CN109726947B - Electronic signing and label-free method and device - Google Patents

Electronic signing and label-free method and device Download PDF

Info

Publication number
CN109726947B
CN109726947B CN201711039466.2A CN201711039466A CN109726947B CN 109726947 B CN109726947 B CN 109726947B CN 201711039466 A CN201711039466 A CN 201711039466A CN 109726947 B CN109726947 B CN 109726947B
Authority
CN
China
Prior art keywords
signing
sign
picture
electronic
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711039466.2A
Other languages
Chinese (zh)
Other versions
CN109726947A (en
Inventor
赵洪野
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingdong Zhenshi Information Technology Co Ltd
Original Assignee
Beijing Jingdong Zhenshi Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingdong Zhenshi Information Technology Co Ltd filed Critical Beijing Jingdong Zhenshi Information Technology Co Ltd
Priority to CN201711039466.2A priority Critical patent/CN109726947B/en
Priority to PCT/CN2018/082530 priority patent/WO2019085397A1/en
Publication of CN109726947A publication Critical patent/CN109726947A/en
Application granted granted Critical
Publication of CN109726947B publication Critical patent/CN109726947B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Facsimiles In General (AREA)

Abstract

The invention discloses a method and a device for electronic signing and non-signing, and relates to the technical field of computers. One embodiment of the method comprises: acquiring a non-sign-off verification code from the electronic sign-off picture; inquiring signing information corresponding to the electronic signing picture according to the signing-free verification code; and realizing non-sign-in according to the sign-in information. According to the implementation mode, electronic sign-off is achieved through the sign-off-free verification code acquired from the electronic sign-off picture, the distribution time is shortened, and the distribution efficiency is improved.

Description

Electronic signing and label-free method and device
Technical Field
The invention relates to the technical field of computers, in particular to a method and a device for electronic signing and sign-free.
Background
At present, online shopping becomes a part of life of most people, and distribution signing of commodity orders is taken as an important ring of modern logistics, so that distribution efficiency and receiving experience of receivers are directly influenced. Traditional paper sign-in brings a lot of cost and troubles for E-business platform and express delivery, consequently contains the electron sign-in that high-tech, environmental protection practiced thrift paper and cost extensively promotes.
The prior art adopts a method for generating an electronic receipt. When the deliverer makes a proper delivery, the handheld terminal equipment generates an electronic signing receipt, and the consignee personally writes a signature on the handheld equipment of the deliverer to sign electronically.
In the process of implementing the invention, the inventor finds that at least the following problems exist in the prior art: firstly, the method comprises the following steps: the signing time of each order is 1 to 2 minutes, if each order is electronically signed, a large amount of signing time is spent, and the distribution efficiency is reduced; secondly, the method comprises the following steps: the operation is complex when the receiver receives the goods, and the user experience is reduced; thirdly, the method comprises the following steps: the identity of the receiver is not authenticated in detail, and the conditions of counterfeit signing and substitute signing often occur; fourthly: the information of the consignee on the electronic sign-in bill generated by the prior art is not encrypted, so that the information leakage is easily caused.
Disclosure of Invention
In view of this, embodiments of the present invention provide a method and an apparatus for electronic sign-off and sign-off, which reduce the distribution time and improve the distribution efficiency.
To achieve the above object, according to an aspect of the embodiments of the present invention, a method for electronically signing for exemption is provided.
The method for electronic signing and exempting from signing in the embodiment of the invention comprises the following steps: acquiring a non-sign-off verification code from the electronic sign-off picture; inquiring signing information corresponding to the electronic signing picture according to the signing-free verification code; and realizing non-sign-in according to the sign-in information.
Optionally, before querying the sign-in information corresponding to the electronic sign-in picture according to the sign-in exempting verification code, the method further includes: and confirming that the electronic signing picture conforms to a preset non-signing rule.
Optionally, the method for confirming that the electronic sign-on picture meets the preset sign-on free rule includes at least one of the following steps: acquiring consignee information from the electronic signing-in picture; if the consignee information is matched with the preset sign-off-free rule, confirming that the electronic sign-off picture conforms to the preset sign-off-free rule; acquiring signing equipment information; if the signing-in equipment information is matched with the preset signing-in-free rule, confirming that the electronic signing-in picture conforms to the preset signing-in-free rule; acquiring current position information of the signing equipment; and if the current position information of the signing equipment is matched with the preset signing-free rule, confirming that the electronic signing picture conforms to the preset signing-free rule.
Optionally, the matching of the consignee information and the preset receipt exemption rule comprises: acquiring a historical receipt record of the receiver according to the receiver information; determining the sign-off times of the consignee and the sign-off application times of the consignee according to the historical sign-off record of the consignee; confirming that the consignee information matches the preset receipt-exempt rule when at least one of the following is satisfied: the number of sign-off free times of the consignee is more than or equal to 1; the number of the consignee sign-off-free application times is more than or equal to 1.
Optionally, matching the signing-in device information with the preset signing-free rule includes: acquiring a historical signing record of signing equipment according to the signing equipment information; determining the non-sign-off times of the sign-off equipment and the non-sign-off application times of the sign-off equipment according to the historical sign-off records of the sign-off equipment; when at least one of the following conditions is met, confirming that the signing-in equipment information is matched with the preset signing-free rule: the sign-off-free times of the sign-off equipment are more than or equal to 1; the sign-off-free application times of the sign-off equipment are more than or equal to 1.
Optionally, matching the current location information of the signing-in device with the preset signing-free rule includes: acquiring receiving address information and a historical signing address information record of a receiver corresponding to the electronic signing picture according to the electronic signing picture; determining the distance between the delivery address and the current position of the signing equipment according to the delivery address information and the current position information of the signing equipment; when at least one of the following conditions is met, confirming that the current position information of the signing-in equipment is matched with the preset signing-free rule: the distance is smaller than a preset distance threshold; the current position information of the signing equipment is in the history signing address information record of the consignee.
Optionally, implementing non-sign-off according to the sign-off information includes: decrypting the signing information; generating a signed electronic signing picture according to the decrypted signing information; and realizing non-sign-in according to the signed-in electronic sign-in picture.
Optionally, after the signing exemption is implemented, the method for electronically signing exemption further includes: and setting a non-sign-off mark on the electronic sign-off picture.
To achieve the above object, according to another aspect of the embodiments of the present invention, an apparatus for electronically signing for exemption is provided.
The invention provides a device for electronic signing and exempting from signing, comprising: the acquisition module is used for acquiring the sign-off-free verification code from the electronic sign-off picture; the query module is used for querying the signing information corresponding to the electronic signing picture according to the signing-free verification code; and the signing module is used for realizing non-signing according to the signing information.
Optionally, the query module is further configured to: and before inquiring signing information corresponding to the electronic signing picture according to the signing-free verification code, confirming that the electronic signing picture conforms to a preset signing-free rule.
Optionally, the query module is further configured to: acquiring consignee information from the electronic signing-in picture; if the consignee information is matched with the preset sign-off-free rule, confirming that the electronic sign-off picture conforms to the preset sign-off-free rule; acquiring signing equipment information; if the signing-in equipment information is matched with the preset signing-in-free rule, confirming that the electronic signing-in picture conforms to the preset signing-in-free rule; acquiring current position information of the signing equipment; and if the current position information of the signing equipment is matched with the preset signing-free rule, confirming that the electronic signing picture conforms to the preset signing-free rule.
Optionally, the query module is further configured to: acquiring a historical receipt record of the receiver according to the receiver information; determining the sign-off times of the consignee and the sign-off application times of the consignee according to the historical sign-off record of the consignee; confirming that the consignee information matches the preset receipt-exempt rule when at least one of the following is satisfied: the number of sign-off free times of the consignee is more than or equal to 1; the number of the consignee sign-off-free application times is more than or equal to 1.
Optionally, the query module is further configured to: acquiring a historical signing record of signing equipment according to the signing equipment information; determining the non-sign-off times of the sign-off equipment and the non-sign-off application times of the sign-off equipment according to the historical sign-off records of the sign-off equipment; when at least one of the following conditions is met, confirming that the signing-in equipment information is matched with the preset signing-free rule: the sign-off-free times of the sign-off equipment are more than or equal to 1; the sign-off-free application times of the sign-off equipment are more than or equal to 1.
Optionally, the query module is further configured to: acquiring receiving address information and a historical signing address information record of a receiver corresponding to the electronic signing picture according to the electronic signing picture; determining the distance between the delivery address and the current position of the signing equipment according to the delivery address information and the current position information of the signing equipment; when at least one of the following conditions is met, confirming that the current position information of the signing-in equipment is matched with the preset signing-free rule: the distance is smaller than a preset distance threshold; the current position information of the signing equipment is in the history signing address information record of the consignee.
Optionally, the sign-in module is further configured to: decrypting the signing information; generating a signed electronic signing picture according to the decrypted signing information; and realizing non-sign-in according to the signed-in electronic sign-in picture.
Optionally, the sign-in module is further configured to: and after the sign-off is realized, setting a sign-off-free mark on the electronic sign-off picture.
To achieve the above object, according to still another aspect of the embodiments of the present invention, a server is provided.
The server of the embodiment of the invention comprises: one or more processors; the storage device is used for storing one or more programs, and when the one or more programs are executed by the one or more processors, the one or more processors realize the electronic signing and label-exempting method of the embodiment of the invention.
To achieve the above object, according to still another aspect of an embodiment of the present invention, there is provided a computer-readable medium.
A computer-readable medium of an embodiment of the present invention has a computer program stored thereon, and the computer program, when executed by a processor, implements the method for electronic sign-off of an embodiment of the present invention.
To achieve the above object, according to still another aspect of the embodiments of the present invention, a system for electronic signing for exemption is provided.
The system for electronic signing and exempting from signing in the embodiment of the invention comprises: the system comprises a server, a distribution device and a sign-in device.
The server is used for: sending the electronic signing-in picture with the signing-free verification code to the distribution equipment according to the request for acquiring the electronic signing-in picture sent by the distribution equipment; after receiving a sign-off-free verification request sent after the sign-off-free verification code displayed by the distribution equipment is scanned by the sign-off equipment, confirming whether the electronic sign-off picture accords with a preset sign-off-free rule, inquiring sign-off information corresponding to the electronic sign-off picture, and returning the sign-off information to the sign-off equipment or the distribution equipment to finish the sign-off-free.
The delivery apparatus is to: sending a request for acquiring an electronic signing picture to the server according to the order information, and receiving the electronic signing picture with the non-signing verification code returned by the server; the signing equipment scans the signing-free verification code displayed by the distribution equipment and sends a signing-free verification request to the server, and the server confirms that the electronic signing picture accords with a preset signing-free rule and returns the signing information corresponding to the electronic signing picture inquired to the signing equipment or behind the distribution equipment, synthesizes the signed electronic signing picture to finish signing-free.
The sign-on device is configured to: after the distribution equipment acquires the electronic signing picture with the non-signing verification code sent by the server, scanning the non-signing verification code displayed by the distribution equipment and sending a non-signing verification request to the server; and after the server side confirms that the electronic signing picture accords with a preset signing-free rule and returns the inquired signing information corresponding to the electronic signing picture to the signing equipment or the distribution equipment, decrypting the signing information according to the sending decryption information to finish signing-free.
One embodiment of the above invention has the following advantages or benefits: the signing-free information corresponding to the electronic signing-free picture is inquired through the signing-free verification code acquired from the electronic signing-free picture so as to realize signing-free, thereby reducing the distribution time and improving the distribution efficiency; in the embodiment of the invention, whether the electronic signing-in picture meets the signing-in-free rule is verified through the signing-in-free verification code, so that the electronic signing-in picture meeting the signing-in-free can be signed-in-free, the distribution time is shortened, and the user experience is improved; in the embodiment of the invention, whether the electronic signing-in picture accords with the non-signing-in rule or not is verified from three angles of the current positions of the consignee, the signing-in equipment and the signing-in equipment corresponding to the electronic signing-in picture, so that the identity of the consignee can be comprehensively verified, and the phenomena of signing off and signing on behalf of the consignee are reduced; in the embodiment of the invention, the signed-in information is decrypted according to the correct decryption information so as to obtain the signed-in electronic signed-in picture, thereby ensuring that the privacy information is not leaked; in the embodiment of the invention, the sign-off-free mark is arranged on the electronic sign-off picture, so that the check and traceability of the electronic sign-off picture can be ensured.
Further effects of the above-mentioned non-conventional alternatives will be described below in connection with the embodiments.
Drawings
The drawings are included to provide a better understanding of the invention and are not to be construed as unduly limiting the invention. Wherein:
FIG. 1 is a schematic diagram of the main steps of a method of electronically signing for an exemption in accordance with an embodiment of the present invention;
FIG. 2 is a schematic diagram of the main processes of a method of electronically signing for a exemption in accordance with an embodiment of the present invention;
FIG. 3 is a schematic diagram of a main flow of a method for verifying whether an electronic signing image conforms to a non-signing rule according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of the major modules of an apparatus for electronically signing for a non-stick in accordance with an embodiment of the present invention;
FIG. 5 is an exemplary system architecture diagram in which embodiments of the present invention may be employed;
fig. 6 is a schematic block diagram of a computer system suitable for use in implementing a terminal device or server of an embodiment of the invention.
Detailed Description
Exemplary embodiments of the present invention are described below with reference to the accompanying drawings, in which various details of embodiments of the invention are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the invention. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
In the prior art, when a distributor carries out proper delivery, each delivered order needs a consignee to carry out electronic signing by hand-written signature, a large amount of signing time is spent, and the distribution efficiency is reduced. In the embodiment of the invention, electronic sign-off is realized through the sign-off-free verification code acquired from the electronic sign-off picture, so that the distribution time is reduced, and the distribution efficiency is improved.
Fig. 1 is a schematic diagram of main steps of an electronic sign-off method according to an embodiment of the present invention, and as shown in fig. 1, the electronic sign-off method according to the embodiment of the present invention mainly includes the following steps:
step S101: and acquiring the non-receipt verification code from the electronic receipt picture. The information on the electronic sign-on picture may include: order number, order quantity, consignee, ship to call, ship to address, time signed, distributor, etc. In the invention, the information related to the privacy of the receiver, such as the receiving telephone, the number of the receiver, etc., on the electronic sign-on picture is encrypted. The non-sign-off verification code is a scannable identification code generated by information on an electronic sign-off picture, and comprises an order number needing to be confirmed and a non-sign-off verification link address.
Step S102: and inquiring the signing information corresponding to the electronic signing picture according to the signing-free verification code. After the step S101 is executed to acquire the non-sign-off verification code, the sign-off information corresponding to the electronic sign-off picture is queried according to the non-sign-off verification code. Wherein, the signing information may include: signature pictures, fingerprints and face images. In the invention, the signing information can be extracted from the historical orders of the consignee, or can be signature pictures, fingerprints and the like which are uploaded by the consignee and pass identity authentication.
Step S103: and realizing non-sign-in according to the sign-in information. And realizing non-sign-in according to the sign-in information inquired in the step S102.
In the embodiment of the present invention, before querying the signing information corresponding to the electronic signing image according to the signing-free verification code, the method for electronically signing and signing-free may further include: and confirming that the electronic signing picture conforms to a preset non-signing rule. And inquiring signing information corresponding to the electronic signing picture when the electronic signing picture accords with a preset non-signing rule. When the electronic signing picture does not accord with the preset non-signing rule, signing can be carried out by adopting modes of hand-written signature, fingerprint input, face scanning and the like. Before exempting from to sign for, verify whether the picture of signing for electronically accords with the rule of exempting from to sign for to the picture of signing for electronically signing for that can accord with exempting from to sign for, shortened the delivery time, can also improve the user experience of consignee.
In the embodiment of the invention, the method for confirming that the electronic signing-in picture accords with the preset signing-free rule can verify whether the electronic signing-in picture accords with the signing-free rule or not from three angles of the current positions of the consignee, the signing-in equipment and the signing-in equipment, so that the identity of the consignee can be comprehensively and specifically verified, and the phenomena of counterfeit signing and substitute signing are reduced. Verifying that the electronic receipt picture complies with the receipt exemption rule from the perspective of the consignee may include: acquiring consignee information from the electronic signing picture; and if the consignee information is matched with the preset sign-off-free rule, confirming that the electronic sign-off picture conforms to the preset sign-off-free rule. Verifying that the electronic sign-on picture complies with the non-sign-on rule from the perspective of the sign-on device may include: acquiring signing equipment information; and if the signing-in equipment information is matched with the preset signing-in-free rule, confirming that the electronic signing-in picture conforms to the preset signing-in-free rule. Verifying whether the electronic sign-on picture complies with the non-sign-on rule from a current location perspective of the sign-on device may include: acquiring current position information of the signing equipment; and if the current position information of the signing equipment is matched with the preset signing-free rule, confirming that the electronic signing picture conforms to the preset signing-free rule.
In the embodiment of the present invention, the matching between the consignee information and the preset receipt-exempting rule may include: acquiring a historical receipt record of the consignee according to the consignee information; determining the sign-off times of the consignee and the sign-off application times of the consignee according to the historical sign-off records of the consignee; confirming that the consignee information is matched with a preset non-sign-off rule when at least one of the following conditions is met: the number of sign-off free times of the consignee is more than or equal to 1; the number of the non-sign-off application times of the consignee is more than or equal to 1. The sign-off free times of the consignee refer to the times of the record of the sign-off free in the historical orders with the preset number of the consignee. The number of non-sign-off applications by the consignee is the number of non-sign-off applications by the consignee. Specifically, when verifying whether the electronic receipt picture conforms to the receipt-exempting rule from the perspective of the recipient information, whether the historical orders of the recipients with the preset number have the receipt-exempting records or not can be firstly inquired, whether the recipients apply the receipt-exempting records or not is continuously inquired if the historical orders of the recipients do not have the receipt-exempting records or if the recipients do not apply the receipt-exempting records or not in the historical orders, the recipients are recorded to apply the receipt-exempting records, and therefore the recipients who take the first receipt into consideration can be ensured. Certainly, when the invention verifies whether the electronic signing-in picture accords with the signing-free rule from the perspective of the receiver, the query sequence of the signing-free record of the receiver and the application of the signing-free record is not limited and can be set according to the actual situation. The preset number is set according to actual conditions, and may be, for example and without limitation, set to 10. For example, first, it is queried whether 10 orders recently purchased by the receiver have the record of exemption from sign-in, if the 10 orders recently purchased have the record of exemption from sign-in, it is determined that the receiver meets the rule of exemption from sign-in, the order allows exemption from sign-in, otherwise, it is continuously queried whether the 10 orders recently purchased by the receiver apply for exemption from sign-in, if the 10 orders recently purchased have the record of applying exemption from sign-in, it is determined that the receiver meets the rule of exemption from sign-in, the order allows exemption from sign-in, otherwise, the order applies for exemption from sign-in, and the order does not allow exemption from sign-in.
In the embodiment of the present invention, matching the signing-in device information with the preset signing-free rule may include: acquiring a historical signing record of signing equipment according to the signing equipment information; determining the non-sign-off times of the sign-off equipment and the non-sign-off application times of the sign-off equipment according to the historical sign-off records of the sign-off equipment; when at least one of the following conditions is satisfied, the information of the signing equipment is confirmed to be matched with the preset signing-free rule: the sign-off-free times of the sign-off equipment are more than or equal to 1; the number of the non-sign-off application times of the sign-off equipment is more than or equal to 1. The non-sign-off times of the sign-off equipment refer to the times of non-sign-off records of the sign-off equipment. The number of non-sign-off applications of the sign-off device refers to the number of non-sign-off applications of the sign-off device. Specifically, when verifying whether the electronic signing picture conforms to the non-signing rule from the perspective of the signing device information, whether the signing device has the non-signing record or not can be firstly inquired, if the signing device has the non-signing record, the electronic signing picture is allowed to be free from signing, otherwise, whether the signing device has the application non-signing record or not can be continuously inquired, if the signing device has the application non-signing record, the electronic signing picture is allowed to be free from signing, otherwise, the signing device is recorded to apply for non-signing, and therefore the signing device which executes signing for the first time can be considered. Certainly, when the invention verifies whether the electronic signing picture accords with the non-signing rule from the perspective of the signing equipment, the query sequence of the non-signing record of the signing equipment and the application of the non-signing record is not limited and can be set according to the actual situation.
In the embodiment of the present invention, matching the current location information of the signing device with the preset signing-free rule may include: acquiring receiving address information and a historical signing address information record of a receiver corresponding to the electronic signing picture according to the electronic signing picture; determining the distance between the delivery address and the current position of the signing equipment according to the delivery address information and the current position information of the signing equipment; when at least one of the following conditions is met, the current position information of the signing equipment is confirmed to be matched with a preset signing-free rule: the distance is smaller than a preset distance threshold; the current position information of the signing equipment is recorded in the historical signing address information record of the consignee. When the distance between the current position and the receiving address is determined, the distance between the global positioning system point coordinate converted from the current position and the global positioning system point coordinate converted from the receiving address may be compared, and whether the distance is smaller than a preset threshold (the preset threshold is set in combination with actual conditions, and may be, for example, but not limited to, set to 120 meters) is determined. Of course, the distance between the current position and the receiving address of the order may be determined by, but not limited to, the above-mentioned method using the global positioning system point coordinates, and may be determined by other methods. Whether the current position appears in the historical order or not can be whether the receiving address of the historical order is the current position or not, whether the signing address of the historical order is the current position or not, or whether the distance between the appearing address of the historical order and the current position is smaller than a certain set value. Of course, the determination of whether the current position of the historical order appears is not limited to the above description, and other determination methods may be adopted according to the actual situation.
In the embodiment of the present invention, the implementing non-sign-off according to the sign-off information may include: decrypting the signed information; generating a signed electronic signing picture according to the decrypted signing information; and realizing non-sign-in according to the signed-in electronic sign-in picture. Because the signing information is encrypted and stored through the encryption algorithm when being stored, the signing information can be decrypted only by inputting correct decryption information so as to obtain the signed electronic signing picture, and therefore the signing information can be protected from being leaked. In the embodiment of the invention, the signing information can be stored by adopting an asymmetric encryption algorithm, an un-hidden part of the mobile phone number of the consignee can be used as a public key, a hidden part is used as a private key, and the signing information can be acquired only when the consignee inputs the correct mobile phone number of the hidden part. The asymmetric encryption algorithm is an algorithm which can finish secret communication without requiring that two communication parties transmit keys in advance or having any agreement, is convenient to manage the keys and can prevent counterfeiting and repudiation. Asymmetric encryption algorithms require two keys: a public key and a private key. The public key and the private key are a pair, and if the public key is used for encrypting data, only the corresponding private key can be used for decrypting the data; if the data is encrypted with a private key, it can only be decrypted with the corresponding public key. Of course, the encryption algorithm for storing the receipt information may be, but is not limited to, an asymmetric encryption algorithm, and may also be other encryption algorithms.
In the embodiment of the present invention, after the sign-off is realized, the method for electronically signing off may include: and setting a sign-off-free mark on the electronic sign-off picture. The sign-off-free mark can be a red 'free' word or other marks. The sign-off-free mark can distinguish the electronic sign-off picture without sign-off from the electronic sign-off picture without sign-off, thereby ensuring the traceability of the electronic sign-off picture.
Fig. 2 is a schematic diagram of the main processes of the method for electronically signing for exemption according to the embodiment of the invention. For convenience of understanding, in the following description of the embodiment of the present invention, the "sign-in information" is taken as the "signature picture of the receiver" for detailed description, but the "signature picture of the receiver" is not used to limit the protection scope of the technical solution of the present invention, and the "sign-in information" in the present invention may be adaptively adjusted according to a specific service scenario. As shown in fig. 2, the main processes of the method for electronically signing for exemption may include:
step S201, when an order is properly placed, the distribution equipment sends a request for acquiring an electronic signing picture of the order to a server;
step S202, after receiving the request sent by the distribution equipment, the server sends the electronic signing picture with the non-signing verification code of the order to the distribution equipment;
step S203, the distribution equipment displays the acquired electronic signing picture with the non-signing verification code to the signing equipment, and the signing equipment scans the non-signing verification code;
step S204, after scanning the non-receipt verification code, the signing device determines whether to agree with the server to obtain the current location and the unique identifier of the signing device, where the unique identifier is used for verifying the identity of the signing device, and the unique identifier may include: serial number of the sign-in device, etc.;
step S205, if the signing device agrees that the server side obtains the current position and the unique identifier of the signing device, the signing device sends a signing-free verification request to the server side;
step S206, after the server receives the non-sign-off verification request sent by the sign-off equipment, verifying whether the electronic sign-off picture accords with the non-sign-off rule, if the verification is passed, executing step S207;
step S207, the server side obtains a signature picture of the receiver;
step S208, the server side sends the signature picture to the signing equipment;
step S209, the sign-in device acquires the signature picture by inputting correct decryption information, and judges whether the signature picture is correct, if so, the step S210 is executed;
step S210, the signing device sends the signature picture to the distribution device;
step S211, the distribution equipment combines the signature picture and the sign-off-free mark sent by the sign-off equipment into the electronic sign-off picture to generate a signed-off electronic sign-off picture;
in step S212, the distribution device sends the electronic sign-in image that has been signed in to the server.
Step S208, step S209, step S210, step S211, and step S212 may also be that the server sends the signature picture to the distribution device, and the distribution device, after decrypting the signature picture according to the decryption information sent by the sign-in device, combines the signature picture and the sign-off free flag into the electronic sign-in picture to generate a signed-in electronic sign-in picture, and sends the signed-in electronic sign-in picture to the server.
A specific process of verifying whether the electronic sign-on picture conforms to the non-sign-on rule in step S206 may be as shown in fig. 3. FIG. 3 is a schematic flow chart of a method for verifying electronic receipt of an electronic receipt image according to the embodiment of the present invention. The main process of the electronic sign-off method in fig. 3 for determining whether the electronic sign-off picture complies with the sign-off rule according to the embodiment of the present invention may include:
step S301, inquiring whether the historical orders with the preset number of the consignees have a sign-off-free record, if so, executing step S303, otherwise, executing step S302;
step S302, inquiring whether the receiver has a record for applying for non-sign-off, if so, executing step S303, otherwise, executing step S308;
step S303, inquiring whether the signing-in equipment has a signing-free record, if so, executing step S305, otherwise, executing step S304;
step S304, inquiring whether the signing equipment has a record of applying for non-signing, if so, executing step S305, otherwise, executing step S308;
step S305, judging whether the distance between the current position of the sign-in equipment and the delivery address of the order is smaller than a preset threshold value, if so, executing step S307, otherwise, executing step S306;
step S306, judging whether the current position of the sign-in equipment appears in the historical order, if so, executing step S307, otherwise, executing step S308;
step S307, confirming that the electronic signing picture accords with the non-signing rule;
step S308, confirming that the electronic signing-in picture does not accord with the non-signing-in rule.
In the invention, the verification of whether the electronic signing-in picture accords with the non-signing-in rule is carried out from the current positions of the consignee, the signing-in equipment and the signing-in equipment corresponding to the electronic signing-in picture. In practice, when at least one of the current positions of the consignee, the signing device and the signing device meets the non-signing rule, the electronic signing picture is confirmed to meet the non-signing rule. Of course, the flow sequence for determining whether the electronic signing picture conforms to the non-signing rule in the invention can be, but is not limited to, the sequence shown in fig. 3, and the flow sequence for determining whether the electronic signing picture conforms to the non-signing rule can be set by combining with the actual situation.
According to the technical scheme of the electronic signing and exempting, the signing information corresponding to the electronic signing picture is inquired through the signing and exempting verification code acquired from the electronic signing picture so as to realize the signing and exempting, so that the distribution time can be reduced, and the distribution efficiency can be improved; in the embodiment of the invention, whether the electronic signing-in picture meets the signing-in-free rule is verified through the signing-in-free verification code, so that the electronic signing-in picture meeting the signing-in-free can be signed-in-free, the distribution time is shortened, and the user experience is improved; in the embodiment of the invention, whether the electronic signing-in picture accords with the non-signing-in rule or not is verified from three angles of the current positions of the consignee, the signing-in equipment and the signing-in equipment corresponding to the electronic signing-in picture, so that the identity of the consignee can be comprehensively verified, and the phenomena of signing off and signing on behalf of the consignee are reduced; in the embodiment of the invention, the signed-in information is decrypted according to the correct decryption information so as to obtain the signed-in electronic signed-in picture, thereby ensuring that the privacy information is not leaked; in the embodiment of the invention, the sign-off-free mark is arranged on the electronic sign-off picture, so that the check and traceability of the electronic sign-off picture can be ensured.
FIG. 4 is a schematic diagram of the main modules of an apparatus for electronically signing for exemptions according to an embodiment of the present invention. As shown in fig. 4, the electronic signing and exempting device 400 of the present invention mainly includes the following modules: an acquisition module 401, a query module 402, and a sign-off module 403.
The obtaining module 401 may be configured to obtain the non-receipt verification code from the electronic receipt picture. After the obtaining module 401 obtains the non-receipt verification code from the electronic receipt picture, the querying module 402 may be configured to query the receipt information corresponding to the electronic receipt picture according to the non-receipt verification code. Thereafter, the sign-off module 403 may be used to implement sign-off based on the sign-off information queried by the query module 402.
In this embodiment of the present invention, the query module 402 may further be configured to: before inquiring the signing information corresponding to the electronic signing picture according to the signing-free verification code, confirming that the electronic signing picture conforms to a preset signing-free rule. Before the non-sign-off, the query module 402 verifies whether the electronic sign-off picture conforms to the non-sign-off rule, so that the non-sign-off picture conforming to the non-sign-off can be checked, the distribution time is shortened, and the user experience of the consignee can be improved.
In this embodiment of the present invention, the query module 402 may further be configured to: acquiring consignee information from the electronic signing picture; if the consignee information is matched with the preset sign-off-free rule, the electronic sign-off picture is confirmed to accord with the preset sign-off-free rule; and acquiring signing equipment information; if the signing equipment information is matched with the preset signing-free rule, confirming that the electronic signing picture conforms to the preset signing-free rule; acquiring current position information of the signing equipment; and if the current position information of the signing equipment is matched with the preset signing-free rule, confirming that the electronic signing picture conforms to the preset signing-free rule. When the query module 402 verifies whether the electronic signing-in picture accords with the non-signing-in rule, whether the electronic signing-in picture accords with the non-signing-in rule is verified from three angles of the current positions of the consignee, the signing-in equipment and the signing-in equipment, so that the identity of the consignee can be comprehensively and specifically verified, and the phenomena of signing-in and signing-in are reduced.
In this embodiment of the present invention, the query module 402 may further be configured to: acquiring a historical receipt record of the consignee according to the consignee information; determining the sign-off times of the consignee and the sign-off application times of the consignee according to the historical sign-off records of the consignee; confirming that the consignee information is matched with a preset non-sign-off rule when at least one of the following conditions is met: the number of sign-off free times of the consignee is more than or equal to 1; the number of the non-sign-off application times of the consignee is more than or equal to 1.
In this embodiment of the present invention, the query module 402 may further be configured to: acquiring a historical signing record of signing equipment according to the signing equipment information; determining the non-sign-off times of the sign-off equipment and the non-sign-off application times of the sign-off equipment according to the historical sign-off records of the sign-off equipment; when at least one of the following conditions is satisfied, the information of the signing equipment is confirmed to be matched with the preset signing-free rule: the sign-off-free times of the sign-off equipment are more than or equal to 1; the number of the non-sign-off application times of the sign-off equipment is more than or equal to 1.
In this embodiment of the present invention, the query module 402 may further be configured to: acquiring receiving address information and a historical signing address information record of a receiver corresponding to the electronic signing picture according to the electronic signing picture; determining the distance between the delivery address and the current position of the signing equipment according to the delivery address information and the current position information of the signing equipment; when at least one of the following conditions is met, the current position information of the signing equipment is confirmed to be matched with a preset signing-free rule: the distance is smaller than a preset distance threshold; the current position information of the signing equipment is recorded in the historical signing address information record of the consignee.
In this embodiment of the present invention, the signing module 403 may further be configured to: decrypting the signed information; generating a signed electronic signing picture according to the decrypted signing information; and realizing non-sign-in according to the signed-in electronic sign-in picture.
In this embodiment of the present invention, the signing module 403 is further configured to: and after the non-sign-off is realized, setting a non-sign-off mark on the electronic sign-off picture.
As can be seen from the above description, the sign-off information corresponding to the electronic sign-off picture is queried through the sign-off-free verification code acquired from the electronic sign-off picture to achieve the sign-off prevention, so that the distribution time can be reduced, and the distribution efficiency can be improved; in the embodiment of the invention, whether the electronic signing-in picture meets the signing-in-free rule is verified through the signing-in-free verification code, so that the electronic signing-in picture meeting the signing-in-free can be signed-in-free, the distribution time is shortened, and the user experience is improved; in the embodiment of the invention, whether the electronic signing-in picture accords with the non-signing-in rule or not is verified from three angles of the current positions of the consignee, the signing-in equipment and the signing-in equipment corresponding to the electronic signing-in picture, so that the identity of the consignee can be comprehensively verified, and the phenomena of signing off and signing on behalf of the consignee are reduced; in the embodiment of the invention, the signed-in information is decrypted according to the correct decryption information so as to obtain the signed-in electronic signed-in picture, thereby ensuring that the privacy information is not leaked; in the embodiment of the invention, the sign-off-free mark is arranged on the electronic sign-off picture, so that the check and traceability of the electronic sign-off picture can be ensured.
The invention also discloses a system for electronic signing and label-free. The system for electronic sign-off and sign-off according to the embodiment of the invention can comprise: the system comprises a server, a distribution device and a sign-in device.
Wherein, the server can be used for: according to a request for acquiring the electronic signing-in picture sent by the distribution equipment, sending the electronic signing-in picture with the signing-free verification code to the distribution equipment; after receiving a non-sign-off verification request sent by the signing equipment after scanning the non-sign-off verification code displayed by the distribution equipment, confirming whether the electronic signing picture accords with a preset non-sign-off rule, inquiring signing information corresponding to the electronic signing picture, and returning the signing information to the signing equipment or the distribution equipment to finish the non-sign-off.
The dispensing device may be for: sending a request for acquiring an electronic signing picture to a server according to the order information, and receiving the electronic signing picture with the non-signing verification code returned by the server; and after the signing equipment scans the non-signing verification code displayed by the distribution equipment and sends a non-signing verification request to the server, the server confirms that the electronic signing picture conforms to a preset non-signing rule and returns signing information corresponding to the inquired electronic signing picture to the signing equipment or the distribution equipment, the signed electronic signing picture is synthesized to finish non-signing.
The sign-on device may be operable to: after the distribution equipment acquires the electronic signing picture with the non-signing verification code sent by the server, scanning the non-signing verification code displayed by the distribution equipment and sending a non-signing verification request to the server; and after the server side confirms that the electronic signing picture accords with the preset non-signing rule and returns the signing information corresponding to the inquired electronic signing picture to the signing equipment or the distribution equipment, decrypting the signing information according to the transmitted decryption information to finish non-signing.
As can be seen from the above description: the signing-free information corresponding to the electronic signing-free picture is inquired through the signing-free verification code acquired from the electronic signing-free picture so as to realize signing-free, thereby reducing the distribution time and improving the distribution efficiency; in the embodiment of the invention, whether the electronic signing-in picture meets the signing-in-free rule is verified through the signing-in-free verification code, so that the electronic signing-in picture meeting the signing-in-free can be signed-in-free, the distribution time is shortened, and the user experience is improved; in the embodiment of the invention, whether the electronic signing-in picture accords with the non-signing-in rule or not is verified from three angles of the current positions of the consignee, the signing-in equipment and the signing-in equipment corresponding to the electronic signing-in picture, so that the identity of the consignee can be comprehensively verified, and the phenomena of signing off and signing on behalf of the consignee are reduced; in the embodiment of the invention, the signed-in information is decrypted according to the correct decryption information so as to obtain the signed-in electronic signed-in picture, thereby ensuring that the privacy information is not leaked; in the embodiment of the invention, the sign-off-free mark is arranged on the electronic sign-off picture, so that the check and traceability of the electronic sign-off picture can be ensured.
Fig. 5 illustrates an exemplary system architecture 500 of a method or apparatus for electronic sign-off that may employ embodiments of the present invention.
As shown in fig. 5, the system architecture 500 may include terminal devices 501, 502, 503, a network 504, and a server 505. The network 504 serves to provide a medium for communication links between the terminal devices 501, 502, 503 and the server 505. Network 504 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may use the terminal devices 501, 502, 503 to interact with a server 505 over a network 504 to receive or send messages or the like. The terminal devices 501, 502, 503 may have installed thereon various communication client applications, such as shopping-like applications, web browser applications, search-like applications, instant messaging tools, mailbox clients, social platform software, etc. (by way of example only).
The terminal devices 501, 502, 503 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The server 505 may be a server providing various services, such as a background management server (for example only) providing support for shopping websites browsed by users using the terminal devices 501, 502, 503. The backend management server may analyze and perform other processing on the received data such as the product information query request, and feed back a processing result (for example, target push information, product information — just an example) to the terminal device.
It should be noted that the method for electronically signing for exemption provided by the embodiment of the present invention is generally executed by the server 505, and accordingly, the apparatus for electronically signing for exemption is generally disposed in the server 505.
It should be understood that the number of terminal devices, networks, and servers in fig. 5 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Referring now to FIG. 6, a block diagram of a computer system 600 suitable for use with a terminal device implementing an embodiment of the invention is shown. The terminal device shown in fig. 6 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present invention.
As shown in fig. 6, the computer system 600 includes a Central Processing Unit (CPU)601 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)602 or a program loaded from a storage section 608 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data necessary for the operation of the system 600 are also stored. The CPU 601, ROM 602, and RAM 603 are connected to each other via a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
The following components are connected to the I/O interface 605: an input portion 606 including a keyboard, a mouse, and the like; an output portion 607 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 608 including a hard disk and the like; and a communication section 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the internet. The driver 610 is also connected to the I/O interface 605 as needed. A removable medium 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 610 as necessary, so that a computer program read out therefrom is mounted in the storage section 608 as necessary.
In particular, according to the embodiments of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 609, and/or installed from the removable medium 611. The computer program performs the above-described functions defined in the system of the present invention when executed by the Central Processing Unit (CPU) 601.
It should be noted that the computer readable medium shown in the present invention can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present invention, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present invention, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present invention may be implemented by software or hardware. The described modules may also be provided in a processor, which may be described as: a processor comprises an acquisition module, a query module and a sign-in module. The names of these modules do not in some cases constitute a limitation on the module itself, and for example, the acquiring module may also be described as a module for acquiring a non-receipt verification code from an electronic receipt picture.
As another aspect, the present invention also provides a computer-readable medium that may be contained in the apparatus described in the above embodiments; or may be separate and not incorporated into the device. The computer readable medium carries one or more programs which, when executed by a device, cause the device to comprise: acquiring a non-sign-off verification code from the electronic sign-off picture; inquiring signing information corresponding to the electronic signing picture according to the signing-free verification code; and realizing non-sign-in according to the sign-in information.
According to the technical scheme of the embodiment of the invention, the sign-off information corresponding to the electronic sign-off picture is inquired through the sign-off-free verification code acquired from the electronic sign-off picture so as to realize the sign-off prevention, thereby reducing the distribution time and improving the distribution efficiency; in the embodiment of the invention, whether the electronic signing-in picture meets the signing-in-free rule is verified through the signing-in-free verification code, so that the electronic signing-in picture meeting the signing-in-free can be signed-in-free, the distribution time is shortened, and the user experience is improved; in the embodiment of the invention, whether the electronic signing-in picture accords with the non-signing-in rule or not is verified from three angles of the current positions of the consignee, the signing-in equipment and the signing-in equipment corresponding to the electronic signing-in picture, so that the identity of the consignee can be comprehensively verified, and the phenomena of signing off and signing on behalf of the consignee are reduced; in the embodiment of the invention, the signed-in information is decrypted according to the correct decryption information so as to obtain the signed-in electronic signed-in picture, thereby ensuring that the privacy information is not leaked; in the embodiment of the invention, the sign-off-free mark is arranged on the electronic sign-off picture, so that the check and traceability of the electronic sign-off picture can be ensured.
The above-described embodiments should not be construed as limiting the scope of the invention. Those skilled in the art will appreciate that various modifications, combinations, sub-combinations, and substitutions can occur, depending on design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (11)

1. A method for electronically signing for exemption from signing, comprising:
acquiring a non-sign-off verification code from an electronic sign-off picture, wherein the non-sign-off verification code comprises a non-sign-off verification link address;
inquiring signing information corresponding to the electronic signing picture according to the signing-free verification code under the condition that the electronic signing picture is confirmed to accord with a preset signing-free rule according to the current positions of the consignee, the signing equipment and the signing equipment;
and realizing non-sign-in according to the sign-in information, wherein the sign-in information comprises a signature picture, a fingerprint and a face image.
2. The method of claim 1, wherein confirming that the electronic sign-on picture complies with a preset sign-off exemption rule comprises at least one of:
acquiring consignee information from the electronic signing-in picture; if the consignee information is matched with the preset sign-off-free rule, confirming that the electronic sign-off picture conforms to the preset sign-off-free rule;
acquiring signing equipment information; if the signing-in equipment information is matched with the preset signing-in-free rule, confirming that the electronic signing-in picture conforms to the preset signing-in-free rule;
acquiring current position information of the signing equipment; and if the current position information of the signing equipment is matched with the preset signing-free rule, confirming that the electronic signing picture conforms to the preset signing-free rule.
3. The method of claim 2, wherein matching the consignee information to the preset check-in-free rule comprises:
acquiring a historical receipt record of the receiver according to the receiver information;
determining the sign-off times of the consignee and the sign-off application times of the consignee according to the historical sign-off record of the consignee;
confirming that the consignee information matches the preset receipt-exempt rule when at least one of the following is satisfied: the number of sign-off free times of the consignee is more than or equal to 1; the number of the consignee sign-off-free application times is more than or equal to 1.
4. The method of claim 2, wherein matching the signing-for device information with the preset signing-free rule comprises:
acquiring a historical signing record of signing equipment according to the signing equipment information;
determining the non-sign-off times of the sign-off equipment and the non-sign-off application times of the sign-off equipment according to the historical sign-off records of the sign-off equipment;
when at least one of the following conditions is met, confirming that the signing-in equipment information is matched with the preset signing-free rule: the sign-off-free times of the sign-off equipment are more than or equal to 1; the sign-off-free application times of the sign-off equipment are more than or equal to 1.
5. The method of claim 2, wherein matching the current location information of the signing device with the preset signing exempt rule comprises:
acquiring receiving address information and a historical signing address information record of a receiver corresponding to the electronic signing picture according to the electronic signing picture;
determining the distance between the delivery address and the current position of the signing equipment according to the delivery address information and the current position information of the signing equipment;
when at least one of the following conditions is met, confirming that the current position information of the signing-in equipment is matched with the preset signing-free rule: the distance is smaller than a preset distance threshold; the current position information of the signing equipment is in the history signing address information record of the consignee.
6. The method of claim 1, wherein implementing the signoff exemption from according to the signoff information comprises:
decrypting the signing information;
generating a signed electronic signing picture according to the decrypted signing information;
and realizing non-sign-in according to the signed-in electronic sign-in picture.
7. The method of claim 1, wherein after the signoff is implemented, the method further comprises: and setting a non-sign-off mark on the electronic sign-off picture.
8. An electronic sign-off and sign-off device, comprising:
the system comprises an acquisition module, a display module and a processing module, wherein the acquisition module is used for acquiring a sign-off-free verification code from an electronic sign-off picture, and the sign-off-free verification code comprises a sign-off-free verification link address;
the query module is used for querying the signing information corresponding to the electronic signing picture according to the signing-free verification code under the condition that the electronic signing picture is confirmed to accord with a preset signing-free rule according to the current positions of the consignee, the signing equipment and the signing equipment;
and the signing module is used for realizing non-signing according to the signing information, wherein the signing information comprises a signature picture, a fingerprint and a face image.
9. A server, comprising:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-7.
10. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1-7.
11. A system for electronically signing for a non-stick, comprising: a server, a distribution device, a sign-in device,
the server is used for:
sending the electronic signing-in picture with a signing-free verification code to the distribution equipment according to a request for acquiring the electronic signing-in picture sent by the distribution equipment, wherein the signing-free verification code comprises a signing-free verification link address;
after receiving a sign-off-free verification request sent by a sign-off device after scanning the sign-off-free verification code displayed by the distribution device, inquiring sign-off information corresponding to the electronic sign-off picture under the condition that the electronic sign-off picture is confirmed to accord with a preset sign-off-free rule according to the current positions of a consignee, the sign-off device and the sign-off device, and returning the sign-off information to the sign-off device or the distribution device to finish sign-off-free, wherein the sign-off information comprises a signature picture, a fingerprint and a face image;
the delivery apparatus is to:
sending a request for acquiring an electronic signing picture to the server according to the order information, and receiving the electronic signing picture with the non-signing verification code returned by the server;
scanning the non-receipt verification code displayed by the distribution equipment by the signing equipment and sending a non-receipt verification request to the server, confirming that the electronic signing picture conforms to a preset non-receipt rule by the server, returning the inquired signing information corresponding to the electronic signing picture to the signing equipment or the distribution equipment, and synthesizing the signed electronic signing picture to finish non-receipt;
the sign-on device is configured to:
after the distribution equipment acquires the electronic signing picture with the non-signing verification code sent by the server, scanning the non-signing verification code displayed by the distribution equipment and sending a non-signing verification request to the server;
and after the server side confirms that the electronic signing picture accords with a preset signing-free rule and returns the inquired signing information corresponding to the electronic signing picture to the signing equipment or the distribution equipment, decrypting the signing information according to the sending decryption information to finish signing-free.
CN201711039466.2A 2017-10-30 2017-10-30 Electronic signing and label-free method and device Active CN109726947B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201711039466.2A CN109726947B (en) 2017-10-30 2017-10-30 Electronic signing and label-free method and device
PCT/CN2018/082530 WO2019085397A1 (en) 2017-10-30 2018-04-10 Method and apparatus for realizing signature waiver during electronic reception

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711039466.2A CN109726947B (en) 2017-10-30 2017-10-30 Electronic signing and label-free method and device

Publications (2)

Publication Number Publication Date
CN109726947A CN109726947A (en) 2019-05-07
CN109726947B true CN109726947B (en) 2021-06-29

Family

ID=66292997

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711039466.2A Active CN109726947B (en) 2017-10-30 2017-10-30 Electronic signing and label-free method and device

Country Status (2)

Country Link
CN (1) CN109726947B (en)
WO (1) WO2019085397A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111210177B (en) * 2019-12-19 2023-09-01 上海东普信息科技有限公司 Novel three-section code management method and system for express delivery face bill and electronic equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795820A (en) * 2014-02-07 2014-05-14 卓若望 Electronic commerce logistics system
CN104240050A (en) * 2013-06-14 2014-12-24 华为技术有限公司 Logistics information processing method and device and business system
CN104657842A (en) * 2015-03-03 2015-05-27 付飞泉 Intelligent logistics signing method and system
CN104978644A (en) * 2015-06-14 2015-10-14 兰兴欣 Pickup method using intelligent express cabinet
CN105825421A (en) * 2016-04-03 2016-08-03 北京设集约科技有限公司 Method for rapidly confirming express delivery receiver
CN105844442A (en) * 2016-04-13 2016-08-10 火火的(深圳)科技有限公司 Two-dimensional code scanning based express delivery reception confirming method and system
CN106710083A (en) * 2016-12-02 2017-05-24 刘志超 Intelligent express method based on data analysis and terminal system
EP3188435A1 (en) * 2015-12-28 2017-07-05 Lleidanetworks Serveis Telemàtics S.A. Method for certifying an electronic mail comprising a trusted digital signature by a telecommunications operator

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130088323A1 (en) * 2011-10-07 2013-04-11 Gerald P. Ryan System and Method for Shipping Distribution and Pickup
CN104517093A (en) * 2015-01-12 2015-04-15 河海大学常州校区 Electronic counter-sign system for express delivery based on two-dimension codes, working method thereof, as well as electronic counter-sign mobile phone for express delivery based on two-dimension codes
CN106156967A (en) * 2015-04-08 2016-11-23 阿里巴巴集团控股有限公司 Express delivery information association, the method and device of offer logistics content information

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104240050A (en) * 2013-06-14 2014-12-24 华为技术有限公司 Logistics information processing method and device and business system
CN103795820A (en) * 2014-02-07 2014-05-14 卓若望 Electronic commerce logistics system
CN104657842A (en) * 2015-03-03 2015-05-27 付飞泉 Intelligent logistics signing method and system
CN104978644A (en) * 2015-06-14 2015-10-14 兰兴欣 Pickup method using intelligent express cabinet
EP3188435A1 (en) * 2015-12-28 2017-07-05 Lleidanetworks Serveis Telemàtics S.A. Method for certifying an electronic mail comprising a trusted digital signature by a telecommunications operator
CN105825421A (en) * 2016-04-03 2016-08-03 北京设集约科技有限公司 Method for rapidly confirming express delivery receiver
CN105844442A (en) * 2016-04-13 2016-08-10 火火的(深圳)科技有限公司 Two-dimensional code scanning based express delivery reception confirming method and system
CN106710083A (en) * 2016-12-02 2017-05-24 刘志超 Intelligent express method based on data analysis and terminal system

Also Published As

Publication number Publication date
CN109726947A (en) 2019-05-07
WO2019085397A1 (en) 2019-05-09

Similar Documents

Publication Publication Date Title
US11323272B2 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
CN106452775B (en) Method and device for realizing electronic signature and signature server
US9137223B2 (en) Apparatus and method for transmitting data, and recording medium storing program for executing method of the same in computer
CN109472525B (en) Order signing method and device, electronic equipment and terminal equipment
US11449820B2 (en) Electronic signing method and apparatus
CN111178884A (en) Information processing method, device, equipment and readable storage medium
CN112232814A (en) Encryption and decryption method of payment key, payment authentication method and terminal equipment
CN104753675A (en) Information verification method, and electronic payment method, terminal, server and system
CN106487758B (en) data security signature method, service terminal and private key backup server
TWI734729B (en) Method and device for realizing electronic signature and signature server
CN111047239A (en) Verification method and device for goods due delivery
CN109726947B (en) Electronic signing and label-free method and device
CN107395600B (en) Service data verification method, service platform and mobile terminal
CN110175471B (en) File storage method and system
CN111510421B (en) Data processing method and device, electronic equipment and computer readable storage medium
CN108055271B (en) Encryption and decryption method for electronic mail, storage medium and electronic equipment
CN114584324B (en) Identity authorization method and system based on block chain
CN110365646B (en) Method and device for associating entity to first server
CN113626848A (en) Sample data generation method and device, electronic equipment and computer readable medium
WO2018171302A1 (en) Method and apparatus for use in information processing
CN113890738A (en) Electronic signature method and device
CN111832046A (en) Trusted data evidence storing method based on block chain technology
CN111355584A (en) Method and apparatus for generating blockchain multi-signatures
CN113434845B (en) Business handling method and device, electronic equipment and computer readable storage medium
CN115174260B (en) Data verification method, device, computer, storage medium and program product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20210225

Address after: 101, 1st floor, building 2, yard 20, Suzhou street, Haidian District, Beijing 100080

Applicant after: Beijing Jingbangda Trading Co.,Ltd.

Address before: 100195 Beijing Haidian Xingshikou Road 65 West Cedar Creative Garden 4 District 11 Building East 1-4 Floor West 1-4 Floor

Applicant before: BEIJING JINGDONG SHANGKE INFORMATION TECHNOLOGY Co.,Ltd.

Applicant before: BEIJING JINGDONG CENTURY TRADING Co.,Ltd.

Effective date of registration: 20210225

Address after: 6 / F, 76 Zhichun Road, Haidian District, Beijing 100086

Applicant after: Beijing Jingdong Zhenshi Information Technology Co.,Ltd.

Address before: 101, 1st floor, building 2, yard 20, Suzhou street, Haidian District, Beijing 100080

Applicant before: Beijing Jingbangda Trading Co.,Ltd.

GR01 Patent grant
GR01 Patent grant