark of the user based on the preset coding interval.
The attribute field of the user described in this embodiment may include encoded fields of different countries in which the user is distributed, where the country to which the user belongs may be used as a group of the user's identification identifier. For example, when the user relates to 50 countries, a corresponding coding section may be preset for each country. When a new user is registered or the user U1 roams across countries (usually, when the user roams, the user is taken as a new user and resources are allocated to the new user in the destination country of roaming), the country where the user U1 is located, for example, C1, can be obtained, and the group to which the user U1 belongs can be determined as a group with the country code of C1. If the C1 is designed to use the code segments of 1-100 ten thousand users, the ID of the user U1 can be generated as "… 000111011111" (if the last generated user ID "… 000111011110" of C1) in sequence. Therefore, on the attribute field of the country to which the user belongs, unified grouping is used, and a corresponding coding interval is preset, the ID generated by the global user does not need to contain the information of the region to which the user belongs, so that the information of the user attribute dimension of the region to which the user belongs is reduced in the routing data generated by the subsequent routing coding, and the storage pressure of the routing data is reduced.
If a shopping website serves 50 hundred million users all over the world, and even if a single user uses 5 bits to mark user attributes for route coding, the route data constructed by the 50 hundred million users only occupies part of the storage space occupied by the user attributes, which is about: a 50 hundred million 5/1024/1024/1024/8 GB of 2.9GB of storage space occupies about 1.74G of storage space even though the user attributes section uses 3bti to mark the region to which the user belongs. By adopting the scheme of the embodiment, the storage space of the attribute information of the user home area of 1.74G does not need to be coded in the routing data, and the storage load of the routing data of the server is effectively reduced. The above examples are only simple descriptions of the effects of the embodiments of the present application, and the actual compressed user attributes may also include information of other dimensions than country codes, such as business relations. And in the case of global traffic mass data, some servers may actually compress the stored routing data much larger than the example 1.7G. Therefore, the scheme of the embodiment can effectively reduce the data storage overhead and improve the read-write performance of the server in practical application.
Based on the processing method for generating routing data described in the above embodiments, the present application provides an identity generation device and a processing device for generating routing data. The apparatus can include systems (including distributed systems), software (applications), modules, components, servers, etc. that employ the methods described herein, in conjunction with hardware where necessary to implement the apparatus. Based on the same innovative concept, the device in one embodiment provided by the present application is described in the following embodiment. Because the implementation scheme of the device for solving the problems is similar to that of the method, the implementation of the specific device in the present application can refer to the implementation of the method, and repeated details are not repeated. As used hereinafter, the term "unit" or "module" may be a combination of software and/or hardware that implements a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware, or a combination of software and hardware is also possible and contemplated. Fig. 10 is a schematic block diagram of an embodiment of an apparatus for generating an identity identifier according to the present application, and as shown in fig. 10, the apparatus may include:
a receiving module 101, configured to receive a registration request message of a user, where the registration request message includes a user attribute field of a predetermined type;
a grouping module 102, configured to determine, according to the user attribute field, a group to which the identity of the user belongs;
the identifier generating module 103 may be configured to generate the identification identifier of the user according to the predetermined coding interval corresponding to the group.
In another embodiment of the apparatus, when the user attribute field of the predetermined type includes geographic information of a geographic location where the user is located, the determining, by the grouping module 102 according to the user attribute field, that the group to which the identity of the user belongs includes:
and dividing the users belonging to the same geographical position division area into the same group according to the geographical information.
In another embodiment of the apparatus, the apparatus may further include:
and the identification storage unit is used for storing the generated identification by taking the matched bytes as the minimum storage unit, and the matched bytes are set to be the byte length of the once data processing of the central processing unit for reading and writing the identification.
In another embodiment of the apparatus, the generating module 103 generates the identification identifier of the user according to the predetermined coding interval corresponding to the group, including:
and in the preset coding interval, generating the identification of the user by adopting a mode of continuously coding the identification, wherein the continuous coding comprises the step length of intervals based on the identification to sequentially generate the identification.
Fig. 11 is a schematic block diagram of an embodiment of a processing device for generating routing data according to the present application, and as shown in fig. 11, the processing device includes:
an information obtaining module 201, configured to obtain an identification of a user, where the identification is generated by using the identification generating apparatus of any one of claims 10 or 11;
the routing encoding module 202 may be configured to perform routing encoding based on the user identifier and attribute information of the routing encoding, and generate routing data of the user, where the attribute information of the routing encoding is set to include a field excluding the user attribute of the predetermined type when the identifier is generated.
The identity generation device provided by the application can determine the user attribute identifier to be extracted and removed when the routing data of the user is generated, and divide different user groups by the user attribute identifier. Therefore, when the user ID is generated, the information of the user attribute identification contained in the original ID can be extracted into the index data of the user ID, so that the bit processed when the user is subjected to routing coding is reduced, and the storage cost of the routing data of the user can be reduced. The processing device for generating the routing data extracts the common dimension information by utilizing the fact that the user has a certain degree of routing data correlation under the same attribute dimension, and extracts the user attribute identification of the dimension into the index data when the user ID is generated. Therefore, when the user ID is generated, the storage overhead of the routing data can be reduced, the identification information of the user attribute is reduced, the routing data bit of the user is reduced under the condition that the user is not influenced to be found, the routing data compression is realized, the memory read-write load pressure of the routing server can be effectively reduced, and the overall read-write performance of the system is improved.
The present application utilizes these user attributes with relatively large correlation with routing data to change the routing coding structure in the original routing data, and when generating a user attribute with a certain dimension, the user attribute with the dimension is extracted as the index data of the user, fig. 12 is a schematic diagram of a module structure of another embodiment of a processing device for generating routing data provided by the present application, as shown in fig. 12, the device may further include:
the storage unit 203 may be configured to store the routing data in a minimum storage unit of matching bytes, where the matching bytes are set to a byte length of a single data processing of a central processing unit that reads and writes the routing data.
In a specific example, the CPU is a Central Processing Unit (CPU) of a routing server. The length of the byte processed once is 64 bits, for example, then the route data of the generated user can be stored by taking every 64 bits as the minimum storage unit. Therefore, the stored routing data has the same byte length as the single reading and writing of the CPU, the CPU operation period can be reduced, the data reading and writing performance of the CPU is improved, and the data reading and writing performance of the whole system is improved.
According to the method and the device, the user is intervened through the ID generation algorithm of the user, and the user grouping is performed on a certain common attribute dimension with strong correlation with the user, so that the user attributes under the same common attribute dimension are known to be equivalent in most application scenes, and the regional state attributes of the users under the same country grouping are the same country code. The user ID generating strategy and the routing data generating method for extracting the common information provide possibility for data compression. Therefore, further, the routing data generated by the present application based on the embodiment described in the above example may provide further compression processing of the routing data to reduce the storage overhead. Fig. 13 is a schematic block structure diagram of another embodiment of a processing apparatus for generating routing data according to the present application, and as shown in fig. 13, the apparatus may further include:
the dispersion calculation module 204 may be configured to select a candidate packet in which the data change frequency in the routing data packet meets a preset requirement, and calculate the data dispersion of the routing data in the candidate packet according to a selected data dispersion calculation method;
the data compression module 205 may be configured to compress the routing data in the candidate packet by using a preset data compression policy when the data dispersion meets a preset compression threshold requirement, so as to form compressed routing data.
In the implementation process of compressing the routing data, the embodiment may first screen out the packets with low data change frequency in the user packets, and use these packets as candidate packets for data compression. The specific data change requirement may be set in a customized manner, for example, a routing data packet updated and changed once a day may be selected, or a routing data update period in a routing data packet in some implementation scenarios is longer, for example, if the routing data packet is updated once in five days or once a week, a routing data packet with a data change frequency that is updated once in less than three days may be set as a candidate packet. And then calculating the data dispersion of the routing data in each candidate group by adopting the selected data dispersion calculation method. It should be noted that, in the present embodiment, when calculating the user data dispersion, the route data of all users included in one candidate packet may be regarded as one whole data group, and then the data dispersion of the whole data group is calculated. In the data dispersion calculation method in this embodiment, the operator may select a suitable algorithm according to the data processing requirement, such as a range, an average difference, a standard deviation, a custom data dispersion algorithm, and the like.
If the dispersion of the candidate packet meets the requirement of a preset compression threshold, it can be shown that the routing data in the candidate packet can be compressed to reduce the data storage space. A data compression algorithm may be preselected to compress the routing data in the candidate packets that meet the data dispersion requirement, and after performing data compression, the routing data in the original candidate packets becomes compressed routing data. The data compression algorithm in this embodiment may be pre-selected and determined by an operator according to data processing requirements, for example, a run-length-encoded algorithm in the bitset classical algorithm may be used to compress the routing data. In the specific implementation processing process, a proper data dispersion calculation method and a proper routing data compression algorithm can be selected according to the design requirements of operators.
The compressed routing data formed after compression can be stored in a highly reliable NOSQL (non-relational database), and a generation routing table can be constructed.
In another embodiment of the processing method for generating routing data provided by the present application, dynamic data compression may also be implemented, and a suitable compression policy may be adaptively selected according to the data discrete degree of each packet to perform data compression. Therefore, the data compression scheme can be further optimized, different data environments can be dynamically and self-adapted, and the flexibility, expansibility and data compression effect of data compression processing are improved. Fig. 14 is a schematic block diagram of an embodiment of a processing apparatus for generating routing data according to the present application, and as shown in fig. 14, the apparatus may further include:
the compression algorithm matching module 206 may be configured to select a data compression policy matched with the calculated data dispersion from preset candidate compression policies;
correspondingly, the data compression module 205 compresses the routing data in the candidate packet by using a preset data compression policy, including compressing the routing data in the candidate packet by using a data compression policy matched by the compression algorithm matching module.
In this embodiment, data compression policies (compression algorithms or execution policies/steps) corresponding to different data dispersions may be preset, and these data compression policies may be stored in a setting storage unit in advance, for example, in a constructed compression algorithm stack. And then selecting a corresponding data compression strategy from at least two preset candidate compression algorithms according to the calculated dispersion of the data in the packet, so as to compress the routing data in the candidate packet.
The application further can design routing tables of different levels according to the compressed routing data. Basically, the user ID generation method described above extracts the commonality attribute dimension into the index data and the route data compression achieved by the route data generation method and the data compression method, and the present application can further perform hierarchical segmentation design on the route table generated after the route data compression, so as to establish a reliable and efficient route service policy. In other embodiments of the present application, different hierarchical routing frameworks may be selected according to the adopted commonality attribute dimension, the service type, the user distribution, and the like, so as to implement hierarchical segmented routing table design based on the user ID generation policy, the routing data, and the like provided by the present application. In another embodiment of a processing apparatus for generating routing data, the apparatus may further include:
a routing hierarchical processing module, which establishes hierarchical routing data of at least two levels of routing services according to the routing data, wherein the hierarchical routing data at least comprises: sub-layer routing data storing routing data for a single packet, root layer routing data storing all routing data.
In another embodiment of the apparatus, as described in the foregoing method embodiment, when the predetermined type used for generating the identity is a country, the hierarchical routing data is designed to include:
using the routing data of the country group to which the user belongs as a country routing table;
establishing a corresponding country routing table of countries belonging to the same large area to generate a large area routing table, wherein the large area comprises grouping areas divided based on the geographic positions of the countries in advance;
and summarizing the routing tables of the large areas to generate a global user center routing table.
According to the processing device for generating the routing data, the routing data correlation of the user is achieved to a certain degree under the same attribute dimension, the common dimension information is extracted, and the attribute data of the dimension is extracted into the index data when the user ID is generated. Therefore, when the user ID is generated, the storage overhead of the routing data of the user can be reduced, the identification information of the user attribute is reduced, the bit of the routing data is reduced under the condition that the user is not influenced to be found, the routing data compression is realized, the memory read-write load pressure of a routing server can be effectively reduced, and the overall read-write performance of the system is improved.
The method described above in the present application may be specifically implemented by computer program code and stored in a computer readable storage medium. The functions of the above-described methods may be implemented when executed by a computer. Further, the present application also provides a computer readable storage medium 1 having stored thereon computer instructions that, when executed, perform the steps of:
receiving a registration request message of a user, wherein the registration request message comprises a user attribute field of a preset type;
determining a group to which the identity of the user belongs according to the user attribute field;
and generating the identification mark of the user according to the preset coding interval corresponding to the group.
Another embodiment provided herein is a computer readable storage medium 2 having stored thereon computer instructions that, when executed, perform the steps of:
acquiring an identification identifier of a user, wherein the identification identifier comprises a command generated by a computer executing the readable storage medium 1 in the embodiment;
and carrying out routing coding based on the user identification identifier and the attribute information of the routing coding to generate the routing data of the user, wherein the attribute information of the routing coding is set to include the user attribute field of the preset type when the identification identifier is generated.
A computer-readable storage medium, the routing data being stored in a minimum storage unit of matching bytes set to a byte length of one data processing of a central processing unit that reads and writes the routing data.
In another embodiment of a computer readable storage medium, the instructions when executed further implement the steps of:
selecting candidate packets of which the data change frequency meets the preset requirement in the routing data packets, and calculating the data dispersion of the routing data in the candidate packets according to a selected data dispersion calculation method;
and if the data dispersion meets the preset compression threshold requirement, compressing the routing data in the candidate group by adopting a preset data compression strategy to form compressed routing data.
In another embodiment of a computer readable storage medium, the instructions when executed further implement the steps of:
after the data dispersion is calculated, selecting a data compression strategy matched with the calculated data dispersion from preset candidate compression strategies;
correspondingly, the compressing the routing data in the candidate packet by using a preset data compression policy includes: and compressing the routing data in the candidate packet by adopting the matched data compression strategy.
When the instructions stored in the computer-readable storage medium in the above embodiment are executed, the routing data can be efficiently compressed, the memory read-write load pressure of the routing server can be effectively reduced, and the overall read-write performance of the system can be improved.
The embodiments of the method, the apparatus, and the computer-readable storage medium described in the present application can be used in a routing server for storing and processing routing data, so as to implement low storage overhead and high performance read-write of routing data, effectively reduce the capacity of a server and a server cluster (or a machine room) and solve the problem of data disaster, improve the memory read-write load pressure of the server, and improve the overall read-write performance of the system. Specifically, in an embodiment of a routing server provided in the present application, the server may include a processor and a memory for storing processor-executable instructions, where the processor executes the instructions to implement the following steps:
receiving a registration request message of a user, wherein the registration request message comprises a user attribute field of a preset type;
determining a group to which the identity of the user belongs according to the user attribute field;
and generating the identification mark of the user according to the preset coding interval corresponding to the group.
In another embodiment of the routing server, the server may include a processor and a memory for storing processor-executable instructions, the processor implementing the following steps when executing the instructions:
acquiring an identification mark of a user, wherein the identification mark comprises: determining a group to which the identity of the user belongs according to a user attribute field of a predetermined type in the request message, and generating an identity recognition identifier according to a predetermined coding interval corresponding to the group;
and carrying out routing coding based on the user identification identifier and the attribute information of the routing coding to generate the routing data of the user, wherein the attribute information of the routing coding is set to include the user attribute field of the preset type when the identification identifier is generated.
Of course, the routing server provided in the above embodiment may also have other embodiments, such as calculating the dispersion of the packets and selecting a data compression policy to perform data compression, dynamic data compression, hierarchical routing table server design (global user center routing table and routing tables of each large area), and the like, referring to the embodiments of the foregoing method or apparatus, and the specific embodiments may refer to the description of the foregoing related embodiments, which is not described herein again.
Although the present application refers to the description of different bit composition of user attributes, encoding of routing data, data composition/generation such as grouping of users according to geographical location, bitset classical algorithm compressed data, etc., data compression algorithms, etc., the present application is not limited to what must be described by the routing encoding standard, traffic routing setup/design specification or standard, standard compression algorithm or embodiment. Certain industry standards, or implementations modified slightly from those described using custom modes or examples, may also achieve the same, equivalent, or similar, or other, contemplated implementations of the above-described examples. The embodiments obtained by applying the modified or transformed data generation, storage, judgment, processing method, etc. may still fall within the scope of the optional embodiments of the present application.
Although the present application provides method steps as described in an embodiment or flowchart, more or fewer steps may be included based on conventional or non-inventive means. The order of steps recited in the embodiments is merely one manner of performing the steps in a multitude of orders and does not represent the only order of execution. When an actual apparatus or end product executes, it may execute sequentially or in parallel (e.g., parallel processors or multi-threaded environments, or even distributed data processing environments) according to the method shown in the embodiment or the figures. The terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, the presence of additional identical or equivalent elements in a process, method, article, or apparatus that comprises the recited elements is not excluded.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Hardware Description Language), traffic, pl (core universal Programming Language), HDCal (jhdware Description Language), lang, Lola, HDL, laspam, hardward Description Language (vhr Description Language), vhal (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a vehicle-mounted human-computer interaction device, a cellular telephone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
Although the present application provides method steps as described in an embodiment or flowchart, more or fewer steps may be included based on conventional or non-inventive means. The order of steps recited in the embodiments is merely one manner of performing the steps in a multitude of orders and does not represent the only order of execution. When an actual apparatus or end product executes, it may execute sequentially or in parallel (e.g., parallel processors or multi-threaded environments, or even distributed data processing environments) according to the method shown in the embodiment or the figures. The terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, the presence of additional identical or equivalent elements in a process, method, article, or apparatus that comprises the recited elements is not excluded.
For convenience of description, the above devices are described as being divided into various modules by functions, and are described separately. Of course, in implementing the present application, the functions of each module may be implemented in one or more software and/or hardware, or a module implementing the same function may be implemented by a combination of a plurality of sub-modules or sub-units, and the like. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may therefore be considered as a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (27)

1. A method for generating an identity, the method comprising:
receiving a registration request message of a user, wherein the registration request message comprises a user attribute field of a preset type; the user attribute fields of the preset types comprise user attribute fields used for determining common routing coding information, and the common routing coding information is used as at least one part of index data corresponding to the identification of the user;
determining a group to which the identity of the user belongs according to the user attribute field;
generating the identification of the user according to the predetermined coding interval corresponding to the group, comprising: and in the preset coding interval, generating the identification of the user by adopting a mode of continuously coding the identification, wherein the continuous coding comprises the step length of intervals based on the identification to sequentially generate the identification.
2. A method of identity generation according to claim 1, wherein the predetermined type of user attribute field comprises at least one user attribute information associated with the routing data of the user.
3. The method of claim 1, wherein the user attribute fields of the predetermined type comprise geographic information of the geographic location of the user;
the determining the group to which the identity of the user belongs according to the user attribute field includes: and dividing the users belonging to the same geographical position division area into the same group according to the geographical information.
4. The method as claimed in claim 1, wherein the id is stored in a minimum storage unit of matching bytes, and the matching bytes are set to a byte length of one-time data processing of a central processing unit reading and writing the id.
5. A processing method for generating routing data, the method comprising:
acquiring an identification mark of a user, wherein the identification mark is generated by adopting the method of any one of claims 1 or 4;
and carrying out routing coding based on the user identification identifier and the attribute information of the routing coding to generate the routing data of the user, wherein the attribute information of the routing coding is set to include the user attribute field of the preset type when the identification identifier is generated.
6. The processing method of claim 5, wherein the generated routing data is stored in groups according to the group to which the user ID belongs, so as to generate the routing data packet.
7. The processing method of claim 6, wherein the routing data is stored in a minimum storage unit of matching bytes, and the matching bytes are set to a byte length of one-time data processing of a central processing unit which reads and writes the routing data.
8. A processing method for generating routing data according to claim 6 or 7, characterized in that it further comprises:
selecting candidate packets of which the data change frequency meets the preset requirement in the routing data packets, and calculating the data dispersion of the routing data in the candidate packets according to a selected data dispersion calculation method;
and if the data dispersion meets the preset compression threshold requirement, compressing the routing data in the candidate group by adopting a preset data compression strategy to form compressed routing data.
9. The processing method for generating routing data of claim 8, wherein after calculating the data dispersion, the method further comprises:
selecting a data compression strategy matched with the calculated data dispersion from preset candidate compression strategies;
correspondingly, the compressing the routing data in the candidate packet by using a preset data compression policy includes: and compressing the routing data in the candidate packet by adopting the matched data compression strategy.
10. The process of generating routing data of claim 8, wherein the process further comprises:
establishing layered routing data of at least two levels of routing services according to the routing data, wherein the layered routing data at least comprises: sub-layer routing data storing routing data for a single routing data packet, root layer routing data storing all routing data.
11. A process of generating routing data according to claim 10, wherein when the predetermined type of use for generating the identity is country, the hierarchical routing data is designed to include:
using the routing data of the country group to which the user belongs as a country routing table;
establishing a corresponding country routing table of countries belonging to the same large area to generate a large area routing table, wherein the large area comprises grouping areas divided based on the geographic positions of the countries in advance;
and summarizing the routing tables of the large areas to generate a global user center routing table.
12. An apparatus for generating an identification, the apparatus comprising:
a receiving module, configured to receive a registration request message of a user, where the registration request message includes a user attribute field of a predetermined type; the user attribute fields of the preset types comprise user attribute fields used for determining common routing coding information, and the common routing coding information is used as at least one part of index data corresponding to the identification of the user;
the grouping module is used for determining the grouping to which the identity of the user belongs according to the user attribute field;
the identifier generating module is configured to generate the identification identifier of the user according to the predetermined coding interval corresponding to the group, and includes: and in the preset coding interval, generating the identification of the user by adopting a mode of continuously coding the identification, wherein the continuous coding comprises the step length of intervals based on the identification to sequentially generate the identification.
13. The apparatus as claimed in claim 12, wherein when the user attribute field of the predetermined type includes geographic information of a geographic location where the user is located, the grouping module determines the group to which the user's id belongs according to the user attribute field, including:
and dividing the users belonging to the same geographical position division area into the same group according to the geographical information.
14. The apparatus for generating an identification as claimed in claim 12, wherein the apparatus further comprises:
and the identification storage unit is used for storing the generated identification by taking the matched bytes as the minimum storage unit, and the matched bytes are set to be the byte length of the once data processing of the central processing unit for reading and writing the identification.
15. A processing apparatus that generates routing data, comprising:
an information acquisition module, configured to acquire an identification identifier of a user, where the identification identifier is generated by using the identification identifier generation apparatus of any one of claims 12 to 14;
and the routing coding module is used for carrying out routing coding based on the user identification identifier and the attribute information of the routing coding to generate the routing data of the user, and the attribute information of the routing coding is set to include the user attribute field of the preset type when the identification identifier is generated.
16. The processing device for generating routing data of claim 15, further comprising:
and the storage unit is used for storing the routing data by taking a matching byte as a minimum storage unit, wherein the matching byte is set to be the byte length of one-time data processing of a central processing unit for reading and writing the routing data.
17. The processing device for generating routing data of claim 16, wherein the device further comprises:
the dispersion degree calculation module is used for selecting candidate groups of which the data change frequency meets the preset requirement in the routing data groups and calculating the data dispersion degree of the routing data in the candidate groups according to a selected data dispersion degree calculation method;
and the data compression module is used for compressing the routing data in the candidate group by adopting a preset data compression strategy when the data dispersion meets the preset compression threshold requirement to form compressed routing data.
18. The processing device for generating routing data of claim 17, wherein the device further comprises:
the compression algorithm matching module is used for selecting a data compression strategy matched with the calculated data dispersion from preset candidate compression strategies;
correspondingly, the data compression module compresses the routing data in the candidate packet by adopting a preset data compression strategy, and the data compression module compresses the routing data in the candidate packet by adopting a data compression strategy matched by the compression algorithm matching module.
19. The processing device for generating routing data of claim 17, wherein the device further comprises:
a routing hierarchical processing module, which establishes hierarchical routing data of at least two levels of routing services according to the routing data, wherein the hierarchical routing data at least comprises: sub-layer routing data storing routing data for a single packet, root layer routing data storing all routing data.
20. A processing apparatus for generating routing data according to claim 19, wherein when the predetermined type used for generating the identity is country, the hierarchical routing data is designed to include:
using the routing data of the country group to which the user belongs as a country routing table;
establishing a corresponding country routing table of countries belonging to the same large area to generate a large area routing table, wherein the large area comprises grouping areas divided based on the geographic positions of the countries in advance;
and summarizing the routing tables of the large areas to generate a global user center routing table.
21. A computer readable storage medium having computer instructions stored thereon which when executed perform the steps of:
receiving a registration request message of a user, wherein the registration request message comprises a user attribute field of a preset type; the user attribute fields of the preset types comprise user attribute fields used for determining common routing coding information, and the common routing coding information is used as at least one part of index data corresponding to the identification of the user;
determining a group to which the identity of the user belongs according to the user attribute field;
generating the identification of the user according to the predetermined coding interval corresponding to the group, comprising: and in the preset coding interval, generating the identification of the user by adopting a mode of continuously coding the identification, wherein the continuous coding comprises the step length of intervals based on the identification to sequentially generate the identification.
22. A computer readable storage medium having computer instructions stored thereon which when executed perform the steps of:
obtaining an identification of a user, the identification comprising computer-executable instructions on a readable storage medium of claim 21;
and carrying out routing coding based on the user identification identifier and the attribute information of the routing coding to generate the routing data of the user, wherein the attribute information of the routing coding is set to include the user attribute field of the preset type when the identification identifier is generated.
23. The computer-readable storage medium of claim 22, wherein the routing data is stored in a minimum storage unit of matching bytes set to a byte length of one data processing of a central processing unit that reads and writes the routing data.
24. A computer readable storage medium as claimed in claim 22 or 23, wherein the instructions when executed further implement the steps of:
selecting candidate packets of which the data change frequency meets the preset requirement in the routing data packets, and calculating the data dispersion of the routing data in the candidate packets according to a selected data dispersion calculation method;
and if the data dispersion meets the preset compression threshold requirement, compressing the routing data in the candidate group by adopting a preset data compression strategy to form compressed routing data.
25. A computer readable storage medium as defined in claim 24, wherein the instructions, when executed, further implement the steps of:
after the data dispersion is calculated, selecting a data compression strategy matched with the calculated data dispersion from preset candidate compression strategies;
correspondingly, the compressing the routing data in the candidate packet by using a preset data compression policy includes: and compressing the routing data in the candidate packet by adopting the matched data compression strategy.
26. A routing server comprising a processor and a memory for storing processor-executable instructions, the instructions when executed by the processor performing the steps of:
receiving a registration request message of a user, wherein the registration request message comprises a user attribute field of a preset type; the user attribute fields of the preset types comprise user attribute fields used for determining common routing coding information, and the common routing coding information is used as at least one part of index data corresponding to the identification of the user;
determining a group to which the identity of the user belongs according to the user attribute field;
generating the identification of the user according to the predetermined coding interval corresponding to the group, comprising: and in the preset coding interval, generating the identification of the user by adopting a mode of continuously coding the identification, wherein the continuous coding comprises the step length of intervals based on the identification to sequentially generate the identification.
27. A routing server comprising a processor and a memory for storing processor-executable instructions, the instructions when executed by the processor performing the steps of:
acquiring an identification mark of a user, wherein the identification mark comprises: determining a group to which an identity of a user belongs according to a user attribute field of a predetermined type in a request message, and generating the identity of the user in a mode of continuously coding the identity within a predetermined coding interval, wherein the continuously coding comprises sequentially generating the identity based on interval step lengths of the identity;
and carrying out routing coding based on the user identification identifier and the attribute information of the routing coding to generate the routing data of the user, wherein the attribute information of the routing coding is set to include the user attribute field of the preset type when the identification identifier is generated.
CN201710403167.6A 2017-06-01 2017-06-01 Identity identification and routing data generation method and device and server Active CN108989205B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710403167.6A CN108989205B (en) 2017-06-01 2017-06-01 Identity identification and routing data generation method and device and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710403167.6A CN108989205B (en) 2017-06-01 2017-06-01 Identity identification and routing data generation method and device and server

Publications (2)

Publication Number Publication Date
CN108989205A CN108989205A (en) 2018-12-11
CN108989205B true CN108989205B (en) 2021-08-20

Family

ID=64501714

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710403167.6A Active CN108989205B (en) 2017-06-01 2017-06-01 Identity identification and routing data generation method and device and server

Country Status (1)

Country Link
CN (1) CN108989205B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110378457B (en) * 2019-06-26 2023-06-20 全球码链科技有限公司 Code label generation method and device
CN112464198A (en) * 2019-07-18 2021-03-09 创新先进技术有限公司 Identity recognition preprocessing and identity recognition method and system
CN110474841B (en) * 2019-08-30 2021-09-10 中国人民财产保险股份有限公司 Service request routing processing method and terminal equipment
CN112732721A (en) * 2021-01-14 2021-04-30 上海联蔚数字科技集团股份有限公司 Method and device for user information management
CN112615785B (en) * 2021-03-05 2021-06-01 北京视界云天科技有限公司 Routing method and device of network data packet
CN114120915A (en) * 2021-11-11 2022-03-01 合肥维信诺科技有限公司 Data compression method and device and data decompression method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1578529A (en) * 2003-07-02 2005-02-09 阿尔卡特公司 Assembly for telephonic call connection with a virtually-resident telephonic station
CN1714558A (en) * 2002-11-20 2005-12-28 思科技术公司 Mobile IP registration supporting port identification
CN102801821A (en) * 2012-08-10 2012-11-28 中国联合网络通信集团有限公司 Address generation and analysis method, user equipment and network node
CN104054068A (en) * 2011-11-29 2014-09-17 韦斯技术有限公司 Improved bandwidth optimization for remote desktop protocol
CN106375472A (en) * 2016-09-29 2017-02-01 北京三快在线科技有限公司 Access request processing method and apparatus, and server

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160234160A1 (en) * 2015-02-10 2016-08-11 Microsoft Technolgy Licensing, LLC Location-based address book tailored for use during upcoming travel
US20160292595A1 (en) * 2015-03-31 2016-10-06 Caktus Music, Inc. System and method for music discovery, live event notification, and fan engagement

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1714558A (en) * 2002-11-20 2005-12-28 思科技术公司 Mobile IP registration supporting port identification
CN1578529A (en) * 2003-07-02 2005-02-09 阿尔卡特公司 Assembly for telephonic call connection with a virtually-resident telephonic station
CN104054068A (en) * 2011-11-29 2014-09-17 韦斯技术有限公司 Improved bandwidth optimization for remote desktop protocol
CN102801821A (en) * 2012-08-10 2012-11-28 中国联合网络通信集团有限公司 Address generation and analysis method, user equipment and network node
CN106375472A (en) * 2016-09-29 2017-02-01 北京三快在线科技有限公司 Access request processing method and apparatus, and server

Also Published As

Publication number Publication date
CN108989205A (en) 2018-12-11

Similar Documents

Publication Publication Date Title
CN108989205B (en) Identity identification and routing data generation method and device and server
CN107562467B (en) Page rendering method, device and equipment
CN106899666B (en) Data processing method and device for service identification
US10747737B2 (en) Altering data type of a column in a database
WO2016155669A1 (en) Data storage method and device
CN102129425B (en) The access method of big object set table and device in data warehouse
CN109344348B (en) Resource updating method and device
CN113434910A (en) Business data chaining method and device
TWI694700B (en) Data processing method and device, user terminal
CN110263502B (en) Picture processing method and device based on block chain
CN107578338B (en) Service publishing method, device and equipment
CN109086126B (en) Task scheduling processing method and device, server, client and electronic equipment
CN111767144A (en) Transaction routing determination method, device, equipment and system for transaction data
CN108573402B (en) Exchange code issuing method, server and system
CN107451204B (en) Data query method, device and equipment
CN109302449B (en) Data writing method, data reading device and server
CN104468330A (en) Data processing method and device of distributed information queue
CN111311267B (en) Multi-account risk prevention and control method, system and equipment
JP2015532489A (en) Spatial data compression apparatus and method, and compressed spatial data decompression apparatus and method
CN110992039A (en) Transaction processing method, device and equipment
CN111078723A (en) Data processing method and device for block chain browser
CN116386819A (en) Data processing method, storage medium and equipment
CN115545943A (en) Map processing method, device and equipment
CN113988718A (en) Risk identification method, device and equipment
CN104954280A (en) Data message processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240227

Address after: # 01-21, Lai Zan Da Building 1, 51 Belarusian Road, Singapore

Patentee after: Alibaba Singapore Holdings Ltd.

Guo jiahuodiqu after: Xin Jiapo

Address before: Greater Cayman, British Cayman Islands

Patentee before: ALIBABA GROUP HOLDING Ltd.

Guo jiahuodiqu before: Ikujin group