CN104391870B - Logistics information acquisition methods and device - Google Patents

Logistics information acquisition methods and device Download PDF

Info

Publication number
CN104391870B
CN104391870B CN201410584935.9A CN201410584935A CN104391870B CN 104391870 B CN104391870 B CN 104391870B CN 201410584935 A CN201410584935 A CN 201410584935A CN 104391870 B CN104391870 B CN 104391870B
Authority
CN
China
Prior art keywords
user identity
logistics information
address
identifying code
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410584935.9A
Other languages
Chinese (zh)
Other versions
CN104391870A (en
Inventor
权雪梅
王广健
陈思
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiaomi Inc
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Priority to CN201410584935.9A priority Critical patent/CN104391870B/en
Publication of CN104391870A publication Critical patent/CN104391870A/en
Application granted granted Critical
Publication of CN104391870B publication Critical patent/CN104391870B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Marketing (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Human Resources & Organizations (AREA)
  • Tourism & Hospitality (AREA)
  • Software Systems (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computational Linguistics (AREA)
  • Development Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The disclosure is directed to logistics information acquisition methods and device, to reduce inquiry mortality, such that query process is simple and convenient.This method includes:Receive the User Identity of input;According to the corresponding legitimate verification rule of the User Identity, verify whether the User Identity is legal;When the User Identity is legal, the logistics information matched with the User Identity is inquired about at least one logistics information storehouse of network side;Show the logistics information matched with the User Identity.The program can reduce inquiry mortality, such that query process is simple and convenient.

Description

Logistics information acquisition methods and device
Technical field
This disclosure relates to information query technique field, more particularly to logistics information acquisition methods and device.
Background technology
At present, many fields provide information inquiry service, such as, for many logistics companies, can provide logistics progress and look into Service is ask, this service, which usually requires user's input logistics odd numbers, to be inquired about.Generally, user is if it is desired to guarantee to inquire thing Degree of flowing into, logistics odd numbers can only have been recorded in advance, inquired about when wanting inquiry using logistics odd numbers, but sometimes user's meeting Even if forget to record or have recorded and may forget record where so that, cause to inquire about mortality very high.
The content of the invention
To overcome problem present in correlation technique, the embodiment of the present disclosure provides logistics information acquisition methods and device, uses To reduce inquiry mortality, such that query process is simple and convenient.
According to the first aspect of the embodiment of the present disclosure there is provided a kind of logistics information acquisition methods, including:
Receive the User Identity of input;
According to the corresponding legitimate verification rule of the User Identity, verify whether the User Identity closes Method;
When the User Identity is legal, inquiry and the user at least one logistics information storehouse of network side The logistics information of identity matching;
Show the logistics information matched with the User Identity.
In one embodiment, the User Identity for receiving input, it may include:
Receive the communication number of input;
It is described regular according to the corresponding legitimate verification of the User Identity, whether verify the User Identity It is legal, including:
Judge the communication number whether be Current communications equipment device talk number;
When the communication number is the device talk number, it is legal to determine the User Identity;
When the communication number is not the device talk number, the first identifying code is sent to the communication number, and Show identifying code input prompting;Receive the second identifying code of input, judge second identifying code and the first identifying code whether Match somebody with somebody;When second identifying code is matched with the first identifying code, it is legal to determine the User Identity.
In one embodiment, the User Identity for receiving input, it may include:
Receive the address of input;
It is described regular according to the corresponding legitimate verification of the User Identity, whether verify the User Identity It is legal, including:
Judge the address whether be Current communications equipment bind address;
When the address is the bind address, it is legal to determine the User Identity.
In one embodiment, methods described may also include:
Receive the address inputted first;
In at least one logistics information storehouse of the network side, what inquiry was matched with the address inputted first Logistics information, and inquiry and the logistics information of the device talk numbers match of Current communications equipment;
When the logistics information matched with the address inputted first and the equipment of the Current communications equipment When the logistics information of communication number matching is consistent, the logistics information is shown;
The address inputted first is tied to the Current communications equipment.
In one embodiment, it is described that the address inputted first is tied to the Current communications equipment, can Including:
Judge whether the quantity of the bind address of the Current communications equipment is less than predetermined number;
When the quantity is less than predetermined number, the address inputted first is tied to the Current communications and set It is standby.
In one embodiment, the inquiry at least one logistics information storehouse of network side and the user identity mark Before the logistics information for knowing matching, methods described may also include:
Receive the query time scope of input;
It is described that the logistics letter matched with the User Identity is inquired about at least one logistics information storehouse of network side Breath, including:
Inquiry and the User Identity and the query time model at least one logistics information storehouse of network side Enclose the logistics information of matching;
The logistics information matched described in the display with the User Identity, including:
Display and the User Identity and the logistics information of the query time commensurate in scope.
According to the second aspect of the embodiment of the present disclosure there is provided a kind of logistics information acquisition device, including:
Receiving module is identified, the User Identity for receiving input;
Legitimate verification module, for according to the corresponding legitimate verification rule of the User Identity, checking to be described Whether User Identity is legal;
First enquiry module, for when the User Identity is legal, at least one logistics information of network side The logistics information matched with the User Identity is inquired about in storehouse;
First display module, for showing the logistics information matched with the User Identity.
In one embodiment, the mark receiving module may include:
Number reception submodule, the communication number for receiving input;
The legitimate verification module includes:
First judging submodule, for judge the communication number whether be Current communications equipment device talk number;
First determination sub-module, for when the communication number is the device talk number, determining user's body Part mark is legal;
Second determination sub-module, for when the communication number is not the device talk number, to the communication number Code sends the first identifying code, and shows identifying code input prompting;The second identifying code of input is received, second identifying code is judged Whether matched with the first identifying code;When second identifying code is matched with the first identifying code, the User Identity is determined It is legal.
In one embodiment, the mark receiving module may include:
Address receiving submodule, the address for receiving input;
The legitimate verification module includes:
Second judging submodule, for judge the address whether the bind address of Current communications equipment;
3rd determination sub-module, for when the address is the bind address, determining the user identity mark Knowledge is legal.
In one embodiment, described device may also include:
Address receiving module, for receiving the address inputted first;
Second enquiry module, at least one logistics information storehouse of the network side, inquiry with it is described defeated first The logistics information of the address matching entered, and inquiry and the logistics of the device talk numbers match of Current communications equipment are believed Breath;
Second display module, for working as when the logistics information matched with the address inputted first with described When the logistics information of the device talk numbers match of preceding communication apparatus is consistent, the logistics information is shown;
Binding module, for the address inputted first to be tied into Current communications equipment.
In one embodiment, the binding module may include:
Quantity judging submodule, for judging whether the quantity of bind address of the Current communications equipment is less than present count Amount;
Submodule is bound, for when the quantity is less than predetermined number, the address inputted first to be bound To the Current communications equipment.
In one embodiment, described device may also include:
Range reception module, for being inquired about in first enquiry module at least one logistics information storehouse of network side Before the logistics information matched with the User Identity, the query time scope of input is received;
First enquiry module, including:
Inquire about submodule, at least one logistics information storehouse of network side inquiry with the User Identity, With the logistics information of the query time commensurate in scope;
First display module, including:
Display sub-module, for showing that the logistics with the User Identity and the query time commensurate in scope is believed Breath.
According to the third aspect of the embodiment of the present disclosure there is provided a kind of logistics information acquisition device, including:
Processor;
Memory for storing processor-executable instruction;
Wherein, the processor is configured as:
Receive the User Identity of input;
According to the corresponding legitimate verification rule of the User Identity, verify whether the User Identity closes Method;
When the User Identity is legal, inquiry and the user at least one logistics information storehouse of network side The logistics information of identity matching;
Show the logistics information matched with the User Identity.
The technical scheme provided by this disclosed embodiment can include the following benefits:
Above-mentioned technical proposal, the legitimate verification in query process is carried out using User Identity, and by user identity Mark completes the inquiry of logistics information as occurrence, compared with current technology, and the above method does not need inquiry specially to remember Recall it is some do not allow catchy information, can reduce inquiry mortality;And, it is only necessary to inquiry's input User Identity can To complete inquiry, on the premise of it ensure that effective legitimate verification so that query process is more convenient, user is improved Experience;Furthermore it is also possible to carry out the inquiry of logistics information in multiple logistics information storehouses of network side so that inquiry can be with one The secondary match information obtained in multiple Logistics Information Platforms, it is not necessary to which inquiry goes each Logistics Information Platform to go inquiry respectively, It is greatly convenient for users.
It should be appreciated that the general description of the above and detailed description hereinafter are only exemplary and explanatory, not The disclosure can be limited.
Brief description of the drawings
Accompanying drawing herein is merged in specification and constitutes the part of this specification, shows the implementation for meeting the disclosure Example, and be used to together with specification to explain the principle of the disclosure.
Fig. 1 is a kind of flow chart of logistics information acquisition methods according to an exemplary embodiment.
Fig. 2 is the flow chart of another logistics information acquisition methods according to an exemplary embodiment.
Fig. 3 A are the flow charts of the logistics information acquisition methods according to an exemplary embodiment one.
Fig. 3 B and 3C are the application effect figures of method shown in Fig. 3 A.
Fig. 4 is the flow chart of the logistics information acquisition methods according to an exemplary embodiment two.
Fig. 5 is the flow chart according to mode A in an exemplary embodiment two.
Fig. 6 A are the flow charts according to mode B in an exemplary embodiment two.
Fig. 6 B are the application effect figures of mode B shown in Fig. 6 A.
Fig. 7 is a kind of block diagram of logistics information acquisition device according to an exemplary embodiment.
Fig. 8 is the block diagram that being applied to according to an exemplary embodiment obtains the device of logistics information.
Embodiment
Here exemplary embodiment will be illustrated in detail, its example is illustrated in the accompanying drawings.Following description is related to During accompanying drawing, unless otherwise indicated, the same numbers in different accompanying drawings represent same or analogous key element.Following exemplary embodiment Described in embodiment do not represent all embodiments consistent with the disclosure.On the contrary, they be only with it is such as appended The example of the consistent apparatus and method of some aspects be described in detail in claims, the disclosure.
The embodiment of the present disclosure provides a kind of logistics information acquisition methods, for communication apparatus such as mobile phone, the communication apparatus The function of inquiry logistics information is provided, as shown in figure 1, the method comprising the steps of S101-S104:
In step S101, the User Identity of input is received.
In step s 102, according to the corresponding legitimate verification rule of User Identity, checking User Identity is It is no legal.
In step s 103, when User Identity is legal, inquired about at least one logistics information storehouse of network side The logistics information matched with User Identity.
In one embodiment, correspondence User Identity is previously stored with least one logistics information storehouse of network side Logistics information.At least one logistics information storehouse can be provided by multiple Logistics Information Platforms.
In step S104, the logistics information matched with User Identity is shown.
In one embodiment, can be by when inquiring the logistics information matched with User Identity in step S103 It shows, so that inquiry knows;When not inquiring the logistics information matched with User Identity in step S103, it can show Show the prompting for the logistics information for not finding matching, so that inquiry knows.
In one embodiment, in the above method, when inquiring about logistics information, occurrence can also be increased, such as, such as schemed Shown in 2, step S1020 can be performed before step S103 is performed:Receive the query time scope of input, query time model Enclose and refer to the logistics information that requirement is finally the inquired time range to be met;Now, step S103 can perform as step S1030:Inquiry and User Identity and the thing of query time commensurate in scope at least one logistics information storehouse of network side Stream information;Now, step S104 can perform as step S1040:Display and User Identity and query time commensurate in scope Logistics information.Such as inquiry can provide query time scope on January 10, in such as 2012 on January 1, to 2012, and system is in net In multiple logistics information storehouses of network side inquiry with inquiry provide User Identity match and be located at query time scope Interior logistics information, and the logistics information inquired is shown, the logistics information shown may include to receive article side's title, send The information such as article side's title, logistics odd numbers, current logistics progress, logistics service provider title.
In the above method that the embodiment of the present disclosure is provided, carry out the legitimacy in query process using User Identity and test Card, and User Identity is completed into the inquiry of logistics information as occurrence, compared with current technology, the above method is not required to Want inquiry specially remember it is some do not allow catchy information, can reduce inquiry mortality;And, it is only necessary to inquiry's input is used Family identity can just complete inquiry, on the premise of it ensure that effective legitimate verification so that query process more facilitates Fast, Consumer's Experience is improved;Furthermore it is also possible to the inquiry of logistics information is carried out in multiple logistics information storehouses of network side, Inquiry is allowd once to obtain the match information in multiple Logistics Information Platforms, it is not necessary to which inquiry goes each logistics respectively Information platform goes inquiry, greatly convenient for users.
In one embodiment, legitimate verification is carried out in step S102 can be verified using communication number or using logical Address validation is interrogated, is illustrated below with specific embodiment:
Embodiment one
In the present embodiment one, step S102 can using communication number checking, now, the logistics information of match query when Wait, accordingly inquire about the logistics information matched with communication number, now, step S101 also has corresponding embodiment, such as Fig. 3 A Shown, this method comprises the following steps:
In step S301, the communication number (S301 is S101 the first embodiment) inputted is received, input is received Query time scope.
In one embodiment, user input query time range can be required, the demand of user can be so met, and Query context can be reduced, accelerates inquiry velocity.If not needing user input query time range or user to be not desired to by the time Scope is limited, then user can not input inquiry time range, will not also receive the query time scope of input in step S301.
In step s 302, judge communication number whether be Current communications equipment device talk number, if it is, holding Row step S303;Otherwise step S304 is performed.
In step S303, when communication number is the device talk number of Current communications equipment, user identity mark is determined Knowledge is legal, continues step S305.
If communication number is not the device talk number of Current communications equipment, it is determined that User Identity is illegal , terminate flow.
In step s 304, when communication number is not the device talk number of Current communications equipment, sent out to communication number The first identifying code is sent, and shows identifying code input prompting;The second identifying code of input is received, judges that the second identifying code is tested with first Whether card code matches;When the second identifying code is matched with the first identifying code, it is legal to determine User Identity, continues step S305。
If when the second identifying code and the first identifying code mismatch, it is determined that User Identity is illegal, terminates stream Journey.
Wherein, step S302-S304 is step S102 the first embodiment.That is, when the communication number that user inputs When being the device talk number of Current communications equipment, it should be the owner of Current communications equipment to illustrate inquiry, and inquiry is logical The owner of signal code, thus, the inquiry can be allowed to realize inquiry purpose;And when the communication number that user inputs is not current During the device talk number of communication apparatus, it may not be the owner of Current communications equipment to illustrate inquiry, and inquiry may not be The owner of communication number, thus, obtained in order to avoid there is personal information by illegal molecule, just do not allow the inquiry now Realize inquiry purpose.So as to complete effective legitimate verification.
In step S305, at least one logistics information storehouse of network side, inquiry and User Identity and inquiry The logistics information of time range matching.
In one embodiment, when not receiving query time scope in step S301, step S305 can be embodied as: In at least one logistics information storehouse of network side, the logistics information matched with User Identity is inquired about.
The logistics information inquired in step S306, in step display S305.
With reference to the design sketch that Fig. 3 B and Fig. 3 C are embodiment one, in Fig. 3 B, what 0300 expression Current communications equipment was shown Query interface, wherein having phone number input frame and time range input frame (input frame after " posting the part time " i.e. in figure); In Fig. 3 C, 0301 represents logistics information Query Result interface, shows with phone number and post the thing of part time match Stream information.
In the present embodiment one, using communication number carry out query process in legitimate verification, and using communication number as Occurrence completes the inquiry of logistics information, compared with current technology, the above method do not need inquiry specially remember it is some not Hold catchy information, inquiry mortality can be reduced;Also, do not need user to carry out the bindings of communication number, be not required to yet Want user to carry out the verification operation of dynamic verification code, it is only necessary to which inquiry's incoming traffic number can just complete inquiry, ensureing On the premise of effective legitimate verification so that query process is more convenient, improve Consumer's Experience;Furthermore it is also possible to The inquiry of logistics information is carried out in multiple logistics information storehouses of network side so that inquiry can once obtain multiple logistics letters The logistics information matched in breath platform, it is not necessary to which inquiry goes each Logistics Information Platform to go inquiry respectively, greatly facilitates use Family is used.
Embodiment two
In the present embodiment two, step S102 can using address checking, now, the logistics information of match query when Wait, accordingly inquire about the logistics information matched with address, now, step S101 also has corresponding embodiment, such as Fig. 4 institutes Show, this method comprises the following steps:
In step S401, the address (S401 is S101 second of embodiment) inputted is received, input is received Query time scope.
In one embodiment, user input query time range can be required, the demand of user can be so met, and Query context can be reduced, accelerates inquiry velocity.If not needing user input query time range or user to be not desired to by the time Scope is limited, then user can not input inquiry time range, will not also receive the query time scope of input in step S401.
In step S402, address that judgment step S401 is received whether be Current communications equipment binding Location, if it is determines that User Identity is legal, continues executing with step S403;Otherwise flow is terminated.
Wherein, step S402 is step S102 second of embodiment.That is, when the address that user inputs is current During the bind address of communication apparatus, illustrate that the address of input is legal, the inquiry can be allowed to realize inquiry purpose;And When user input address be not the bind address of Current communications equipment when, illustrate input address be it is illegal, Inquiry may not be the owner of the address of the input, thus, obtained in order to avoid there is personal information by illegal molecule , just do not allow now the inquiry to realize inquiry purpose.So as to complete effective legitimate verification.
In step S403, at least one logistics information storehouse of network side, inquiry and User Identity and inquiry The logistics information that time range is matched.
In one embodiment, when not receiving query time scope in step S401, step S403 can be embodied as: In at least one logistics information storehouse of network side, the logistics information matched with User Identity is inquired about.
In step s 404, the logistics information inquired in step display S403.
In the present embodiment two, using address carry out query process in legitimate verification, and using address as Occurrence completes the inquiry of logistics information, compared with current technology, the above method do not need inquiry specially remember it is some not Hold catchy information, inquiry mortality can be reduced;Also, do not need user to carry out the bindings of communication number, be not required to yet Want user to carry out the verification operation of dynamic verification code, it is only necessary to which inquiry's incoming traffic address can just complete inquiry, ensureing On the premise of effective legitimate verification so that query process is more convenient, improve Consumer's Experience;Furthermore it is also possible to The inquiry of logistics information is carried out in multiple logistics information storehouses of network side so that inquiry can once obtain multiple logistics letters Cease the match information in platform, it is not necessary to which inquiry goes each Logistics Information Platform to go inquiry respectively, and greatly facilitating user makes With.
In above-described embodiment two, the binding that the above method can also include carrying out Current communications equipment address is grasped Make, this bindings is not the binding of user arbitrarily, nor the binding of user manually, but effective means are utilized, Binding is completed while realization to address legitimate verification.The bindings can A, mode B, mode C in the following way Any of mode:
Mode A:
Generally, inquiry is accustomed to completing inquiry with communication number, but sometimes, user also is intended to can be using communicatively Location completes inquiry, when user is inquired about using original address before one first, can be to Current communications Equipment carries out the bindings of address, as shown in figure 5, comprising the following steps:
In step S501, the address inputted first is received.
In step S502, at least one logistics information storehouse of network side, inquiry and the address inputted first The logistics information of matching, and inquiry and the logistics information of the device talk numbers match of Current communications equipment.
In step S503, set when the logistics information that the address with inputting first is matched, with Current communications equipment When the logistics information that standby communication number is matched is consistent, the logistics information is shown, and the address binding that this is inputted first is worked as Preceding communication apparatus.
In mode A, as long as inquiry inputs an address for the first time, it will automatically inquire about and to be inputted first with this The logistics information of address matching, and inquiry and the logistics information of the device talk numbers match of Current communications equipment, such as Really the two logistics informations are consistent, and it is the address of corresponding device communication number to illustrate the address inputted first, first The address of input is believable, the address inputted first can be tied into Current communications equipment, as current logical Interrogate the bind address of equipment.Afterwards, if inquiry is inquired about in this Current communications equipment using this address, It can then be carried out according to abovementioned steps S401-S404 so that logistics information can be looked into address, and without proofreading again during inquiry Whether address is legal, and speed is faster.
Mode B:
When user first using one, inquired about before by original address, Current communications equipment can be entered The bindings of row address, as shown in Figure 6A, comprise the following steps:
In step s 601, the address inputted first is received.
In step S602, receive the communication number inputted.
In step S603, judge above-mentioned input communication number whether be Current communications equipment device talk number, If it is step S604 is performed;Otherwise step S605 is performed.
In step s 604, when the communication number of above-mentioned input is device talk number, at least one of network side In logistics information storehouse, inquire about what the device talk number of the address inputted first with this and Current communications equipment was matched Logistics information;When the logistics information can be inquired, the logistics information is shown, and the address inputted first is tied to worked as Preceding communication apparatus.So as to not only complete the inquiry operation first carried out by address, also complete simultaneously to current logical Interrogate the bindings that equipment carries out address.
In step s 605, when the communication number of above-mentioned input is not the device talk number of Current communications equipment, to The communication number of above-mentioned input sends the 3rd identifying code, and show identifying code input prompting (be as shown in Figure 6B design sketch, 600 For query interface, checking interface is shown in the query interface, wherein 18611111111 for input communication number, it is not The device talk number of Current communications equipment);The 4th identifying code of input is received, and judges the 4th identifying code and the 3rd identifying code Whether match;When the 4th identifying code is matched with the 3rd identifying code, at least one logistics information storehouse of network side inquiry with The logistics information that the address inputted first and the communication number of above-mentioned input are matched;Believe when the logistics can be inquired During breath, the logistics information is shown.
In one embodiment, in step s 605, display is inputted with this first address and above-mentioned input it is logical After the logistics information that signal code is matched, the address that this is inputted first can also be tied to Current communications equipment.From Without being only completed the inquiry operation first carried out by address, also complete simultaneously and Current communications equipment is communicated The bindings of address.
In one embodiment, step S605 by the address inputted first be tied to Current communications equipment it Afterwards, it if inquired about again with same address, can directly be inquired about, be tested without carrying out legitimacy Card.
In one embodiment, in aforesaid way A and mode B, " address inputted first is tied to Current communications This operation of equipment " can be embodied as:Judge whether the quantity of the bind address of Current communications equipment is less than predetermined number;When above-mentioned When quantity is less than predetermined number, the address that this is inputted first is tied to Current communications equipment.I.e., it is possible to which prespecified work as The address quantity that preceding communication apparatus can be bound, if predetermined number is multiple, can be looked into by Current communications equipment The logistics information matched respectively with multiple addresses is ask, the logistics information query function of Current communications equipment can be made maximum Change;If predetermined number is 1, the logistics letter matched with an address can only be inquired by Current communications equipment Breath, prevents by Current communications equipment query to too many logistics information, prevents personal information from being obtained by criminal, security is more It is high.
The above method that the correspondence embodiment of the present disclosure is provided, the embodiment of the present disclosure additionally provides a kind of logistics information and obtains dress Put, for communication apparatus such as mobile phone, the communication apparatus provides the function of inquiry logistics information, as shown in fig. 7, the device includes:
Receiving module 71 is identified, the User Identity for receiving input;
Legitimate verification module 72, for according to the corresponding legitimate verification rule of User Identity, verifying user's body It is legal that part identifies whether;
First enquiry module 73, for when User Identity is legal, at least one logistics information storehouse of network side It is middle to inquire about the logistics information matched with User Identity;
First display module 74, for showing the logistics information matched with User Identity.
In one embodiment, above-mentioned mark receiving module may include:
Number reception submodule, the communication number for receiving input;
Legitimate verification module includes:
First judging submodule, for judge communication number whether be Current communications equipment device talk number;
First determination sub-module, for when communication number is device talk number, it to be legal to determine User Identity 's;
Second determination sub-module, for when communication number is not device talk number, sending first to communication number and testing Code is demonstrate,proved, and shows identifying code input prompting;The second identifying code of input is received, judges whether are the second identifying code and the first identifying code Matching;When the second identifying code is matched with the first identifying code, it is legal to determine User Identity.
In one embodiment, above-mentioned mark receiving module may include:
Address receiving submodule, the address for receiving input;
Above-mentioned legitimate verification module may include:
Second judging submodule, for judge address whether be Current communications equipment bind address;
3rd determination sub-module, for when address is bind address, it to be legal to determine User Identity.
In one embodiment, said apparatus may also include:
Address receiving module, for receiving the address inputted first;
Second enquiry module, at least one logistics information storehouse of the network side, inquiry with it is described defeated first The logistics information of the address matching entered, and inquiry and the logistics of the device talk numbers match of Current communications equipment are believed Breath;
Second display module, for working as when the logistics information matched with the address inputted first with described When the logistics information of the device talk numbers match of preceding communication apparatus is consistent, the logistics information is shown;
Binding module, for the address inputted first to be tied into Current communications equipment.
In one embodiment, above-mentioned binding module may include:
Quantity judging submodule, for judging whether the quantity of bind address of Current communications equipment is less than predetermined number;
Submodule is bound, for when the quantity being less than predetermined number, the address inputted first being tied to and worked as Preceding communication apparatus.
In one embodiment, said apparatus may also include:
Range reception module, for being inquired about in the first enquiry module at least one logistics information storehouse of network side with using Before the logistics information of family identity matching, the query time scope of input is received;
Now, the first enquiry module may include:
Inquire about submodule, at least one logistics information storehouse of network side inquiry with User Identity and looking into Ask the logistics information that time range is matched;
Now, the first display module may include:
Display sub-module, for showing the logistics information with User Identity and query time commensurate in scope.
A kind of logistics information acquisition device, including:
Processor;
Memory for storing processor-executable instruction;
Wherein, processor is configured as:
Receive the User Identity of input;
According to the corresponding legitimate verification rule of User Identity, whether checking User Identity is legal;
When User Identity is legal, inquiry and User Identity at least one logistics information storehouse of network side The logistics information of matching;
Show the logistics information matched with User Identity.
A kind of non-transitorycomputer readable storage medium, when the instruction in the storage medium is by the processing of mobile terminal When device is performed so that mobile terminal is able to carry out a kind of logistics information acquisition methods, and methods described includes:
Receive the User Identity of input;
According to the corresponding legitimate verification rule of User Identity, whether checking User Identity is legal;
When User Identity is legal, inquiry and User Identity at least one logistics information storehouse of network side The logistics information of matching;
Show the logistics information matched with User Identity.
Fig. 8 is a kind of block diagram for being used to obtain the device 1200 of logistics information according to an exemplary embodiment, should Device is applied to terminal device.For example, device 1200 can be mobile phone, computer, digital broadcast terminal, information receiving and transmitting is set It is standby, game console, tablet device, Medical Devices, body-building equipment, personal digital assistant etc..
Reference picture 8, device 1200 can include following one or more assemblies:Processing assembly 1202, memory 1204, electricity Source component 1206, multimedia groupware 1208, audio-frequency assembly 1210, the interface 1212 of input/output (I/O), sensor cluster 1214, and communication component 1216.
The integrated operation of the usual control device 1200 of processing assembly 1202, such as with display, call, data communication, The camera operation operation associated with record operation.Treatment element 1202 can include one or more processors 1220 to perform Instruction, to complete all or part of step of above-mentioned method.In addition, processing assembly 1202 can include one or more moulds Block, is easy to the interaction between processing assembly 1202 and other assemblies.For example, processing component 1202 can include multi-media module, To facilitate the interaction between multimedia groupware 1208 and processing assembly 1202.
Memory 1204 is configured as storing various types of data supporting the operation in equipment 1200.These data Example includes the instruction of any application program or method for being used to operate on device 1200, contact data, telephone book data, Message, picture, video etc..Memory 1204 can by any kind of volatibility or non-volatile memory device or they Combination realize, such as static RAM (SRAM), Electrically Erasable Read Only Memory (EEPROM), it is erasable can Program read-only memory (EPROM), programmable read only memory (PROM), read-only storage (ROM), magnetic memory, flash memory Reservoir, disk or CD.
Electric power assembly 1206 provides electric power for the various assemblies of device 1200.Electric power assembly 1206 can include power management System, one or more power supplys, and other components associated with generating, managing and distributing electric power for device 1200.
Multimedia groupware 1208 is included in the screen of one output interface of offer between described device 1200 and user. In some embodiments, screen can include liquid crystal display (LCD) and touch panel (TP).If screen includes touch panel, Screen may be implemented as touch-screen, to receive the input signal from user.Touch panel includes one or more touch and passed Sensor is with the gesture on sensing touch, slip and touch panel.The touch sensor can not only sensing touch or slip be dynamic The border of work, but also the detection duration related to the touch or slide and pressure.In certain embodiments, it is many Media component 1208 includes a front camera and/or rear camera.When equipment 1200 is in operator scheme, mould is such as shot When formula or video mode, front camera and/or rear camera can receive the multi-medium data of outside.Each preposition shooting Head and rear camera can be a fixed optical lens systems or with focusing and optical zoom capabilities.
Audio-frequency assembly 1210 is configured as output and/or input audio signal.For example, audio-frequency assembly 1210 includes a wheat Gram wind (MIC), when device 1200 is in operator scheme, when such as call model, logging mode and speech recognition mode, microphone quilt It is configured to receive external audio signal.The audio signal received can be further stored in memory 1204 or via communication Component 1216 is sent.In certain embodiments, audio-frequency assembly 1210 also includes a loudspeaker, for exports audio signal.
I/O interfaces 1212 are that interface, above-mentioned peripheral interface module are provided between processing assembly 1202 and peripheral interface module Can be keyboard, click wheel, button etc..These buttons may include but be not limited to:Home button, volume button, start button and Locking press button.
Sensor cluster 1214 includes one or more sensors, and the state for providing various aspects for device 1200 is commented Estimate.For example, sensor cluster 1214 can detect opening/closed mode of equipment 1200, the relative positioning of component, such as institute Display and keypad that component is device 1200 are stated, sensor cluster 1214 can be with detection means 1200 or device 1,200 1 The position of individual component changes, the existence or non-existence that user contacts with device 1200, the orientation of device 1200 or acceleration/deceleration and dress Put 1200 temperature change.Sensor cluster 1214 can include proximity transducer, be configured in not any physics The presence of object nearby is detected during contact.Sensor cluster 1214 can also include optical sensor, such as CMOS or ccd image sensing Device, for being used in imaging applications.In certain embodiments, the sensor cluster 1214 can also include acceleration sensing Device, gyro sensor, Magnetic Sensor, pressure sensor or temperature sensor.
Communication component 1216 is configured to facilitate the communication of wired or wireless way between device 1200 and other equipment.Dress The wireless network based on communication standard, such as WiFi, 2G or 3G, or combinations thereof can be accessed by putting 1200.It is exemplary at one In embodiment, communication component 1216 receives broadcast singal or broadcast correlation from external broadcasting management system via broadcast channel Information.In one exemplary embodiment, the communication component 1216 also includes near-field communication (NFC) module, to promote short distance Communication.For example, radio frequency identification (RFID) technology, Infrared Data Association (IrDA) technology, ultra wide band can be based in NFC module (UWB) technology, bluetooth (BT) technology and other technologies are realized.
In the exemplary embodiment, device 1200 can be by one or more application specific integrated circuits (ASIC), numeral Signal processor (DSP), digital signal processing appts (DSPD), PLD (PLD), field programmable gate array (FPGA), controller, microcontroller, microprocessor or other electronic components are realized, for performing the above method.
In the exemplary embodiment, a kind of non-transitorycomputer readable storage medium including instructing, example are additionally provided Such as include the memory 1204 of instruction, above-mentioned instruction can be performed to complete the above method by the processor 820 of device 1200.Example Such as, the non-transitorycomputer readable storage medium can be ROM, it is random access memory (RAM), CD-ROM, tape, soft Disk and optical data storage devices etc..
Those skilled in the art will readily occur to its of the disclosure after considering specification and putting into practice disclosure disclosed herein Its embodiment.The application is intended to any modification, purposes or the adaptations of the disclosure, these modifications, purposes or Person's adaptations follow the general principle of the disclosure and including the undocumented common knowledge in the art of the disclosure Or conventional techniques.Description and embodiments are considered only as exemplary, and the true scope of the disclosure and spirit are by following Claim is pointed out.
It should be appreciated that the precision architecture that the disclosure is not limited to be described above and is shown in the drawings, and And various modifications and changes can be being carried out without departing from the scope.The scope of the present disclosure is only limited by appended claim.

Claims (9)

1. a kind of logistics information acquisition methods, it is characterised in that including:
Receive the User Identity of input;
According to the corresponding legitimate verification rule of the User Identity, verify whether the User Identity is legal;
When the User Identity is legal, inquiry and the user identity at least one logistics information storehouse of network side Identify the logistics information of matching;
Show the logistics information matched with the User Identity;The User Identity for receiving input, including:
Receive the communication number of input;
It is described regular according to the corresponding legitimate verification of the User Identity, verify whether the User Identity closes Method, including:
Judge the communication number whether be Current communications equipment device talk number;
When the communication number is the device talk number, it is legal to determine the User Identity;
When the communication number is not the device talk number, the first identifying code is sent to the communication number, and show Identifying code input prompting;The second identifying code of input is received, judges whether second identifying code matches with the first identifying code;When When second identifying code is matched with the first identifying code, it is legal to determine the User Identity;
Or
The User Identity for receiving input, including:
Receive the address of input;
It is described regular according to the corresponding legitimate verification of the User Identity, verify whether the User Identity closes Method, including:
Judge the address whether be Current communications equipment bind address;
When the address is the bind address, it is legal to determine the User Identity.
2. the method as described in claim 1, it is characterised in that methods described also includes:
Receive the address inputted first;
In at least one logistics information storehouse of the network side, the logistics matched with the address inputted first is inquired about Information, and inquiry and the logistics information of the device talk numbers match of Current communications equipment;
When the device talk of the logistics information matched with the address inputted first and the Current communications equipment When the logistics information of numbers match is consistent, the logistics information is shown;
The address inputted first is tied to the Current communications equipment.
3. method as claimed in claim 2, it is characterised in that it is described the address inputted first is tied to it is described Current communications equipment, including:
Judge whether the quantity of the bind address of the Current communications equipment is less than predetermined number;
When the quantity is less than predetermined number, the address inputted first is tied to the Current communications equipment.
4. the method as described in claim 1, it is characterised in that
It is described inquired about at least one logistics information storehouse of network side the logistics information that is matched with the User Identity it Before, methods described also includes:
Receive the query time scope of input;
It is described that the logistics information matched with the User Identity, bag are inquired about at least one logistics information storehouse of network side Include:
Inquiry and the User Identity and the query time scope at least one logistics information storehouse of network side The logistics information matched somebody with somebody;
The logistics information matched described in the display with the User Identity, including:
Display and the User Identity and the logistics information of the query time commensurate in scope.
5. a kind of logistics information acquisition device, it is characterised in that including:
Receiving module is identified, the User Identity for receiving input;
Legitimate verification module, for according to the corresponding legitimate verification rule of the User Identity, verifying the user Whether identity is legal;
First enquiry module, for when the User Identity is legal, at least one logistics information storehouse of network side Inquire about the logistics information matched with the User Identity;
First display module, for showing the logistics information matched with the User Identity;
The mark receiving module includes:
Number reception submodule, the communication number for receiving input;
The legitimate verification module includes:
First judging submodule, for judge the communication number whether be Current communications equipment device talk number;
First determination sub-module, for when the communication number is the device talk number, determining the user identity mark Knowledge is legal;
Second determination sub-module, for when the communication number is not the device talk number, being sent out to the communication number The first identifying code is sent, and shows identifying code input prompting;The second identifying code of input is received, second identifying code and the is judged Whether one identifying code matches;When second identifying code is matched with the first identifying code, it is conjunction to determine the User Identity Method;
Or, the mark receiving module includes:
Address receiving submodule, the address for receiving input;
The legitimate verification module includes:
Second judging submodule, for judge the address whether the bind address of Current communications equipment;
3rd determination sub-module, for when the address is the bind address, determining that the User Identity is Legal.
6. device as claimed in claim 5, it is characterised in that described device also includes:
Address receiving module, for receiving the address inputted first;
Second enquiry module, at least one logistics information storehouse of the network side, inquiry is inputted first with described The logistics information of address matching, and inquiry and the logistics information of the device talk numbers match of Current communications equipment;
Second display module, for currently leading to described when the logistics information matched with the address inputted first When the logistics information of the device talk numbers match of news equipment is consistent, the logistics information is shown
Binding module, for the address inputted first to be tied into Current communications equipment.
7. device as claimed in claim 6, it is characterised in that the binding module includes:
Quantity judging submodule, for judging whether the quantity of bind address of the Current communications equipment is less than predetermined number;
Submodule is bound, for when the quantity is less than predetermined number, the address inputted first to be tied into institute State Current communications equipment.
8. device as claimed in claim 5, it is characterised in that described device also includes:
Range reception module, for being inquired about and institute at least one logistics information storehouse of network side in first enquiry module Before the logistics information for stating User Identity matching, the query time scope of input is received;
First enquiry module, including:
Submodule is inquired about, for the inquiry at least one logistics information storehouse of network side and the User Identity and institute State the logistics information of query time commensurate in scope;
First display module, including:
Display sub-module, for showing the logistics information with the User Identity and the query time commensurate in scope.
9. a kind of logistics information acquisition device, it is characterised in that including:
Processor;
Memory for storing processor-executable instruction;
Wherein, the processor is configured as:
Receive the User Identity of input;
According to the corresponding legitimate verification rule of the User Identity, verify whether the User Identity is legal;
When the User Identity is legal, inquiry and the user identity at least one logistics information storehouse of network side Identify the logistics information of matching;
Show the logistics information matched with the User Identity;
The User Identity for receiving input, including:
Receive the communication number of input;
It is described regular according to the corresponding legitimate verification of the User Identity, verify whether the User Identity closes Method, including:
Judge the communication number whether be Current communications equipment device talk number;
When the communication number is the device talk number, it is legal to determine the User Identity;
When the communication number is not the device talk number, the first identifying code is sent to the communication number, and show Identifying code input prompting;The second identifying code of input is received, judges whether second identifying code matches with the first identifying code;When When second identifying code is matched with the first identifying code, it is legal to determine the User Identity;
Or the User Identity for receiving input, including:
Receive the address of input;
It is described regular according to the corresponding legitimate verification of the User Identity, verify whether the User Identity closes Method, including:
Judge the address whether be Current communications equipment bind address;
When the address is the bind address, it is legal to determine the User Identity.
CN201410584935.9A 2014-10-27 2014-10-27 Logistics information acquisition methods and device Active CN104391870B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410584935.9A CN104391870B (en) 2014-10-27 2014-10-27 Logistics information acquisition methods and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410584935.9A CN104391870B (en) 2014-10-27 2014-10-27 Logistics information acquisition methods and device

Publications (2)

Publication Number Publication Date
CN104391870A CN104391870A (en) 2015-03-04
CN104391870B true CN104391870B (en) 2017-09-05

Family

ID=52609774

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410584935.9A Active CN104391870B (en) 2014-10-27 2014-10-27 Logistics information acquisition methods and device

Country Status (1)

Country Link
CN (1) CN104391870B (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107045676B (en) * 2016-02-05 2021-02-26 菜鸟智能物流控股有限公司 Logistics circulation message processing method and device
CN105678675B (en) * 2016-03-02 2020-02-18 江苏国泰智慧软件股份有限公司 Affair handling node query method, and server and system applicable to affair handling node query method
CN106897850A (en) * 2016-09-21 2017-06-27 摩瑞尔电器(昆山)有限公司 System of real name commodities-circulation information management and system
CN106528636A (en) * 2016-10-12 2017-03-22 烟台智本知识产权运营管理有限公司 Express number query system and method
CN108038788B (en) * 2017-12-04 2020-07-31 泰康保险集团股份有限公司 Insurance object price inquiry method and device, storage medium and electronic equipment
CN108764803A (en) * 2018-06-06 2018-11-06 珠海格力电器股份有限公司 Display methods, device and the storage medium of logistics information
CN109089187B (en) * 2018-07-04 2020-06-09 福来宝电子(深圳)有限公司 Intelligent sound box, express query method thereof and computer-readable storage medium
CN109145191B (en) * 2018-10-26 2020-02-21 珠海格力电器股份有限公司 Method and device for inquiring express through mobile phone dialing
CN111210175B (en) * 2018-11-21 2024-04-12 顺丰科技有限公司 Logistics information acquisition method and logistics information acquisition device
CN109815266A (en) * 2018-12-13 2019-05-28 顺丰科技有限公司 Express delivery batch query method and apparatus based on big data platform
CN109816402B (en) * 2019-01-18 2020-09-18 腾燊嘉诚(上海)信息科技股份有限公司 Product tracing system
CN116486500B (en) * 2021-11-10 2024-03-12 荣耀终端有限公司 Mail sending method and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007524550A (en) * 2004-01-08 2007-08-30 ユナイテッド パーセル サービス オブ アメリカ インコーポレイテッド A system that provides the ability to track internal packages
CN102130909A (en) * 2011-02-22 2011-07-20 中兴通讯股份有限公司 Authentication method and system
CN102300182A (en) * 2011-09-07 2011-12-28 飞天诚信科技股份有限公司 Short-message-based authentication method, system and device
CN102521720A (en) * 2011-11-24 2012-06-27 中国联合网络通信集团有限公司 Tracking and processing method for logistics dispatching and logistics dispatching terminal
CN102592196A (en) * 2011-12-29 2012-07-18 深圳市酷开网络科技有限公司 Method and system for managing electronic insurance policy

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007524550A (en) * 2004-01-08 2007-08-30 ユナイテッド パーセル サービス オブ アメリカ インコーポレイテッド A system that provides the ability to track internal packages
CN102130909A (en) * 2011-02-22 2011-07-20 中兴通讯股份有限公司 Authentication method and system
CN102300182A (en) * 2011-09-07 2011-12-28 飞天诚信科技股份有限公司 Short-message-based authentication method, system and device
CN102521720A (en) * 2011-11-24 2012-06-27 中国联合网络通信集团有限公司 Tracking and processing method for logistics dispatching and logistics dispatching terminal
CN102592196A (en) * 2011-12-29 2012-07-18 深圳市酷开网络科技有限公司 Method and system for managing electronic insurance policy

Also Published As

Publication number Publication date
CN104391870A (en) 2015-03-04

Similar Documents

Publication Publication Date Title
CN104391870B (en) Logistics information acquisition methods and device
CN104780155B (en) Apparatus bound method and device
CN104159275B (en) Method for connecting network and device
CN104980580B (en) Short message inspection method and device
CN105656948A (en) Account login method and device
CN106097494A (en) The method for unlocking of smart lock and device
CN103916233A (en) Information encryption method and device
CN104933351A (en) Information security processing method and information security processing device
CN105472596A (en) Binding method of communication number, apparatus and terminal thereof
CN104468329A (en) Member adding method and device based on instant messaging
CN104950838B (en) network account binding method and device
CN105468767A (en) Method and device for acquiring calling card information
CN104735670A (en) Network access method and device
CN104468581B (en) The method and device of login application program
CN106203650A (en) Call a taxi and ask sending method and device
CN105407070A (en) Logging-in authorization method and device
CN106446653A (en) Application authority management method and device and electronic equipment
CN107230060A (en) The method and apparatus that a kind of account is reported the loss
CN105282162A (en) Processing method and device for account management business
CN105681261A (en) Security authentication method and apparatus
CN106611112A (en) Application program safe processing method, device and equipment
CN104967966B (en) A kind of method and device of binding bluetooth equipment
CN106778198A (en) Perform the safety certifying method and device of operation
CN106535194A (en) Screen content sharing method, device and system
CN104506710B (en) Short message management method, terminal and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant