CN115378983B - Paperless data processing system for data change - Google Patents

Paperless data processing system for data change Download PDF

Info

Publication number
CN115378983B
CN115378983B CN202211318839.0A CN202211318839A CN115378983B CN 115378983 B CN115378983 B CN 115378983B CN 202211318839 A CN202211318839 A CN 202211318839A CN 115378983 B CN115378983 B CN 115378983B
Authority
CN
China
Prior art keywords
terminal
verification
event
user
verification terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211318839.0A
Other languages
Chinese (zh)
Other versions
CN115378983A (en
Inventor
薄满辉
黄少卿
申震云
李睿
佟业新
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Travelsky Mobile Technology Co Ltd
Original Assignee
China Travelsky Mobile Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Travelsky Mobile Technology Co Ltd filed Critical China Travelsky Mobile Technology Co Ltd
Priority to CN202211318839.0A priority Critical patent/CN115378983B/en
Publication of CN115378983A publication Critical patent/CN115378983A/en
Application granted granted Critical
Publication of CN115378983B publication Critical patent/CN115378983B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The invention provides a paperless data processing system for data change, which comprises a first server and a plurality of verification terminals, wherein the first server is used for storing a plurality of verification terminals; each authentication terminal is used for executing the following steps: s110, receiving a data change request DEL = (a 1, h, a 2) sent by a first server; wherein a1 is a terminal identifier of a verification terminal receiving DEL, h is an event identifier of any to-be-executed event corresponding to the verification terminal receiving DEL, and a2 is a terminal identifier of any verification terminal different from the verification terminal corresponding to a1, and S120, determining an event information set EVE = (h, F) corresponding to h; f is an execution user information set of the event to be executed corresponding to h, and S130 determines whether the verification terminal corresponding to a2 is connected with the verification terminal corresponding to a 1; and if so, sending the EVE to the verification terminal corresponding to the a 2. Therefore, the invention can reduce the frequency of abnormal work of the data processing system.

Description

Paperless data processing system for data change
Technical Field
The present invention relates to the field of data processing, and more particularly, to a paperless data processing system for data modification.
Background
In the aviation industry, passengers with a trip to depart are authenticated prior to boarding the aircraft.
At present, passengers with corresponding journey to be started can be authenticated through an authentication system, wherein the authentication system comprises a server and a first authentication terminal and a second authentication terminal which are connected with the server, and before any passenger with the journey to be started is authenticated, if the authentication terminal corresponding to the journey to be started is changed from the first authentication terminal to the second authentication terminal, the server is required to copy the journey information of the journey to be started, which is stored in the first authentication terminal, to the second authentication terminal.
However, if the verification terminal corresponding to the journey to be started is changed from the first verification terminal to the second verification terminal, both the first verification terminal and the second verification terminal need to perform data transmission with the server, and because the number of devices in the airport which need to perform data transmission with the server is large, the data transmission pressure of the server is large, so that the frequency of server failure is high, and the frequency of abnormal operation of the verification system is high.
Disclosure of Invention
Aiming at the technical problems, the technical scheme adopted by the invention is as follows:
a paperless data processing system for data change comprises a first server and a plurality of verification terminals; each verification terminal is connected with the first server, each verification terminal has a unique corresponding geographic position, each verification terminal is used for storing at least one event information set of an event to be executed corresponding to the corresponding geographic position of the verification terminal, and the same event to be executed only corresponds to one verification terminal at the same time; each authentication terminal is connected to at least some of the other authentication terminals.
Each authentication terminal is used for executing the following steps:
s110, receiving a data change request DEL = (a 1, h, a 2) sent by a first server; wherein, a1 is a terminal identifier of a verification terminal receiving DEL, h is an event identifier of any event to be executed corresponding to the verification terminal receiving DEL, and a2 is a terminal identifier of any verification terminal different from the verification terminal receiving DEL among a plurality of verification terminals.
S120, determining an event information set EVE = (h, F) of the event to be executed corresponding to h; and F is an execution user information set of the event to be executed corresponding to h.
S130, determining whether the verification terminal corresponding to the a2 is connected with the verification terminal corresponding to the a 1; and if so, sending the EVE to the verification terminal corresponding to the a 2.
The invention has at least the following beneficial effects:
when the geographic position corresponding to the event to be executed corresponding to the h is changed from the geographic position corresponding to the a1 to the geographic position corresponding to the a2, the EVE needs to be sent to the verification terminal corresponding to the a2, at this time, the first server can send a data change request DEL to the verification terminal corresponding to the a1, and if the verification terminal corresponding to the a1 is connected with the verification terminal corresponding to the a2, the verification terminal corresponding to the a1 can directly send the EVE to the verification terminal corresponding to the a 2; compared with the prior art that the data transmission is carried out between the verification terminals through the first server, the verification terminal corresponding to a1 in the invention can directly carry out EVE transmission with the verification terminal corresponding to a2, the data transmission quantity between the verification terminal and the first server is reduced, the pressure of the first server can be further reduced, the failure frequency of the first server can be reduced, and the data transmission quantity of the verification terminal is far smaller than that of the first server, so the invention can reduce the abnormal working frequency of the data processing system.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings required to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the description below are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a method for performing data modification according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
A paperless data processing system for data change will be described below.
The data processing system comprises a first server and a plurality of verification terminals; each verification terminal is connected with the first server, each verification terminal has a unique corresponding geographic position, each verification terminal is used for storing at least one event information set of an event to be executed corresponding to the corresponding geographic position of the verification terminal, and the same event to be executed only corresponds to one verification terminal at the same time; each authentication terminal is connected to at least some of the other authentication terminals.
In a possible implementation manner, each verification terminal may be an intelligent device placed at any security check port or any boarding gate of an airport, based on which, the geographic location corresponding to the verification terminal may be the security check port or the boarding gate corresponding to the verification terminal, and the event to be executed may be a flight itinerary; each verification terminal is used for performing identity verification on each execution user corresponding to the corresponding to-be-executed event, and the distance between each verification terminal and each execution user can be smaller than a preset value d dis The other verification terminals are connected in a wireless or wired mode, and the other verification terminals corresponding to a certain verification terminal are verification terminals except the verification terminal in the plurality of verification terminals.
Referring to the flowchart of the method for performing data modification shown in fig. 1, each verification terminal is configured to perform the following steps:
s110, receives the data change request DEL = (a 1, h, a 2) sent by the first server.
Wherein, a1 is a terminal identifier of a verification terminal receiving the DEL, h is an event identifier of any event to be executed corresponding to the verification terminal receiving the DEL, and a2 is a terminal identifier of any verification terminal different from the verification terminal receiving the DEL among the plurality of verification terminals.
In one possible embodiment, the terminal identifier may be a unique identifier of the corresponding authentication terminal, for example, the terminal identifier may be a terminal id (Identity document), a physical address or a hardware address of the corresponding terminal; the event identifier can be a unique code of the corresponding event to be executed, and the unique code can be a code consisting of a flight number and a take-off time corresponding to the corresponding event to be executed; if the geographic position corresponding to the event to be executed corresponding to the h is changed from the geographic position corresponding to the a1 to the geographic position corresponding to the a2, the first server generates a DEL, and sends the DEL to the verification terminal corresponding to the a1 according to the a1 in the DEL, at this time, the verification terminal corresponding to the a1 can receive the DEL, and other verification terminals except the verification terminal corresponding to the a1 in a plurality of verification terminals cannot receive the DEL.
And S120, determining an event information set EVE = (h, F) of the event to be executed corresponding to the h.
And F is an execution user information set of the event to be executed corresponding to h.
In one possible implementation, the authentication terminal corresponding to a1 may determine an event information set EVE corresponding to the event to be executed in response to receiving DEL.
S130, determining whether the verification terminal corresponding to the a2 is connected with the verification terminal corresponding to the a 1; and if so, sending the EVE to the verification terminal corresponding to the a 2.
In a possible implementation manner, after the authentication terminal corresponding to a1 determines the EVE, it may be determined whether the authentication terminal corresponding to a2 is connected with the authentication terminal corresponding to a1, and if so, the authentication terminal corresponding to a1 sends the EVE to the authentication terminal corresponding to a 2; otherwise, the verification terminal corresponding to a1 needs to send the EVE to the first server, and the first server sends the EVE to the verification terminal corresponding to a 2.
Therefore, when the geographic position corresponding to the event to be executed corresponding to h is changed from the geographic position corresponding to a1 to the geographic position corresponding to a2, the EVE needs to be sent to the verification terminal corresponding to a2, at this time, the first server may send the data change request DEL to the verification terminal corresponding to a1, and if the verification terminal corresponding to a1 is connected to the verification terminal corresponding to a2, the verification terminal corresponding to a1 may directly send the EVE to the verification terminal corresponding to a 2; compared with the prior art that the data transmission is carried out between the verification terminals through the first server, the verification terminal corresponding to a1 in the invention can directly carry out EVE transmission with the verification terminal corresponding to a2, the data transmission quantity between the verification terminal and the first server is reduced, the pressure of the first server can be further reduced, the failure frequency of the first server is reduced, and the data transmission quantity of the verification terminal is far smaller than that of the first server, so that the abnormal working frequency of a data processing system can be reduced.
Optionally, the system further includes a plurality of mobile terminals; the mobile terminal is configured to be at a distance smaller than a preset distance d from a verification terminal set Then, establishing wireless communication connection with the verification terminal; each mobile terminal stores a corresponding reference user identifier; the reference user identification and the execution user identification of the same user are the same;
step S120, including:
s121, determining an event information set EVE = (h, F) of the event to be executed corresponding to h, and F = (F) 1 ,f 2 ,...,f i ,...,f n ) I =1,2,. N; wherein f is i The number of the ith execution user corresponding to the event to be executed corresponding to h is the number of the execution users corresponding to the event to be executed corresponding to h;
after step S120, the authentication terminal corresponding to a1 is further configured to perform the following steps:
s140, obtain a first reference user identifier set L1= (L1) sent by at least one first candidate mobile terminal 1 ,l1 2 ,...,l1 k ,...,l1 p ) K =1,2,. P; wherein, l1 k For the reference user identifier stored in the kth first candidate mobile terminal, the first candidate mobile terminal is a mobile terminal which currently establishes wireless communication connection with the verification terminal corresponding to a1, and p is the number of the first candidate mobile terminals;
s150, acquiring the intersection S1= (S1) of L1 and F 1 ,s1 2 ,...,s1 var ,...,s1 y ) Var =1,2,. ·, y; wherein, s1 var The identifier of the var-th reference user belonging to F in L1; y is the number of reference user identities belonging to F in L1;
and S160, sending a first notification message to each first candidate mobile terminal corresponding to the S1 through wireless communication connection.
In a possible implementation manner, each mobile terminal may have a target application installed therein, the target application may be an application developed by an airline company for purchasing tickets and loading electronic boarding passes, and the reference user identifier may be a to-be-boarding use corresponding to the electronic boarding pass in the corresponding first candidate mobile terminalThe user unique identification of the user can be the identity card number or the unique user name of the corresponding user; the mobile terminal can be set as mobile equipment such as a mobile phone or a smart watch; d set Can be 3-10 m, preferably, d set May be 5 meters; the executing user corresponding to the event to be executed may be a passenger corresponding to the event to be executed.
Therefore, according to the above-mentioned solution, if the executing user corresponding to the event to be executed carries the mobile terminal corresponding to the event to be executed to the location where the wireless communication connection is established with the verifying terminal corresponding to a1, it is indicated that the executing user has a large probability that it does not know that the verifying terminal corresponding to the event to be executed has been changed to the verifying terminal corresponding to a2, at this time, the verifying terminal may send a first notification message to the mobile terminal, where the first notification message may be used to prompt that the verifying terminal corresponding to the event to be executed has been changed from the verifying terminal corresponding to a1 to the verifying terminal corresponding to a2, and prompt the corresponding user to go to the notifying message at the verifying terminal corresponding to a2, so that the possibility that the executing user corresponding to the event to be executed waits at the verifying terminal corresponding to a1 because it has not known that the verifying terminal corresponding to the event to be executed has been changed to the verifying terminal corresponding to a2 can be reduced.
Optionally, the verification terminal corresponding to a1 is further configured to perform the following steps:
s170, in response to reaching the first time t1, obtaining a second reference user identification set L2= (L2) 1 ,l2 2 ,...,l2 j ,...,l2 m ) J =1,2,. ·, m; wherein t1= ts + Δ t 1 (ii) a ts is the start execution time of step S160, Δ t 1 A first preset time duration; l2 j For reference user identification stored in the jth reference mobile terminal, the reference mobile terminal is a mobile terminal which establishes wireless communication connection with the verification terminal corresponding to a1 when t1 is reached, and m is the number of the reference mobile terminals;
s180, obtain the relative complement S2= (S2) of L2 in S1 1 ,s2 2 ,...,s2 u ,...,s2 v ) U =1,2, ·, v; wherein, s2 u The identity of the u-th reference user which does not belong to the L2 in the S1 is identified; v is the number of reference user identities in S1 that do not belong to L2;
s190, deleting the F meeting the requirement in the F i E.g. the executing user identification of S2.
In one possible embodiment, Δ t 1 May be 1 minute.
Therefore, after the first time t1 is reached, the first notification message is sent to each first candidate mobile terminal corresponding to S1 through the wireless communication connection at this time by Δ t 1 If the verification terminal corresponding to a1 determines that any mobile terminal receiving the first notification message does not establish wireless communication connection with the verification terminal corresponding to a1 at present, it indicates that the user corresponding to the mobile terminal leaves from the verification terminal corresponding to a1 after receiving the first notification message, and at this time, the execution user identifier corresponding to the user can be deleted from F, so that the storage space of the verification terminal corresponding to a1 is saved.
Optionally, after step S190, the authentication terminal corresponding to a1 is further configured to perform the following steps:
s210, determining whether the F is an empty set, if so, entering S220; otherwise, go to S230;
s220, deleting the EVE;
s230, determining whether the verification terminal corresponding to the a2 is connected with the verification terminal corresponding to the a 1; if yes, a third reference user identifier set L3= (L3) is obtained from the verification terminal corresponding to a2 1 ,l3 2 ,...,l3 qt ,...,l3 z ) Qt =1,2, · z; wherein, l3 qt A reference user identifier stored in a qth second candidate mobile terminal is stored, the second candidate mobile terminal is a mobile terminal which currently establishes wireless communication connection with the verification terminal corresponding to a2, and z is the number of the second candidate mobile terminals;
s240, deleting the F meeting the requirement in the F i E.g. the executing user identification of L3.
In a possible implementation manner, after step S190, if the current authentication terminal corresponding to a2 is connected to the authentication terminal corresponding to a1, the authentication terminal corresponding to a1 may send an information request to the authentication terminal corresponding to a2, the authentication terminal corresponding to a2 obtains L3 in response to receiving the information request, and sends L3 to the authentication terminal corresponding to a1, and further, each reference user identifier in L3 is the authentication terminal corresponding to a1The user ID corresponding to the user near the verification terminal corresponding to a2 is reached, if f is i E.g. L3, it indicates that the user near the verification terminal corresponding to a2 is the user corresponding to the event to be executed, at this time, it is not necessary to send a notification message to the user, and the execution user identifier F corresponding to the user is directly deleted in F i Therefore, for the change message that the verification terminal corresponding to the event to be executed is changed from the verification terminal corresponding to the a1 to the verification terminal corresponding to the a2, the method and the device can reduce the possibility of sending the notification message to the user who knows the change message, and reduce the communication pressure of the verification terminal corresponding to the a 1.
Optionally, each verification terminal is connected to the first server through a local area network, and the system further includes a second server, and each verification terminal is connected to the second server through a public network;
after step S240, the authentication terminal corresponding to a1 is further configured to perform the following steps:
s250, determining whether the F is an empty set, if so, entering S220; otherwise, go to S260;
s260, determine the current F as M = (M) 1 ,m 2 ,...,m c ,...,m e ) C =1,2,. E; wherein m is c E is the number of the c-th executive user identifier in the current F;
s270, sending the M to a second server;
the second server is used for executing the following steps:
s310, responding to the received M, obtaining M in M c Corresponding position information seat of mobile terminal c
S320, determining seat c Whether the corresponding position is located in a preset area or not; if yes, go to m c The corresponding mobile terminal sends a second notification message; each verification terminal is located in a preset area; the first notification message differs from the second notification message in message content.
In a possible embodiment, the first server may be a local server placed in an airport, the second server may be a cloud server placed in a location far away from the airport, and the preset area may be set as an area where the airport is located; after step S240, if F in the authentication terminal corresponding to a1 is still not an empty set, it indicates that there is a user corresponding to the to-be-executed event that the authentication terminal corresponding to a1 does not confirm that the user does not need to be notified and is not notified, at this time, the current F may be determined as M, and M is sent to the second server, the second server may obtain location information corresponding to each executed user identifier in M, and determine whether the location corresponding to each location information is within the preset area, if so, it indicates that there is a high possibility that the executed user corresponding to the location information reaches the authentication terminal corresponding to a2 before the first specified time to perform authentication, the first specified time is the authentication end time corresponding to the to-be-executed event, at this time, a second notification message may be a notification message that prompts the corresponding user to go to the authentication terminal corresponding to a2 to perform authentication as soon as possible.
Optionally, step S320 includes:
s321, determining seat c Whether the corresponding position is located in a preset area or not; if yes, go to m c The corresponding mobile terminal sends a second notification message; otherwise, to m c The corresponding mobile terminal sends a third notification message; the first notification message and the second notification message are both different from the third notification message.
In a possible implementation manner, if a location corresponding to location information corresponding to any executive user identifier in M is not within a preset area, it indicates that there is a low possibility that the executive user corresponding to the location information reaches the authentication terminal corresponding to a2 before the first specified time to perform authentication, at this time, a third notification message may be sent to the mobile terminal corresponding to the location information, and the second notification message may be a notification message that prompts that the corresponding user may not normally execute the event to be executed corresponding to h.
Optionally, before step S110, the second server is further configured to perform the following steps;
s330, in response to reaching the second time t2, obtaining the event information subset eve = (h, F) 1 ),F 1 =(f 1 ,f 2 ,...,f num ) (ii) a Wherein t2= t0- Δ t 2 T2 is less than ts, t0 is the event execution time corresponding to the event to be executed corresponding to h, t1 is less than t0, delta t 2 A second preset time duration; f 1 To perform a subset of user information; num is the number of executing users related to the event to be executed corresponding to h before t2, and num is less than n;
s340, sending F to the verification terminal corresponding to a1 1
S350, starting from the second time t2, periodically carrying out data transmission processing;
the data transmission processing includes:
acquiring an execution user identifier associated with the event to be executed corresponding to h in the corresponding period;
sending an execution user identifier associated with the event to be executed corresponding to h in the corresponding period to the verification terminal corresponding to a 1;
step S120, including:
s121, f sent by the second server num+1 、f num+2 、...、f n-1 And f n F added to eve sent by the second server 1 To obtain EVE; f. of num+1 、f num+2 、...、f n-1 And f n Are all the execution user identifications associated with the to-be-executed event corresponding to h after the second time t 2.
In a possible embodiment, before step S110, EVE needs to be stored in the verification terminal corresponding to a1, t2 may be a switching time for switching the on-line check-in machine to the on-site check-in machine for the check-in machine of the event to be executed corresponding to h, t0 is a takeoff time for the event to be executed corresponding to h, Δ t 2 The time period can be 20-40 minutes, and the correlation with the to-be-executed event corresponding to h is the value machine for completing the to-be-executed event corresponding to h. Thus, F in EVE can be generated for both on-line and field-line check-in modes.
Optionally, the verification terminals corresponding to a1 are further configured to perform the following steps:
in response to reaching t0, S280 deletes EVE if EVE is stored.
Therefore, after the to-be-executed event corresponding to h is started to be executed, if the EVE is still stored in the authentication terminal corresponding to a1, the EVE can be deleted, and the storage space of the authentication terminal corresponding to a1 is saved.
Optionally, after step S150, the authentication terminal corresponding to a1 is further configured to perform the following steps:
s290, if the S1 is not the empty set, controlling the issuing equipment to play the fourth notification message in a voice form; the issuing equipment is connected with the verification terminal.
In a possible implementation manner, the issuing device may be a broadcasting device, and the issuing device may be located close to the verification terminal corresponding to a1 or mounted on the verification terminal corresponding to a 1. The fourth notification message may be a notification message for prompting that the authentication terminal corresponding to the event to be executed has been changed from the authentication terminal corresponding to a1 to the authentication terminal corresponding to a 2.
Optionally, the mobile terminal is configured to determine whether the distance between the mobile terminal and an authentication terminal is less than a preset distance d set Then, establishing Bluetooth connection with the verification terminal; the bluetooth connection may reduce network pressure to authenticate the terminal.
Further, the data processing system may be further configured to perform message notification, and the specific scheme is as follows:
each authentication terminal is further configured to perform the steps of:
s410, responding to the arrival of the first target time t1 tar Acquiring a user information set U = (U) corresponding to a target event to be executed 1 ,u 2 ,...,u i1 ,...,u n1 ),u i1 =(D i1 ,S i1 ),i1=1,2,...,n1。
Wherein, t1 tar =t fly -T1,t fly The event execution time of the target event to be executed is T1, and the first preset duration is T1; u. of i1 The user information of the (i 1) th user corresponding to the target event to be executed is obtained, and n1 is the number of the users corresponding to the target event to be executed; d i1 The user identifier of the (i 1) th user corresponding to the target event to be executed, S i1 A first associated event execution corresponding to the ith 1 user corresponding to the target event to be executedIdentifying a line; s i1 = S1 or S2, S i1 = S1 for indicating that the i1 st user does not execute the first associated event, S, of the target event to be executed i1 = s2 is used to indicate that the i1 st user has executed the first associated event of the target to-be-executed event.
In a possible implementation manner, the verification terminal may be a verification terminal placed at a gate, the target event to be executed may be a flight itinerary, and a gate corresponding to the flight itinerary is a gate corresponding to the verification terminal; t1 may be 15 to 30 minutes, preferably, T1 is 20 minutes, and the event execution time may be the takeoff time of the corresponding target event to be executed; the user corresponding to the target event to be executed can target the passenger corresponding to the event to be executed; the user identifier may be a unique identifier of a corresponding user, for example, the user identifier may be an identity card number or a unique user name of the corresponding user, the first correlation event may be boarding, and if any user of the target event to be executed passes verification through the verification terminal, the user has executed the first correlation event, that is, the user has boarded; authenticating the terminal in response to reaching t1 tar And obtaining U.
S420, obtaining a target user identification set H = (H) from U 1 ,h 2 ,...,h j1 ,...,h m1 ),j1=1,2,...,m1。
Wherein h is j1 The number of the j 1-th target user identifier is the user identifier which satisfies the corresponding first associated event execution identifier s1 in the U, m1 is the number of the user identifiers which satisfies the corresponding first associated event execution identifier s1 in the U, and m1 is less than or equal to n1.
In a possible implementation manner, after obtaining U, the verification terminal may obtain H from U, where a user corresponding to each target user identifier in H is a user that has not executed the first associated event of the target event to be executed.
S430, obtaining candidate user identifiers sent by at least one target device to obtain a candidate user identifier set G = (G) 1 ,g 2 ,...,g q ,...,g ber ),q=1,2,...,ber。
Wherein, g q Set for the qth targetAnd preparing corresponding candidate user identifications, wherein the target equipment is a mobile terminal which is in wireless communication connection with the verification terminal currently, and the ber is the number of the target equipment.
In a possible implementation manner, a target application program may be installed in each mobile terminal, the target application program may be an application program developed by an airline company for purchasing an air ticket and loading an electronic boarding pass, and the candidate user identifier may be a user identifier of a user to be boarded corresponding to the electronic boarding pass of the corresponding target device; after the H is obtained, the candidate user identifier sent by each target device may be obtained in a wireless communication connection manner, so as to obtain G.
S440, acquiring an intersection K1 of H and G.
In a possible implementation manner, after obtaining H and G, the verification terminal may obtain that the user corresponding to each element in K1, K1 is the user whose corresponding mobile terminal is near the verification terminal and does not execute the first associated event of the target event to be executed.
S450, if the K1 is not the empty set, controlling the issuing equipment to play the first notification message in a voice mode.
In one possible embodiment, the issuing device may be a broadcasting device, and the issuing device may be located close to the verification terminal or mounted on the verification terminal, for example, the distance between the issuing device and the verification terminal is less than d set The first notification message may be used to prompt the user of the target to-be-executed event to go to the verification terminal for boarding as soon as possible. In addition, the distribution device may also play the first notification message in a voice form and a video form, for example, the distribution device may be a display screen.
Thus, at arrival t1 tar If the intersection K1 of the H and the G is not an empty set, it indicates that the users corresponding to at least part of the target user identifiers in the H are located near the verification terminal, and further, the issuing device can be controlled to play the first notification message; phase to phaseIn the related technology, after at least part of users corresponding to the target event to be executed do not execute the first related event, the server can control the notification device to issue the notification according to the received request sent by the verification terminal, in the invention, the acquisition of H, G and K1 and the control of the issuance device to play the first notification message in a voice form are all executed by the verification terminal, data transmission between the verification terminal and the server is not needed, the pressure of the server corresponding to the verification terminal can be reduced, the failure frequency of the server is reduced, and the data transmission quantity of the verification terminal is far smaller than that of the server corresponding to the verification terminal, so the abnormal working frequency of a data processing system can be reduced. Further, the verification terminal controls the issuing device to play the first notification message when the intersection K1 of the H and the G is not an empty set, and compared with the related art that the notification is issued only when there is a user who does not execute the first associated event, the present invention does not play the first notification message when there is no mobile terminal near the verification terminal, that is, the first notification message may not be played when the user who does not execute the first associated event has no time to execute the first associated event, so that the issuing amount of the invalid first notification message is reduced, and the efficiency of the first notification message issued by the issuing device can be increased.
Optionally, step S410 includes:
s411, responding to the arrival of the first target time t1 tar Acquiring a user information set U = (U) corresponding to the target event to be executed 1 ,u 2 ,...,u i1 ,...,u n1 ),u i1 =(D i1 ,S i1 ,V i1 ),i1=1,2,...,n1;
Wherein, V i1 A second associated event execution identifier, V, corresponding to the ith 1 st user corresponding to the target event to be executed i1 = V1 or V2, V i1 = V1 second associated event for indicating that the i1 st user does not execute the target event to be executed, V i1 = v2 for indicating that the i1 st user has executed the second associated event of the target event to be executed; the event execution time of the first associated event corresponding to any user is positioned behind the event execution time of the second associated event corresponding to the user;
at this time, the target user identifier in step S420 is a user identifier that satisfies the corresponding first associated event execution identifier S1 and the corresponding second associated event execution identifier v2 in U; m1 is the number of user identifiers in U that satisfy the corresponding first associated event execution identifier s1 and the corresponding second associated event execution identifier v 2.
In one possible embodiment, the second associated event may be a security check; therefore, the present invention is achieved by reaching t1 tar When the first notification message is issued, the possibility that the first notification message is issued to the user who does not execute the first correlation event due to the fact that the user who does not execute the second correlation event is reduced, the issue amount of invalid first notification messages is further reduced, and the efficiency of the first notification message issued by the issuing device is further increased.
Optionally, the system further includes a first server and a second server, the verification terminal is connected to the second server through a public network, and the verification terminal is connected to the first server through a local area network;
after step S430, the authentication terminal is further configured to perform the following steps:
s460, acquiring a relative complement set K2= (K2) of G in H 1 ,k2 2 ,...,k2 i2 ,...,k2 y ) I2=1,2, · y; wherein, k2 i2 Identifying the ith 2 target users which do not belong to G in H; y is the number of target user identifications which do not belong to G in H;
s470, if the K2 is not an empty set, sending the K2 to a second server;
the second server is used for executing the following steps:
s510, responding to the received K2, acquiring an information DATA set DATA = (DATA) corresponding to the K2 1 ,data 2 ,...,data i2 ,...,data y ),data i2 =(k2 i2 ,bio1 i2 ,seat i2 ) (ii) a Wherein, the data i2 Is k2 i2 Information data of the corresponding user, bio1 i2 Is k2 i2 Corresponding face image information of the user, seat i2 Is k2 i2 Mobile end location data of a corresponding user;
s520, sending the DATA to a first server;
the first server is used for executing the following steps on the DATA:
s510, responding to the received DATA, determining seat in the DATA i2 Area identification area of corresponding target area i2 ;seat i2 Located within a corresponding target region;
s520, mixing bio1 i2 And area i2 Sent to area i2 A corresponding AR device; AR devices for use according to bio1 i2 Determining bio1 in the corresponding target region i2 And (4) the corresponding user.
In one possible embodiment, the first server may be a local server located within the airport and the second server may be a cloud server located at a location remote from the airport; after step S430, if the relative complement set K2 of G in H is not an empty set, it indicates that the user with a high probability corresponding to each target user identifier in K2 has not reached the vicinity of the verification terminal, at this time, K2 is sent to the second server, the second server may obtain the face image information corresponding to each target user identifier in K2 and the position DATA of the corresponding mobile terminal to obtain DATA, and send the DATA to the first server, after receiving the DATA, the first server determines a target area corresponding to each position DATA in the DATA, and then sends an area identifier corresponding to the position DATA and the face image information to a certain AR device, where the AR device is an AR device corresponding to the area identifier, for example, the AR device may be an AR glasses; then, the staff can carry the AR device to the target area to search for the user corresponding to the received face image information and remind the user to go to the vicinity of the verification terminal to execute the first associated event, so that the possibility that the user corresponding to the target event to be executed does not execute the first associated event on time can be reduced, and the possibility that the user of the target event to be executed cannot successfully execute the target event to be executed when the event execution time is reached is further reduced.
Optionally, area i2 Corresponding to a plurality of AR devices;
step S620, including:
s621, area i2 Determining the AR equipment in the non-working state in each corresponding AR equipment as area i2 A corresponding candidate AR device; the default state of each AR device is a non-working state;
s622, area is processed i2 Location and seat in corresponding candidate AR devices i2 The candidate AR device with the minimum position distance is taken as the area i2 A corresponding target AR device;
s623, taking area i2 The corresponding target AR equipment is switched to a working state;
s624, mixing bio1 i2 And area i2 Sent to area i2 A corresponding target AR device; area i2 The corresponding target AR equipment is used for determining bio1 i2 The corresponding user is switched to a non-working state.
In one possible embodiment, the first server may obtain and store location information for each AR device and perform periodic updates, where the first server determines the seat in the DATA i2 Area identification area of corresponding target area i2 After that, can be from area i2 Determining one of the corresponding AR devices in a non-working state and at a position and a seat i2 The corresponding AR device with the minimum distance between the positions is taken as a target AR device, the target AR device can be switched to be in a working state, and then bio1 is used i2 And area i2 Sending the information to the target AR equipment, and using the target AR equipment to determine bio1 by the staff i2 After the corresponding user, the target AR equipment can be manually switched to a non-working state; for example, in switching the target AR device toAfter the working state, the working state identifier corresponding to the target AR device in the first server is 1, and after the target AR device is switched to the non-working state, the working state identifier corresponding to the target AR device in the first server is 0, and then the first server can confirm whether the AR device is in the working state through the working state identifier corresponding to each AR device.
Thus, bio1 i2 And area i2 Can be sent to and from the area i2 Corresponding, in the non-operating state and with seat i2 In the corresponding AR equipment with the minimum position distance, namely the distance between the staff carrying the AR equipment and the user to be determined is smaller at the moment, and then the staff can arrive at the target area corresponding to the AR equipment as soon as possible and start to determine bio1 i2 And the corresponding users, so that the efficiency of determining the users in the corresponding target areas by using the AR equipment by the staff is improved.
In another possible implementation, either AR device is receiving bio1 i2 And area i2 Then a warning tone can be given and bio1 is displayed on the AR device i2 Corresponding image information and area i2
Optionally, area i2 Corresponding to a plurality of AR devices; the first server is used for storing a processing value corresponding to each AR device, and the initial value of each processing value is 0;
step S620, including:
s625, area is processed i2 Each corresponding AR device is determined to be area i2 A corresponding candidate AR device;
s626, area i2 Taking the candidate AR device with the minimum current corresponding processing value as the area from the plurality of corresponding candidate AR devices i2 A corresponding target AR device;
s627, treating area i2 Adding 1 to the processing value of the corresponding target AR equipment;
s628, reacting bio1 i2 And area i2 Sent to area i2 A corresponding target AR device; area i2 The corresponding target AR equipment determines bio1 i2 And after the corresponding user, subtracting 1 from the processing value corresponding to the target AR equipment.
In a possible implementation, the processing value corresponding to the AR device is the number of users to be determined by the current AR device, for example, if the processing value corresponding to any one AR device is 3, it indicates that the current AR device needs to determine 3 users. Thus, bio1 i2 And area i2 Can be sent to and from the area i2 In the corresponding AR device with the least number of users to be determined, bio1 can be further enabled i2 And area i2 Is sent to the AR device with the least workload currently, so that the AR device can determine bio1 as soon as possible i2 And the efficiency of the staff to determine the user in the corresponding target area by using the AR equipment is improved for the corresponding user.
Optionally, step S440 includes:
s441, the intersection K1= (K1) of H and G is obtained 1 ,k1 2 ,...,k1 a ,...,k1 b ) A =1,2,. B; wherein, k1 a Identifying the a-th candidate user belonging to H in G; b is the number of candidate user identifications belonging to H in G;
the authentication terminal is also used for K1 in K1 a The following steps are carried out:
s480, responding to the reaching of the second target time t2 tar Determining k1 a Whether a corresponding target user executes a first associated event of a target event to be executed; if not, then k1 is added a Sending to a first server; t2 tar =t bro +T2,t bro The start execution time of step S450, T2 is a second preset duration;
the second server is further configured to perform the steps of:
s530, responding to the reception of the k1 sent by the first server a Obtaining k1 a Corresponding face image information bio2 a
S540, mixing bio2 a Sending to a first server;
the first server is further configured to perform the steps of:
s630, in response to receiving bio2 a Introduction of bio2 a Sending the information to AR equipment corresponding to the verification terminal; the AR equipment corresponding to the verification terminal is used for verifying the bio2 a Determining bio2 within a reference region a A corresponding user; the distance between any position in the reference area and the verification terminal is smaller than d set
In one possible embodiment, T2 may be 1.5 to 3 minutes; the verification terminal may perform the following processing for each candidate user identifier in K1: in response to reaching the second target time t2 tar Determining k1 a Whether a corresponding target user executes a first associated event of a target event to be executed; if not, then k1 is indicated a The corresponding target user is near the verification terminal but does not finish boarding the airplane, and k1 is carried out a Sending to a first server; finally verifying that the AR equipment corresponding to the terminal can receive the k1 a Corresponding face image information bio2 a The staff can determine the bio2 in the reference area through the AR equipment corresponding to the verification terminal a And (4) the corresponding user.
Therefore, if a certain user is near the verification terminal but the user still does not execute the first associated event within the time T2 after the first notification message is played by the issuing device in the form of voice, the AR glasses can be used for determining the user by referring to the area, and the possibility that the user corresponding to the target event to be executed does not execute the first associated event on time can be reduced.
In another possible implementation, verifying that the AR device corresponding to the terminal receives bio2 a Then a warning tone may be sounded and bio2 displayed on the AR device a Corresponding image information.
Optionally, after step S441, the verification terminal is further configured to perform the following steps:
and S490, if the K1 is not the empty set, sending a second notification message to the target device corresponding to each candidate user identifier corresponding to the K1 through wireless communication connection.
In a possible implementation manner, the second notification message may be a short message used for prompting the user of the target event to be executed to board the verification terminal as soon as possible, so that, if any user corresponding to the target event to be executed is located near the verification terminal and does not execute the first related event, the mobile terminal corresponding to the user may also receive the second notification message, which may further reduce the possibility that the user corresponding to the target event to be executed does not execute the first related event on time.
Optionally, T2= γ × T1; wherein gamma is a preset coefficient, and gamma is more than 0 and less than 0.5.
Preferably, γ =0.1; therefore, the smaller T1 is, the smaller T2 is, the greater the possibility that the corresponding T2 is relatively smaller when T1 is relatively smaller is reduced, and further, the shorter the time for the publishing device to play the first notification message and the event execution time of the corresponding target event to be executed is, the faster the AR device corresponding to the verification terminal can be used to determine the user who does not execute the first associated event, and the further, the possibility that the user corresponding to the target event to be executed does not execute the first associated event on time when T1 is relatively smaller is reduced.
Optionally, after step S450, the verification terminal is further configured to perform the following steps:
s500, in response to reaching t fly And deleting U, H, G and K1.
Thus, when t is reached fly And U, H, G and K1 related to the first correlation event of the target event to be executed in the verification terminal can be deleted, so that the storage space of the verification terminal can be saved.
Further, the data processing system can also be used for identity verification, and the specific scheme is as follows:
the verification terminal is provided with a first collector for collecting biological information.
In a possible implementation manner, the verification terminal may be a smart device placed at any security checkpoint or any boarding gate in an airport, and the mobile terminal may be configured as a mobile device such as a mobile phone or a smart watch; d set Can be 3-10 m, preferably, d set May be 5 meters; the biological information can be information such as human face, fingerprint, iris and/or palm print.
Each verification terminal is further used for executing the following steps so as to complete the identity verification of the user to be verified:
s700, responding to the biological information of the user to be verified acquired by the first acquirer, and acquiring the identification information p of the user to be verified corresponding to the biological information 0
In a possible implementation manner, when the first collector collects the biological information of the user to be verified, the verification terminal may obtain the user identifier p to be verified corresponding to the biological information according to the biological information 0 (ii) a Wherein p is 0 One-to-one correspondence with the user to be authenticated, e.g. p 0 Can be an identification number or a unique user name, etc.
S800, obtaining a first subscriber identity sent by at least one target mobile terminal to obtain a subscriber identity set P = (P) 1 ,p 2 ,...,p sin ,...,p son ),sin=1,2,...,son。
Wherein p is sin A first user identifier sent by a sin target mobile terminal, wherein son is the number of the target mobile terminals; each first user identification is stored in a corresponding target mobile terminal; the target mobile terminal is a mobile terminal which is in wireless communication connection with the verification terminal at present; the user identification information to be verified corresponding to the same user is the same as the first user identification.
In a possible implementation manner, a target application program may be installed in each mobile terminal, the target application program may be an application program developed by an airline company and used for purchasing tickets and loading electronic boarding passes, the first user identifier may be a user unique identifier of a user to be boarded corresponding to the electronic boarding pass of the corresponding target mobile terminal, and the user unique identifier may be an identity card number or a unique user name of the corresponding user; in the formation of p 0 And then, acquiring the first user identifier sent by each target mobile terminal in a wireless communication connection mode to obtain P.
S900, if p 0 And E, the identity of the user to be verified passes the verification.
In one possible embodiment, if p 0 E, if the electronic boarding check corresponding to the son target mobile terminal contains the electronic boarding check of the user to be verified, the identity verification of the user to be verified is passed; and the identity authentication of the user to be authenticated can add an image corresponding to the authentication stamp on the corresponding electronic boarding check of the target mobile terminal.
Therefore, when the identity of the user to be authenticated is authenticated, the authentication terminal can obtain the p corresponding to the biological information according to the obtained biological information of the user to be authenticated 0 Then, the verification terminal can automatically obtain the first subscriber identity in the mobile terminal in a wireless connection state with the verification terminal to obtain P, if P is 0 E.g. P, now state P 0 And the first user identification in the P is the information of the user to be verified, the identity verification of the user to be verified is passed, so that the automatic identity verification of the user to be verified is realized, and compared with the prior art that a worker verifies the identity of the user to be verified through naked eyes and according to a certificate held by the user to be verified, the efficiency of the identity verification of the user to be verified can be improved; in addition, when the distance between the mobile terminal and the verification terminal is less than d set In the invention, the mobile terminals connected with the verification terminal at the same time are fewer, so that the data transmission quantity between the verification terminal and the mobile terminals at any time is smaller, and the aim of reducing the data transmission pressure of the verification terminal is fulfilled; further, in the present invention, if the first subscriber identity and the p corresponding to any mobile terminal having wireless communication connection with the authentication terminal are both provided 0 If the identity of the user to be authenticated is the same, the authentication of the user to be authenticated is passed; compared with the prior art, if the first user identifier corresponding to the mobile terminal closest to the verification terminal is the same as the user identifier to be verified, the identity verification of the user to be verified is passed; according to the invention, the next user to be authenticated, who performs identity authentication after the user to be authenticated, can be located near the authentication terminal to wait, and then after the user to be authenticated performs identity authentication, the next user to be authenticated can move to a position close to the first collector to perform identity authentication quickly, so that the time interval for performing identity authentication on any two adjacent users to be authenticated can be smaller, and thus the efficiency of performing identity authentication on a plurality of users to be authenticated is improved.
Optionally, step S700 includes:
s701, responding to the acquisition by the first acquisition deviceObtaining the biological information of the user to be verified, and obtaining the identification information p of the user to be verified corresponding to the biological information from the local database 0 (ii) a The local database is arranged in the verification terminal.
In one possible implementation, the local database may store local user information of a plurality of local users, where each local user information includes a local user identifier of a corresponding local user and biometric information corresponding to each local user; the user to be verified is any one of a plurality of local users, and after the verification terminal acquires the biological information of the user to be verified through the first acquisition device, the local user identifier corresponding to the biological information can be acquired from the local database to serve as the user identifier information p to be verified corresponding to the biological information 0
Therefore, the verification terminal can directly obtain p corresponding to the biological information in the local database 0 Compared with the prior art that p is required to be acquired from the server corresponding to the verification terminal 0 The data transmission pressure of the server corresponding to the verification terminal can be reduced, the frequency of the first server in failure can be further reduced, and the data transmission quantity of the verification terminal is far smaller than that of the server corresponding to the verification terminal, so that the frequency of abnormal work of the data processing system can be reduced.
Optionally, the verification terminal is further provided with a second collector for collecting image information of the articles in the preset area to be collected; the biological information is first portrait information;
step S701 includes:
s711, in response to the first portrait information of the user to be verified is acquired through the first acquirer, controlling the second acquirer to acquire images of the entity certificates in a preset area to be acquired so as to obtain the image information to be verified; the entity certificate is uniquely corresponding to the user to be verified; the entity certificate is provided with original portrait information displayed in an image form and a second user identification displayed in a text form; the user identification to be verified, the first user identification and the second user identification corresponding to the same user are the same;
s712, if the first portrait information and the original portrait information in the image information to be verified meet the preset comparison condition, the step S713 is executed; otherwise, the identity authentication of the user to be authenticated fails;
s713, obtaining the user identification information p to be verified corresponding to the first portrait information from the local database 0
S714, if the user identification information p to be verified 0 And the second user identifier is the same as the second user identifier in the image information to be verified, the process goes to step S800.
In a possible embodiment, the first personal image information may be face image information, and the entity certificate may be an identity card or passport of the corresponding user; after the verification terminal collects the first portrait information of the user to be verified through the first collector, the entity certificate of the user to be verified, which is placed in a preset area to be collected, is collected through the second collector, so that the image information to be verified is obtained according to the entity certificate; in addition, the preset comparison condition may be that the similarity between the first portrait information and the original portrait information in the image information to be verified is greater than a preset threshold, optionally, the preset threshold may be 90% to 99%, and preferably, the preset threshold may be 95%.
Optionally, the verification terminal is further provided with a second collector for collecting image information of the articles in the preset area to be collected; the biological information is first portrait information;
step S700, including:
s721, in response to the first portrait information of the user to be verified is acquired through the first acquirer, controlling the second acquirer to acquire images of the entity certificates in the preset area to be acquired so as to obtain the image information to be verified; the entity certificate is uniquely corresponding to the user to be verified; the entity certificate is provided with original portrait information displayed in an image form and a second user identification displayed in a text form;
s722, if the first portrait information and the original portrait information in the image information to be verified meet the preset comparison condition, the step S723 is executed; otherwise, the identity authentication of the user to be authenticated fails;
s723, the first image information to be verified isThe two user identifications are determined as the user identification p to be verified 0 And proceeds to step S800.
Therefore, the verification terminal can directly determine the second user identifier in the image information to be verified as p 0 P corresponding to the acquisition of biological information from a local database 0 According to the scheme, the local user information of a plurality of local users does not need to be stored in the local database of the verification terminal, the storage capacity of the verification terminal can be reduced, and the storage space of the verification terminal is saved.
Optionally, a cache List is stored in the verification terminal, and the cache List is configured to store at most amo third user identifiers;
the target mobile terminal is a mobile terminal which is in wireless communication connection with the verification terminal at present and in which the first user identification stored in the target mobile terminal is not in the cache List;
p sin the distance between the corresponding target mobile terminal and the verification terminal is d sin ,d 1 <d 2 <...<d sin <...<d son <d set
Step S900 is replaced with the following steps:
s910, if N < amo, p is added 1 ,p 2 ,...,p x Adding the third user identifier into the cache List; wherein, N is the number of the current third user identifiers in the cache List; x = amo-N;
s920, if p 0 And e, the identity of the user to be verified passes the verification.
In one possible embodiment, amo can be set to 2-10, preferably, amo can be set to 5; the cache list can be a linear list in the verification terminal; after the terminal is verified to obtain the List, if p 0 E, belonging to List, and passing the identity authentication of the user to be authenticated; after the identity authentication of the user to be authenticated passes, the user can be identified with p in the List 0 And adding an image corresponding to the verification stamp on the electronic boarding check of the target mobile terminal of the same third user identification.
Optionally, after step S920, the verification terminal is further configured to perform the following steps:
s930, mixing List with p 0 The same third subscriber identity is deleted from the List.
In one possible embodiment, in p 0 E.g. List, can be associated with p in List 0 The same third subscriber identity is deleted from the List. Therefore, p is in the cache List at this time 0 Different third user identifiers are still kept in the List, and the data stored in the List do not need to be obtained again when the identity of the next user to be verified is verified, so that the data processing amount of the verification terminal can be reduced.
Optionally, after step S930, the verification terminal is further configured to perform the following steps:
s940, p is 0 The corresponding mobile terminal is marked as a verified mobile terminal; the verified mobile terminal cannot be determined as a target mobile terminal within a preset time.
In one possible embodiment, at p 0 E List, p can be put 0 The corresponding mobile terminal is marked as a verified mobile terminal; therefore, the verified mobile terminal cannot be determined as the target mobile terminal within the preset time, and compared with the related art in which the verified mobile terminal can still be determined as the target mobile terminal after the identity of the user to be verified is verified, the scheme can reduce the data transmission amount between the verified mobile terminal and the verification terminal, and further reduce the data transmission pressure of the verification terminal.
Optionally, the preset time T = T × amo, and T is a preset unit duration.
In one possible implementation, T may be set to 30 seconds, and as the List corresponds to a larger amo, T will also be longer.
Optionally, after step S910, the authentication terminal is further configured to perform the following steps:
s950, if p 0 8713 and List, the authentication of the user to be authenticated fails.
Although some specific embodiments of the present invention have been described in detail by way of example, it should be understood by those skilled in the art that the above examples are for illustration only and are not intended to limit the scope of the invention. It will also be appreciated by those skilled in the art that various modifications may be made to the embodiments without departing from the scope and spirit of the invention. The scope of the invention is defined by the appended claims.

Claims (10)

1. A paperless data processing system for data change is characterized by comprising a first server and a plurality of verification terminals; each verification terminal is connected with the first server, each verification terminal has a unique corresponding geographic position, each verification terminal is used for storing at least one event information set of an event to be executed corresponding to the corresponding geographic position of the verification terminal, and the same event to be executed only corresponds to one verification terminal at the same time; each verification terminal is connected with at least part of other verification terminals;
each verification terminal is used for executing the following steps:
s110, receiving a data change request DEL = (a 1, h, a 2) sent by the first server; wherein, a1 is a terminal identifier of a verification terminal receiving DEL, h is an event identifier of any event to be executed corresponding to the verification terminal receiving DEL, and a2 is a terminal identifier of any verification terminal different from the verification terminal receiving DEL in the plurality of verification terminals;
s120, determining an event information set EVE = (h, F) of the event to be executed corresponding to h; f is an execution user information set of the event to be executed corresponding to h;
s130, determining whether the verification terminal corresponding to the a2 is connected with the verification terminal corresponding to the a 1; and if so, sending the EVE to the verification terminal corresponding to the a 2.
2. The system of claim 1, further comprising a plurality of mobile terminals; the mobile terminal is configured to be in a state that the distance between the mobile terminal and an authentication terminal is less than a preset distance d set Then, establishing wireless communication connection with the verification terminal; each mobile terminal is internally stored with a corresponding reference user identifier; the reference user identification and the execution user identification of the same user are the same;
the step S120 includes:
s121, determining an event information set EVE = (h, F) and F = (F) of the event to be executed corresponding to h 1 ,f 2 ,...,f i ,...,f n ) I =1,2,. N; wherein f is i The number of the ith execution user corresponding to the event to be executed corresponding to h is the number of the execution users corresponding to the event to be executed corresponding to h;
after step S120, the authentication terminal corresponding to a1 is further configured to perform the following steps:
s140, obtain a first reference user identifier set L1= (L1) sent by at least one first candidate mobile terminal 1 ,l1 2 ,...,l1 k ,...,l1 p ) K =1,2,. Cndot.p; wherein, l1 k A reference user identifier stored in a kth first candidate mobile terminal is identified, the first candidate mobile terminal is a mobile terminal which currently establishes wireless communication connection with a verification terminal corresponding to a1, and p is the number of the first candidate mobile terminals;
s150, acquiring the intersection S1= (S1) of L1 and F 1 ,s1 2 ,...,s1 var ,...,s1 y ) Var =1,2,. ·, y; wherein, s1 var The identifier of the var-th reference user belonging to F in L1; y is the number of reference user identities belonging to F in L1;
and S160, sending a first notification message to each first candidate mobile terminal corresponding to the S1 through wireless communication connection.
3. The system according to claim 2, wherein the authentication terminal corresponding to a1 is further configured to perform the following steps:
s170, in response to reaching the first time t1, obtaining a second reference user identification set L2= (L2) 1 ,l2 2 ,...,l2 j ,...,l2 m ) J =1,2,. ·, m; wherein t1= ts + Δ t 1 (ii) a ts is the execution time for starting step S160, Δ t 1 A first preset time duration; l2 j The method comprises the steps that reference user identifications stored in a jth reference mobile terminal are stored, the reference mobile terminal is a mobile terminal which establishes wireless communication connection with a verification terminal corresponding to a1 when t1 is reached, and m is the number of the reference mobile terminals;
s180, obtain the relative complement S2= (S2) of L2 in S1 1 ,s2 2 ,...,s2 u ,...,s2 v ) U =1,2, ·, v; wherein, s2 u The identity of the u-th reference user which does not belong to the L2 in the S1 is identified; v is the number of reference user identifiers not belonging to L2 in S1;
s190, deleting the F meeting the requirement in the F i E.g. the executing user identification of S2.
4. The system according to claim 3, wherein after step S190, the authentication terminal corresponding to a1 is further configured to perform the following steps:
s210, determining whether the F is an empty set, if so, entering S220; otherwise, go to S230;
s220, deleting the EVE;
s230, determining whether the verification terminal corresponding to the a2 is connected with the verification terminal corresponding to the a 1; if yes, acquiring a third reference user identification set L3= (L3) from the verification terminal corresponding to a2 1 ,l3 2 ,...,l3 qt ,...,l3 z ) Qt =1,2,. ·, z; wherein, l3 qt The reference user identification stored in a qth second candidate mobile terminal is a mobile terminal which establishes wireless communication connection with a verification terminal corresponding to a2 currently, and z is the number of the second candidate mobile terminals;
s240, deleting the F meeting the requirement in the F i E.g., the executing user identification of L3.
5. The system of claim 4, wherein each of said authentication terminals is connected to said first server via a local area network, said system further comprising a second server, each of said authentication terminals being connected to said second server via a public network;
after step S240, the authentication terminal corresponding to a1 is further configured to perform the following steps:
s250, determining whether the F is an empty set, if so, entering S220; otherwise, go to S260;
s260, determine the current F as M = (M) 1 ,m 2 ,...,m c ,...,m e ) C =1,2,. E; it is provided withM in c E is the number of the c-th executive user identifier in the current F;
s270, sending M to the second server;
the second server is configured to perform the following steps:
s310, responding to the received M, obtaining M in M c Corresponding position information seat of mobile terminal c
S320, determining seat c Whether the corresponding position is located in a preset area or not; if yes, go to m c The corresponding mobile terminal sends a second notification message; each verification terminal is located in the preset area; the first notification message and the second notification message have different message contents.
6. The system of claim 5, wherein step S320 comprises:
s321, determining seat c Whether the corresponding position is located in a preset area or not; if yes, go to m c The corresponding mobile terminal sends a second notification message; otherwise, to m c The corresponding mobile terminal sends a third notification message; the first notification message and the second notification message are both different from the third notification message.
7. The system of claim 5, wherein before step S110, the second server is further configured to perform the following steps;
s330, in response to reaching the second time t2, obtaining the event information subset eve = (h, F) 1 ),F 1 =(f 1 ,f 2 ,...,f num ) (ii) a Wherein t2= t0- Δ t 2 T2 is less than ts, t0 is the event execution time corresponding to the event to be executed corresponding to h, t1 is less than t0, delta t 2 A second preset duration; f 1 To perform a subset of user information; num is the number of executing users related to the event to be executed corresponding to h before t2, and num is less than n;
s340, sending F to the verification terminal corresponding to a1 1
S350, starting from the second time t2, periodically carrying out data transmission processing;
the data transmission processing includes:
acquiring an execution user identifier associated with the event to be executed corresponding to h in the corresponding period;
sending an execution user identifier associated with the event to be executed corresponding to h in the corresponding period to the verification terminal corresponding to a 1;
the step S120 includes:
s121, f sent by the second server num+1 、f num+2 、...、f n-1 And f n F added to eve sent by the second server 1 To obtain EVE; f. of num+1 、f num+2 、...、f n-1 And f n Are all the executing user identifications associated with the to-be-executed events corresponding to h after the second time t 2.
8. The system according to claim 7, wherein the authentication terminals corresponding to a1 are each further configured to perform the following steps:
in response to reaching t0, S280 deletes EVE if EVE is stored.
9. The system according to claim 2, wherein after step S150, the authentication terminal corresponding to a1 is further configured to perform the following steps:
s290, if the S1 is not the empty set, controlling the issuing equipment to play the fourth notification message in a voice form; the issuing equipment is connected with the verification terminal.
10. The system of claim 2, wherein the mobile terminal is configured to determine if it is less than a predetermined distance d from an authentication terminal set And then, establishing Bluetooth connection with the verification terminal.
CN202211318839.0A 2022-10-26 2022-10-26 Paperless data processing system for data change Active CN115378983B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211318839.0A CN115378983B (en) 2022-10-26 2022-10-26 Paperless data processing system for data change

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211318839.0A CN115378983B (en) 2022-10-26 2022-10-26 Paperless data processing system for data change

Publications (2)

Publication Number Publication Date
CN115378983A CN115378983A (en) 2022-11-22
CN115378983B true CN115378983B (en) 2023-01-31

Family

ID=84073165

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211318839.0A Active CN115378983B (en) 2022-10-26 2022-10-26 Paperless data processing system for data change

Country Status (1)

Country Link
CN (1) CN115378983B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006029639A1 (en) * 2004-09-13 2006-03-23 Sita Information Networking Computing N.V. Method for accomplishment of a check-in procedure, a system, an identification document generator and a software product
WO2020147441A1 (en) * 2019-01-17 2020-07-23 深圳壹账通智能科技有限公司 Information updating method and apparatus, computer device, and storage medium
CN111552000A (en) * 2020-04-29 2020-08-18 利智华(北京)智能科技有限公司 Airport passenger security check information management system, method, equipment and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115065488B (en) * 2022-08-17 2022-11-04 中航信移动科技有限公司 Authorization authentication system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006029639A1 (en) * 2004-09-13 2006-03-23 Sita Information Networking Computing N.V. Method for accomplishment of a check-in procedure, a system, an identification document generator and a software product
WO2020147441A1 (en) * 2019-01-17 2020-07-23 深圳壹账通智能科技有限公司 Information updating method and apparatus, computer device, and storage medium
CN111552000A (en) * 2020-04-29 2020-08-18 利智华(北京)智能科技有限公司 Airport passenger security check information management system, method, equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
B/S架构下制造执行系统实时性研究与实现;王露等;《机械设计与制造工程》;20160715;第45卷(第7期);全文 *

Also Published As

Publication number Publication date
CN115378983A (en) 2022-11-22

Similar Documents

Publication Publication Date Title
CN109636368B (en) Internet taxi taking method and device, taxi taking equipment and computer readable storage medium
JP3818127B2 (en) Taxi reservation system, reservation terminal, in-vehicle device
CN100525177C (en) Access authentication system, equipment and method for world wide web
EP2166481A1 (en) User authentication device, user authentication method, and user authentication program
CN106657203B (en) Dynamic resource management system and method thereof
US20230016773A1 (en) Dynamic Identity Verification System and Method
US11232295B2 (en) Using identity information to facilitate interaction with people moving through areas
CN110753078B (en) Prompting method and device, electronic equipment and storage medium
US20160381530A1 (en) Information Processing Method and Electronic Device
JP3619958B2 (en) Crisis management system and computer
CN106683291B (en) Banknote taking method and system
CN115378983B (en) Paperless data processing system for data change
JP2023090802A (en) Information provision device, terminal, identity verification system, information provision method, and recording medium
JP2023041824A (en) Information processing apparatus, information processing method and recording medium
CN115379389B (en) Paperless data processing system for message notification
CN115374419B (en) Data processing system for paperless identity verification
WO2016009508A1 (en) Information supply device and information presentation device
WO2023187960A1 (en) Authentication system, authentication method, and computer-readable medium
US20230274381A1 (en) Information processing apparatus, information processing method, and storage medium
JP7008891B1 (en) Information processing system, information processing device, on-board equipment, terminal device, information processing method, and program
CN112562157B (en) Building traffic control method and building traffic control system based on Internet of things
CN102595347B (en) iPhone mobile phone platform-based mobile passenger name record (PNR) message transmission system and method thereof
US20220148103A1 (en) Information processing apparatus, information processing method, and program
CN113450493B (en) High-flow scenic spot queuing method and system
JP7127703B2 (en) Information processing device, information processing method and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant