CN111292107A - User data processing method and device, electronic equipment and storage medium - Google Patents

User data processing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111292107A
CN111292107A CN201811490161.8A CN201811490161A CN111292107A CN 111292107 A CN111292107 A CN 111292107A CN 201811490161 A CN201811490161 A CN 201811490161A CN 111292107 A CN111292107 A CN 111292107A
Authority
CN
China
Prior art keywords
user
identifications
target
attribute
dynamic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811490161.8A
Other languages
Chinese (zh)
Inventor
凌宏博
曹利锋
刘跃翔
李奘
马俊哲
宋永超
张海川
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Didi Infinity Technology and Development Co Ltd
Original Assignee
Beijing Didi Infinity Technology and Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Didi Infinity Technology and Development Co Ltd filed Critical Beijing Didi Infinity Technology and Development Co Ltd
Priority to CN201811490161.8A priority Critical patent/CN111292107A/en
Publication of CN111292107A publication Critical patent/CN111292107A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0201Market modelling; Market analysis; Collecting market data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0633Lists, e.g. purchase orders, compilation or processing
    • G06Q30/0635Processing of requisition or of purchase orders
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/40Business processes related to the transportation industry

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Development Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Physics & Mathematics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Game Theory and Decision Science (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Tourism & Hospitality (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The application provides a user data processing method and device, electronic equipment and a storage medium, and relates to the technical field of internet. The method comprises the following steps: acquiring user data within a preset time period from the current moment, wherein the user data comprises a user identifier and a user dynamic attribute; searching and acquiring a plurality of first user identifications in the user data according to a preset target attribute; determining a target user based on the plurality of first user identifications. According to the method and the device, the accuracy of determining the target user can be improved, and the accuracy and the efficiency of providing the service for the user are improved.

Description

User data processing method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of internet technologies, and in particular, to a user data processing method and apparatus, an electronic device, and a storage medium.
Background
Currently, with the development of internet technology, users can more and more quickly acquire various services, such as taxi taking services, takeout services, shopping services, and the like, through a network. Accordingly, each service platform may provide services for the user, and in order to accurately provide the services to the user, a target user for performing the services needs to be acquired.
In the prior art, a server may obtain information such as a user identifier, an age, a gender, and the like, and store the information such as the user identifier, the age, the gender, and the like in a database. When the target user is obtained, the server may screen the user identifier stored in the database based on information such as age, gender, and the like, so as to obtain the target user identifier, where the user corresponding to the target user identifier is the target user.
However, since the period of updating the database by the server is usually long, the timeliness of the data stored in the server is poor, and the accuracy of the acquired target user is also poor.
Disclosure of Invention
In view of this, an object of the embodiments of the present application is to provide a user data processing method, an apparatus, an electronic device, and a storage medium, which can improve accuracy of determining a target user and facilitate a service platform to accurately provide a service to the user.
According to an aspect of the present application, there is provided a user data processing method, including:
acquiring user data within a preset time period from the current moment, wherein the user data comprises a user identifier and a user dynamic attribute;
searching and acquiring a plurality of first user identifications in the user data according to a preset target attribute;
determining a target user based on the plurality of first user identifications.
Optionally, the determining a target user based on the plurality of first user identifications comprises:
and determining users corresponding to the plurality of first user identifications as the target user.
Optionally, the determining a target user based on the plurality of first user identifications comprises:
judging whether the user dynamic attributes corresponding to the first user identifications meet preset filtering conditions or not;
deleting the user identifiers of which the user dynamic attributes do not meet preset filtering conditions in the plurality of first user identifiers to obtain a plurality of second user identifiers;
and determining users corresponding to the plurality of second user identifications as the target user.
Optionally, the user data further includes a user static attribute, and the determining the target user based on the plurality of first user identifications includes:
judging whether the user dynamic attributes and the user static attributes corresponding to the plurality of first user identifications meet preset filtering conditions or not;
deleting the user identification of which the user dynamic attribute or the user static attribute does not meet the preset filtering condition in the plurality of first user identifications to obtain a plurality of second user identifications;
and determining users corresponding to the plurality of second user identifications as the target user.
Optionally, the user dynamic attribute comprises one or more of: and the online times in the preset time period, the online time of each online, the positioning information and the service request information.
Optionally, the preset time period is less than 24 hours.
Optionally, the searching for and obtaining a plurality of first user identifiers in the user data according to the preset target attribute includes:
and searching and acquiring the plurality of first user identifications in the user data according to the preset target attribute, the user identifications and the inverted index of the user dynamic attribute, wherein the inverted index indicates the user identifications corresponding to the user dynamic attribute.
Optionally, after the obtaining of the user data within a preset time period from the current time, the method further includes:
and generating an inverted index of the user identification and the user dynamic attribute based on the user identification and the user dynamic attribute.
Optionally, after the determining the target user based on the plurality of first user identifications, further comprising:
and sending service information to the terminal of the target user according to the user dynamic attribute of the target user.
According to another aspect of the present application, there is provided a user data processing apparatus including:
the system comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring user data within a preset time period from the current moment, and the user data comprises a user identifier and a user dynamic attribute;
the second acquisition module is used for searching and acquiring a plurality of first user identifications in the user data according to a preset target attribute;
a determination module to determine a target user based on the plurality of first user identifications.
Optionally, the determining module is specifically configured to:
and determining users corresponding to the plurality of first user identifications as the target user.
Optionally, the determining module is specifically configured to:
judging whether the user dynamic attributes corresponding to the first user identifications meet preset filtering conditions or not;
deleting the user identifiers of which the user dynamic attributes do not meet preset filtering conditions in the plurality of first user identifiers to obtain a plurality of second user identifiers;
and determining users corresponding to the plurality of second user identifications as the target user.
Optionally, the user data further includes a user static attribute, and the determining module is specifically configured to:
judging whether the user dynamic attributes and the user static attributes corresponding to the plurality of first user identifications meet preset filtering conditions or not;
deleting the user identification of which the user dynamic attribute or the user static attribute does not meet the preset filtering condition in the plurality of first user identifications to obtain a plurality of second user identifications;
and determining users corresponding to the plurality of second user identifications as the target user.
Optionally, the user dynamic attribute comprises one or more of: and the online times in the preset time period, the online time of each online, the positioning information and the service request information.
Optionally, the preset time period is less than 24 hours.
Optionally, the second obtaining module is specifically configured to:
and searching and acquiring the plurality of first user identifications in the user data according to the preset target attribute, the user identifications and the inverted index of the user dynamic attribute, wherein the inverted index indicates the user identifications corresponding to the user dynamic attribute.
Optionally, the apparatus further comprises:
and the generating module is used for generating an inverted index of the user identification and the user dynamic attribute based on the user identification and the user dynamic attribute.
Optionally, the apparatus further comprises:
and the sending module is used for sending service information to the terminal of the target user according to the user dynamic attribute of the target user.
According to another aspect of the present application, there is provided an electronic device including: a processor, a storage medium and a bus, the storage medium storing machine-readable instructions executable by the processor, the processor and the storage medium communicating via the bus when the electronic device is operating, the processor executing the machine-readable instructions to perform the steps of the user data processing method as in any one of the preceding.
According to another aspect of the present application, a computer-readable storage medium is provided, having stored thereon a computer program which, when executed by a processor, performs the steps of the user data processing method as in any of the preceding.
In the embodiment of the application, the user data within the current preset time period can be acquired, and the user data comprises the user identification and the user dynamic attribute. The user dynamic attribute can be real-time or closer to the current moment, the timeliness of the user dynamic attribute is strong, and the current or recent characteristics of the user can be accurately described, so that a plurality of first user identifications are searched from user data based on the preset target attribute, and the target user is determined based on the first user identifications, namely, the current or recent user with specific characteristics is accurately determined in advance according to the current or recent characteristics of the user, a service provider can conveniently and accurately select the current or recent target user with the specific characteristics, and accordingly, the service is provided for the target user in a more targeted manner.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained from the drawings without inventive effort.
FIG. 1 is a block diagram illustrating a user data processing system provided by an embodiment of the present application;
fig. 2 is a schematic structural diagram of an electronic device provided in an embodiment of the present application;
fig. 3 is a flowchart illustrating a user data processing method according to an embodiment of the present application;
FIG. 4 is a flow chart illustrating another method for processing user data provided by an embodiment of the present application;
FIG. 5 is a flow chart illustrating another method for processing user data provided by an embodiment of the present application;
FIG. 6 is a flow chart illustrating another method for processing user data provided by an embodiment of the present application;
FIG. 7 is a block diagram of a user data processing apparatus provided in an embodiment of the present application;
FIG. 8 is a block diagram of another user data processing apparatus provided in an embodiment of the present application;
FIG. 9 is a block diagram of another user data processing apparatus provided in an embodiment of the present application;
fig. 10 shows a schematic structural diagram of an electronic device provided in an embodiment of the present application.
Detailed Description
In order to make the purpose, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it should be understood that the drawings in the present application are for illustrative and descriptive purposes only and are not used to limit the scope of protection of the present application. Additionally, it should be understood that the schematic drawings are not necessarily drawn to scale. The flowcharts used in this application illustrate operations implemented according to some embodiments of the present application. It should be understood that the operations of the flow diagrams may be performed out of order, and steps without logical context may be performed in reverse order or simultaneously. One skilled in the art, under the guidance of this application, may add one or more other operations to, or remove one or more operations from, the flowchart.
In addition, the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. The components of the embodiments of the present application, generally described and illustrated in the figures herein, can be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present application, presented in the accompanying drawings, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present application without making any creative effort, shall fall within the protection scope of the present application.
To enable those skilled in the art to use the present disclosure, the following embodiments are presented in conjunction with a specific application scenario, "taxi taking service". It will be apparent to those skilled in the art that the general principles defined herein may be applied to other embodiments and applications without departing from the spirit and scope of the application. Although the present application is primarily described in the context of a taxi-taking service, it should be understood that this is merely one exemplary embodiment. The application can be applied to any other scenario of providing a service to a user. For example, the application can be applied to taxi taking services, takeout services, shopping services, express delivery services, navigation services and the like.
It should be noted that in the embodiments of the present application, the term "comprising" is used to indicate the presence of the features stated hereinafter, but does not exclude the addition of further features.
The terms "user", "service requestor", "user's terminal", "service requestor terminal" are used interchangeably in this application to refer to an individual, entity or tool that can request or subscribe to a service. The terms "server" and service platform are used interchangeably in this application to refer to an individual, entity or tool that can provide a service. The term "user" in this application may refer to an individual, entity or tool that requests a service, subscribes to a service, or facilitates the provision of a service. For example, the user may be a passenger who takes a car, a driver, a takeaway rider, a user who orders takeaway, a user who shops at an electronic mall, and the like.
The terms "service request" and "order" are used interchangeably herein to refer to a request initiated by a passenger, a service requester, a driver, a service provider, or a supplier, the like, or any combination thereof. Accepting the "service request" or "order" may be a passenger, a service requester, a driver, a service provider, a supplier, or the like, or any combination thereof. The service request may be charged or free.
The Positioning technology used in the present application may be based on a Global Positioning System (GPS), a Global Navigation Satellite System (GLONASS), a COMPASS Navigation System (COMPASS), a galileo Positioning System, a Quasi-Zenith Satellite System (QZSS), a Wireless Fidelity (WiFi) Positioning technology, or the like, or any combination thereof. One or more of the above-described positioning systems may be used interchangeably in this application.
One aspect of the present application relates to a user data processing method. The method can obtain the user data including the user identification and the user dynamic attribute within the current preset time period. The user dynamic attribute can be real-time or closer to the current moment, the timeliness of the user dynamic attribute is strong, and the current or recent characteristics of the user can be accurately described, so that a plurality of first user identifications are searched from user data based on the preset target attribute, and the target user is determined based on the first user identifications, namely, the current or recent user with specific characteristics is accurately determined in advance according to the current or recent characteristics of the user, a service provider can conveniently and accurately select the current or recent target user with the specific characteristics, and accordingly, the service is provided for the target user in a more targeted manner.
FIG. 1 is a block diagram of a user data processing system 100 of some embodiments of the present application. For example, user data processing system 100 may be an online transportation service platform for transportation services such as taxi cab, designated drive service, express, carpool, bus service, driver rental, or regular service, or any combination thereof. User data processing system 100 may include one or more of a server 110, a network 120, a service requester terminal 130, and a database 140, and server 110 may include a processor therein that performs operations of instructions.
In some embodiments, the server 110 may be a single server or a group of servers. The set of servers can be centralized or distributed (e.g., the servers 110 can be a distributed system). In some embodiments, the server 110 may be local or remote to the terminal. For example, the server 110 may access information and/or data stored in the service requester terminal 130, or the database 140, or any combination thereof, via the network 120. As another example, the server 110 may be directly connected to at least one of the service requester terminal 130 and the database 140 to access stored information and/or data. In some embodiments, the server 110 may be implemented on a cloud platform; by way of example only, the cloud platform may include a private cloud, a public cloud, a hybrid cloud, a community cloud (community cloud), a distributed cloud, an inter-cloud, a multi-cloud, and the like, or any combination thereof. In some embodiments, the server 110 may be implemented on an electronic device 200 having one or more of the components shown in FIG. 2 in the present application.
In some embodiments, the server 110 may include a processor. The processor may process information and/or data related to the service request to perform one or more of the functions described herein. For example, the processor may determine the target vehicle based on a service request obtained from the service requester terminal 130. In some embodiments, a processor may include one or more processing cores (e.g., a single-core processor (S) or a multi-core processor (S)). Merely by way of example, a Processor may include a Central Processing Unit (CPU), an Application Specific Integrated Circuit (ASIC), an Application Specific Instruction Set Processor (ASIP), a Graphics Processing Unit (GPU), a Physical Processing Unit (PPU), a Digital Signal Processor (DSP), a Field Programmable Gate Array (FPGA), a Programmable Logic Device (PLD), a controller, a microcontroller Unit, a reduced Instruction Set computer (reduced Instruction Set computer), a microprocessor, or the like, or any combination thereof.
Network 120 may be used for the exchange of information and/or data. In some embodiments, one or more components in user data processing system 100 (e.g., server 110, service requester terminal 130, and database 140) may send information and/or data to other components. For example, the server 110 may obtain a service request from the service requester terminal 130 via the network 120. In some embodiments, the network 120 may be any type of wired or wireless network, or combination thereof. Merely by way of example, Network 130 may include a wired Network, a Wireless Network, a fiber optic Network, a telecommunications Network, an intranet, the internet, a Local Area Network (LAN), a Wide Area Network (WAN), a Wireless Local Area Network (WLAN), a WLAN, a Metropolitan Area Network (MAN), a Wide Area Network (WAN), a Public Switched Telephone Network (PSTN), a bluetooth Network, a ZigBee Network, a Near Field Communication (NFC) Network, or the like, or any combination thereof. In some embodiments, network 120 may include one or more network access points. For example, network 120 may include wired or wireless network access points, such as base stations and/or network switching nodes, through which one or more components of user data processing system 100 may connect to network 120 to exchange data and/or information.
In some embodiments, the user of the service requestor terminal 130 may be someone other than the actual demander of the service. For example, the user a of the service requester terminal 130 may use the service requester terminal 130 to initiate a service request for the service actual demander B (for example, the user a may call a car for his friend B), or receive service information or instructions from the server 110.
In some embodiments, the service requester terminal 130 may comprise a mobile device, a tablet computer, a laptop computer, or a built-in device in a motor vehicle, etc., or any combination thereof. In some embodiments, the mobile device may include a smart home device, a wearable device, a smart mobile device, a virtual reality device, an augmented reality device, or the like, or any combination thereof. In some embodiments, the smart home devices may include smart lighting devices, control devices for smart electrical devices, smart monitoring devices, smart televisions, smart cameras, or walkie-talkies, or the like, or any combination thereof. In some embodiments, the wearable device may include a smart bracelet, a smart lace, smart glass, a smart helmet, a smart watch, a smart garment, a smart backpack, a smart accessory, and the like, or any combination thereof. In some embodiments, the smart mobile device may include a smartphone, a Personal Digital Assistant (PDA), a gaming device, a navigation device, or a point of sale (POS) device, or the like, or any combination thereof. In some embodiments, the virtual reality device and/or the augmented reality device may include a virtual reality helmet, virtual reality glass, a virtual reality patch, an augmented reality helmet, augmented reality glass, an augmented reality patch, or the like, or any combination thereof. For example, the virtual reality device and/or augmented reality device may include various virtual reality products and the like. In some embodiments, the built-in devices in the motor vehicle may include an on-board computer, an on-board television, and the like. In some embodiments, the service requester terminal 130 may be a device having a location technology for locating the location of the service requester and/or service requester terminal.
Database 140 may store data and/or instructions. In some embodiments, the database 140 may store data obtained from the service requester terminal 130. In some embodiments, database 140 may store data and/or instructions for the exemplary methods described herein. In some embodiments, the database 140 may include mass storage, removable storage, volatile Read-write Memory, or Read-Only Memory (ROM), among others, or any combination thereof. By way of example, mass storage may include magnetic disks, optical disks, solid state drives, and the like; removable memory may include flash drives, floppy disks, optical disks, memory cards, zip disks, tapes, and the like; volatile read-write Memory may include Random Access Memory (RAM); the RAM may include Dynamic RAM (DRAM), Double data Rate Synchronous Dynamic RAM (DDR SDRAM); static RAM (SRAM), Thyristor-Based Random Access Memory (T-RAM), Zero-capacitor RAM (Zero-RAM), and the like. By way of example, ROMs may include Mask Read-Only memories (MROMs), Programmable ROMs (PROMs), Erasable Programmable ROMs (PERROMs), Electrically Erasable Programmable ROMs (EEPROMs), compact disk ROMs (CD-ROMs), digital versatile disks (ROMs), and the like. In some embodiments, database 140 may be implemented on a cloud platform. By way of example only, the cloud platform may include a private cloud, a public cloud, a hybrid cloud, a community cloud, a distributed cloud, across clouds, multiple clouds, or the like, or any combination thereof.
In some embodiments, database 140 may be connected to network 120 to communicate with one or more components in user data processing system 100 (e.g., server 110, service requester terminal 130, etc.). One or more components in user data processing system 100 may access data or instructions stored in database 140 via network 120. In some embodiments, database 140 may be directly connected to one or more components in user data processing system 100 (e.g., server 110, service requester terminal 130, etc.); alternatively, in some embodiments, database 140 may also be part of server 110.
In some embodiments, one or more components in user data processing system 100 (e.g., server 110, service requestor terminal 130, etc.) may have access to database 140. In some embodiments, one or more components in user data processing system 100 may read and/or modify information related to a service requester, a service provider, or the public, or any combination thereof, when certain conditions are met. For example, server 110 may read and/or modify information for one or more users after receiving a service request.
In some embodiments, the exchange of information by one or more components in user data processing system 100 may be accomplished by requesting a service. The object of the service request may be any product. In some embodiments, the product may be a tangible product or a non-physical product. Tangible products may include food, pharmaceuticals, commodities, chemical products, appliances, clothing, automobiles, homes, or luxury goods, and the like, or any combination thereof. The non-material product may include a service product, a financial product, a knowledge product, an internet product, or the like, or any combination thereof. The internet product may include a stand-alone host product, a network product, a mobile internet product, a commercial host product, an embedded product, or the like, or any combination thereof. The internet product may be used in software, programs, or systems of the mobile terminal, etc., or any combination thereof. The mobile terminal may include a tablet, a laptop, a mobile phone, a Personal Digital Assistant (PDA), a smart watch, a Point of sale (POS) device, a vehicle-mounted computer, a vehicle-mounted television, a wearable device, or the like, or any combination thereof. The internet product may be, for example, any software and/or application used in a computer or mobile phone. The software and/or applications may relate to social interaction, shopping, transportation, entertainment time, learning, or investment, or the like, or any combination thereof. In some embodiments, the transportation-related software and/or applications may include travel software and/or applications, vehicle dispatch software and/or applications, mapping software and/or applications, and the like. In the vehicle scheduling software and/or application, the vehicle may include a horse, a carriage, a human powered vehicle (e.g., unicycle, bicycle, tricycle, etc.), an automobile (e.g., taxi, bus, privatege, etc.), a train, a subway, a ship, an airplane (e.g., airplane, helicopter, space shuttle, rocket, hot air balloon, etc.), etc., or any combination thereof.
Fig. 2 illustrates a schematic diagram of exemplary hardware and software components of an electronic device 200 of a server 110, a service requester terminal 130, a service provider terminal 140, which may implement the concepts of the present application, according to some embodiments of the present application.
The electronic device 200 may be a general purpose computer or a special purpose computer, both of which may be used to implement the user data processing method of the present application. Although only a single computer is shown, for convenience, the functions described herein may be implemented in a distributed fashion across multiple similar platforms to balance processing loads.
For example, the electronic device 200 may include a network port 210 connected to a network, one or more processors 220 for executing program instructions, a communication bus 230, and a different form of storage medium 240, such as a disk, ROM, or RAM, or any combination thereof. Illustratively, the computer platform may also include program instructions stored in ROM, RAM, or other types of non-transitory storage media, or any combination thereof. The method of the present application may be implemented in accordance with these program instructions. The electronic device 200 also includes an Input/Output (I/O) interface 250 between the computer and other Input/Output devices (e.g., keyboard, display screen).
For ease of illustration, only one processor is depicted in the electronic device 200. However, it should be noted that the electronic device 200 in the present application may also comprise a plurality of processors, and thus the steps performed by one processor described in the present application may also be performed by a plurality of processors in combination or individually. For example, if the processor of the electronic device 200 executes steps a and B, it should be understood that steps a and B may also be executed by two different processors together or separately in one processor. For example, a first processor performs step a and a second processor performs step B, or the first processor and the second processor perform steps a and B together.
Fig. 3 is a flow chart illustrating a user data processing method of some embodiments of the present application. As shown in fig. 3, the method includes:
step 301, obtaining user data within a preset time period from the current time, where the user data includes a user identifier and a user dynamic attribute.
The service platform may have a strong timeliness for the service provided by the user, that is, the service may be provided to the user in a targeted manner according to some characteristics of the user currently or recently, so that the user data, including the user identifier and the user dynamic attribute, within a preset time period from the current time can be acquired.
The preset time period may be obtained by a predetermined determination, such as receiving a user submission. Of course, in practical applications, the determination may be performed at other times before the user data within a preset time period from the current time is acquired.
Alternatively, the preset time period may be less than 24 hours, such as 0.5 hour, 1 hour, 2 hours, 5 hours, 12 hours, and the like.
When the preset time period is closer to the current moment, the timeliness of the protected user dynamic attribute in the acquired user data is stronger, so that the accuracy of subsequently determining the target user is stronger.
The target user is a user determined by the user data processing method provided by the application, and the target user can be used as an object of the service provided by the service platform.
The user identifier is information for identifying the user, and may include a user ID (Identification card) or a user name.
The user dynamic attribute is an attribute which is possessed by the user and related to time, for example, the user dynamic attribute may include user operation behavior, positioning information and the like.
It should be noted that, in the user data, the user identifier may correspond to a user dynamic attribute.
The user data submitted by the terminal may be acquired from the terminal of the user, or the user data stored by the third-party device may also be acquired from other third-party devices.
Step 302, according to the preset target attribute, searching and acquiring a plurality of first user identifications in the user data.
As can be seen from the foregoing, the service platform may need to provide services to the user in a targeted manner according to some characteristics of the user currently or recently, and which service is specifically provided may also need to be determined according to the characteristics of the user, so that a plurality of first user identifiers meeting the preset target attribute need to be searched according to the preset target attribute, thereby facilitating further and accurate determination of the target user.
The preset target attribute may be at least one of the aforementioned user dynamic attributes.
It should be noted that the preset target attribute may be determined in advance, for example, at least one user dynamic attribute submitted is received in advance as the preset target attribute.
Of course, in practical applications, the preset target attribute may also be determined at any time before the plurality of first user identifiers are found and obtained in the user data according to the preset target attribute.
As can be seen from the foregoing, the user data includes the user identifier and the user dynamic attribute, and the user dynamic attribute corresponds to the user identifier, so that the user identifier corresponding to the preset target attribute can be searched from the user data according to the preset target attribute, thereby obtaining the plurality of first user identifiers.
Step 303, determining a target user based on the plurality of first user identifications.
Because the plurality of first user identifications are obtained according to the preset target attribute, namely the plurality of first user identifications all accord with the preset target attribute, the target user can be determined based on the plurality of first user identifications, and therefore the service platform can provide services for the target user accurately.
The users corresponding to the multiple first user identifiers may be directly determined as target users, and of course, the target users may also be obtained by further screening users corresponding to the multiple first users.
In the embodiment of the application, the user data within the current preset time period can be acquired, and the user data comprises the user identification and the user dynamic attribute. The user dynamic attribute can be real-time or closer to the current moment, the timeliness of the user dynamic attribute is strong, and the current or recent characteristics of the user can be accurately described, so that a plurality of first user identifications are searched from user data based on the preset target attribute, and the target user is determined based on the first user identifications, namely, the current or recent user with specific characteristics is accurately determined in advance according to the current or recent characteristics of the user, a service provider can conveniently and accurately select the current or recent target user with the specific characteristics, and accordingly, the service is provided for the target user in a more targeted manner.
Fig. 4 is a flow chart illustrating a user data processing method of some embodiments of the present application. As shown in fig. 4, the method includes:
step 401, obtaining user data within a preset time period from the current time.
Wherein the user data comprises a user identification and a user dynamic attribute.
It should be noted that, the manner of obtaining the user data within the preset time period from the current time may refer to the related description in step 301, which is not described herein any more,
optionally, the user dynamic properties include one or more of: the method comprises the steps of online times in a preset time period, online time of online each time, positioning information and service request information.
When the online times of the user are more frequent and the online time is longer, the user has a stronger demand for the corresponding service, for example, in a taxi taking application, the user may need to use the taxi taking service when the user is online frequently. Or, the service required by the user may also be related to the location, and accordingly, a specific service may be required when the user is present at a specific location, for example, in a taxi taking application, when the user is near an intersection or a street, the taxi taking service may be required; alternatively, in an entertainment application, when a user is near a vendor, the user may need entertainment services such as shopping, movies, and the like. Or, the service request information generated by the user operation behavior may also indicate a requirement of the user for a corresponding service, for example, if the user browses a certain commodity, the user may need to purchase the commodity, so that, in order to accurately determine the target user subsequently and thus accurately provide the service to the target user, the user dynamic attribute may include one or more of an online number within a preset time period, an online time of each online, positioning information, and service request information.
The service request information is information, such as an order, sent by the terminal of the user to request a service from the server.
It should be noted that, in practical applications, the user dynamic attribute may also include more or less attributes with stronger real-time property.
Optionally, the user data further comprises user static attributes.
Since the user may also have attributes with poor real-time performance, i.e. user static attributes, which may also have an influence on the service required by the user, the user data may further include the user static attributes in order to further improve the accuracy of the subsequent determination of the target user.
The user static property is a property that is weakly or irrelevantly associated with time, and may include at least one of age, gender, telephone, resident address, occupation, for example.
It should be noted that, for any user attribute, if the user attribute can be maintained for a certain duration, the user attribute may be determined to be a user static attribute, otherwise, the user attribute is determined to be a user dynamic attribute.
Wherein the specific time period can be obtained by determining in advance.
For example, the specific duration is 1 year, and the variation period of the age is 1 year, so the age can be used as the user static attribute.
Of course, in practical applications, a user attribute specifying operation by a related technician may be received, so that the user attribute is determined to be a user dynamic attribute or a user static attribute according to the specifying operation.
For example, for a residential address, although the user may make modifications at any time, the permanent address may still be determined as a user static attribute.
Step 402, according to the preset target attribute, searching and acquiring a plurality of first user identifications in the user data.
The manner of searching and acquiring the plurality of first user identifiers in the user data according to the preset target attribute may refer to the related description in step 302, which is not described herein any more.
In step 403, a target user is determined based on the plurality of first user identifications.
Wherein the target user may be determined based on the plurality of first user identifications in any one of the following three ways.
The first method is as follows: and determining users corresponding to the plurality of first user identifications as target users.
The first user identification is the user identification corresponding to the preset target attribute, and the user corresponding to the first user identification has the characteristic of being in accordance with the preset target attribute, so that the users corresponding to the obtained plurality of first user identifications can be directly determined as the target users, and the efficiency of determining the target users is improved.
The second method comprises the following steps: and judging whether the user dynamic attributes corresponding to the first user identifications meet preset filtering conditions or not, deleting the user identifications of which the user dynamic attributes do not meet the preset filtering conditions in the first user identifications to obtain second user identifications, and determining the users corresponding to the second user identifications as target users.
In order to further improve the accuracy of determining the target user and provide corresponding services to the target user more specifically, the user may be further filtered according to preset conditions and user dynamic attributes.
The preset filtering condition may be obtained by a predetermined determination, such as receiving a condition submitted by a technician as the preset filtering condition.
Wherein the preset filtering condition may be a condition for at least one user dynamic attribute.
For example, in the taxi taking service, the preset target attribute is an order cancel request, and 1000 user identifiers are acquired based on the target attribute. If the preset filtering condition may include that the order amount is greater than the preset order amount 50, therefore, based on each user identifier, it is determined whether the order amount of the order cancelled by the corresponding user is greater than 50, the user identifier corresponding to the order with the order amount greater than 50 is reserved, and the user identifier corresponding to the order with the order amount less than or equal to 50 is deleted, so as to obtain a plurality of second user identifiers. Or, if the user dynamic attribute further includes an order distance between the starting point and the ending point, the preset filtering condition may include that the order distance is greater than the preset order distance by 5 kilometers, and therefore, the order distance of the order cancelled by the corresponding user may be determined based on each user identifier, the user identifier corresponding to the order with the order distance greater than 5 kilometers may be reserved, and the user identifier corresponding to the order with the order distance less than or equal to 5 kilometers may be deleted, so as to obtain a plurality of second user identifiers.
The third method comprises the following steps: correspondingly, whether the user dynamic attributes and the user static attributes corresponding to the plurality of first user identifications meet the preset filtering condition or not can be judged, the user identifications of the plurality of first user identifications, of which the user dynamic attributes or the user static attributes do not meet the preset filtering condition, are deleted to obtain a plurality of second user identifications, and the users corresponding to the plurality of second user identifications are determined as target users.
In order to further improve the accuracy of determining the target user and provide corresponding services for the target user more specifically, the user may be further filtered according to the preset conditions, the user dynamic attributes and the user static attributes.
Wherein the preset filter condition may be a condition for at least one user dynamic attribute and/or user static attribute.
For example, in the taxi taking service, the preset target attribute is an order cancel request, 1000 user identifiers are obtained based on the target attribute, the user dynamic attribute further includes the number of times of opening the taxi taking application, the user static attribute includes an age, and correspondingly, the preset filtering condition may include that the number of times of opening the taxi taking application is greater than a preset number of times of 5, and the age is between 18 and 30 of a preset age range. Therefore, based on each user identifier, whether the number of times that the taxi taking application is opened by the corresponding user is greater than 5 and whether the age group of the user is 18-30 is judged, the user identifiers corresponding to the users who are older than 18-30 and have the number of times that the taxi taking application is opened are reserved, and the user identifiers corresponding to the users who are older than or equal to 5 times that the taxi taking application is opened or are not older than 18-30 are deleted, so that a plurality of second user identifiers are obtained.
In the embodiment of the application, firstly, user data including user identification and user dynamic attributes within a current preset time period can be acquired. The user dynamic attribute can be real-time or closer to the current moment, the timeliness of the user dynamic attribute is strong, and the current or recent characteristics of the user can be accurately described, so that a plurality of first user identifications are searched from user data based on the preset target attribute, and the target user is determined based on the first user identifications, namely, the current or recent user with specific characteristics is accurately determined in advance according to the current or recent characteristics of the user, a service provider can conveniently and accurately select the current or recent target user with the specific characteristics, and accordingly, the service is provided for the target user in a more targeted manner.
Secondly, whether the user dynamic attributes corresponding to the first user identifications meet preset filtering conditions or not can be judged, the user identifications of the first user identifications, of which the user dynamic attributes do not meet the preset filtering conditions, are deleted to obtain second user identifications, and the users corresponding to the second user identifications are determined as target users, namely, the obtained first identifications can be further filtered, and the accuracy of obtaining the target users is improved.
Fig. 5 is a flow chart illustrating a user data processing method of some embodiments of the present application. As shown in fig. 5, the method includes:
step 501, obtaining user data within a preset time period from the current moment, where the user data includes a user identifier and a user dynamic attribute.
For the manner of obtaining the user data within the preset time period from the current time, reference may be made to the related description in step 401, which is not repeated here,
step 502, according to the preset target attribute, searching and acquiring a plurality of first user identifications in the user data.
The manner of searching and acquiring the plurality of first user identifiers in the user data according to the preset target attribute may refer to the related description in step 402, which is not described herein any more.
Step 503, determining a target user based on the plurality of first user identifications.
The method for determining the target user based on the multiple first user identifiers may refer to the related description in step 403, which is not described in detail here.
Step 504, according to the user dynamic attribute of the target user, service information is sent to the terminal of the target user.
Since the target user is accurately acquired, the service information can be sent to the terminal of the target user based on the user dynamic attribute of the target user, that is, based on the current or recent characteristics of the target user, so that the service can be accurately provided for the target user according to the characteristics.
The service information is information related to providing a service to a user, and the service information may correspond to at least one user dynamic attribute, for example, the service information may correspond to a preset target attribute.
For example, in taxi taking scenes, takeaway scenes and shopping mall scenes, the service information may include preference information and advertisement information; in the taxi taking scene, the takeaway scene and the electric market scene, the service information can also comprise commodity information and the like.
It should be noted that the service information may be obtained by a predetermined determination, for example, the service information submitted for at least one user dynamic attribute topic may be received. Of course, in practical applications, the service information may also be determined in other ways.
In the embodiment of the application, firstly, user data including user identification and user dynamic attributes within a current preset time period can be acquired. The user dynamic attribute can be real-time or closer to the current moment, the timeliness of the user dynamic attribute is strong, and the current or recent characteristics of the user can be accurately described, so that a plurality of first user identifications are searched from user data based on the preset target attribute, and the target user is determined based on the first user identifications, namely, the current or recent user with specific characteristics is accurately determined in advance according to the current or recent characteristics of the user, a service provider can conveniently and accurately select the current or recent target user with the specific characteristics, and accordingly, the service is provided for the target user in a more targeted manner.
And secondly, service information can be sent to the terminal of the target user according to the user dynamic attribute of the target user, so that the service is provided for the terminal of the target user based on the current or recent characteristics of the target user, and the efficiency and accuracy of providing the service for the target user are improved.
Fig. 6 is a flow chart illustrating a user data processing method of some embodiments of the present application. As shown in fig. 6, the method includes:
step 601, obtaining user data within a preset time period from the current moment, wherein the user data comprises a user identifier and a user dynamic attribute.
For the manner of obtaining the user data within the preset time period from the current time, reference may be made to the related description in step 401, which is not repeated here,
step 602, based on the user id and the user dynamic attribute, an inverted index of the user id and the user dynamic attribute is generated.
The target user is determined by searching the corresponding user identification according to the user attribute subsequently, so that the reverse index for generating the user identification and the user dynamic attribute can be established, the efficiency of obtaining the user identification by searching is improved, and the efficiency of determining the target user is improved.
The forward index of the user identifier and the user dynamic attribute may include a correspondence between the user identifier and the user dynamic attribute, thereby facilitating a lookup of one or more user dynamic attributes with the user identifier based on the user identifier. Accordingly, the user identifier and the inverted index of the user dynamic attribute may include a corresponding relationship between the user dynamic attribute and the user identifier, thereby facilitating searching for one or more user identifiers corresponding to the user dynamic attribute according to the user dynamic attribute.
For example, the obtained user data includes a user 1, a user 2, a user 3, and a user 4, the user dynamic attributes corresponding to the user 1 include a dynamic attribute 1, a dynamic attribute 2, and a dynamic attribute 3, the user dynamic attributes corresponding to the user 2 include a dynamic attribute 1, the user dynamic attributes corresponding to the user 3 include a dynamic attribute 1 and a dynamic attribute 3, and the user dynamic attributes corresponding to the user 4 include a dynamic attribute 2. The forward index of the user identification and the user dynamic attribute may be as shown in table 1 below:
TABLE 1
User identification User dynamic attributes
User 1 Dynamic attribute 1, dynamic attribute 2, and dynamic attribute 3
User 2 Dynamic Property 1
User 3 Dynamic Attribute 1 and dynamic Attribute 3
User 4 Dynamic Property 2
The inverted index of the user identification and the user dynamic attribute may be as shown in table 2 below:
TABLE 2
User dynamic attributes User identification
Dynamic Property 1 User 1, user 2, user 3
Dynamic Property 2 User 1, user 4
Dynamic Property 3 User 1, user 3
In the present application, only the above table 1 and table 2 are taken as examples to describe the forward index and the reverse index of the user id and the user dynamic attribute, respectively, and the above table 1 and table 2 do not limit the forward index and the reverse index of the user id and the user dynamic attribute.
The reverse index of the user identifier and the user dynamic attribute may be generated based on the obtained user attributes such as the user identifier and the user dynamic attribute, or the forward index of the user identifier and the user dynamic attribute may be obtained and the reverse index may be generated based on the forward index.
In addition, as can be seen from the foregoing, the user data may also include a user static attribute, and therefore, in another alternative embodiment of the present application, an inverted index of the user identifier and the user static attribute may also be generated in a similar manner.
Step 603, searching and acquiring a plurality of first user identifications in the user data according to the preset target attribute.
Optionally, a plurality of first user identifiers are searched and obtained from the user data according to the preset target attribute, the user identifier and an inverted index of the user dynamic attribute, wherein the inverted index indicates the user identifier corresponding to the user dynamic attribute.
Therefore, the efficiency of searching and acquiring the user identifier according to the user dynamic attribute can be improved by the inverted index, and therefore, a plurality of first user identifiers can be quickly and accurately acquired from the user identifier and the inverted index of the user dynamic attribute through presetting the target attribute.
The user identifier corresponding to the preset target attribute may be obtained from the inverted index of the preset target attribute, the user identifier and the user dynamic attribute, and the obtained user identifier may be determined as the first user identifier.
Step 604, a target user is determined based on the plurality of first user identifications.
The method for determining the target user based on the multiple first user identifiers may refer to the related description in step 403, which is not described in detail here.
Step 605, according to the user dynamic attribute of the target user, sending the service information to the terminal of the target user.
The manner of sending the service information to the terminal of the target user according to the user dynamic attribute of the target user may refer to the related description in step 504, which is not described in detail herein.
In the embodiment of the application, firstly, user data including user identification and user dynamic attributes within a current preset time period can be acquired. The user dynamic attribute can be real-time or closer to the current moment, the timeliness of the user dynamic attribute is strong, and the current or recent characteristics of the user can be accurately described, so that a plurality of first user identifications are searched from user data based on the preset target attribute, and the target user is determined based on the first user identifications, namely, the current or recent user with specific characteristics is accurately determined in advance according to the current or recent characteristics of the user, a service provider can conveniently and accurately select the current or recent target user with the specific characteristics, and accordingly, the service is provided for the target user in a more targeted manner.
Secondly, because the user identifier and the inverted index of the user dynamic attribute facilitate searching one or more user identifiers corresponding to the user dynamic attribute according to the user dynamic attribute, a plurality of first user identifiers are searched and obtained in the user data according to the preset target attribute and the inverted index of the user identifier and the user dynamic attribute, and the efficiency of obtaining the first target user is improved.
The user data processing method provided by the present application will be described below with reference to a specific example in a taxi taking scene.
Step 1, acquiring a forward index within one hour from the current moment through a passenger entity.
The passenger entity may be represented by the user ID in the foregoing.
The forward index includes a user ID and a user dynamic attribute, and the user dynamic attribute includes a bubble.
Wherein, bubbling refers to the action of generating and canceling orders by the user terminal.
And 2, acquiring user IDs corresponding to X users who bubble within one hour at the current moment from the forward index.
The forward index can be traversed to obtain user IDs corresponding to X "bubbling users within one hour of the current time".
And 3, regarding the X user IDs, respectively obtaining other user attributes of each user ID.
Other user attributes may include, among others, other user dynamic attributes (such as number of bubbles, starting and ending point latitude and longitude, order information such as order amount) and user static attributes (such as gender and age).
And 4, generating an inverted index of the user ID and the user attribute.
The inverted index may be generated based on the obtained user attributes and user IDs.
And 5, traversing the inverted index according to the preset filtering condition, and obtaining the user ID meeting the preset filtering condition.
By presetting the filtering condition, the user ID of the target user which is finally expected to be extracted can be accurately acquired from the user IDs corresponding to the X users who bubble within one hour at the current moment.
For example, if the preset filtering condition includes that the gender is female and the age group is 18 to 30, the target user is the user who bubbles within one hour at the current time, has the gender of female and is between 18 and 30 in age.
FIG. 7 is a block diagram illustrating a user data processing apparatus implementing functions corresponding to the steps performed by the above-described method according to some embodiments of the present application. The apparatus may be understood as the server or the processor of the server, or may be understood as a component that is independent of the server or the processor and implements the functions of the present application under the control of the server, as shown in the figure, the user data processing apparatus may include a first obtaining module 710, a second obtaining module 720, a determining module 730, a generating module 740, and a sending module 750.
A first obtaining module 710, configured to obtain user data within a preset time period from a current time, where the user data includes a user identifier and a user dynamic attribute;
a second obtaining module 720, configured to search for and obtain multiple first user identifiers in the user data according to a preset target attribute;
a determining module 730 for determining the target user based on the plurality of first user identifications.
Optionally, the determining module 730 is specifically configured to:
and determining users corresponding to the plurality of first user identifications as target users.
Optionally, the determining module 730 is specifically configured to:
judging whether the user dynamic attributes corresponding to the first user identifications meet preset filtering conditions or not;
deleting the user identification of which the dynamic attribute does not meet the preset filtering condition in the plurality of first user identifications to obtain a plurality of second user identifications;
and determining users corresponding to the plurality of second user identifications as target users.
Optionally, the user data further includes a user static attribute, and the determining module 530 is specifically configured to:
judging whether the user dynamic attributes and the user static attributes corresponding to the first user identifications meet preset filtering conditions or not;
deleting the user identification of which the dynamic attribute or the static attribute does not meet the preset filtering condition in the first user identifications to obtain second user identifications;
and determining users corresponding to the plurality of second user identifications as the target user.
Optionally, the user dynamic properties include one or more of: the method comprises the steps of online times in a preset time period, online time of online each time, positioning information and service request information.
Optionally, the preset time period is less than 24 hours.
Optionally, the second obtaining module 720 is specifically configured to:
and searching and acquiring a plurality of first user identifications in the user data according to the preset target attribute, the user identifications and the inverted index of the user dynamic attribute, wherein the inverted index indicates the user identifications corresponding to the user dynamic attribute.
Optionally, referring to fig. 8, the apparatus further includes:
the generating module 740 is configured to generate an inverted index of the user identifier and the user dynamic attribute based on the user identifier and the user dynamic attribute.
Optionally, referring to fig. 9, the apparatus further includes:
a sending module 750, configured to send the service information to the terminal of the target user according to the user dynamic attribute of the target user.
The modules may be connected or in communication with each other via a wired or wireless connection. The wired connection may include a metal cable, an optical cable, a hybrid cable, etc., or any combination thereof. The wireless connection may comprise a connection over a LAN, WAN, bluetooth, ZigBee, NFC, or the like, or any combination thereof. Two or more modules may be combined into a single module, and any one module may be divided into two or more units.
Fig. 10 is a schematic structural diagram of an electronic device according to an embodiment of the present application, including: a processor 1001, a memory 1002, and a bus 1003.
The memory 1002 has machine-readable instructions executable by the processor 1001, the processor 1001 and the memory 1002 communicating via the bus 1003 when the electronic device is operating, the processor 1001 executing the machine-readable instructions, the machine-readable instructions when executed by the processor 1001 performing the following:
acquiring user data within a preset time period from the current moment, wherein the user data comprises a user identifier and a user dynamic attribute;
searching and acquiring a plurality of first user identifications in the user data according to a preset target attribute;
a target user is determined based on the plurality of first user identifications.
Optionally, determining the target user based on the plurality of first user identifications comprises:
and determining users corresponding to the plurality of first user identifications as target users.
Optionally, determining the target user based on the plurality of first user identifications comprises:
judging whether the user dynamic attributes corresponding to the first user identifications meet preset filtering conditions or not;
deleting the user identification of which the dynamic attribute does not meet the preset filtering condition in the plurality of first user identifications to obtain a plurality of second user identifications;
and determining users corresponding to the plurality of second user identifications as target users.
Optionally, the user data further includes a user static attribute, and the determining the target user based on the plurality of first user identifications includes:
judging whether the user dynamic attributes and the user static attributes corresponding to the first user identifications meet preset filtering conditions or not;
deleting the user identification of which the dynamic attribute or the static attribute does not meet the preset filtering condition in the first user identifications to obtain second user identifications;
and determining users corresponding to the plurality of second user identifications as target users.
Optionally, the user dynamic properties include one or more of: the method comprises the steps of online times in a preset time period, online time of online each time, positioning information and service request information.
Optionally, the preset time period is less than 24 hours.
Optionally, searching and acquiring a plurality of first user identifiers in the user data according to the preset target attribute, including:
and searching and acquiring a plurality of first user identifications in the user data according to the preset target attribute, the user identifications and the inverted index of the user dynamic attribute, wherein the inverted index indicates the user identifications corresponding to the user dynamic attribute.
Optionally, after obtaining the user data within a preset time period from the current time, the method further includes:
and generating an inverted index of the user identification and the user dynamic attribute based on the user identification and the user dynamic attribute.
Optionally, after determining the target user based on the plurality of first user identifications, further comprising:
and sending service information to the terminal of the target user according to the user dynamic attribute of the target user.
The present application further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program performs the steps of the user data processing method according to any of the foregoing embodiments.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the system and the apparatus described above may refer to corresponding processes in the method embodiments, and are not described in detail in this application. In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. The above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is merely a logical division, and there may be other divisions in actual implementation, and for example, a plurality of modules or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or modules through some communication interfaces, and may be in an electrical, mechanical or other form.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a non-volatile computer-readable storage medium executable by a processor. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (20)

1. A method for processing user data, comprising:
acquiring user data within a preset time period from the current moment, wherein the user data comprises a user identifier and a user dynamic attribute;
searching and acquiring a plurality of first user identifications in the user data according to a preset target attribute;
determining a target user based on the plurality of first user identifications.
2. The method of claim 1, wherein determining a target user based on the plurality of first user identifications comprises:
and determining users corresponding to the plurality of first user identifications as the target user.
3. The method of claim 1, wherein determining a target user based on the plurality of first user identifications comprises:
judging whether the user dynamic attributes corresponding to the first user identifications meet preset filtering conditions or not;
deleting the user identifiers of which the user dynamic attributes do not meet preset filtering conditions in the plurality of first user identifiers to obtain a plurality of second user identifiers;
and determining users corresponding to the plurality of second user identifications as the target user.
4. The method of claim 1, wherein the user data further comprises user static attributes, and wherein determining the target user based on the plurality of first user identifications comprises:
judging whether the user dynamic attributes and the user static attributes corresponding to the plurality of first user identifications meet preset filtering conditions or not;
deleting the user identification of which the user dynamic attribute or the user static attribute does not meet the preset filtering condition in the plurality of first user identifications to obtain a plurality of second user identifications;
and determining users corresponding to the plurality of second user identifications as the target user.
5. The method of any of claims 1-4, wherein the user dynamic properties include one or more of: and the online times in the preset time period, the online time of each online, the positioning information and the service request information.
6. The method of any one of claims 1 to 4, wherein the predetermined period of time is less than 24 hours.
7. The method according to claim 1, wherein the searching for and obtaining a plurality of first user identifiers in the user data according to a preset target attribute comprises:
and searching and acquiring the plurality of first user identifications in the user data according to the preset target attribute, the user identifications and the inverted index of the user dynamic attribute, wherein the inverted index indicates the user identifications corresponding to the user dynamic attribute.
8. The method of claim 1, further comprising, after the obtaining user data within a preset time period from a current time, the step of:
and generating an inverted index of the user identification and the user dynamic attribute based on the user identification and the user dynamic attribute.
9. The method of claim 1, further comprising, after said determining a target user based on said plurality of first user identifications:
and sending service information to the terminal of the target user according to the user dynamic attribute of the target user.
10. A user data processing apparatus, comprising:
the system comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring user data within a preset time period from the current moment, and the user data comprises a user identifier and a user dynamic attribute;
the second acquisition module is used for searching and acquiring a plurality of first user identifications in the user data according to a preset target attribute;
a determination module to determine a target user based on the plurality of first user identifications.
11. The apparatus of claim 10, wherein the determining module is specifically configured to:
and determining users corresponding to the plurality of first user identifications as the target user.
12. The apparatus of claim 10, wherein the determining module is specifically configured to:
judging whether the user dynamic attributes corresponding to the first user identifications meet preset filtering conditions or not;
deleting the user identifiers of which the user dynamic attributes do not meet preset filtering conditions in the plurality of first user identifiers to obtain a plurality of second user identifiers;
and determining users corresponding to the plurality of second user identifications as the target user.
13. The apparatus of claim 10, wherein the user data further comprises user static attributes, and wherein the determining module is specifically configured to:
judging whether the user dynamic attributes and the user static attributes corresponding to the plurality of first user identifications meet preset filtering conditions or not;
deleting the user identification of which the user dynamic attribute or the user static attribute does not meet the preset filtering condition in the plurality of first user identifications to obtain a plurality of second user identifications;
and determining users corresponding to the plurality of second user identifications as the target user.
14. The apparatus according to any of claims 10-13, wherein the user dynamic properties comprise one or more of: and the online times in the preset time period, the online time of each online, the positioning information and the service request information.
15. The apparatus of any one of claims 10-13, wherein the predetermined period of time is less than 24 hours.
16. The apparatus of claim 10, wherein the second obtaining module is specifically configured to:
and searching and acquiring the plurality of first user identifications in the user data according to the preset target attribute, the user identifications and the inverted index of the user dynamic attribute, wherein the inverted index indicates the user identifications corresponding to the user dynamic attribute.
17. The apparatus of claim 10, further comprising:
and the generating module is used for generating an inverted index of the user identification and the user dynamic attribute based on the user identification and the user dynamic attribute.
18. The apparatus of claim 10, further comprising:
and the sending module is used for sending service information to the terminal of the target user according to the user dynamic attribute of the target user.
19. An electronic device, comprising: a processor, a storage medium and a bus, the storage medium storing machine-readable instructions executable by the processor, the processor and the storage medium communicating via the bus when the electronic device is operating, the processor executing the machine-readable instructions to perform the steps of the user data processing method according to any one of claims 1 to 9 when executed.
20. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which computer program, when being executed by a processor, performs the steps of the user data processing method according to any one of claims 1 to 9.
CN201811490161.8A 2018-12-06 2018-12-06 User data processing method and device, electronic equipment and storage medium Pending CN111292107A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811490161.8A CN111292107A (en) 2018-12-06 2018-12-06 User data processing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811490161.8A CN111292107A (en) 2018-12-06 2018-12-06 User data processing method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111292107A true CN111292107A (en) 2020-06-16

Family

ID=71029132

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811490161.8A Pending CN111292107A (en) 2018-12-06 2018-12-06 User data processing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111292107A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113761102A (en) * 2020-11-18 2021-12-07 北京沃东天骏信息技术有限公司 Data processing method, device, server, system and storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090198552A1 (en) * 2008-02-01 2009-08-06 David Selinger System and process for identifying users for which cooperative electronic advertising is relevant
CN103188139A (en) * 2011-12-31 2013-07-03 腾讯科技(深圳)有限公司 Information presentation method for friend recommendation and information presentation device for friend recommendation
CN105139169A (en) * 2015-08-03 2015-12-09 王升 Internet information pushing social method based on attribute possession, and corresponding network system
CN105554140A (en) * 2015-12-24 2016-05-04 腾讯科技(深圳)有限公司 User group positioning method and server
CN107392656A (en) * 2017-07-07 2017-11-24 芜湖恒天易开软件科技股份有限公司 The formulation of the industry user that hires a car portrait and marketing effectiveness tracking
US20180020250A1 (en) * 2015-09-08 2018-01-18 Tencent Technology (Shenzhen) Company Limited Recommendation information pushing method, server, and storage medium
CN107766580A (en) * 2017-11-20 2018-03-06 北京奇虎科技有限公司 The method for pushing and device of message
CN107871270A (en) * 2017-11-09 2018-04-03 成都该呀科技有限公司 Product matching process and device
CN107918618A (en) * 2016-10-10 2018-04-17 腾讯科技(北京)有限公司 Data processing method and device
CN108090064A (en) * 2016-11-21 2018-05-29 腾讯科技(深圳)有限公司 A kind of data query method, apparatus, data storage server and system

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090198552A1 (en) * 2008-02-01 2009-08-06 David Selinger System and process for identifying users for which cooperative electronic advertising is relevant
CN103188139A (en) * 2011-12-31 2013-07-03 腾讯科技(深圳)有限公司 Information presentation method for friend recommendation and information presentation device for friend recommendation
CN105139169A (en) * 2015-08-03 2015-12-09 王升 Internet information pushing social method based on attribute possession, and corresponding network system
US20180020250A1 (en) * 2015-09-08 2018-01-18 Tencent Technology (Shenzhen) Company Limited Recommendation information pushing method, server, and storage medium
CN105554140A (en) * 2015-12-24 2016-05-04 腾讯科技(深圳)有限公司 User group positioning method and server
CN107918618A (en) * 2016-10-10 2018-04-17 腾讯科技(北京)有限公司 Data processing method and device
CN108090064A (en) * 2016-11-21 2018-05-29 腾讯科技(深圳)有限公司 A kind of data query method, apparatus, data storage server and system
CN107392656A (en) * 2017-07-07 2017-11-24 芜湖恒天易开软件科技股份有限公司 The formulation of the industry user that hires a car portrait and marketing effectiveness tracking
CN107871270A (en) * 2017-11-09 2018-04-03 成都该呀科技有限公司 Product matching process and device
CN107766580A (en) * 2017-11-20 2018-03-06 北京奇虎科技有限公司 The method for pushing and device of message

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113761102A (en) * 2020-11-18 2021-12-07 北京沃东天骏信息技术有限公司 Data processing method, device, server, system and storage medium

Similar Documents

Publication Publication Date Title
US11017662B2 (en) Systems and methods for determining a path of a moving device
US11263560B2 (en) Systems and methods for determining a reference direction related to a vehicle
CN109392307B (en) Path planning method and system
CN110751947B (en) Method for prompting user, electronic equipment and computer readable storage medium
TWI675184B (en) Systems, methods and non-transitory computer readable medium for route planning
CN110999331B (en) Method and system for naming receiving position
JP6632723B2 (en) System and method for updating a sequence of services
CN108701279A (en) System and method for the prediction distribution for determining the following transportation service time point
US20210048311A1 (en) Systems and methods for on-demand services
TW201901474A (en) System and method for determining estimated arrival time
CN111105251A (en) Information pushing method and device
CN111367575A (en) User behavior prediction method and device, electronic equipment and storage medium
CN111489214B (en) Order allocation method, condition setting method, device and electronic equipment
WO2019019198A1 (en) Systems and methods for determining a fee of a service request
US11120091B2 (en) Systems and methods for on-demand services
CN111292107A (en) User data processing method and device, electronic equipment and storage medium
CN110651266B (en) System and method for providing information for on-demand services
CN112036774B (en) Service policy evaluation method, device, equipment and storage medium
US20200286008A1 (en) Systems and methods for distributing on-demand service requests
CN111263300A (en) Method and device for determining category of wireless network, electronic equipment and storage medium
WO2021022487A1 (en) Systems and methods for determining an estimated time of arrival
WO2020135531A1 (en) Control method and apparatus for initiating order at user side
CN111143486A (en) Service position acquisition method and device, electronic equipment and storage medium
CN111861628A (en) Service recommendation method and device, electronic equipment and computer-readable storage medium
CN111831763A (en) Map processing method, map processing device, map processing equipment and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination