CN111260341B - Traffic violation data auditing method, computer equipment and readable storage medium - Google Patents

Traffic violation data auditing method, computer equipment and readable storage medium Download PDF

Info

Publication number
CN111260341B
CN111260341B CN202010370983.3A CN202010370983A CN111260341B CN 111260341 B CN111260341 B CN 111260341B CN 202010370983 A CN202010370983 A CN 202010370983A CN 111260341 B CN111260341 B CN 111260341B
Authority
CN
China
Prior art keywords
auditing
illegal
data
audited
audit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010370983.3A
Other languages
Chinese (zh)
Other versions
CN111260341A (en
Inventor
蒋远发
唐志斌
蔡青
吕琛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Zhongke Tongda High New Technology Co Ltd
Original Assignee
Wuhan Zhongke Tongda High New Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Zhongke Tongda High New Technology Co Ltd filed Critical Wuhan Zhongke Tongda High New Technology Co Ltd
Priority to CN202010370983.3A priority Critical patent/CN111260341B/en
Publication of CN111260341A publication Critical patent/CN111260341A/en
Application granted granted Critical
Publication of CN111260341B publication Critical patent/CN111260341B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/40Business processes related to the transportation industry

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Human Computer Interaction (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Primary Health Care (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the invention discloses a traffic violation data auditing method, computer equipment and a readable storage medium, the invention provides an auditing navigation interface, an auditing user selects and generates auditing condition parameters on the auditing navigation interface, on the basis, an auditing server sends violation data to be audited to an auditing terminal based on the auditing condition parameters and a locking database, so that when the auditing condition parameters are not changed, the violation time period, violation type, intersection identification, direction identification and bayonet equipment of the violation data to be audited sent to a certain auditing terminal by the auditing server are the same, the auditing user does not need to switch auditing concerns, the auditing efficiency is greatly improved, the violation data to be audited are not audited by other auditing users, and the waste of auditing resources caused by the fact that the same violation data is audited by a plurality of auditing users at the same time is avoided, and the auditing efficiency is also improved.

Description

Traffic violation data auditing method, computer equipment and readable storage medium
Technical Field
The invention relates to the field of traffic management, in particular to a traffic violation data auditing method, computer equipment and a readable storage medium.
Background
After the traffic violation server of the traffic control system processes the vehicle passing data uploaded by the checkpoint device, traffic violation data of each social vehicle, such as various violation data of red light running, violation lane changing, restriction, overspeed running and non-regulated lane running, can be generated.
In the prior art, after an auditor logs in a system by using an audit terminal, an audit server randomly selects illegal data to be audited from a database and sends the illegal data to the audit terminal, and the audit terminal displays the received illegal data to be audited for an audit user to audit.
The mode at least has the technical problem of low auditing efficiency; for example, adjacent illegal data to be audited, which are sent by the audit server to the same audit terminal, may be completely different types of illegal data, for example, one is restricted and the next is overspeed, the different types of illegal data need different concerned elements, for example, restricted needs audit users to pay attention to license plate numbers, dates, areas and the like, and overspeed needs audit users to pay attention to vehicle running speeds, so that the audit users often need to switch audit attention points during audit, resulting in low audit efficiency; for another example, the auditing server may send one to-be-audited illegal data to multiple auditing terminals at the same time, which results in multiple auditing users auditing the same to-be-audited illegal data, wasting auditing resources, and reducing auditing efficiency.
Disclosure of Invention
The embodiment of the invention provides a traffic violation data auditing method, computer equipment and a readable storage medium, which are used for improving the auditing efficiency of the violation data to be audited.
In order to solve the above technical problems, embodiments of the present invention provide the following technical solutions:
the embodiment of the invention provides a traffic violation data auditing method, which is applied to an auditing terminal of a traffic management system and comprises the following steps:
displaying an audit navigation interface after the audit user is detected to log in; the auditing navigation interface comprises a time period selection item, an illegal type selection item, an intersection selection item, a direction selection item and an equipment selection item;
generating auditing condition parameters of illegal data to be audited based on the selection operation of the auditing user on the auditing navigation interface; the auditing condition parameters comprise an illegal time period, an illegal type, a crossing mark, a direction mark and a device mark of a bayonet device;
sending the auditing condition parameters to an auditing server, and receiving target to-be-audited illegal data of an unprocessed auditing state returned by the auditing server based on the auditing condition parameters and a locking database; the locking database is used for recording the data identification of the illegal data to be audited in the auditing state;
displaying the target illegal data to be audited on an audit interface, and generating an audit result of the target illegal data to be audited based on the audit operation of the audit user on the audit interface;
and sending an auditing result of the target data to be audited and illegal to the auditing server, and receiving the next target data to be audited and illegal returned by the auditing server based on the auditing condition parameters and the locking database.
The embodiment of the invention provides a traffic violation data auditing method, which is applied to an auditing server of a traffic management system and comprises the following steps:
receiving an auditing condition parameter sent by an auditing terminal; the auditing condition parameters are generated by the auditing terminal based on the selection operation of the auditing user on the auditing navigation interface, and include a time period selection item, an illegal type selection item, an intersection selection item, a direction selection item and an equipment selection item, and the auditing condition parameters include an illegal time period, an illegal type, an intersection identifier, a direction identifier and an equipment identifier of the bayonet equipment;
selecting a preset number of candidate illegal data to be checked from an illegal database to be checked according to the checking condition parameters;
selecting target data to be checked and violated which are not in a checking state from the candidate data to be checked and violated according to a locking database; the locking database is used for recording the data identification of the illegal data to be audited in the auditing state;
sending the target to-be-checked illegal data to the checking terminal so that the checking terminal displays the target to-be-checked illegal data on a checking interface;
receiving and storing an auditing result of the target illegal data to be audited, which is generated and sent by the auditing terminal based on the auditing operation of the auditing user on the auditing interface;
selecting a preset number of candidate illegal data to be checked from an illegal database to be checked according to the checking condition parameters; and selecting next target to-be-audited illegal data which is not in an audit state from the candidate to-be-audited illegal data according to the locking database, and sending the next target to-be-audited illegal data to the audit terminal so that the audit terminal displays the next target to-be-audited illegal data on an audit interface.
Meanwhile, the embodiment of the invention also provides computer equipment which comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein the steps in the method are realized when the processor executes the program.
Meanwhile, the embodiment of the invention also provides a computer readable storage medium, on which a computer program is stored, wherein the computer program realizes the steps of the method when being executed by a processor.
The embodiment of the invention provides a traffic violation data auditing method, computer equipment and a readable storage medium, wherein in the method, an auditing server receives auditing condition parameters sent by an auditing terminal; the auditing condition parameters are generated by the auditing terminal based on the selection operation of the auditing user on the auditing navigation interface, and include a time period selection item, an illegal type selection item, an intersection selection item, a direction selection item and an equipment selection item, and the auditing condition parameters include an illegal time period, an illegal type, an intersection identifier, a direction identifier and an equipment identifier of the bayonet equipment; selecting a preset number of candidate illegal data to be checked from an illegal database to be checked according to the checking condition parameters; selecting target data to be checked and violated which are not in a checking state from the candidate data to be checked and violated according to a locking database; the locking database is used for recording the data identification of the illegal data to be audited in the auditing state; sending the target to-be-checked illegal data to the checking terminal so that the checking terminal displays the target to-be-checked illegal data on a checking interface; receiving and storing an auditing result generated and sent by the auditing terminal based on the auditing operation of the auditing user on the auditing interface; selecting a preset number of candidate illegal data to be checked from an illegal database to be checked according to the checking condition parameters; selecting next target to-be-audited illegal data which are not in an audit state from the candidate to-be-audited illegal data according to the locking database, and sending the next target to-be-audited illegal data to the audit terminal so that the audit terminal can display the next target to-be-audited illegal data on an audit interface; the invention provides an auditing navigation interface, an auditing user selects and generates auditing condition parameters on the auditing navigation interface, and on the basis, the auditing server sends the data to be audited and illegal to the auditing terminal based on the auditing condition parameters and the locking database, so that when the auditing condition parameters are not changed, the illegal time period, illegal type, intersection identification, direction identification and bayonet equipment of the data to be audited and illegal sent to a certain auditing terminal by the auditing server are the same, the auditing user does not need to switch auditing focus, the auditing efficiency is greatly improved, meanwhile, the illegal data to be audited and illegal are not audited by other auditing users, the waste of auditing resources caused by the fact that the same illegal data are audited by a plurality of auditing users at the same time is avoided, and the auditing efficiency is also improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic networking diagram of a traffic management system according to an embodiment of the present invention.
Fig. 2 is a first flowchart of a traffic violation data auditing method according to an embodiment of the present invention.
Fig. 3 is a second flowchart of a traffic violation data auditing method according to an embodiment of the present invention.
Fig. 4 is a schematic structural diagram of a computer device according to an embodiment of the present invention.
FIG. 5 is an initial diagram of an audit navigation interface according to an embodiment of the present invention.
Fig. 6 is a schematic diagram of selecting an audit navigation interface according to an embodiment of the present invention.
FIG. 7 is a schematic diagram of an audit interface according to an embodiment of the invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the embodiment of the present invention, the gate device refers to a front-end electronic police device deployed by traffic management system personnel, and includes an embedded high-definition camera, an industrial personal computer, a high-definition camera, and the like deployed in an external scene, such as an intersection, and the like, and is configured to photograph a vehicle passing through the current gate device to acquire a vehicle passing picture of the vehicle to obtain vehicle passing data, where the vehicle passing picture includes a license plate number and a license plate type (including a blue-bottom license plate of a private car, a yellow-bottom license plate of a truck, and the like) used by the vehicle, a time passing through the current gate device, a gate device identifier (such as a device number, a MAC address, and the like) of the current gate device, and a gate identifier (such as a place name.
Referring to fig. 1, fig. 1 is a schematic networking diagram of a traffic management system according to an embodiment of the present invention, and as shown in fig. 1, the traffic management system includes:
the gate device 11 is used for shooting running vehicles to obtain picture information of the vehicles, and sending the picture information as a vehicle passing picture and a vehicle passing record to the illegal server 12; the car passing picture comprises a license plate number, a license plate type, passing time of passing the gate equipment and an attribution intersection corresponding to the gate equipment;
the violation server 12 is configured to generate violation data of the vehicle according to the vehicle passing data uploaded by the gate device 11, and send the violation data to the auditing server 13;
the auditing server 13 is used for auditing the illegal data by using a neural network or manual work and generating penalty information according to the auditing result of the illegal data;
the auditing terminal 14 is used for auditing manual auditing of users.
Specifically, the embodiment of the traffic violation data auditing method provided by the present application at the auditing terminal 14 side includes: displaying an audit navigation interface after the audit user is detected to log in; generating auditing condition parameters of illegal data to be audited based on the selection operation of the auditing user on the auditing navigation interface; sending the auditing condition parameters to an auditing server 13, and receiving target to-be-audited illegal data of an unprocessed auditing state returned by the auditing server 13 based on the auditing condition parameters and a locking database; the locking database is used for recording the data identification of the illegal data to be audited in the auditing state; displaying the target illegal data to be audited on an audit interface, and generating an audit result of the target illegal data to be audited based on the audit operation of the audit user on the audit interface; and sending an auditing result of the target data to be audited and illegal to the auditing server, and receiving the next target data to be audited and illegal returned by the auditing server based on the auditing condition parameters and the locking database.
Specifically, the embodiment of the traffic violation data auditing method provided by the present application at the auditing server 13 side includes: receiving an auditing condition parameter sent by an auditing terminal; selecting a preset number of candidate illegal data to be checked from an illegal database to be checked according to the checking condition parameters; selecting target data to be checked and violated which are not in a checking state from the candidate data to be checked and violated according to a locking database; sending the target to-be-checked illegal data to the checking terminal so that the checking terminal displays the target to-be-checked illegal data on a checking interface; receiving and storing an auditing result generated and sent by the auditing terminal based on the auditing operation of the auditing user on the auditing interface; selecting a preset number of candidate illegal data to be checked from an illegal database to be checked according to the checking condition parameters; and selecting next target data to be checked and violated which is not in a checking state from the candidate data to be checked and violated according to the locking database, and sending the next target data to be checked and violated to the checking terminal.
It should be noted that the system scenario diagram shown in fig. 1 is only an example, and the server and the scenario described in the embodiment of the present invention are for more clearly illustrating the technical solution of the embodiment of the present invention, and do not form a limitation on the technical solution provided in the embodiment of the present invention.
Fig. 2 is a first flowchart of a method for auditing traffic violation data according to an embodiment of the present invention, referring to fig. 2, the method for auditing traffic violation data includes the following steps:
201: and the auditing terminal displays the auditing navigation interface after detecting that the auditing user logs in.
In an embodiment, the auditing user 1 logs in the auditing system by using the auditing terminal, and at this time, the auditing terminal detects that the auditing user logs in, and then displays the auditing navigation interface.
In one embodiment, as shown in fig. 5 and 6, the audit navigation interface includes a time period selection item B1, an illegal type selection item B2, an intersection selection item B3, a direction selection item B4, and a device selection item B5. The auditing user clicks the selection items on the auditing navigation interface respectively to complete the setting of the auditing condition parameters.
In an embodiment, the audit navigation interface may be static, that is, even if there is no corresponding violation data to be audited, the selectable items are displayed on the audit navigation interface, where the method is simple to implement.
In an embodiment, the audit navigation interface may be dynamically changed, that is, if there is no corresponding data to be audited for violation of law in some types of violation, or in some intersections, directions, and devices, these selectable items are not displayed on the audit navigation interface, which may enable an audit user to determine the audit condition parameters more quickly, and at this time, this step includes: sending an initialization request for initializing the navigation interface to the auditing server; acquiring an illegal time period, an illegal type, a crossing mark, a direction mark and a device mark of a bayonet device, wherein illegal data to be audited exist, from the audit server; generating a time period selection item of the auditing navigation interface according to the illegal time of the illegal data to be audited; generating an illegal type selection item, an intersection selection item, a direction selection item and an equipment selection item of the auditing navigation interface according to the illegal type, the intersection identification and the direction identification of the illegal data to be audited and the equipment identification of the bayonet equipment; and generating and displaying the auditing navigation interface based on the time selection item, the illegal type selection item, the intersection selection item, the direction selection item and the equipment selection item. Based on the scheme, the illegal data to be audited exist under each time slot option, illegal type option, intersection option, direction option and equipment option in the audit navigation interface, and an audit condition can be determined no matter how the user selects, so that the audit efficiency is greatly improved.
202: and the auditing terminal generates auditing condition parameters of the illegal data to be audited based on the selection operation of the auditing user on the auditing navigation interface.
In an embodiment, as shown in fig. 5 and fig. 6, the auditing user 1 performs a selection operation on a time period selection item B1, an illegal type selection item B2, an intersection selection item B3, a direction selection item B4, a device selection item B5, and the like of the auditing navigation interface to obtain auditing condition parameters, for example, the auditing condition parameters generated by the selection operation shown in fig. 6 include an illegal time period "2020-04-01 days 00:00:00 to 2020-04-01 days 23:59:59, an illegal type" 7097 ", an intersection identifier" intersection 1 ", a direction identifier" east-west ", and a device identifier" device 2 "of the bayonet device.
203: and the auditing terminal sends the auditing condition parameters to an auditing server.
In an embodiment, after the audit user determines the audit condition, for example, after the audit user clicks the determination button in fig. 6, the audit terminal sends the audit condition parameters in the form of an audit request and the like to the audit server, where the audit request carries the terminal identifier of the audit terminal, so that the audit server completes data communication based on the terminal identifier.
After the step is executed, the auditing server receives the auditing condition parameters sent by the auditing terminal, and the subsequent steps are completed.
204: and the auditing server selects a preset number of candidate illegal data to be audited from the illegal database to be audited according to the auditing condition parameters.
In one embodiment, the size of the preset number may be set as needed to reduce the number of reads of the illegal database to be checked while avoiding occupying a large cache space, for example, the preset number may be set to 10, or 20.
In one embodiment, for example, the auditing server selects 20 pieces of illegal data to be audited, which are illegal time periods located in the time periods 2020-04-01 days 00:00:00 to 2020-04-01 days 23:59:59, the intersection identifier "intersection 1", the direction identifier "east to west", and the equipment identifier "equipment 2" of the bayonet equipment, from the illegal database to be audited according to the auditing condition parameters (the illegal time periods "2020-04-01 days 00:00 to 2020-04-01 days 23:59:59, the illegal type 7097, the intersection 1, the direction to east to west, and the equipment 2 upload, as the candidate illegal data to be audited.
205: and the auditing server selects the target illegal data to be audited which is not in the auditing state from the candidate illegal data to be audited according to the locking database.
In an embodiment, the locking database is configured to record data identifiers of the to-be-audited illegal data in the audit state, for example, 100 audit users from the audit user 1 to the audit user 100 audit the to-be-audited illegal data at the same time, the locking database may store the data identifiers of 100 to-be-audited illegal data in the audit state at most, and the locking database is stored in the cache and dynamically changes based on the data identifiers of the to-be-audited illegal data being audited by the audit user.
In an embodiment, for an auditing user 1, an auditing server sorts candidate illegal data to be audited according to the occurrence time of the illegal data to be audited according to a time sequence, then selects a first candidate illegal data to be audited as a judgment object, judges whether a data identifier of the first candidate illegal data to be audited is located in a locked database, if so, indicates that the data is being audited by other auditing users, judges the next candidate illegal data to be audited until a target illegal data to be audited which is not in an auditing state is obtained, and then adds the data identifier of the target illegal data to be audited into the locked database to indicate that the illegal data is locked by an auditing terminal of the auditing user 1.
206: and the auditing server sends the target illegal data to be audited to the auditing terminal.
In one embodiment, after determining the target to-be-audited illegal data, the auditing server sends the data identifier of the target to-be-audited illegal data to the auditing terminal based on the terminal identifier of the auditing terminal, so that the auditing terminal displays the target to-be-audited illegal data on an auditing interface.
Then, the auditing terminal receives the target to-be-audited illegal data of the auditing server based on the auditing condition parameters and the unprocessed auditing state returned by the locking database; specifically, the auditing terminal reads the corresponding target illegal data to be audited from the cache of the auditing server based on the received data identifier.
207: and the auditing terminal displays the target illegal data to be audited on an auditing interface, and generates an auditing result of the target illegal data to be audited based on the auditing operation of the auditing user on the auditing interface.
In an embodiment, as shown in fig. 7, the target to-be-audited illegal data is displayed on an audit interface by the audit terminal, and the audit user 1 may perform an audit operation on the audit interface, for example, select "audit pass" or "audit fail" as an audit result of the target to-be-audited illegal data. In addition, if the auditing user 1 cannot determine whether the illegal data is correct, the user can choose to skip the auditing of the piece of illegal data, and the illegal data to be audited is stored back into the illegal data to be audited.
208: and the auditing terminal sends the auditing result of the target illegal data to be audited to the auditing server.
In an embodiment, as shown in fig. 7, when the auditing user 1 clicks the "ok" button, it indicates that the auditing of the current illicit data to be audited is completed, and the auditing terminal sends the auditing result of the target illicit data to be audited to the auditing server. And then, the auditing server receives and stores an auditing result generated and sent by the auditing terminal based on the auditing operation of the auditing user on the auditing interface, and for each piece of illegal data to be audited, the auditing server is configured with an auditing result field and a recording state field, wherein the auditing result field is used for recording the auditing result, for example, whether the auditing result is passed or not passed, and the recording state field is used for recording whether the auditing result is successfully submitted.
209: the auditing server selects a preset number of candidate illegal data to be audited from the illegal database to be audited according to the auditing condition parameters; and selecting the next target illegal data to be checked, which is not in the checking state, from the candidate illegal data to be checked according to the locking database.
In one embodiment, after the auditing terminal finishes auditing the illegal data to be audited or skips auditing the illegal data to be audited, the auditing server selects a preset number of candidate illegal data to be audited from the illegal database to be audited according to the auditing condition parameters; selecting next target data to be checked and violated which are not in a checking state from the candidate data to be checked and violated according to the locking database; for example, the auditing server returns to execute step 204 and step 205, selects the next target illegal data to be audited for the auditing user again, and performs auditing locking.
210: and the auditing server sends the next target to-be-audited illegal data to the auditing terminal.
In an embodiment, after determining the next target data to be audited and illegal, the auditing server sends the data identifier of the next target data to be audited and illegal to the auditing terminal based on the terminal identifier of the auditing terminal, so that the auditing terminal displays the target data to be audited and illegal on the auditing interface.
Then, the auditing terminal receives the next target to-be-audited illegal data of the auditing server in the unprocessed auditing state, which is returned by the locking database, based on the auditing condition parameters; specifically, the auditing terminal reads the corresponding next target illegal data to be audited from the cache of the auditing server based on the received data identifier.
211: and the auditing terminal displays the next target to-be-audited illegal data on an auditing interface, and generates an auditing result of the next target to-be-audited illegal data based on the auditing operation of the auditing user on the auditing interface.
In an embodiment, for the auditing user 1, the steps 204 to 211 are executed in a loop until auditing or skipping of all illegal data to be audited under the parameter of the auditing condition (the illegal time period "2020-04-01 days 00:00:00 to 2020-04-01 days 23:59: 59", the illegal type "7097", the intersection identifier "intersection 1", the direction identifier "east-west", and the equipment identifier "equipment 2" of the bayonet equipment) is completed, then the auditing terminal returns and dynamically updates the auditing navigation interface, and the steps 201 to 211 are executed again based on the updated auditing navigation interface until auditing or skipping of all illegal data to be audited is completed.
In an embodiment, in order to implement a dynamic update of the audit navigation interface, the method shown in fig. 2 is embodied on the audit server side, and before the step of receiving the audit condition parameter sent by the audit terminal, the method further includes: receiving an initialization request sent by the audit terminal when the audit navigation interface is initialized; acquiring an illegal time period, an illegal type, an intersection identifier, a direction identifier and a device identifier of a bayonet device, wherein the illegal time period, the illegal type, the intersection identifier and the direction identifier comprise illegal data to be checked and approved, from the illegal database to be checked and approved; and sending the illegal time period, the illegal type, the intersection identification, the direction identification and the equipment identification of the bayonet equipment, in which the illegal data to be audited exist, to the auditing terminal. For example, all time periods, all illegal types, intersection identifiers, direction identifiers and equipment identifiers of the bayonet equipment, in which illegal data to be audited exist, are sent to the auditing terminal, so that the auditing terminal can dynamically generate an auditing navigation interface.
In an embodiment, in order to avoid different auditing users selecting the same auditing condition parameter, the method shown in fig. 2 is embodied on the auditing terminal side, and after the step of displaying the auditing navigation interface, the method further includes: acquiring auditing condition parameter occupation information from the auditing server; the auditing condition parameter occupation information is used for representing auditing condition parameters selected by other auditing users; and displaying the auditing condition parameter occupation information on the auditing navigation interface. The embodiment of the method shown in fig. 2 at the audit server side further includes, before the step of receiving the audit condition parameter sent by the audit terminal: and counting the auditing condition parameters sent by other auditing terminals to obtain auditing condition parameter occupation information, and sending the auditing condition parameter occupation information to the auditing terminal of the auditing user 1. For example, as shown in fig. 6, in the audit navigation interface, the audit condition parameters (the illegal time period "2020-04-01 days 00:00:00 to 2020-04-01 days 23:59: 59", the illegal type "7097", the intersection identifier "intersection 1", the direction identifier "east to west", and the equipment identifier "equipment 1" of the bayonet equipment) are displayed as "under audit", which indicates that other audit users have selected the audit condition parameter, and the audit user 1 can select other audit condition parameters, thereby avoiding the problem that the same illegal data to be audited is audited by a plurality of audit users.
In an embodiment, an auditing user may skip some illegal data to be audited based on various reasons, for example, whether the auditing user cannot determine whether the data is illegal, and in order to avoid that the auditing user audits the illegal data to be audited, which is skipped by the auditing user, again, the method shown in fig. 2 is embodied at an auditing terminal side, and at the same time the step of sending the auditing condition parameter to the auditing server further includes: sending the user identification of the auditing user to the auditing server; receiving target to-be-audited illegal data which are returned by the auditing server based on the auditing condition parameters, the locking database and the skip list corresponding to the user identification and are not in the auditing state and not in the skip list; the skip list is used for recording data identifiers of the illegal data to be audited skipped by the auditing user. The embodiment of the method shown in fig. 2 at the audit server side, while receiving the audit condition parameter sent by the audit terminal, further includes: receiving the user identification of the auditing user sent by the auditing terminal; according to the locked database and a skip list corresponding to the user identification, selecting target data to be checked and illegal which are not in a check state and are not in the skip list from the candidate data to be checked and illegal; the skip list is used for recording data identifiers of the illegal data to be audited skipped by the auditing user. The method and the device for auditing the illegal data are based on the setting of the skip list, so that the situation that the auditing user audits the illegal data to be audited, which are skipped for auditing, can be avoided, and the auditing efficiency is further improved.
In an embodiment, although the method shown in fig. 2 can largely avoid that one piece of illicit data to be audited is audited by multiple auditing users, there are extreme cases, for example, auditing user 1 and auditing user 2 select the same auditing condition parameters, and simultaneously trigger the distribution of the illicit data to be audited (including the initial distribution of target illicit data to be audited and the subsequent distribution of next target illicit data to be audited), and the auditing server simultaneously distributes the same target illicit data to be audited (or the next target illicit data to be audited), at this time, in order to avoid the coverage of the auditing result caused by concurrency, the embodiment of the method shown in fig. 2 on the auditing server side is implemented after the step of receiving and storing the auditing result of generating and sending the target illicit data by the auditing terminal based on the auditing operation of the auditing user on the auditing interface, further comprising: and updating the record state field of the target illegal data to be audited as an audit result, submitting the audit result successfully, so as to prevent other audit users from covering the audit result of the audit user aiming at the audit result of the target illegal data to be audited, and sending an audit result submitting response to an audit terminal. The embodiment of the method shown in fig. 2 on the auditing terminal side further includes, after the step of sending the auditing result of the target illicit data to be audited to the auditing server: and receiving and displaying an audit result submission response. Therefore, the first auditing user who submits the auditing result can submit successfully, the auditing results submitted by other auditing users can submit unsuccessfully, and the auditing results can be submitted successfully or for the reason of submitting failure, for example, the other auditing users finish auditing, and the auditing results are submitted to the auditing terminal through the auditing result submission response.
The embodiment provides a traffic violation data auditing method, based on the method, an auditing server sends violation data to be audited to auditing terminals based on auditing condition parameters and a locking database, so that when the auditing condition parameters are unchanged, the violation time period, violation type, intersection identification, direction identification and bayonet equipment of the violation data to be audited sent to a certain auditing terminal by the auditing server are the same, auditing users do not need to switch auditing concerns, auditing efficiency is greatly improved, meanwhile, the violation data to be audited are not audited by other auditing users, the waste of auditing resources caused by the fact that the same violation data is audited by a plurality of auditing users at the same time is avoided, and the auditing efficiency is also improved.
The present invention will now be further explained with reference to specific scenarios.
Fig. 3 is a schematic flow chart of a traffic violation data auditing method according to an embodiment of the present invention, referring to fig. 3, the traffic violation data auditing method includes the following steps:
301: the gate device 11 uploads the vehicle data to the violation server 12.
In one embodiment, the gate device 11, for example, a camera, takes pictures of all vehicles within a shooting range to obtain a passing picture of the vehicle, and then generates passing data, where the passing data includes a license plate number used by the vehicle, a license plate type (including a blue-bottom license plate of a private car, a yellow-bottom license plate of a truck, etc.), a time when the vehicle passes through the current gate device, a gate device identifier (for example, a device number, a MAC address, etc.) of the current gate device, and a crossing identifier (for example, a place name, etc.) of a home crossing of the gate device; the vehicle passing data is then uploaded to the violation server 12.
302: the law violation server 12 processes the vehicle data to obtain the violation data to be checked.
In an embodiment, the illegal server 12 is configured to process the vehicle passing data uploaded by the card port device to obtain illegal data to be audited, for example, various illegal data such as that a certain license plate number is restricted, the vehicle runs illegally, and the vehicle runs red light, and store a vehicle passing picture and a data identifier corresponding to the illegal data in an illegal database to be audited.
303: and the auditing terminal displays the auditing navigation interface after detecting that the auditing user logs in.
In an embodiment, the auditing user 1 logs in the auditing system by using the auditing terminal, and at this time, the auditing terminal detects that the auditing user logs in, and then displays the auditing navigation interface.
In one embodiment, as shown in fig. 5 and 6, the audit navigation interface includes a time period selection item B1, an illegal type selection item B2, an intersection selection item B3, a direction selection item B4, and a device selection item B5. The auditing user clicks the selection items on the auditing navigation interface respectively to complete the setting of the auditing condition parameters.
In one embodiment, this step includes: sending an initialization request for initializing the navigation interface to the auditing server; acquiring an illegal time period, an illegal type, a crossing mark, a direction mark and a device mark of a bayonet device, wherein illegal data to be audited exist, from the audit server; generating a time period selection item of the auditing navigation interface according to the illegal time of the illegal data to be audited; generating an illegal type selection item, an intersection selection item, a direction selection item and an equipment selection item of the auditing navigation interface according to the illegal type, the intersection identification and the direction identification of the illegal data to be audited and the equipment identification of the bayonet equipment; and generating and displaying the auditing navigation interface based on the time selection item, the illegal type selection item, the intersection selection item, the direction selection item and the equipment selection item. Based on the scheme, the illegal data to be audited exist under each time slot option, illegal type option, intersection option, direction option and equipment option in the audit navigation interface, and an audit condition parameter can be determined no matter how the user selects, so that the audit efficiency is greatly improved.
304: and the auditing terminal generates auditing condition parameters of the illegal data to be audited based on the selection operation of the auditing user on the auditing navigation interface.
In an embodiment, as shown in fig. 5 and fig. 6, the auditing user 1 performs a selection operation on a time period selection item B1, an illegal type selection item B2, an intersection selection item B3, a direction selection item B4, a device selection item B5, and the like of the auditing navigation interface to obtain auditing condition parameters, for example, the auditing condition parameters generated by the selection operation shown in fig. 6 include an illegal time period "2020-04-01 days 00:00:00 to 2020-04-01 days 23:59:59, an illegal type" 7097 ", an intersection identifier" intersection 1 ", a direction identifier" east-west ", and a device identifier" device 2 "of the bayonet device.
305: and the auditing terminal sends the auditing condition parameters to an auditing server.
In an embodiment, after the audit user determines the audit condition, for example, after the audit user clicks the determination button in fig. 6, the audit terminal sends the audit condition parameters in the form of an audit request and the like to the audit server, where the audit request carries the terminal identifier of the audit terminal, so that the audit server completes data communication based on the terminal identifier.
After the step is executed, the auditing server receives the auditing condition parameters sent by the auditing terminal, and the subsequent steps are completed.
306: and the auditing server selects a preset number of candidate illegal data to be audited from the illegal database to be audited according to the auditing condition parameters.
In one embodiment, the auditing server selects 20 pieces of illegal data with illegal time in the time period 2020-04-01 days 00:00:00 to 2020-04-01 days 23:59:59, the intersection identifier "intersection 1", the direction identifier "east to west" and the equipment identifier "equipment 2" of the bayonet equipment from the to-be-audited illegal database according to the auditing condition parameters (the illegal time period "2020-04-01 days 00:00 to 2020-04-01 days 23:59: 59), the illegal type 7097, the intersection 1, the direction to east to west and the equipment 2 upload, as the candidate to-be-audited illegal data.
307: and the auditing server selects target illegal data to be audited which is not in an auditing state and is not in the skip list from the candidate illegal data to be audited according to the locking database.
In one embodiment, for the auditing user 1, the auditing server sorts the candidate illegal data to be audited according to the occurrence time of the illegal data to be audited according to the time sequence, then selects the first candidate illegal data to be audited as a judgment object, judges whether the data identifier of the first candidate illegal data to be audited is positioned in the locked database, if so, the data is audited by other auditing users, if not, judges whether the data identifier of the first candidate illegal data to be audited is positioned in the skip list of the auditing user 1, if so, the data is audited by the auditing user in a skip way, judges the next candidate illegal data to be audited until obtaining a target illegal data to be audited which is not in the auditing state and not in the skip list, and then adds the data identifier of the target illegal data to be audited into the locked database, indicating that the illicit data has been locked by the auditing terminal of the auditing user 1.
308: and the auditing server sends the target illegal data to be audited to the auditing terminal.
In one embodiment, after determining the target to-be-audited illegal data, the auditing server sends the data identifier of the target to-be-audited illegal data to the auditing terminal based on the terminal identifier of the auditing terminal, so that the auditing terminal displays the target to-be-audited illegal data on an auditing interface.
Then, the auditing terminal receives the target to-be-audited illegal data of the auditing server based on the auditing condition parameters and the unprocessed auditing state returned by the locking database; specifically, the auditing terminal reads the corresponding target illegal data to be audited from the cache of the auditing server based on the received data identifier.
309: and the auditing terminal displays the target illegal data to be audited on an auditing interface, and generates an auditing result of the target illegal data to be audited based on the auditing operation of the auditing user on the auditing interface.
In an embodiment, as shown in fig. 7, the target to-be-audited illegal data is displayed on an audit interface by the audit terminal, and the audit user 1 may perform an audit operation on the audit interface, for example, select "audit pass" or "audit fail" as an audit result of the target to-be-audited illegal data. In addition, if the auditing user 1 cannot determine whether the illegal data is correct, the user can choose to skip the auditing of the piece of illegal data, and the illegal data to be audited is stored back into the illegal data to be audited.
310: and the auditing terminal sends the auditing result of the target illegal data to be audited to the auditing server.
In an embodiment, as shown in fig. 7, when the auditing user 1 clicks the "ok" button, it indicates that the auditing of the current illicit data to be audited is completed, and the auditing terminal sends the auditing result of the target illicit data to be audited to the auditing server. And then, the auditing server receives and stores the auditing result of the target illegal data to be audited, which is generated and sent by the auditing terminal based on the auditing operation of the auditing user on the auditing interface.
311: and the auditing server sends an auditing result submitting response to the auditing terminal.
In an embodiment, the auditing server updates the record status field of the target illegal data to be audited to the successful submission of the auditing result, so as to prevent the auditing results of other auditing users for the target illegal data to be audited from covering the auditing results of the auditing users, and sends an auditing result submission response to the auditing terminal.
312: and the auditing terminal displays the auditing result submitting response.
In one embodiment, the auditing terminal receives and displays the auditing result submission response. If the submission response of the audit result indicates that the submission fails, the audit user can return to the audit navigation interface and reselect the audit condition parameters, so that the condition that the same illegal data to be audited is audited by a plurality of audit users at the same time is avoided, and the audit efficiency is improved.
313: and the auditing server selects the next target illegal data to be audited.
In one embodiment, after the auditing terminal finishes auditing the illegal data to be audited or skips auditing the illegal data to be audited, the auditing server selects a preset number of candidate illegal data to be audited from the illegal database to be audited according to the auditing condition parameters; and selecting the next target illegal data to be checked, which is not in the checking state and is not in the skip list, from the candidate illegal data to be checked according to the locking database, and performing checking and locking.
314: and the auditing server sends the next target to-be-audited illegal data to the auditing terminal.
In an embodiment, after determining the next target data to be audited and illegal, the auditing server sends the data identifier of the next target data to be audited and illegal to the auditing terminal based on the terminal identifier of the auditing terminal, so that the auditing terminal displays the target data to be audited and illegal on the auditing interface.
Then, the auditing terminal receives the next target to-be-audited illegal data of the auditing server in the unprocessed auditing state, which is returned by the locking database, based on the auditing condition parameters; specifically, the auditing terminal reads the corresponding next target illegal data to be audited from the cache of the auditing server based on the received data identifier.
315: and the auditing terminal displays the next target to-be-audited illegal data on an auditing interface, and generates an auditing result of the next target to-be-audited illegal data based on the auditing operation of the auditing user on the auditing interface.
In the embodiment shown in fig. 3, if the parameter of the auditing condition selected by a certain auditing user is (the illegal time period "2020-04-01 days 00:00:00 to 2020-04-01 days 23:59: 59", the illegal type "7097", the intersection identifier "intersection 1", the direction identifier "east to west", and the equipment identifier "equipment 2" of the bayonet equipment), the illegal data to be audited distributed to the auditing user are all the transit pictures uploaded by the equipment 2 and located in the time periods 2020-04-01 days 00:00 to 2020-04-01 days 23:59:59, the illegal type is 7097, the intersection is intersection 1, the direction is east to west, the intersection limits the "vehicle passage with the tail number of 0 or 5" on the date, the auditing user only needs to pay attention to whether the tail number of the license plate is "0 or 5", and can determine whether the illegal condition is determined, therefore, when the auditing condition parameters are not changed, the auditing server sends the illegal time period, the illegal type, the intersection identification, the direction identification and the bayonet device of the illegal data to be audited to a certain auditing terminal to be the same, and the auditing user does not need to switch auditing concerns, so that the auditing efficiency is greatly improved.
Correspondingly, the embodiment of the invention also provides computer equipment which can be an auditing terminal or an auditing server.
As shown in fig. 4, the computer device may include Radio Frequency (RF) circuitry 401, memory 402 including one or more computer-readable storage media, input unit 403, display unit 404, sensor 405, audio circuitry 406, Wireless Fidelity (WiFi) module 407, processor 408 including one or more processing cores, and power supply 409. Those skilled in the art will appreciate that the computer device configuration illustrated in FIG. 4 does not constitute a limitation of computer devices, and may include more or fewer components than those illustrated, or some components may be combined, or a different arrangement of components. Wherein:
the RF circuit 401 may be used for receiving and transmitting signals during a message transmission or communication process, and in particular, for receiving downlink information of a base station and then sending the received downlink information to the one or more processors 408 for processing; in addition, data relating to uplink is transmitted to the base station. The memory 402 may be used to store software programs and modules, and the processor 408 executes various functional applications and data processing by operating the software programs and modules stored in the memory 402. The input unit 403 may be used to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control.
The display unit 404 may be used to display information input by or provided to a user as well as various graphical user interfaces of the computer device, which may be made up of graphics, text, icons, video, and any combination thereof.
The computer device may also include at least one sensor 405, such as light sensors, motion sensors, and other sensors. Audio circuitry 406 includes speakers that can provide an audio interface between a user and a computer device.
WiFi belongs to short-range wireless transmission technology, and the computer device can help the user send and receive e-mail, browse web pages, access streaming media, etc. through the WiFi module 407, which provides wireless broadband internet access for the user. Although fig. 4 shows the WiFi module 407, it is understood that it does not belong to the essential constitution of the computer device, and may be omitted entirely as needed within the scope not changing the essence of the application.
The processor 408 is a control center of the computer device, connects various parts of the entire cellular phone using various interfaces and lines, and performs various functions of the computer device and processes data by operating or executing software programs and/or modules stored in the memory 402 and calling data stored in the memory 402, thereby integrally monitoring the cellular phone.
The computer device also includes a power source 409 (e.g., a battery) for powering the various components, which may preferably be logically coupled to the processor 408 via a power management system that provides management of charging, discharging, and power consumption.
Although not shown, the computer device may further include a camera, a bluetooth module, etc., which will not be described herein. Specifically, in this embodiment, the processor 408 in the computer device loads an executable file corresponding to a process of one or more application programs into the memory 402 according to the following instructions, and the processor 408 runs the application programs stored in the memory 402, thereby implementing corresponding functions.
In an embodiment, when the computer device is an auditing terminal, the processor 408 in the computer device loads an executable file corresponding to one or more processes of an application program into the memory 402 according to the following instructions, and the processor 408 runs the application program stored in the memory 402, so as to implement the functions:
displaying an audit navigation interface after the audit user is detected to log in; the auditing navigation interface comprises a time period selection item, an illegal type selection item, an intersection selection item, a direction selection item and an equipment selection item;
generating auditing condition parameters of illegal data to be audited based on the selection operation of the auditing user on the auditing navigation interface; the auditing condition parameters comprise an illegal time period, an illegal type, a crossing mark, a direction mark and a device mark of a bayonet device;
sending the auditing condition parameters to an auditing server, and receiving target to-be-audited illegal data of an unprocessed auditing state returned by the auditing server based on the auditing condition parameters and a locking database; the locking database is used for recording the data identification of the illegal data to be audited in the auditing state;
displaying the target illegal data to be audited on an audit interface, and generating an audit result of the target illegal data to be audited based on the audit operation of the audit user on the audit interface;
and sending an auditing result of the target data to be audited and illegal to the auditing server, and receiving the next target data to be audited and illegal returned by the auditing server based on the auditing condition parameters and the locking database.
In one embodiment, when the computer device is an auditing server, the processor 408 in the computer device loads an executable file corresponding to one or more processes of an application program into the memory 402 according to the following instructions, and the processor 408 executes the application program stored in the memory 402, thereby implementing the functions:
receiving an auditing condition parameter sent by an auditing terminal; the auditing condition parameters are generated by the auditing terminal based on the selection operation of the auditing user on the auditing navigation interface, and include a time period selection item, an illegal type selection item, an intersection selection item, a direction selection item and an equipment selection item, and the auditing condition parameters include an illegal time period, an illegal type, an intersection identifier, a direction identifier and an equipment identifier of the bayonet equipment;
selecting a preset number of candidate illegal data to be checked from an illegal database to be checked according to the checking condition parameters;
selecting target data to be checked and violated which are not in a checking state from the candidate data to be checked and violated according to a locking database; the locking database is used for recording the data identification of the illegal data to be audited in the auditing state;
sending the target to-be-checked illegal data to the checking terminal so that the checking terminal displays the target to-be-checked illegal data on a checking interface;
receiving and storing an auditing result of the target illegal data to be audited, which is generated and sent by the auditing terminal based on the auditing operation of the auditing user on the auditing interface;
selecting a preset number of candidate illegal data to be checked from an illegal database to be checked according to the checking condition parameters; and selecting next target to-be-audited illegal data which is not in an audit state from the candidate to-be-audited illegal data according to the locking database, and sending the next target to-be-audited illegal data to the audit terminal so that the audit terminal displays the next target to-be-audited illegal data on an audit interface.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and parts that are not described in detail in a certain embodiment may refer to the above detailed description, and are not described herein again.
It will be understood by those skilled in the art that all or part of the steps of the methods of the above embodiments may be performed by instructions or by associated hardware controlled by the instructions, which may be stored in a computer readable storage medium and loaded and executed by a processor.
To this end, an embodiment of the present invention provides a computer-readable storage medium, in which a plurality of instructions are stored, and the instructions can be loaded by a processor to implement the following functions:
displaying an audit navigation interface after the audit user is detected to log in; the auditing navigation interface comprises a time period selection item, an illegal type selection item, an intersection selection item, a direction selection item and an equipment selection item;
generating auditing condition parameters of illegal data to be audited based on the selection operation of the auditing user on the auditing navigation interface; the auditing condition parameters comprise an illegal time period, an illegal type, a crossing mark, a direction mark and a device mark of a bayonet device;
sending the auditing condition parameters to an auditing server, and receiving target to-be-audited illegal data of an unprocessed auditing state returned by the auditing server based on the auditing condition parameters and a locking database; the locking database is used for recording the data identification of the illegal data to be audited in the auditing state;
displaying the target illegal data to be audited on an audit interface, and generating an audit result of the target illegal data to be audited based on the audit operation of the audit user on the audit interface;
and sending an auditing result of the target data to be audited and illegal to the auditing server, and receiving the next target data to be audited and illegal returned by the auditing server based on the auditing condition parameters and the locking database.
Or to implement the following functions:
receiving an auditing condition parameter sent by an auditing terminal; the auditing condition parameters are generated by the auditing terminal based on the selection operation of the auditing user on the auditing navigation interface, and include a time period selection item, an illegal type selection item, an intersection selection item, a direction selection item and an equipment selection item, and the auditing condition parameters include an illegal time period, an illegal type, an intersection identifier, a direction identifier and an equipment identifier of the bayonet equipment;
selecting a preset number of candidate illegal data to be checked from an illegal database to be checked according to the checking condition parameters;
selecting target data to be checked and violated which are not in a checking state from the candidate data to be checked and violated according to a locking database; the locking database is used for recording the data identification of the illegal data to be audited in the auditing state;
sending the target to-be-checked illegal data to the checking terminal so that the checking terminal displays the target to-be-checked illegal data on a checking interface;
receiving and storing an auditing result of the target illegal data to be audited, which is generated and sent by the auditing terminal based on the auditing operation of the auditing user on the auditing interface;
selecting a preset number of candidate illegal data to be checked from an illegal database to be checked according to the checking condition parameters; and selecting next target to-be-audited illegal data which is not in an audit state from the candidate to-be-audited illegal data according to the locking database, and sending the next target to-be-audited illegal data to the audit terminal so that the audit terminal displays the next target to-be-audited illegal data on an audit interface.
The above operations can be implemented in the foregoing embodiments, and are not described in detail herein.
Wherein the computer-readable storage medium may include: read Only Memory (ROM), Random Access Memory (RAM), magnetic or optical disks, and the like.
Since the instructions stored in the storage medium can execute the steps in any method provided by the embodiment of the present invention, the beneficial effects that can be achieved by any method provided by the embodiment of the present invention can be achieved, for details, see the foregoing embodiments, and are not described herein again.
The traffic violation data auditing method, the computer device and the readable storage medium provided by the embodiment of the invention are described in detail, a specific example is applied in the text to explain the principle and the implementation mode of the invention, and the description of the embodiment is only used for helping to understand the method and the core idea of the invention; meanwhile, for those skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A traffic violation data auditing method is applied to an auditing terminal of a traffic management system, and is characterized by comprising the following steps:
displaying an audit navigation interface after the audit user is detected to log in; the auditing navigation interface comprises a time period selection item, an illegal type selection item, an intersection selection item, a direction selection item and an equipment selection item;
generating auditing condition parameters of illegal data to be audited based on the selection operation of the auditing user on the auditing navigation interface; the checking condition parameters comprise an illegal time period, an illegal type, an intersection identifier, a direction identifier and a device identifier of a bayonet device, wherein the device identifier is the identifier of the bayonet device which uploads illegal data to be checked, the direction identifier is the identifier of a vehicle driving direction shot by the bayonet device, and the intersection identifier is the identifier of an intersection to which the bayonet device belongs;
sending the auditing condition parameters to an auditing server, and receiving target to-be-audited illegal data which are not in an auditing state and returned by the auditing server based on the auditing condition parameters and a locking database; the locking database is used for recording the data identification of the illegal data to be audited in the auditing state;
displaying a vehicle passing picture and an illegal identification of the target illegal data to be audited on an audit interface, and generating an audit result of the target illegal data to be audited based on the audit operation of the audit user on the audit interface;
and sending an auditing result of the target data to be audited and illegal to the auditing server, and receiving the next target data to be audited and illegal returned by the auditing server based on the auditing condition parameters and the locking database.
2. The method for auditing traffic violation data according to claim 1, wherein the step of displaying an audit navigation interface comprises:
sending an initialization request for initializing the navigation interface to the auditing server;
acquiring an illegal time period, an illegal type, a crossing mark, a direction mark and a device mark of a bayonet device, wherein illegal data to be audited exist, from the audit server;
generating a time period selection item of the auditing navigation interface according to the illegal time of the illegal data to be audited;
generating an illegal type selection item, an intersection selection item, a direction selection item and an equipment selection item of the auditing navigation interface according to the illegal type, the intersection identification and the direction identification of the illegal data to be audited and the equipment identification of the bayonet equipment;
and generating and displaying the auditing navigation interface based on the time selection item, the illegal type selection item, the intersection selection item, the direction selection item and the equipment selection item.
3. A traffic violation data auditing method according to claim 2 further comprising, after the step of presenting said auditing navigation interface:
acquiring auditing condition parameter occupation information from the auditing server; the auditing condition parameter occupation information is used for representing auditing condition parameters selected by other auditing users;
and displaying the auditing condition parameter occupation information on the auditing navigation interface.
4. The method for auditing traffic violation data according to claim 1, wherein concurrently with the step of sending the audit condition parameters to an audit server, further comprising:
sending the user identification of the auditing user to the auditing server;
receiving target to-be-audited illegal data which are returned by the auditing server based on the auditing condition parameters, the locking database and the skip list corresponding to the user identification and are not in the auditing state and not in the skip list; the skip list is used for recording data identifiers of the illegal data to be audited skipped by the auditing user.
5. A traffic violation data auditing method is applied to an auditing server of a traffic management system, and is characterized by comprising the following steps:
receiving an auditing condition parameter sent by an auditing terminal; the auditing condition parameters are generated by the auditing terminal based on the selection operation of an auditing user on an auditing navigation interface, and the auditing navigation interface comprises a time period selection item, an illegal type selection item, an intersection selection item, a direction selection item and an equipment selection item, the auditing condition parameters comprise an illegal time period, an illegal type, an intersection identifier, a direction identifier and an equipment identifier of a bayonet equipment, the equipment identifier is an identifier of the bayonet equipment uploading the illegal data to be audited, the direction identifier is an identifier of a vehicle driving direction shot by the bayonet equipment, and the intersection identifier is an identifier of an intersection to which the bayonet equipment belongs;
selecting a preset number of candidate illegal data to be checked from an illegal database to be checked according to the checking condition parameters;
selecting target data to be checked and violated which are not in a checking state from the candidate data to be checked and violated according to a locking database; the locking database is used for recording the data identification of the illegal data to be audited in the auditing state;
sending the target illegal data to be checked to the checking terminal so that the checking terminal displays a vehicle passing picture and an illegal identification of the target illegal data to be checked on a checking interface;
receiving and storing an auditing result of the target illegal data to be audited, which is generated and sent by the auditing terminal based on the auditing operation of the auditing user on the auditing interface;
selecting a preset number of candidate illegal data to be checked from an illegal database to be checked according to the checking condition parameters; and selecting next target to-be-audited illegal data which is not in an audit state from the candidate to-be-audited illegal data according to the locking database, and sending the next target to-be-audited illegal data to the audit terminal so that the audit terminal displays the next target to-be-audited illegal data on an audit interface.
6. The method for auditing traffic violation data according to claim 5, prior to the step of receiving the audit condition parameters sent by the audit terminal, further comprising:
receiving an initialization request sent by the audit terminal when the audit navigation interface is initialized;
acquiring an illegal time period, an illegal type, an intersection identifier, a direction identifier and a device identifier of a bayonet device, wherein the illegal time period, the illegal type, the intersection identifier and the direction identifier comprise illegal data to be checked and approved, from the illegal database to be checked and approved;
and sending the illegal time period, the illegal type, the intersection identification, the direction identification and the equipment identification of the bayonet equipment, in which the illegal data to be audited exist, to the auditing terminal.
7. The method for auditing traffic violation data according to claim 5, wherein while the step of receiving the audit condition parameters sent by the audit terminal, further comprising:
receiving the user identification of the auditing user sent by the auditing terminal;
according to the locked database and a skip list corresponding to the user identification, selecting target data to be checked and illegal which are not in a check state and are not in the skip list from the candidate data to be checked and illegal; the skip list is used for recording data identifiers of the illegal data to be audited skipped by the auditing user.
8. The method for auditing traffic violation data according to claim 5, after the step of receiving and storing the audit result that the audit terminal generates and sends the target to-be-audited violation data based on the audit operation of the audit user on the audit interface, further comprising:
and updating the record state field of the target illegal data to be audited as an audit result, and submitting the audit result successfully so as to prevent other audit users from covering the audit result of the audit user aiming at the audit result of the target illegal data to be audited.
9. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor when executing the program implements the steps of the method according to any of claims 1 to 8.
10. A computer-readable storage medium, on which a computer program is stored, wherein the computer program, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 8.
CN202010370983.3A 2020-05-06 2020-05-06 Traffic violation data auditing method, computer equipment and readable storage medium Active CN111260341B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010370983.3A CN111260341B (en) 2020-05-06 2020-05-06 Traffic violation data auditing method, computer equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010370983.3A CN111260341B (en) 2020-05-06 2020-05-06 Traffic violation data auditing method, computer equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN111260341A CN111260341A (en) 2020-06-09
CN111260341B true CN111260341B (en) 2020-07-28

Family

ID=70951692

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010370983.3A Active CN111260341B (en) 2020-05-06 2020-05-06 Traffic violation data auditing method, computer equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN111260341B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111881151B (en) * 2020-09-28 2021-07-13 湖北安泰泽善科技有限公司 Traffic violation data management method and device and server
CN112163538B (en) * 2020-09-30 2023-10-24 武汉中科通达高新技术股份有限公司 Illegal data identification method and device and electronic equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001084325A1 (en) * 2000-04-29 2001-11-08 Chunyan Liu Internet/intranet system with advertisement management
CN101080714A (en) * 2004-12-16 2007-11-28 甲骨文国际公司 Infrastructure for performing file operations by a database server
CN103778208A (en) * 2014-01-15 2014-05-07 广州普邦园林股份有限公司 Method for cooperating working directory or document access and system thereof

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1252735B1 (en) * 2000-01-12 2011-08-24 Jupiter Media Metrix, Inc. System and method for estimating prevalence of digital content on the world-wide-web
CN104463456A (en) * 2014-12-03 2015-03-25 长沙中科院文化创意与科技产业研究院 Patient-oriented medical prescription auditing system and method
CN105204863B (en) * 2015-10-10 2019-03-05 苏州市世跃智能科技有限公司 Unlawful data auditing system
CN107221155A (en) * 2017-05-25 2017-09-29 北京易华录信息技术股份有限公司 A kind of method for administering freeway traffic illegal activities
CN109949569A (en) * 2019-02-18 2019-06-28 广东中标数据科技股份有限公司 A kind of traffic violation data auditing system and its implementation

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001084325A1 (en) * 2000-04-29 2001-11-08 Chunyan Liu Internet/intranet system with advertisement management
CN101080714A (en) * 2004-12-16 2007-11-28 甲骨文国际公司 Infrastructure for performing file operations by a database server
CN103778208A (en) * 2014-01-15 2014-05-07 广州普邦园林股份有限公司 Method for cooperating working directory or document access and system thereof

Also Published As

Publication number Publication date
CN111260341A (en) 2020-06-09

Similar Documents

Publication Publication Date Title
CN111260341B (en) Traffic violation data auditing method, computer equipment and readable storage medium
CN111991813B (en) Method and device for logging in game, electronic equipment and storage medium
CN111277637B (en) Method, device, terminal and storage medium for merging session groups
CN104602131A (en) Barrage processing method and system
CN110781373B (en) List updating method and device, readable medium and electronic equipment
CN109376053A (en) Data processing method, device and mobile terminal
CN105847277A (en) Service account share management method and system used for third party application
CN111193900B (en) Monitoring video sharing method and device and storage medium
CN110502514A (en) Collecting method, device, equipment and computer readable storage medium
CN112767135A (en) Rule engine configuration method and device, storage medium and computer equipment
CN117391861B (en) Low-carbon point accounting transaction method and system based on cloud platform
CN111935497B (en) Video stream management method and data server for traffic police system
CN111723163B (en) Information processing method, device and system
CN111045725B (en) Control method and device of code management system and storage medium
CN108521409A (en) A kind of acquisition methods, the apparatus and system of on-vehicle host access rights
CN111054079A (en) Information query method and device, electronic equipment and storage medium
CN110264035B (en) Workflow configuration method, workflow configuration device, terminal and storage medium
CN112116339A (en) Capital full link control verification method and device
CN108234471B (en) Group entry verification method, group entry verification device, computer device and computer-readable storage medium
CN111191143A (en) Application recommendation method and device
CN112948804B (en) Program control method, device and computer readable storage medium
CN113572676B (en) Mail processing method and device
CN110660139B (en) Detection system, method and device for copying and using riding code and terminal equipment
CN112965821A (en) Service request processing method and device and electronic equipment
CN106776947A (en) Resource acquiring method, device and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant