CN111461613A - Method and device for luggage tracking - Google Patents

Method and device for luggage tracking Download PDF

Info

Publication number
CN111461613A
CN111461613A CN202010263919.5A CN202010263919A CN111461613A CN 111461613 A CN111461613 A CN 111461613A CN 202010263919 A CN202010263919 A CN 202010263919A CN 111461613 A CN111461613 A CN 111461613A
Authority
CN
China
Prior art keywords
baggage
luggage
airport
data
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010263919.5A
Other languages
Chinese (zh)
Inventor
毛军为
智慧
王军峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Travelsky Technology Co Ltd
China Travelsky Holding Co
Original Assignee
China Travelsky Holding Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Travelsky Holding Co filed Critical China Travelsky Holding Co
Priority to CN202010263919.5A priority Critical patent/CN111461613A/en
Publication of CN111461613A publication Critical patent/CN111461613A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0833Tracking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device

Abstract

The application provides a method and a device for tracking baggage, wherein the method comprises the following steps: the method comprises the steps of obtaining luggage data of luggage sent by a luggage processing system of an airport at a plurality of deployment nodes of the airport; wherein the baggage data is detected by a collection device when the baggage enters a deployment node of the airport; the luggage data comprises luggage numbers, flight information of the luggage and position information of a deployment node where the luggage is currently located; for each piece of luggage, processing luggage data of the luggage at a plurality of deployment nodes of the airport to generate tracking information of the luggage; wherein the tracking information is used for displaying the transportation track of the luggage at the airport.

Description

Method and device for luggage tracking
Technical Field
The invention relates to the technical field of computers, in particular to a method and a device for tracking luggage.
Background
With the continuous development of the aviation industry, the number of passengers increases year by year, and the number of passengers increases to more than 40 hundred million people in 2017. As passenger volume increased, the number of bags increased dramatically, and it was counted that misshipping bags in 2017 caused a loss of about $ 23 million in the airline industry.
At the present stage, an airport can only record the occurrence time and place of the luggage, cannot realize a real tracking flow for the luggage, and cannot effectively reduce the mistransportation rate of the luggage; and when the wrong transportation of the luggage occurs, the difficulty of finding the wrong transportation of the luggage is very difficult, a large amount of manpower and material resources are needed, and the efficiency is lower.
Disclosure of Invention
In view of the above, the present application provides a baggage tracking method and device for tracking and recording baggage transportation process.
In order to achieve the above purpose, the embodiments of the present application provide the following technical solutions:
a first aspect of the present application provides a method of baggage tracking, comprising:
the method comprises the steps of obtaining luggage data of luggage sent by a luggage processing system of an airport at a plurality of deployment nodes of the airport; wherein the baggage data is detected by a collection device when the baggage enters a deployment node of the airport; the luggage data comprises luggage numbers, flight information of the luggage and position information of a deployment node where the luggage is currently located;
for each piece of luggage, processing luggage data of the luggage at a plurality of deployment nodes of the airport to generate tracking information of the luggage; wherein the tracking information is used for displaying the transportation track of the luggage at the airport.
Optionally, after generating the tracking information of the baggage, the method further includes:
storing the tracking information of the luggage by using a pre-configured database, and displaying the tracking information by adopting a visual query page; the query items in the visual query page comprise a single-baggage current tracking state query, a batch-baggage current tracking state query, a single-baggage full-flow tracking state query, a transit baggage forecast, a ticket refund baggage forecast, a tag change baggage forecast, a boarding gate or cabin door opening baggage adding forecast, and a boarding gate or cabin door opening baggage reducing forecast.
Optionally, the acquiring baggage data of the baggage at a plurality of deployment nodes of the airport, which is sent by the baggage handling system of the airport, includes:
acquiring the luggage data from a unified message bus;
the baggage data transmitted on the unified message bus is forwarded by an airport passenger and baggage information bus AMB of the headquarters, and the airport passenger and baggage information bus AMB of the headquarters respectively receives the baggage data returned by each airport through the airport passenger and baggage information bus AMB of each airport.
Optionally, the processing the baggage data of the baggage at a plurality of deployment nodes of the airport respectively to generate baggage tracking information of the baggage includes:
according to the transmission sequence of the luggage at the plurality of deployment nodes, sorting the luggage data of the luggage at the plurality of deployment nodes;
and establishing a connection relation between the front luggage data and the rear luggage data of the sequenced luggage in the luggage data of the plurality of deployment nodes to obtain the luggage tracking information of the luggage.
Optionally, the baggage data further includes: a baggage picture; and the luggage picture is transmitted by a luggage processing system of the airport in a public network mode.
A second aspect of the present application provides an apparatus for baggage tracking, comprising:
the system comprises an acquisition unit, a storage unit and a processing unit, wherein the acquisition unit is used for acquiring baggage data of baggage at a plurality of deployment nodes of an airport, which is sent by a baggage processing system of the airport; wherein the baggage data is detected by a collection device when the baggage enters a deployment node of the airport; the luggage data comprises luggage numbers, flight information of the luggage and position information of a deployment node where the luggage is currently located;
a generating unit, configured to, for each piece of baggage, process baggage data of the baggage at a plurality of deployment nodes of the airport, and generate tracking information of the baggage; wherein the tracking information is used for displaying the transportation track of the luggage at the airport.
Optionally, the device for tracking middle baggage further includes:
the control unit is used for storing the tracking information of the luggage by utilizing a pre-configured database and displaying the tracking information by adopting a visual inquiry page; the query items in the visual query page comprise a single-baggage current tracking state query, a batch-baggage current tracking state query, a single-baggage full-flow tracking state query, a transit baggage forecast, a ticket refund baggage forecast, a tag change baggage forecast, a boarding gate or cabin door opening baggage adding forecast, and a boarding gate or cabin door opening baggage reducing forecast.
Optionally, the obtaining unit includes:
the acquisition subunit is used for acquiring the luggage data from a unified message bus;
the baggage data transmitted on the unified message bus is forwarded by an airport passenger and baggage information bus AMB of the headquarters, and the airport passenger and baggage information bus AMB of the headquarters respectively receives the baggage data returned by each airport through the airport passenger and baggage information bus AMB of each airport.
Optionally, the generating unit includes:
the sorting unit is used for sorting the baggage data of the baggage at the plurality of deployment nodes according to the transmission sequence of the baggage at the plurality of deployment nodes for each baggage;
and the construction unit is used for establishing a connection relation between the front luggage data and the rear luggage data of the sequenced luggage in the luggage data of the plurality of deployment nodes to obtain the luggage tracking information of the luggage.
Optionally, the baggage data further includes: a baggage picture; and the luggage picture is transmitted by a luggage processing system of the airport in a public network mode.
Compared with the prior art, the method has the following advantages:
in the method for tracking the baggage, the baggage data of the baggage at a plurality of deployment nodes of the airport, which is sent by a baggage handling system of the airport, is acquired; the luggage data is obtained by detecting the luggage data by the acquisition equipment when the luggage enters a deployment node of the airport; the luggage data comprises luggage numbers, flight information of the luggage and position information of a deployment node where the luggage is currently located; for each piece of luggage, processing luggage data of the luggage at a plurality of deployment nodes of the airport to generate tracking information of the luggage; wherein the tracking information is used for displaying the transportation track of the luggage at the airport. Therefore, by the method for tracking the luggage, the luggage data can be processed to obtain the tracking information of the luggage, so that the tracking flow of the luggage is realized, and the mistransportation rate of the luggage is effectively reduced. And the tracking information can also show the transportation track of the luggage at the airport, so that the mistransported luggage can be conveniently found by simply inquiring the transportation track of the luggage after the mistransported luggage occurs.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a flowchart of a baggage tracking method according to an embodiment of the present invention;
FIG. 2 is a flowchart of a method for generating tracking information of baggage according to another embodiment of the present invention;
FIG. 3 is a flowchart of a method for displaying tracking information according to another embodiment of the present invention;
fig. 4 is a schematic structural diagram of an apparatus for baggage tracking according to an embodiment of the present invention.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it is to be understood that the present disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein, but rather are provided for a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and embodiments of the disclosure are for illustration purposes only and are not intended to limit the scope of the disclosure.
The term "include" and variations thereof as used herein are open-ended, i.e., "including but not limited to". The term "based on" is "based, at least in part, on". The term "one embodiment" means "at least one embodiment"; the term "another embodiment" means "at least one additional embodiment"; the term "some embodiments" means "at least some embodiments". Relevant definitions for other terms will be given in the following description.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence relationship of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will recognize that "one or more" may be used unless the context clearly dictates otherwise.
It should be noted that, in the research on the prior art, the inventor finds that, in the process of processing baggage in an airport at present, only the tag of the processed baggage is scanned to obtain the baggage information and the information is recorded, and the time and the place of the occurrence of the baggage information are recorded, so that a complete transportation track cannot be formed; moreover, each airport lacks interaction, and the respective data are isolated and cannot share luggage information with each other. In other words, the prior art does not allow a true tracking procedure for baggage. Therefore, when the baggage is mistransported in the airport, a lot of manpower and material resources are still needed to search for mistransported baggage.
In view of this, the present disclosure provides a baggage tracking method, which is applied to a baggage tracking device to effectively reduce the baggage mistransportation rate of an airport and to effectively and rapidly find mistransported baggage when the baggage is mistransported. The method can refer to fig. 1, and comprises the following steps:
s101, acquiring baggage data of baggage at a plurality of deployment nodes of the airport, wherein the baggage is sent by a baggage handling system of the airport.
In the embodiment of the application, the baggage handling system of the airport can acquire baggage data of a plurality of deployment nodes of the baggage in the airport through the acquisition equipment; for example, the data can be collected through an RFID card reader and a photographing device. The plurality of deployment nodes in the embodiment of the present application may include: the system comprises 12 deployment nodes, namely an operator node, a security inspection node, a sorting node, a storage node, a loading/boxing node, an departure transportation node, an installation node, an unloading node, a arrival transportation node, a transfer node and an extraction node, and the 12 deployment nodes are provided with related acquisition equipment. In addition, at least one acquisition device such as an RFID reader needs to be arranged in each deployment node area. The reading range of the RFID card reader is generally above 5m, so the distance between two adjacent RFID card readers in this embodiment is about 5 m.
The luggage processing system feeds back luggage data after acquiring the luggage data of the luggage at a plurality of deployment nodes of the airport, so that the luggage data fed back by the luggage processing system can be acquired.
It should be further noted that the baggage data includes a baggage number, information on a flight where the baggage is located, and information on a location of a deployment node where the baggage is currently located. Optionally, the airport writes the baggage number and the flight information of the baggage into the RFID tag of the corresponding baggage in advance, collects the baggage when the baggage is scanned by the deployment node, and transmits the baggage number and the position information of the deployment node where the baggage is located when the baggage is scanned. For example: the flight where the baggage 1 is located is flight a, and the baggage information scanned and sent at the sorting node may be: "baggage 1, flight a, currently at the sortation node. "
It should be noted that the above examples are only used to facilitate explanation of the embodiments of the present application, and are not the only way to obtain baggage information of baggage in the embodiments of the present application.
Optionally, in another embodiment of the present application, the baggage data of the baggage at a plurality of deployment nodes of the airport, which is transmitted by the baggage handling system of the airport, may be obtained by obtaining the baggage data from the unified message bus.
The baggage data transmitted on the unified message bus is forwarded by an airport passenger and baggage information bus (AMB) of the headquarters, and the AMB of the headquarters receives the baggage data returned from each airport through an AM of each airport, respectively.
Specifically, the baggage data acquired by the acquisition devices of the deployment nodes of the airports is sent to the AMB of the headquarters through the AMB of the airports, and the AMB of the headquarters forwards the baggage data of the baggage of each airport to the unified message bus after receiving the baggage data. Therefore, the related processing platform can acquire the baggage data of the baggage at each airport from the unified message bus so as to process and generate the tracking information of the baggage in the subsequent process.
In the embodiment of the present application, data sharing may be implemented by combining data of multiple airports, so that the multiple airports share data and share information with each other.
Optionally, in another embodiment of the present application, the baggage data of any one piece of baggage may further include a baggage picture. The luggage pictures are collected through corresponding photographing equipment and are sent by a luggage processing system of an airport in a public network mode.
In this embodiment, the baggage handling system further includes a photographing device, and before the baggage consigned by the passenger enters the deployment node, the photographing device provided in the node automatically photographs the appearance of the baggage and binds the baggage data and the baggage picture of the baggage. Correspondingly, the photographing equipment can photograph at least 3 luggage pictures at multiple angles and upload the luggage pictures, and while the information stability of the luggage pictures is ensured, the subsequent related processing platforms can screen and select the optimal characteristic pictures for storage.
Because the luggage data is transmitted in the form of messages, the luggage pictures cannot be transmitted synchronously. In the embodiment of the application, the information is transmitted to the receiving end in a public network mode in a similar time, and the unique correlation between the luggage picture and the luggage data is configured. The luggage picture is sent to a luggage tracking device in a public network mode. The transmission speed of the luggage photos ensures the use requirements of the luggage tracking and auxiliary sorting functions, and the picture lag time is less than 30 seconds. The imaging pixels of the luggage photo are higher than 1280 x 720, and the information stability of the luggage photo is ensured.
S102, processing the baggage data of the baggage at a plurality of deployment nodes of the airport for each baggage, and generating the tracking information of the baggage.
Wherein the tracking information is used for displaying the transportation track of the luggage at the airport.
In the embodiment of the present application, it should be clear that the baggage data of the baggage at different deployment nodes is different, and the location information of the deployment node where the baggage is currently located is different. Thus, baggage data for baggage at different deployment nodes may be concatenated to demonstrate baggage transit trajectories at airports.
Optionally, in another embodiment of the present application, a manner of generating tracking information of the baggage, which can be referred to in fig. 2, includes:
s201, according to the transmission sequence of the luggage at the plurality of deployment nodes, sorting the luggage data of the luggage at the plurality of deployment nodes.
In the embodiment of the application, any luggage has the transmission sequence of a plurality of deployment nodes. Taking the baggage 1 as an example, in a normal baggage transportation process, the baggage 1 is transported to 12 deployment nodes, namely, an operator node, a security inspection node, a sorting node, a storage node, a loading/boxing node, an departure transportation node, an installation node, an unloading node, a departure transportation node, an arrival node, a transit node and an extraction node in sequence, and corresponding baggage data is fed back to all twelve deployment nodes. In the embodiment of the application, the baggage data of the baggage 1 at each deployment node is sorted to obtain a plurality of sorted baggage data corresponding to the baggage 1.
Optionally, a preset calibration data may be compared to determine whether the transportation flow of the baggage 1 is consistent with the standard flow, and if not, a point where processing is wrong is found from the sorted baggage data, and processing measures are arranged in time.
S202, establishing a connection relation between front and rear baggage data of the sequenced baggage in the baggage data of the plurality of deployment nodes to obtain baggage tracking information of the baggage.
It is clear that the baggage handling process at an airport is a sequential process. In a normal baggage handling process, the current deployment node is related to both the previous deployment node and the next deployment node. For example: the former deployment node of the sorting node is a security check node, and the latter deployment node is a warehousing node; thus, there must be a standard precedence order for the baggage data fed back at the corresponding deployment node. And once the acquired baggage data of a certain baggage is different from the standard sequence, the baggage is indicated to be mistransported, and the purpose of establishing baggage tracking is also realized.
In the embodiment of the application, the sequenced luggage is placed in the luggage data of a plurality of deployment nodes, and the front luggage data and the rear luggage data are connected to obtain the luggage tracking information of the luggage. In other words, the connection relationship between the front and back baggage data is established to obtain the "flow" process of baggage from the front deployment node to the back deployment node. It should be further noted that, within 12 deployment nodes, the connection relationship exists between every two adjacent deployment nodes. Furthermore, a plurality of pieces of luggage data can be connected in series to form a complete luggage transportation process through the connection relation of the luggage data, and the luggage tracking process is really realized.
In the method for tracking the baggage, the baggage data of the baggage at a plurality of deployment nodes of the baggage at an airport, which is sent by a baggage handling system at the airport, is acquired; the luggage data is obtained by detecting the luggage data by the acquisition equipment when the luggage enters a deployment node of the airport; the luggage data comprises luggage numbers, flight information of the luggage and position information of a deployment node where the luggage is currently located; for each piece of luggage, processing luggage data of the luggage at a plurality of deployment nodes of the airport to generate tracking information of the luggage; wherein the tracking information is used for displaying the transportation track of the luggage at the airport. By applying the method provided by the embodiment of the application, the luggage data can be processed to obtain the tracking information of the luggage, so that the luggage tracking process is realized, and the mistransportation rate of the luggage is effectively reduced. And the tracking information can also show the transportation track of the luggage at the airport, so that the mistransported luggage can be conveniently found by simply inquiring the transportation track of the luggage after the mistransported luggage occurs.
It should also be noted that while the operations are depicted in a particular order in the above-described embodiments, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order. Under certain circumstances, multitasking and parallel processing may be advantageous.
It should be understood that the various steps recited in the method embodiments of the present disclosure may be performed in a different order, and/or performed in parallel. Moreover, method embodiments may include additional steps and/or omit performing the illustrated steps. The scope of the present disclosure is not limited in this respect.
In embodiments of the present application, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Optionally, in another embodiment of the present application, after the tracking information of the baggage is generated, a visual query page may be adopted to display the tracking information based on the tracking information. The specific process can refer to fig. 3, including:
s301, the tracking information of the luggage is stored by utilizing a pre-configured database.
And the database is used for storing the tracking information and providing a data basis for subsequent display work. Of course, after the tracking information is stored in the database, including but not limited to displaying the tracking information, the tracking information may be analyzed statistically, for example, to analyze the amount of passengers, i.e., baggage, from the overall dimension.
S302, displaying the tracking information by adopting a visual query page.
The query items in the visual query page comprise single-baggage current tracking state query, batch-baggage current tracking state query, single-baggage full-flow tracking state query, transit baggage forecast, returned baggage forecast, changed baggage forecast, boarding gate or cabin door opening plus baggage forecast, and boarding gate or cabin door opening minus baggage forecast.
It should be further noted that, the information of the current position of a single baggage can be queried by querying through the unique baggage identifier, that is, the current tracking state of the single baggage is queried; similarly, the inquiry of the current tracking state of the batch of luggage and the inquiry of the full-flow tracking state of the single luggage can be realized by adopting the unique luggage identification; the current tracking state query of the batch of luggage can be performed one by adopting unique identifiers of a plurality of luggage, and can also be performed by adopting flight information to query the current tracking state of the batch of luggage in the same flight.
The transfer baggage forecast carries out related transportation arrangement according to the baggage to be transferred in the airport, and changes the original transportation route; the same is true for the forecast of refunding luggage and the forecast of changing labels.
And the forecast of adding or subtracting luggage at the gate or the hatch opening tracks the total luggage amount corresponding to the flight, and when the total luggage amount tracked in the visual inquiry page is too large, the action of adding luggage at the gate or the hatch opening is taken. And when the total baggage amount in the following process changes, the boarding gate or the cabin door is correspondingly adjusted.
Based on visual query, the method can effectively maintain the transportation flow of the luggage in the airport and reduce the mistransportation rate of the luggage; the method has the advantages that when mistransportation of the luggage occurs, the mistransportation luggage can be found quickly by inquiring the luggage transportation track through the visual page, and timely correction is realized.
It should also be noted that while the operations are depicted in a particular order in the above-described embodiments, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order. Under certain circumstances, multitasking and parallel processing may be advantageous.
The device for executing the baggage tracking disclosed in the embodiment is deployed in a baggage tracking platform, and the tracking information of the baggage is stored in a pre-configured structured database Oracle in the platform, so that it can be seen that the platform can gather the tracking information of the baggage in airports all over the country. Moreover, by using the tracking information of the luggage gathered by the platform, the platform can also provide data services for other related processing platforms, such as: baggage insurance, baggage priority pickup, electronic baggage claim panels, door-to-door baggage servicing, and the like.
Of course, the luggage tracking platform is also provided with a plurality of external data service interfaces, which can be used for transmitting the tracking information stored in the structured database to the external device, and the tracking information can be transmitted in an encrypted form.
It should also be noted that the baggage tracking platform may also provide a reminder service of the baggage tracking status to the passenger via a message queue. Specifically, the baggage tracking platform determines the position of the baggage and the current transportation state of the baggage at the airport according to the baggage data of each deployment node of the baggage at the airport, generates baggage state information, and transmits the baggage state information to the terminal device of the passenger to remind the passenger of the current state of the baggage.
An embodiment of the present application further provides an apparatus for baggage tracking, referring to fig. 4, including:
an acquiring unit 401, configured to acquire baggage data of baggage at a plurality of deployment nodes of an airport, where the baggage is sent by a baggage handling system of the airport; the luggage data is obtained by detecting the luggage data by the acquisition equipment when the luggage enters a deployment node of the airport; the baggage data includes a baggage number, flight information of the baggage and position information of a deployment node where the baggage is currently located.
A generating unit 402, configured to process, for each baggage, baggage data of the baggage at a plurality of deployment nodes of the airport, and generate tracking information of the baggage; wherein the tracking information is used for displaying the transportation track of the luggage at the airport.
In the apparatus for tracking baggage provided in the embodiment of the present application, the obtaining unit 401 obtains baggage data of baggage at a plurality of deployment nodes in an airport, where the baggage is sent by a baggage handling system in the airport; the luggage data is obtained by detecting the luggage data by the acquisition equipment when the luggage enters a deployment node of the airport; the luggage data comprises luggage numbers, flight information of the luggage and position information of a deployment node where the luggage is currently located; the generating unit 402 processes baggage data of a plurality of deployment nodes of the baggage at the airport for each baggage, and generates tracking information of the baggage; wherein the tracking information is used for displaying the transportation track of the luggage at the airport. As can be seen, the obtaining unit 401 may obtain baggage data of all baggage in the airport, and the generating unit 402 processes the baggage data of each baggage and generates tracking information of each baggage, thereby implementing a baggage tracking process and effectively reducing a mistransportation rate in a baggage transportation process in the airport.
In this embodiment, the specific execution processes of the obtaining unit 401 and the generating unit 402 may refer to the contents of the method embodiment corresponding to fig. 1, which are not described herein again. The units described in the present embodiment may be implemented by software or hardware. Where the name of a unit does not in some cases constitute a limitation of the unit itself, for example, the acquisition unit may also be described as a "unit acquiring an arbitrary number of pieces of luggage".
Optionally, in another embodiment of the present application, the obtaining unit 401 includes:
and the acquisition subunit is used for acquiring the luggage data from the unified message bus.
The baggage data transmitted on the unified message bus is forwarded by an airport passenger and baggage information bus AMB of the headquarters, and the airport passenger and baggage information bus AMB of the headquarters respectively receives the baggage data returned by each airport through the airport passenger and baggage information bus AMB of each airport.
In this embodiment, the specific execution process of obtaining the sub-unit may refer to the content of the method embodiment corresponding to fig. 1, which is not described herein again.
Optionally, in another embodiment of the present application, the generating unit 402 includes:
and the sequencing unit is used for sequencing the baggage data of the baggage at the plurality of deployment nodes according to the transmission sequence of the baggage at the plurality of deployment nodes.
And the construction unit is used for establishing a connection relation between the front luggage data and the rear luggage data of the sequenced luggage in the luggage data of the plurality of deployment nodes to obtain the luggage tracking information of the luggage.
In this embodiment, the specific execution process of the sorting unit and the constructing unit may refer to the content of the method embodiment corresponding to fig. 2, which is not described herein again.
Optionally, in another embodiment of the present application, the baggage tracking apparatus further includes:
the control unit is used for storing the tracking information of the luggage by utilizing a pre-configured database and displaying the tracking information by adopting a visual inquiry page; the query items in the visual query page comprise single-baggage current tracking state query, batch-baggage current tracking state query, single-baggage full-flow tracking state query, transit baggage forecast, returned baggage forecast, changed baggage forecast, boarding gate or cabin door opening plus baggage forecast, and boarding gate or cabin door opening minus baggage forecast.
In this embodiment, the specific execution process of the control unit may refer to the content of the method embodiment corresponding to fig. 3, which is not described herein again.
It should be further noted that the units described in the embodiments of the present disclosure may be implemented by software, and may also be implemented by hardware. Where the name of an element does not in some cases constitute a limitation on the element itself.
Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are disclosed as example forms of implementing the claims.
While several specific implementation details are included in the above discussion, these should not be construed as limitations on the scope of the disclosure. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable subcombination.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other embodiments in which any combination of the features described above or their equivalents does not depart from the spirit of the disclosure. For example, the above features and (but not limited to) the features disclosed in this disclosure having similar functions are replaced with each other to form the technical solution.

Claims (10)

1. A method of baggage tracking, comprising:
the method comprises the steps of obtaining luggage data of luggage sent by a luggage processing system of an airport at a plurality of deployment nodes of the airport; wherein the baggage data is detected by a collection device when the baggage enters a deployment node of the airport; the luggage data comprises luggage numbers, flight information of the luggage and position information of a deployment node where the luggage is currently located;
for each piece of luggage, processing luggage data of the luggage at a plurality of deployment nodes of the airport to generate tracking information of the luggage; wherein the tracking information is used for displaying the transportation track of the luggage at the airport.
2. The method of claim 1, wherein after generating the tracking information of the baggage, further comprising:
storing the tracking information of the luggage by using a pre-configured database, and displaying the tracking information by adopting a visual query page; the query items in the visual query page comprise a single-baggage current tracking state query, a batch-baggage current tracking state query, a single-baggage full-flow tracking state query, a transit baggage forecast, a ticket refund baggage forecast, a tag change baggage forecast, a boarding gate or cabin door opening baggage adding forecast, and a boarding gate or cabin door opening baggage reducing forecast.
3. The method of claim 1, wherein the obtaining baggage data for baggage at a plurality of deployment nodes at an airport from baggage handling systems at the airport comprises:
acquiring the luggage data from a unified message bus;
the baggage data transmitted on the unified message bus is forwarded by an airport passenger and baggage information bus AMB of the headquarters, and the airport passenger and baggage information bus AMB of the headquarters respectively receives the baggage data returned by each airport through the airport passenger and baggage information bus AMB of each airport.
4. The method of claim 1, wherein the processing baggage data of the baggage at a plurality of deployment nodes at the airport, respectively, to generate baggage tracking information for the baggage, comprises:
according to the transmission sequence of the luggage at the plurality of deployment nodes, sorting the luggage data of the luggage at the plurality of deployment nodes;
and establishing a connection relation between the front luggage data and the rear luggage data of the sequenced luggage in the luggage data of the plurality of deployment nodes to obtain the luggage tracking information of the luggage.
5. The method of claim 1, wherein the baggage data further comprises: a baggage picture; and the luggage picture is transmitted by a luggage processing system of the airport in a public network mode.
6. An apparatus for baggage tracking, comprising:
the system comprises an acquisition unit, a storage unit and a processing unit, wherein the acquisition unit is used for acquiring baggage data of baggage at a plurality of deployment nodes of an airport, which is sent by a baggage processing system of the airport; wherein the baggage data is detected by a collection device when the baggage enters a deployment node of the airport; the luggage data comprises luggage numbers, flight information of the luggage and position information of a deployment node where the luggage is currently located;
a generating unit, configured to, for each piece of baggage, process baggage data of the baggage at a plurality of deployment nodes of the airport, and generate tracking information of the baggage; wherein the tracking information is used for displaying the transportation track of the luggage at the airport.
7. The apparatus of claim 6, further comprising:
the control unit is used for storing the tracking information of the luggage by utilizing a pre-configured database and displaying the tracking information by adopting a visual inquiry page; the query items in the visual query page comprise a single-baggage current tracking state query, a batch-baggage current tracking state query, a single-baggage full-flow tracking state query, a transit baggage forecast, a ticket refund baggage forecast, a tag change baggage forecast, a boarding gate or cabin door opening baggage adding forecast, and a boarding gate or cabin door opening baggage reducing forecast.
8. The apparatus of claim 6, wherein the obtaining unit comprises:
the acquisition subunit is used for acquiring the luggage data from a unified message bus;
the baggage data transmitted on the unified message bus is forwarded by an airport passenger and baggage information bus AMB of the headquarters, and the airport passenger and baggage information bus AMB of the headquarters respectively receives the baggage data returned by each airport through the airport passenger and baggage information bus AMB of each airport.
9. The apparatus of claim 6, wherein the generating unit comprises:
the sorting unit is used for sorting the baggage data of the baggage at the plurality of deployment nodes according to the transmission sequence of the baggage at the plurality of deployment nodes for each baggage;
and the construction unit is used for establishing a connection relation between the front luggage data and the rear luggage data of the sequenced luggage in the luggage data of the plurality of deployment nodes to obtain the luggage tracking information of the luggage.
10. The apparatus of claim 6, wherein the baggage data further comprises: a baggage picture; and the luggage picture is transmitted by a luggage processing system of the airport in a public network mode.
CN202010263919.5A 2020-04-07 2020-04-07 Method and device for luggage tracking Pending CN111461613A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010263919.5A CN111461613A (en) 2020-04-07 2020-04-07 Method and device for luggage tracking

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010263919.5A CN111461613A (en) 2020-04-07 2020-04-07 Method and device for luggage tracking

Publications (1)

Publication Number Publication Date
CN111461613A true CN111461613A (en) 2020-07-28

Family

ID=71681645

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010263919.5A Pending CN111461613A (en) 2020-04-07 2020-04-07 Method and device for luggage tracking

Country Status (1)

Country Link
CN (1) CN111461613A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113487257A (en) * 2021-06-30 2021-10-08 中国民航信息网络股份有限公司 Luggage management method, related device and storage medium
CN113537888A (en) * 2021-07-15 2021-10-22 超节点创新科技(深圳)有限公司 Multi-task cooperative luggage intelligent tracking and monitoring system and method and related equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060136252A1 (en) * 2004-11-15 2006-06-22 Thomas Jenkins Method for handling and tracking baggage
US20130234849A1 (en) * 2012-03-09 2013-09-12 Cellco Partnership D/B/A Verizon Wireless Airline baggage tracking and notification system
CN105107755A (en) * 2015-09-07 2015-12-02 中国民航机场建设集团公司 Method for unpacking problematic registered luggage in airport
CN106327121A (en) * 2016-08-19 2017-01-11 贾鹏 Airport passenger registered luggage real-time tracking system and usage method
CN107742138A (en) * 2017-10-13 2018-02-27 李志毅 A kind of luggage whole process tracking system and method based on RFID
CN108074061A (en) * 2016-11-17 2018-05-25 上海民航华东凯亚系统集成有限公司 Luggage tracking and system
CN110599093A (en) * 2019-09-09 2019-12-20 覃文明 Airport luggage full-flow tracking method and system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060136252A1 (en) * 2004-11-15 2006-06-22 Thomas Jenkins Method for handling and tracking baggage
US20130234849A1 (en) * 2012-03-09 2013-09-12 Cellco Partnership D/B/A Verizon Wireless Airline baggage tracking and notification system
CN105107755A (en) * 2015-09-07 2015-12-02 中国民航机场建设集团公司 Method for unpacking problematic registered luggage in airport
CN106327121A (en) * 2016-08-19 2017-01-11 贾鹏 Airport passenger registered luggage real-time tracking system and usage method
CN108074061A (en) * 2016-11-17 2018-05-25 上海民航华东凯亚系统集成有限公司 Luggage tracking and system
CN107742138A (en) * 2017-10-13 2018-02-27 李志毅 A kind of luggage whole process tracking system and method based on RFID
CN110599093A (en) * 2019-09-09 2019-12-20 覃文明 Airport luggage full-flow tracking method and system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113487257A (en) * 2021-06-30 2021-10-08 中国民航信息网络股份有限公司 Luggage management method, related device and storage medium
CN113537888A (en) * 2021-07-15 2021-10-22 超节点创新科技(深圳)有限公司 Multi-task cooperative luggage intelligent tracking and monitoring system and method and related equipment

Similar Documents

Publication Publication Date Title
Al-Masri et al. Recycle. io: An IoT-enabled framework for urban waste management
US20170365174A1 (en) Requesting transportation services
US8253557B2 (en) System and method for tracking luggage
US9047714B2 (en) Automated passenger screening checkpoint
CN111506614B (en) Method and device for identifying civil aviation transfer baggage and storage medium
US7938323B2 (en) Method and apparatus for monitoring the transportation of a luggage item
CN111461613A (en) Method and device for luggage tracking
US11126863B2 (en) Detection system
CN111461631A (en) Luggage consigning method and device
JP2020055691A (en) Airline hand baggage management system
CN105843848A (en) Business monitoring data processing method, system, database system and electronic equipment
CN108564325B (en) Logistics visualization system and method
US11151678B2 (en) Handheld photo enforcement systems and methods
CN114981826A (en) Improved asset loading system
US10552927B2 (en) Luggage information processing
CN111461270B (en) Processing system and method for fast running plums
WO2003096282A1 (en) Aviation handling quality measurement
WO2020067433A1 (en) Baggage management system and server used for baggage management system
CN113140103B (en) Public traffic scheduling method and system
CN115375943A (en) Baggage image processing method and related device
CN109165899B (en) Public transport system based on traffic information network big data and application method thereof
CN116308974B (en) Unloading information generation method and device and electronic equipment
CN114519497B (en) Aviation passenger flight information fusion processing device and application method thereof
CN111460190B (en) Luggage matching method and device
CN114708713A (en) Luggage abnormity identification method and related device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200728