CN110083736B - Violation information processing method and device - Google Patents

Violation information processing method and device Download PDF

Info

Publication number
CN110083736B
CN110083736B CN201910340494.0A CN201910340494A CN110083736B CN 110083736 B CN110083736 B CN 110083736B CN 201910340494 A CN201910340494 A CN 201910340494A CN 110083736 B CN110083736 B CN 110083736B
Authority
CN
China
Prior art keywords
violation
user
information
violation information
monitoring graph
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910340494.0A
Other languages
Chinese (zh)
Other versions
CN110083736A (en
Inventor
王熙
吴峰
郭伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wheel interconnection technology (Shanghai) Co.,Ltd.
Original Assignee
Shanghai Yidianshikong Network Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Yidianshikong Network Co Ltd filed Critical Shanghai Yidianshikong Network Co Ltd
Priority to CN201910340494.0A priority Critical patent/CN110083736B/en
Publication of CN110083736A publication Critical patent/CN110083736A/en
Application granted granted Critical
Publication of CN110083736B publication Critical patent/CN110083736B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/5866Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using information manually generated, e.g. tags, keywords, comments, manually generated location and time information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/587Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using geographical or spatial information, e.g. location

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Library & Information Science (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application discloses a violation information processing method and a device capable of providing a violation monitoring graph, wherein the method comprises the following steps: receiving a violation information inquiry request sent by a user; inquiring a violation monitoring graph corresponding to the violation information inquiry request according to the violation information inquiry request; and after the corresponding violation monitoring graph is inquired, pushing the corresponding violation monitoring graph to the user. When the user cannot accurately remember where the user violates the regulations and what violation mode sometimes according to the plain text content, the violation monitoring chart can be provided for the user on site, so that the user can confirm the specific violation condition of the user, and the violation content can be more intuitively reflected compared with the plain text content.

Description

Violation information processing method and device
Technical Field
The application relates to the technical field of data processing, in particular to a violation information processing method and device.
Background
As vehicle reserves grow, more and more households own one or more private cars, with the attendant consequences of: there are also more and more violations.
However, in the prior art, when a user queries for a violation, the query software on the market generally only provides the violation content (time, place, violation type, deduction point and fine) of the text version, and sometimes the user cannot accurately remember where the user is and what way the user violates the violation according to the pure text content. For the two points, the inquiry and sharing functions of the field violation monitoring graph can be provided for solving. Related art software is not provided in the prior art.
Aiming at various technical problems in the related art, no effective solution is provided at present.
Disclosure of Invention
The application mainly aims to provide a violation information processing method and device to solve at least one technical problem in the related art.
In order to achieve the above object, according to one aspect of the present application, there is provided a violation information processing method.
The violation information processing method comprises the following steps:
receiving a violation information inquiry request sent by a user;
inquiring a violation monitoring graph corresponding to the violation information inquiry request according to the violation information inquiry request;
and after the corresponding violation monitoring graph is inquired, pushing the corresponding violation monitoring graph to the user.
Further, the violation information processing method as described above further includes:
receiving violation information and a violation monitoring picture uploaded by a violator;
and correspondingly storing the violation information and the violation monitoring graph, and establishing a first corresponding relation between the violation information and the violation monitoring graph.
Further, the violation information processing method as described above further includes:
when the corresponding violation monitoring graph is not inquired, determining user violation information of the user according to the violation information inquiry request;
determining violation information corresponding to the user violation information;
determining a violation monitoring graph corresponding to the user violation information according to the corresponding violation information and the first corresponding relation;
and pushing a violation monitoring picture corresponding to the user violation information to the user.
Further, as the foregoing violation information processing method, the violation information includes: location of violation and type of violation; the determining of the violation information corresponding to the user violation information comprises the following steps:
determining a user violation location and a user violation type in the user violation information;
matching the user violation location and the user violation type to obtain the corresponding violation information; and the corresponding violation information comprises a violation location and a violation type which are consistent with the content of the user violation location and the user violation type.
Further, the violation information processing method as described above further includes:
and pre-establishing a second corresponding relation between the violation monitoring graph and the violation information.
In order to achieve the above object, according to another aspect of the present application, there is provided a violation information processing apparatus.
The violation information processing device according to the application comprises:
the inquiry request receiving unit is used for receiving a violation information inquiry request sent by a user;
the first image query unit is used for querying a violation monitoring graph corresponding to the violation information query request according to the violation information query request;
and the pushing unit is used for pushing the corresponding violation monitoring picture to the user after the corresponding violation monitoring picture is inquired.
Further, the violation information processing device as described above further includes: a monitoring map receiving unit; the monitoring graph receiving unit includes:
the receiving module is used for receiving the violation information and the violation monitoring picture uploaded by the violator;
and the corresponding storage module is used for correspondingly storing the violation information and the violation monitoring graph and establishing a first corresponding relation between the violation information and the violation monitoring graph.
Further, the violation information processing device as described above,
further comprising: a second image query unit; the second image search unit includes:
the user violation information determining module is used for determining the user violation information of the user according to the violation information inquiry request when the corresponding violation monitoring graph is not inquired;
the matching module is used for determining violation information corresponding to the user violation information;
the image determining module is used for determining a violation monitoring graph corresponding to the violation information of the user according to the corresponding violation information and the first corresponding relation;
the pushing unit is also used for pushing the violation monitoring picture corresponding to the user violation information to the user.
Further, as the violation information processing device, the matching module includes:
the information determination submodule is used for determining the user violation location and the user violation type in the user violation information;
the information matching module is used for matching the violation place of the user and the violation type of the user to obtain the corresponding violation information; the corresponding violation information comprises a violation location and a violation type which are consistent with the content of the user violation location and the user violation type; the violation information includes: the location of the violation and the type of violation.
Further, the violation information processing device as described above further includes: a second corresponding unit;
and the second corresponding unit is used for establishing a second corresponding relation between the violation monitoring graph and the violation information in advance.
In the embodiment of the application, a method and a device for processing violation information capable of providing a violation monitoring graph are adopted, wherein the method comprises the following steps: receiving a violation information inquiry request sent by a user; inquiring a violation monitoring graph corresponding to the violation information inquiry request according to the violation information inquiry request; and after the corresponding violation monitoring graph is inquired, pushing the corresponding violation monitoring graph to the user. When the user cannot accurately remember where the user violates the regulations and what violation mode sometimes according to the plain text content, the violation monitoring chart can be provided for the user on site, so that the user can confirm the specific violation condition of the user, and the violation content can be more intuitively reflected compared with the plain text content.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, serve to provide a further understanding of the application and to enable other features, objects, and advantages of the application to be more apparent. The drawings and their description illustrate the embodiments of the invention and do not limit it. In the drawings:
FIG. 1 is a schematic illustration of a method flow diagram of a violation information processing method according to an embodiment of the present application; and
fig. 2 is a functional module structure diagram of a violation information processing module according to an embodiment of the application.
Detailed Description
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances such that embodiments of the application described herein may be used. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
In this application, the terms "upper", "lower", "left", "right", "front", "rear", "top", "bottom", "inner", "outer", "middle", "vertical", "horizontal", "lateral", "longitudinal", and the like indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings. These terms are used primarily to better describe the present application and its embodiments, and are not used to limit the indicated devices, elements or components to a particular orientation or to be constructed and operated in a particular orientation.
Moreover, some of the above terms may be used to indicate other meanings besides the orientation or positional relationship, for example, the term "on" may also be used to indicate some kind of attachment or connection relationship in some cases. The specific meaning of these terms in this application will be understood by those of ordinary skill in the art as appropriate.
Furthermore, the terms "mounted," "disposed," "provided," "connected," and "sleeved" are to be construed broadly. For example, it may be a fixed connection, a removable connection, or a unitary construction; can be a mechanical connection, or an electrical connection; may be directly connected, or indirectly connected through intervening media, or may be in internal communication between two devices, elements or components. The specific meaning of the above terms in the present application can be understood by those of ordinary skill in the art as appropriate.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
According to one embodiment of the application, a violation information processing method is provided. As shown in fig. 1, the method includes steps S1 to S3 as follows:
s1, receiving a violation information inquiry request sent by a user;
specifically, the violation information query request sent by a user through an APP (application) or a WeChat applet or a webpage end and the like installed on the terminal can be received through a wired or wireless network; the terminal includes but is not limited to: smart phones, tablet computers, notebook computers, desktop computers, smart watches, electronic books, and the like; a user can click an inquiry key corresponding to the violation information to be inquired on a human-computer interaction interface on the terminal to achieve the purpose of triggering and generating the violation information inquiry request;
s2, inquiring a violation monitoring graph corresponding to the violation information inquiry request according to the violation information inquiry request;
generally, when the violation information inquiry request is received, the corresponding violation information which the user wants to inquire can be obtained; and preferably, each violation monitoring graph is stored corresponding to each violation information;
s3, after the corresponding violation monitoring graph is inquired, pushing the corresponding violation monitoring graph to the user;
specifically, after the server queries the corresponding violation monitoring graph, the violation monitoring graph is sent to the user who initiates the request through a wired or wireless network, and the violation monitoring graph is displayed at the terminal through a corresponding human-computer interaction interface.
For example, after the user inquires about the violation of the text version, the server side inquires the corresponding violation monitoring graph asynchronously through the public interface, if the violation monitoring graph is inquired, the pushing and informing user is carried out, the user can open the monitoring graph on the violation detail page to check the violation content shot by monitoring, and the inquiry experience is improved.
In some embodiments, the violation information processing method as described above further includes:
receiving violation information and a violation monitoring picture uploaded by a violator;
correspondingly storing the violation information and the violation monitoring graph, and establishing a first corresponding relation between the violation information and the violation monitoring graph; preferably, the violation information and the violation monitoring graph can be stored in the cloud storage in correlation with each other; so as to facilitate the calling of each party at any time;
for example, a violator A inquires about a regulation violation which does not run according to a regulated identification in ' about 20 meters on the Yishan road on Hechuan ' road ', and after the violator A acquires an illegal monitoring graph corresponding to the regulation violation; uploading the violation monitoring graph and corresponding violation information to a server; the method for acquiring the illegal monitoring graph by the violator a can be the following method in the embodiment: and when the interface 1 is not provided or unavailable, the user can also record and upload illegal monitoring graphs inquired by a traffic administration, an offline traffic police team and a vehicle data recorder at the client.
In some embodiments, the violation information processing method as described above further includes:
when the corresponding violation monitoring graph is not inquired, determining user violation information of the user according to the violation information inquiry request; specifically, the user violation information is the violation information of the inquiring party;
determining violation information corresponding to the user violation information; specifically, the violation information is historical violation information recorded before user inquiry; namely, searching and matching the violation information of the inquiring party in a server to obtain the same historical violation information;
determining a violation monitoring graph corresponding to the user violation information according to the corresponding violation information and the first corresponding relation; generally, the violation information in this embodiment has a corresponding violation monitoring graph;
and pushing a violation monitoring picture corresponding to the user violation information to the user.
For example, on the basis of the example in the previous embodiment, when the user B inquires about the same violation but does not acquire the corresponding violation monitoring graph, the violation monitoring graph shared by the users a in the same place and the same violation type can be viewed, so as to see which specific sign specifically does not travel according to the specified sign. According to the sharing function, the server side is matched with the illegal monitoring graphs which are shared and published after the users agree under the same illegal place and type, so that the reference of other users who cannot inquire the illegal monitoring graphs due to reasons such as interface limitation is facilitated, and the illegal inquiry experience is improved.
In some embodiments, the violation information processing method as described above, the violation information includes: location of violation and type of violation; the determining of the violation information corresponding to the user violation information comprises the following steps:
determining a user violation location and a user violation type in the user violation information;
matching the user violation location and the user violation type to obtain the corresponding violation information; and the corresponding violation information comprises a violation location and a violation type which are consistent with the content of the user violation location and the user violation type.
That is to say, in the embodiment, the place and the violation type in the violation information are obtained to match the user violation information of the user with the historical violation information, so that the violation monitoring graph corresponding to the same violation type in the same place can be accurately obtained.
In some embodiments, the violation information processing method as described above further includes:
and pre-establishing a second corresponding relation between the violation monitoring graph and the violation information.
By establishing the second corresponding relation between the violation monitoring graph and the violation information, the matching accuracy and the matching efficiency can be effectively ensured when data matching and calling are carried out.
It should be noted that the steps illustrated in the flowcharts of the figures may be performed in a computer system such as a set of computer-executable instructions and that, although a logical order is illustrated in the flowcharts, in some cases, the steps illustrated or described may be performed in an order different than presented herein.
According to an embodiment of the present invention, there is also provided a violation information processing apparatus for implementing the violation information processing method, as shown in fig. 2, the apparatus includes:
the inquiry request receiving unit 1 is used for receiving a violation information inquiry request sent by a user;
the first image query unit 2 is used for querying a violation monitoring graph corresponding to the violation information query request according to the violation information query request;
and the pushing unit 3 is used for pushing the corresponding violation monitoring picture to the user after the corresponding violation monitoring picture is inquired.
Specifically, the specific process of implementing the functions of each module in the apparatus according to the embodiment of the present invention may refer to the related description in the method embodiment, and is not described herein again.
In some embodiments, the violation information processing apparatus as described above further comprises: a monitoring map receiving unit; the monitoring graph receiving unit includes:
the receiving module is used for receiving the violation information and the violation monitoring picture uploaded by the violator;
and the corresponding storage module is used for correspondingly storing the violation information and the violation monitoring graph and establishing a first corresponding relation between the violation information and the violation monitoring graph.
Specifically, the specific process of implementing the functions of each module in the apparatus according to the embodiment of the present invention may refer to the related description in the method embodiment, and is not described herein again.
In some embodiments, a violation information processing device, as previously described,
further comprising: a second image query unit; the second image search unit includes:
the user violation information determining module is used for determining the user violation information of the user according to the violation information inquiry request when the corresponding violation monitoring graph is not inquired;
the matching module is used for determining violation information corresponding to the user violation information;
the image determining module is used for determining a violation monitoring graph corresponding to the violation information of the user according to the corresponding violation information and the first corresponding relation;
the pushing unit is also used for pushing the violation monitoring picture corresponding to the user violation information to the user.
Specifically, the specific process of implementing the functions of each module in the apparatus according to the embodiment of the present invention may refer to the related description in the method embodiment, and is not described herein again.
In some embodiments, the violation information processing apparatus as described above, the matching module comprises:
the information determination submodule is used for determining the user violation location and the user violation type in the user violation information;
the information matching module is used for matching the violation place of the user and the violation type of the user to obtain the corresponding violation information; the corresponding violation information comprises a violation location and a violation type which are consistent with the content of the user violation location and the user violation type; the violation information includes: the location of the violation and the type of violation.
Specifically, the specific process of implementing the functions of each module in the apparatus according to the embodiment of the present invention may refer to the related description in the method embodiment, and is not described herein again.
In some embodiments, the violation information processing apparatus as described above further comprises: a second corresponding unit;
and the second corresponding unit is used for establishing a second corresponding relation between the violation monitoring graph and the violation information in advance.
Specifically, the specific process of implementing the functions of each module in the apparatus according to the embodiment of the present invention may refer to the related description in the method embodiment, and is not described herein again.
It will be apparent to those skilled in the art that the modules or steps of the present invention described above may be implemented by a general purpose computing device, they may be centralized on a single computing device or distributed across a network of multiple computing devices, and they may alternatively be implemented by program code executable by a computing device, such that they may be stored in a storage device and executed by a computing device, or fabricated separately as individual integrated circuit modules, or fabricated as a single integrated circuit module from multiple modules or steps. Thus, the present invention is not limited to any specific combination of hardware and software.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (6)

1. A violation information processing method is characterized by comprising the following steps:
receiving a violation information inquiry request sent by a user;
inquiring a violation monitoring graph corresponding to the violation information inquiry request according to the violation information inquiry request;
after the corresponding violation monitoring graph is inquired, pushing the corresponding violation monitoring graph to the user;
receiving violation information and a violation monitoring picture uploaded by a violator;
correspondingly storing the violation information and the violation monitoring graph, and establishing a first corresponding relation between the violation information and the violation monitoring graph;
when the corresponding violation monitoring graph is not inquired, determining user violation information of the user according to the violation information inquiry request;
determining violation information corresponding to the user violation information;
determining a violation monitoring graph corresponding to the user violation information according to the corresponding violation information and the first corresponding relation;
and pushing a violation monitoring picture corresponding to the user violation information to the user.
2. The violation information processing method of claim 1 wherein said violation information comprises: location of violation and type of violation; the determining of the violation information corresponding to the user violation information comprises the following steps:
determining a user violation location and a user violation type in the user violation information;
matching the user violation location and the user violation type to obtain the corresponding violation information; and the corresponding violation information comprises a violation location and a violation type which are consistent with the content of the user violation location and the user violation type.
3. The violation information processing method of claim 1 further comprising:
and pre-establishing a second corresponding relation between the violation monitoring graph and the violation information.
4. A violation information processing apparatus, comprising:
the inquiry request receiving unit is used for receiving a violation information inquiry request sent by a user;
the first image query unit is used for querying a violation monitoring graph corresponding to the violation information query request according to the violation information query request;
the pushing unit is used for pushing the corresponding violation monitoring graph to the user after the corresponding violation monitoring graph is inquired;
further comprising: a monitoring map receiving unit; the monitoring graph receiving unit includes:
the receiving module is used for receiving the violation information and the violation monitoring picture uploaded by the violator;
the corresponding storage module is used for correspondingly storing the violation information and the violation monitoring graph and establishing a first corresponding relation between the violation information and the violation monitoring graph;
further comprising: a second image query unit; the second image search unit includes:
the user violation information determining module is used for determining the user violation information of the user according to the violation information inquiry request when the corresponding violation monitoring graph is not inquired;
the matching module is used for determining violation information corresponding to the user violation information;
the image determining module is used for determining a violation monitoring graph corresponding to the violation information of the user according to the corresponding violation information and the first corresponding relation;
the pushing unit is also used for pushing the violation monitoring picture corresponding to the user violation information to the user.
5. The violation information processing device of claim 4 wherein said matching module comprises:
the information determination submodule is used for determining the user violation location and the user violation type in the user violation information;
the information matching module is used for matching the violation place of the user and the violation type of the user to obtain the corresponding violation information; the corresponding violation information comprises a violation location and a violation type which are consistent with the content of the user violation location and the user violation type; the violation information includes: the location of the violation and the type of violation.
6. The violation information processing device of claim 4 further comprising: a second corresponding unit;
and the second corresponding unit is used for establishing a second corresponding relation between the violation monitoring graph and the violation information in advance.
CN201910340494.0A 2019-04-25 2019-04-25 Violation information processing method and device Active CN110083736B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910340494.0A CN110083736B (en) 2019-04-25 2019-04-25 Violation information processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910340494.0A CN110083736B (en) 2019-04-25 2019-04-25 Violation information processing method and device

Publications (2)

Publication Number Publication Date
CN110083736A CN110083736A (en) 2019-08-02
CN110083736B true CN110083736B (en) 2021-04-27

Family

ID=67416878

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910340494.0A Active CN110083736B (en) 2019-04-25 2019-04-25 Violation information processing method and device

Country Status (1)

Country Link
CN (1) CN110083736B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110909231A (en) * 2019-11-15 2020-03-24 上海易点时空网络有限公司 Method and system for inquiring violation data and storage medium
CN110910637A (en) * 2019-11-19 2020-03-24 上海易点时空网络有限公司 Content evaluation method, device and equipment based on traffic violation

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105303476A (en) * 2015-10-19 2016-02-03 广州车行易信息科技有限公司 Method and device for accurately positioning place of vehicle peccancy
CN108109384A (en) * 2017-12-19 2018-06-01 江苏本能科技有限公司 Management method and system are captured in distributed vehicle illegal behavior

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100245568A1 (en) * 2009-03-30 2010-09-30 Lasercraft, Inc. Systems and Methods for Surveillance and Traffic Monitoring (Claim Set II)
CN106982319A (en) * 2016-01-19 2017-07-25 杭州羊道科技有限公司 A kind of violation violation snap-shooting prosecution system violating the regulations
CN105654734A (en) * 2016-03-15 2016-06-08 深圳市佳信捷技术股份有限公司 Data processing method and device for vehicle violations
CN106652477A (en) * 2017-03-06 2017-05-10 北京惠泽智业科技有限公司 Violation recognition method and device
CN107870983A (en) * 2017-09-30 2018-04-03 深圳市易成自动驾驶技术有限公司 Vehicle peccancy approaches to IM, block chain and storage medium based on block chain
CN108320517A (en) * 2017-12-28 2018-07-24 浙江中新长清信息科技有限公司 Car plate and vehicle identification system and monitoring server

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105303476A (en) * 2015-10-19 2016-02-03 广州车行易信息科技有限公司 Method and device for accurately positioning place of vehicle peccancy
CN108109384A (en) * 2017-12-19 2018-06-01 江苏本能科技有限公司 Management method and system are captured in distributed vehicle illegal behavior

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"城市交通违法处理系统的设计与实现";周华;《哈尔滨工业大学硕士论文》;20170815;第 *
"多信息融合技术的城市交通监控系统的研究";李刚 等;《传感技术学报》;20070109;第19卷(第6期);第2707-2711页 *

Also Published As

Publication number Publication date
CN110083736A (en) 2019-08-02

Similar Documents

Publication Publication Date Title
US11882504B2 (en) Integrated systems and methods providing situational awareness of operations in an organization
CN111782872B (en) Query method, query device, electronic equipment and storage medium
CN112419516B (en) Information processing method, system, device and storage medium
US9980101B2 (en) Integrated systems and methods providing situational awareness of operations in an organization
CN102801803B (en) Based on the vehicle monitoring system of B/S framework
CN109979106A (en) Car sharing system, the information processing unit for Car sharing and method and the storage medium for being stored with Car sharing program
CN102404297A (en) Taxis calling system
CN110083736B (en) Violation information processing method and device
CA3133344C (en) Device, system and method for interoperability between digital evidence management systems
CN103994764A (en) Portable positioning system
US20190347353A1 (en) Area monitoring system and method of merging occurrence records
CN110930107A (en) Attendance information processing method and device, computer equipment and storage medium
US11830097B2 (en) Systems, apparatus, and methods for integrating and streamlining the process of issuing citations while simultaneously enhancing security of law enforcement officers (LEOs)
CN114500428A (en) Navigation sharing method and device, electronic equipment, storage medium and program product
AU2015101096B4 (en) Vehicular light box and computerised system for monitoring one or more vehicles
EP3907630A1 (en) Time zone determination method and apparatus, wearable device and system
CN103344237A (en) Automatic pedestrian and vehicle navigation route matching terminal, system and method
CN104408074B (en) Vehicle peccancy inquiry system based on onboard wireless communication module
KR102030771B1 (en) Fuel ratio management system of vehicle and fuel ratio management method of vehicle using the same
CN117113151A (en) Sample data acquisition method, device, equipment and storage medium
CN114205651A (en) Resource processing method, device, equipment and storage medium
CN116957545A (en) Resource processing method, device, electronic equipment and readable storage medium
CN115019549A (en) Vehicle management method and device
CN111402443A (en) Supervision attendance method, client and storage medium thereof
CN114896485A (en) Method and system for searching different data sources and data structures based on paging aggregation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 200135 Room 308, floor 3, unit 2, No. 231, Expo Village Road, China (Shanghai) pilot Free Trade Zone, Pudong New Area, Shanghai

Patentee after: Wheel interconnection technology (Shanghai) Co.,Ltd.

Address before: 200125 Room 501, 5 / F, building 3, 3601 Dongfang Road, Pudong New Area, Shanghai

Patentee before: SHANGHAI YIDIAN SPACE NETWORK Co.,Ltd.