CN111862398A - Service providing terminal unlocking method and device, electronic equipment and readable storage medium - Google Patents

Service providing terminal unlocking method and device, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN111862398A
CN111862398A CN201911090337.5A CN201911090337A CN111862398A CN 111862398 A CN111862398 A CN 111862398A CN 201911090337 A CN201911090337 A CN 201911090337A CN 111862398 A CN111862398 A CN 111862398A
Authority
CN
China
Prior art keywords
service
service providing
providing terminal
terminal
unlocking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911090337.5A
Other languages
Chinese (zh)
Other versions
CN111862398B (en
Inventor
潘磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qisheng Technology Co Ltd
Original Assignee
Beijing Qisheng Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qisheng Technology Co Ltd filed Critical Beijing Qisheng Technology Co Ltd
Priority to CN201911090337.5A priority Critical patent/CN111862398B/en
Publication of CN111862398A publication Critical patent/CN111862398A/en
Application granted granted Critical
Publication of CN111862398B publication Critical patent/CN111862398B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • G07C2009/00825Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed remotely by lines or wireless communication

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application provides a service providing terminal unlocking method, a service providing terminal unlocking device, electronic equipment and a readable storage medium, wherein the service providing terminal unlocking method is applied to a service request terminal and specifically comprises the following steps: acquiring first identity information of a service providing terminal through a wired communication connection established with the service providing terminal; generating an unlocking request according to the first identity information and the second identity information of the service request terminal; sending an unlocking request to a server; the unlocking request is used for causing the server to generate an unlocking instruction for the service providing terminal. According to the method and the device, the first identity information is transmitted through the wired communication connection established between the service request terminal and the service providing terminal, and the problem that the identity information transmission between the service request terminal and the service providing terminal fails due to the influence of a wireless connection technology can be avoided to a certain extent.

Description

Service providing terminal unlocking method and device, electronic equipment and readable storage medium
Technical Field
The present application relates to the field of information technologies, and in particular, to a method and an apparatus for unlocking a service providing terminal, an electronic device, and a readable storage medium.
Background
With the development of science and technology, various service providing devices come along, and different service providing devices can meet different service requirements of people. At present, service providing devices are placed in many public places, and in order to ensure the safe and normal use of the service providing devices in the public places, unlocking is usually performed in a code scanning mode, for example, when a user wants to ride a sharing bicycle, unlocking is performed on the sharing bicycle in the code scanning mode.
The unlocking mode needs that a user opens the Bluetooth on the mobile phone or scans the two-dimensional code on the service providing equipment in a short distance in a networking state of the mobile phone, and the service providing equipment is unlocked through the server after the code scanning is successful, so that the user can use the service providing equipment.
Disclosure of Invention
In view of the above, an object of the present application is to provide a method and an apparatus for unlocking a service providing terminal, an electronic device, and a readable storage medium, so as to improve the success rate of unlocking the service providing terminal.
In a first aspect, an embodiment of the present application provides a method for unlocking a service providing terminal, which is applied to a service requesting terminal, and the method for unlocking the service providing terminal includes:
Acquiring first identity information of a service providing terminal through a wired communication connection established with the service providing terminal;
generating an unlocking request according to the first identity information and second identity information of the service request terminal;
sending the unlocking request to a server; the unlocking request is used for enabling the server to generate an unlocking instruction aiming at the service providing terminal.
With reference to the first aspect, an embodiment of the present application provides a first possible implementation manner of the first aspect, further including:
and after detecting that the wired communication connection is established with the service providing terminal, acquiring first identity information of the service providing terminal through the wired communication connection established with the service providing terminal.
With reference to the first aspect, an embodiment of the present application provides a second possible implementation manner of the first aspect, further including:
after the wired communication connection with the service providing terminal is detected to be established, displaying connection prompt information on a current display interface;
and if an acknowledgement unlocking instruction issued aiming at the connection prompt information is received, acquiring the first identity information of the service providing terminal through the wired communication connection established with the service providing terminal.
With reference to the first aspect, an embodiment of the present application provides a third possible implementation manner of the first aspect, and after the step of sending the unlocking request to the server, the method further includes:
detecting the connection condition of the established wired communication connection in real time;
if the established wired communication connection is detected to be disconnected, displaying prompt information for confirming termination of service;
if receiving a service termination confirmation instruction issued by a user aiming at the service termination confirmation prompt message within a preset time, sending a first service termination request to the server; the first service termination request is used for enabling the server to send a service termination instruction to the service providing terminal;
if a service termination confirmation instruction issued by the user aiming at the service termination confirmation prompt message is not received within the preset time, sending a second service termination request to the server; the second service termination request is used for enabling the server to send a service termination instruction to the service providing terminal.
With reference to the first aspect, an embodiment of the present application provides a fourth possible implementation manner of the first aspect, and after the step of sending the unlocking request to the server, the method further includes:
Detecting the connection condition of the established wired communication connection in real time;
if the established wired communication connection is detected to be disconnected, generating a service termination instruction aiming at the service providing terminal;
sending the service termination instruction to the server; the server can send the service termination instruction to the service providing terminal.
With reference to the first aspect, an embodiment of the present application provides a fifth possible implementation manner of the first aspect, where after the step of sending the unlocking request to the server, the method further includes:
detecting the connection condition of the established wired communication connection in real time;
when the established wired communication connection is in a normal connection state, acquiring current first position information through a built-in positioning device;
sending the first location information to the server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information.
With reference to the fifth possible implementation manner of the first aspect, an embodiment of the present application provides a sixth possible implementation manner of the first aspect, where the first location information includes service end location information;
When the established wired communication connection is in a normal connection state, acquiring current first position information through a built-in positioning device, including:
when the established wired communication connection is in a normal connection state and a service termination instruction issued aiming at the unlocking request is received, acquiring current first position information as service end position information through a built-in positioning device;
sending the first location information to the server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information, and includes:
sending the service ending position information to the server; the service end position information is used for enabling the server to determine the position of the service providing terminal for ending the current service according to the service end position information.
In a second aspect, an embodiment of the present application further provides a method for unlocking a service providing terminal, where the method is applied to the service providing terminal, and the method for unlocking the service providing terminal includes:
acquiring first identity information of a service request terminal through a first wired communication connection established with the service request terminal;
Generating an unlocking request according to the first identity information and second identity information of the service providing terminal;
sending the unlocking request to a server; the unlocking request is used for enabling the server to generate an unlocking instruction aiming at the service providing terminal.
With reference to the second aspect, an embodiment of the present application provides a first possible implementation manner of the second aspect, further including:
detecting a connection condition of the established first wired communication connection;
if the established first wired communication connection is detected to be disconnected, sending a service termination request to the server; the service termination request is used for enabling the server to generate a service termination instruction aiming at the service providing terminal;
and if the service termination instruction is received, terminating the current service.
With reference to the second aspect, an embodiment of the present application provides a second possible implementation manner of the second aspect, further including:
detecting the connection condition of the established first wired communication connection in real time;
and if the established first wired communication connection is detected to be disconnected, terminating the current service, and sending service termination notification information to the server.
With reference to the second possible implementation manner of the second aspect, in an embodiment of the present application, a service termination request is sent to the server if it is detected that the established first wired communication connection is disconnected; the service termination request is used for causing the server to generate a service termination instruction for the service providing terminal, and further includes:
Judging whether to reconnect with the service request terminal within preset time after detecting that the established first wired communication connection is disconnected;
if the connection with the service request terminal is reconnected within the preset time, continuing the current service;
and if the terminal is not reconnected with the service request terminal within the preset time, sending a service termination request to the server.
With reference to the first possible implementation manner or the second possible implementation manner of the second aspect, in this embodiment of the present application, a fourth possible implementation manner of the second aspect is provided, where the terminating the current service includes performing any one of the following operations: locking, decelerating and braking.
With reference to the fourth possible implementation manner of the second aspect, in this embodiment, a fifth possible implementation manner of the second aspect is provided, where the service providing terminal is a processor on a shared bicycle, and the terminating the current service includes:
acquiring the current speed of the shared bicycle;
determining a braking strategy according to the current vehicle speed;
and braking the shared bicycle according to the braking strategy.
With reference to the second aspect, an embodiment of the present application provides a sixth possible implementation manner of the second aspect, where after the step of sending the unlocking request to the server, the method further includes:
Detecting the connection condition of the established first wired communication connection in real time;
when the established first wired communication connection is in a normal connection state, acquiring current first position information acquired by the service request terminal through a built-in positioning device through the established first wired communication connection;
sending the first location information to the server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information.
With reference to the sixth possible implementation manner of the second aspect, an embodiment of the present application provides a seventh possible implementation manner of the second aspect, where the first location information includes end-of-service location information;
when the established wired communication connection is in a normal connection state, acquiring current first position information acquired by the service request terminal through a built-in positioning device through the established first wired communication connection, including:
when the established wired communication connection is in a normal connection state and a service termination instruction issued aiming at the unlocking request is received, the obtained current first position information is used as service ending position information;
Sending the first location information to the server;
the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information, and includes:
sending the service ending position information to the server; the service end position information is used for enabling the server to determine the position of the service providing terminal for ending the current service according to the service end position information.
With reference to the second aspect, an embodiment of the present application provides an eighth possible implementation manner of the second aspect, further including:
acquiring third identity information of the fixed-point storage device through a second wired communication connection established with the fixed-point storage device;
sending the third identity information to the server; the server can determine third location information of the service providing terminal according to the third identity information, and generate a service termination instruction for the service providing terminal according to the third location information.
In a third aspect, an embodiment of the present application further provides a method for unlocking a service providing terminal, which is applied to a server, and the method for unlocking the service providing terminal includes:
receiving an unlocking request which is sent by a service providing terminal and carries first identity information of the service providing terminal and second identity information of a service request terminal; the second identity information is acquired by the service providing terminal through a wired communication connection established by a data line with the service request terminal;
Generating an unlocking instruction according to the unlocking request;
and sending the unlocking instruction to the service providing terminal.
In a fourth aspect, an embodiment of the present application further provides a method for unlocking a service providing terminal, which is applied to a server, and the method for unlocking the service providing terminal includes:
receiving an unlocking request which is sent by a service request terminal and carries first identity information of a service providing terminal and second identity information of the service request terminal; the first identity information is acquired by the service request terminal through a wired communication connection established with the service providing terminal by using a data line;
generating an unlocking instruction according to the unlocking request;
and sending the unlocking instruction to the service providing terminal.
In a fifth aspect, an embodiment of the present application further provides an unlocking device for a service providing terminal, which is applied to an unlocking method for a service providing terminal, where the method is applied to a service requesting terminal; the service providing terminal unlocking device includes:
the system comprises a first acquisition module, a second acquisition module and a first management module, wherein the first acquisition module is used for acquiring first identity information of a service providing terminal through a wired communication connection established with the service providing terminal;
the first generation module is used for generating an unlocking request according to the first identity information and the second identity information of the service request terminal;
The first sending module is used for sending the unlocking request to a server; the unlocking request is used for enabling the server to generate an unlocking instruction aiming at the service providing terminal.
With reference to the fifth aspect, an embodiment of the present application provides a first possible implementation manner of the fifth aspect, further including:
and the second acquisition module is used for acquiring the first identity information of the service providing terminal through the wired communication connection established with the service providing terminal after detecting that the wired communication connection is established with the service providing terminal.
With reference to the fifth aspect, an embodiment of the present application provides a second possible implementation manner of the fifth aspect, further including:
the first display module is used for displaying connection prompt information on a current display interface after detecting that the wired communication connection is established with the service providing terminal;
and the third acquisition module is used for acquiring the first identity information of the service providing terminal through the wired communication connection established with the service providing terminal if receiving an acknowledgement unlocking instruction issued aiming at the connection prompt information.
With reference to the fifth aspect, an embodiment of the present application provides a third possible implementation manner of the fifth aspect, further including:
The first detection module is used for detecting the connection condition of the established wired communication connection in real time;
the second display module is used for displaying prompt information for confirming termination of service if the established wired communication connection is detected to be disconnected;
the second sending module is used for sending a first service termination request to the server if a service termination confirmation instruction issued by a user aiming at the service termination confirmation prompt message is received within a preset time; the first service termination request is used for enabling the server to send a service termination instruction to the service providing terminal;
a third sending module, configured to send a second service termination request to the server if a service termination confirmation instruction issued by the user for confirming the service termination prompt message is not received within a preset time; the second service termination request is used for enabling the server to send a service termination instruction to the service providing terminal.
With reference to the fifth aspect, an embodiment of the present application provides a fourth possible implementation manner of the fifth aspect, further including:
the second detection module is used for detecting the connection condition of the established wired communication connection in real time;
A second generating module, configured to generate a service termination instruction for the service providing terminal if it is detected that the established wired communication connection is disconnected;
a fourth sending module, configured to send the service termination instruction to the server; the server can send the service termination instruction to the service providing terminal.
With reference to the fifth aspect, an embodiment of the present application provides a fifth possible implementation manner of the fifth aspect, further including:
the third detection module is used for detecting the connection condition of the established wired communication connection in real time;
a fourth obtaining module, configured to obtain current first location information through a built-in positioning device when the established wired communication connection is in a normal connection state;
a fifth sending module, configured to send the first location information to the server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information.
With reference to the fifth aspect, an embodiment of the present application provides a sixth possible implementation manner of the fifth aspect, further including:
the fourth obtaining module further comprises:
when the established wired communication connection is in a normal connection state and a service termination instruction issued aiming at the unlocking request is received, acquiring current first position information as service end position information through a built-in positioning device;
The fifth sending module includes:
sending the service ending position information to the server; the service end position information is used for enabling the server to determine the position of the service providing terminal for ending the current service according to the service end position information.
In a sixth aspect, an embodiment of the present application further provides an unlocking device for a service providing terminal, which is applied to an unlocking method for a service providing terminal, where the method is applied to a service providing terminal; the service providing terminal unlocking device includes:
the system comprises a first acquisition module, a second acquisition module and a first management module, wherein the first acquisition module is used for acquiring first identity information of a service request terminal through a first wired communication connection established with the service request terminal;
the generating module is used for generating an unlocking request according to the first identity information and the second identity information of the service providing terminal;
the first sending module is used for sending the unlocking request to a server; the unlocking request is used for enabling the server to generate an unlocking instruction aiming at the service providing terminal.
With reference to the sixth aspect, an embodiment of the present application provides a first possible implementation manner of the sixth aspect, further including:
the first detection module is used for detecting the connection condition of the established first wired communication connection in real time;
A second sending module, configured to send a service termination request to the server if it is detected that the established first wired communication connection is disconnected; the service termination request is used for enabling the server to generate a service termination instruction aiming at the service providing terminal;
and the first termination module is used for terminating the current service if the service termination instruction is received.
With reference to the sixth aspect, an embodiment of the present application provides a second possible implementation manner of the sixth aspect, further including:
the second detection module is used for detecting the connection condition of the established first wired communication connection in real time;
and the second termination module is used for terminating the current service and sending service termination notification information to the server if the established first wired communication connection is detected to be disconnected.
With reference to the second possible implementation manner of the sixth aspect, the present application provides a third possible implementation manner of the sixth aspect, and further includes:
the second sending module further comprises:
judging whether to reconnect with the service request terminal within preset time after detecting that the established first wired communication connection is disconnected;
If the terminal is reconnected with the service request terminal within the preset time, continuing the current service;
and if the terminal is not reconnected with the service request terminal within the preset time, sending a service termination request to the server.
With reference to the first possible implementation manner or the second possible implementation manner of the sixth aspect, in an embodiment of the present application, providing a fourth possible implementation manner of the sixth aspect, where the terminating the current service includes performing any one of the following operations: locking, decelerating and braking.
With reference to the sixth aspect, an embodiment of the present application provides a fifth possible implementation manner of the sixth aspect, further including:
the second termination module further comprises:
acquiring the current speed of the shared bicycle;
determining a braking strategy according to the current vehicle speed;
and braking the shared bicycle according to the braking strategy.
With reference to the sixth aspect, an embodiment of the present application provides a sixth possible implementation manner of the sixth aspect, further including:
the third detection module is used for detecting the connection condition of the established first wired communication connection in real time;
a second obtaining module, configured to obtain, when the established first wired communication connection is in a normal connection state, current first location information obtained by the service request terminal through a built-in positioning device through the established first wired communication connection;
A third sending module, configured to send the first location information to the server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information.
With reference to the sixth possible implementation manner of the sixth aspect, in an embodiment of the present application, there is provided a seventh possible implementation manner of the sixth aspect, further including:
the second obtaining module further comprises:
when the established wired communication connection is in a normal connection state and a service termination instruction issued aiming at the unlocking request is received, the obtained current first position information is used as service ending position information;
the third sending module further comprises: sending the service ending position information to the server; the service end position information is used for enabling the server to determine the position of the service providing terminal for ending the current service according to the service end position information.
With reference to the sixth aspect, an embodiment of the present application provides an eighth possible implementation manner of the sixth aspect, further including:
the third acquisition module is used for acquiring third identity information of the fixed-point storage device through a second wired communication connection established with the fixed-point storage device;
A fourth sending module, configured to send the third identity information to the server; the server can determine third location information of the service providing terminal according to the third identity information, and generate a service termination instruction for the service providing terminal according to the third location information.
In a seventh aspect, an embodiment of the present application further provides an unlocking device for a service providing terminal, which is applied to an unlocking method for a service providing terminal, and the method is applied to a server; the service providing terminal unlocking device includes:
the system comprises a receiving module, a first identification information acquisition module and a second identification information acquisition module, wherein the receiving module is used for receiving an unlocking request which is sent by a service providing terminal and carries the first identification information of the service providing terminal and the second identification information of a service request terminal; the second identity information is acquired by the service providing terminal through a wired communication connection established by a data line with the service request terminal;
the generating module is used for generating an unlocking instruction according to the unlocking request;
and the sending module is used for sending the unlocking instruction to the service providing terminal.
In an eighth aspect, an embodiment of the present application further provides an unlocking device for a service providing terminal, which is applied to an unlocking method for a service providing terminal, and the method is applied to a server; the service providing terminal unlocking device includes:
The terminal comprises a receiving module, a first authentication module and a second authentication module, wherein the receiving module is used for receiving an unlocking request which is sent by a service request terminal and carries first identity information of a service providing terminal and second identity information of the service request terminal; the first identity information is acquired by the service request terminal through a wired communication connection established with the service providing terminal by using a data line;
the generating module is used for generating an unlocking instruction according to the unlocking request;
and the sending module is used for sending the unlocking instruction to the service providing terminal.
In a ninth aspect, an embodiment of the present application further provides an electronic device, including: a processor, a memory and a bus, the memory storing machine-readable instructions executable by the processor, the processor and the memory communicating via the bus when the electronic device is running, the machine-readable instructions when executed by the processor performing the steps of any one of the possible implementations of the first aspect, the second aspect, the third aspect or the fourth aspect.
In a tenth aspect, the present application further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and the computer program is executed by a processor to perform the steps in any possible implementation manner of the first aspect, the second aspect, the third aspect, or the fourth aspect.
The service providing terminal unlocking method provided by the embodiment of the application comprises the following steps: acquiring first identity information of a service providing terminal through a wired communication connection established with the service providing terminal; generating an unlocking request according to the first identity information and the second identity information of the service request terminal; sending an unlocking request to a server; the unlocking request is used for causing the server to generate an unlocking instruction for the service providing terminal. According to the scheme, after the service request terminal and the service providing terminal are in wired communication connection, the service request terminal is communicated with the service providing terminal through the established wired communication connection, and then the process that the service request terminal sends an unlocking request to the server is achieved.
In a certain implementation manner, in the method for unlocking a service providing terminal provided in an embodiment of the present application, a service requesting terminal first detects a wired communication connection with the service providing terminal, and acquires first identity information of the service providing terminal through the wired communication connection established with the service providing terminal under a condition that the wired communication connection established with the service providing terminal is detected, so as to ensure reliability of the service requesting terminal acquiring the first identity information of the service providing terminal to a certain extent.
In a certain implementation manner, according to the method for unlocking a service providing terminal provided in the embodiment of the present application, after it is detected that an established wired communication connection is disconnected, a user is prompted to confirm terminating a service by displaying service termination confirmation prompt information, so that loss of the user, which may be caused by sudden service termination, is reduced.
In a certain implementation manner, according to the method for unlocking a service providing terminal provided in the embodiment of the present application, when it is detected that an established wired communication connection is in a normal connection state, a current location of the service providing terminal can be determined by obtaining current first location information of a service requesting terminal, so as to track a path of the service providing terminal.
In order to make the aforementioned objects, features and advantages of the present application more comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained from the drawings without inventive effort.
Fig. 1 is a flowchart illustrating a method for unlocking a service providing terminal according to an embodiment of the present application;
fig. 2 is a flowchart illustrating a method for determining a current location of a service providing terminal when a service requesting terminal detects that an established wired communication connection is in a normal connection according to an embodiment of the present application;
fig. 3 is a flowchart illustrating another method for unlocking a service providing terminal according to an embodiment of the present disclosure;
fig. 4 is a schematic flowchart illustrating a service request terminal sending a service termination request to a server when detecting that an established first wired communication connection is disconnected according to an embodiment of the present application;
FIG. 5 is a flow diagram illustrating termination of a current service provided by an embodiment of the present application;
fig. 6 is a flowchart illustrating a third method for unlocking a service providing terminal according to an embodiment of the present application;
fig. 7 is a flowchart illustrating a fourth method for unlocking a service providing terminal according to an embodiment of the present application;
fig. 8 is a block diagram illustrating a service system in which a method for unlocking a service providing terminal is provided according to an embodiment of the present application;
fig. 9 is a schematic structural diagram illustrating a first service providing terminal unlocking device according to an embodiment of the present application;
Fig. 10 is a schematic structural diagram illustrating a second service providing terminal unlocking device according to an embodiment of the present application;
fig. 11 is a schematic structural diagram illustrating a third service providing terminal unlocking apparatus provided in an embodiment of the present application;
fig. 12 is a schematic structural diagram illustrating a fourth service providing terminal unlocking apparatus provided in an embodiment of the present application;
fig. 13 is a schematic structural diagram of an electronic device provided in an embodiment of the present application;
fig. 14 shows a schematic structural diagram of another electronic device provided in an embodiment of the present application.
Detailed Description
In order to make the purpose, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it should be understood that the drawings in the present application are for illustrative and descriptive purposes only and are not used to limit the scope of protection of the present application. Additionally, it should be understood that the schematic drawings are not necessarily drawn to scale. The flowcharts used in this application illustrate operations implemented according to some embodiments of the present application. It should be understood that the operations of the flow diagrams may be performed out of order, and steps without logical context may be performed in reverse order or simultaneously. One skilled in the art, under the guidance of this application, may add one or more other operations to, or remove one or more operations from, the flowchart.
In addition, the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. The components of the embodiments of the present application, generally described and illustrated in the figures herein, can be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present application, presented in the accompanying drawings, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present application without making any creative effort, shall fall within the protection scope of the present application.
With the improvement of the technological level, more and more devices (service providing devices) capable of bringing convenience appear in the production and life of people. Generally, service providing devices may be classified into public service devices (such as subways), shared service devices (such as shared bicycles), and the like. The service providing device referred to in the present application mainly refers to a shared service device, and more specifically, mainly refers to a shared bicycle.
The service providing device mainly refers to a service providing device placed in a public place. Generally, in order to ensure the safe and normal use of the service providing device, after a user successfully scans a two-dimensional code corresponding to the service providing device by using a mobile phone, the user can perform further operation on the service providing device.
When a user operates a mobile phone to unlock a service providing device, the method generally includes the following steps:
step 1: establishing wireless communication connection between the mobile phone and the service providing equipment;
step 2: the mobile phone acquires the identity information of the service providing equipment through the established wireless communication connection;
and step 3: the mobile phone sends an unlocking request carrying identity information of the service providing equipment to the server;
and 4, step 4: the server generates an unlocking instruction for the service providing equipment according to the unlocking request;
and 5: and the service providing equipment executes unlocking operation according to the unlocking instruction.
Through the steps, when a user operates the mobile phone to establish connection with the service providing device, the mobile phone is usually connected in a Bluetooth starting state or in a networking state, and no matter which mode is adopted, the wireless communication connection between the mobile phone and the service providing device is required to be established when the mobile phone is used for unlocking the service providing device.
Under the influence of the bluetooth technology or the network state, the situation that the mobile phone and the shared service device cannot be normally connected may exist, and under the situation, the mobile phone cannot acquire device information on the shared service device, so that the mobile phone cannot send an unlocking request to the server, and cannot unlock the shared service device.
In view of the above situation, the inventor of the present application believes that the communication between the mobile phone and the shared service device can be implemented by using a wired communication connection technology, so as to avoid the influence of the wireless connection technology on the mobile phone and the shared service device. Based on this, embodiments of the present application provide a method and an apparatus for unlocking a service providing terminal, an electronic device, and a readable storage medium, which are described below by way of embodiments.
To facilitate understanding of the present embodiment, a method for unlocking a service providing terminal disclosed in the embodiments of the present application will be described in detail first.
As shown in fig. 1, a flow diagram of a method for unlocking a service providing terminal according to the present application is applied to a service requesting terminal, and includes the following steps:
s101: first identity information of a service providing terminal is acquired through a wired communication connection established with the service providing terminal.
S102: and generating an unlocking request according to the first identity information and the second identity information of the service request terminal.
S103: sending an unlocking request to a server; the unlocking request is used for causing the server to generate an unlocking instruction for the service providing terminal.
In step S101, the service request terminal may be a device having a positioning technology for positioning the service requester and/or the location of the service request terminal. The service request terminal may include a mobile device (e.g., a cell phone), a tablet computer, a laptop computer, and the like. The user of the service request terminal can use the service request terminal to initiate a service request for the user, and can also use the service request terminal to initiate a service request for an actual service demander.
The service providing terminal may be a service providing device having a processing function, or may be a processor on the service providing device. In some embodiments, the service providing device may include a shared vehicle, a shared charging device, and the like.
In some embodiments, the wired communication connection generally refers to a communication connection in which the service requesting terminal and the service providing terminal are connected by a data transmission line to enable data transmission or communication.
The first identity information may include: first device information of the service providing terminal, status information of the service providing terminal, current location information of the service providing terminal, and the like. Wherein the first device information of the service providing terminal may include: the device identification of the service providing terminal, the number of the service providing terminal, and the like.
Specifically, the service request terminal may determine, according to information such as a device identifier of the service providing terminal and a number of the service providing terminal, a service providing terminal corresponding to the first identity information, and generate an unlocking request corresponding to the first identity information.
Specifically, the state information of the service providing terminal may be a service state of the service providing terminal. The service request terminal may determine whether the current service state of the service providing terminal is good or whether the historical service state is good according to the state information of the service providing terminal. The service request terminal can display the service state information of the service providing terminal on a display interface, so that a user can decide whether to continue to use the service providing terminal; the service request terminal may also send the state information of the service providing terminal to the server, so that the server determines the unlocking policy according to the state information of the service providing terminal.
Specifically, the current location information of the service providing terminal may be a location where the service providing terminal is currently located. The service request terminal may determine an initial service location of the service providing terminal according to the current location information of the service providing terminal.
The first identity information of the service providing terminal may be stored in two ways:
specifically, the first way may be: the first identity information of the service providing terminal may be stored in a built-in storage device of the service providing terminal.
That is, step S101 may specifically include:
step 1011: first identity information of the service providing terminal stored in a built-in storage device of the service providing terminal is acquired through a wired communication connection established with the service providing terminal.
After the service request terminal establishes a wired communication connection with the service providing terminal, the service request terminal may directly read the first identity information of the service providing terminal from a built-in storage device of the service providing terminal.
Specifically, the second way may be: the first identity information of the service providing terminal may also be stored in a server connected to the service providing terminal.
That is, step S101 may specifically include:
Step 1012: and sending a request for reading the first identity information to the service providing terminal.
Step 1013: receiving first identity information sent by a service providing terminal aiming at a request for reading the first identity information; the first identity information is downloaded from the server to the built-in cache device of the service providing terminal corresponding to the first identity information by the service providing terminal.
In step 1012, after the service request terminal establishes a wired communication connection with the service providing terminal, the service request terminal may transmit a read first identity information request to the service providing terminal.
In step 1013, after the service providing terminal receives the request for reading the first identity information, the service providing terminal may download the first identity information from the server to the built-in cache device of the service providing terminal, and then the service providing terminal sends the downloaded first identity information to the service requesting terminal.
The service providing terminal may update the first identity information in real time, considering that the state information and the current location information in the first identity information are changed over time.
The service providing terminal updates the first identity information in real time, so that the service request terminal does not need to store the first identity information after acquiring the first identity information of the service providing terminal, and the service request terminal can reacquire the first identity information of the service providing terminal after establishing wired communication connection with the service providing terminal each time.
In general, the first identity information of the service providing terminal may be stored in a built-in storage device of the service providing terminal, so that the service requesting terminal may directly and quickly acquire the first identity information. When the first identity information of the service providing terminal is stored in the server to which the service providing terminal is connected, if the service providing terminal fails or the connection between the service providing terminal and the server is unstable, the service providing terminal may not download the first identity information in time.
In step S101, after the data transmission line is connected to the service request terminal and the service providing terminal, respectively, the service request terminal and the service providing terminal are both enabled with recognizable rights and the data transmission line, the service request terminal and the service providing terminal are not damaged, and a wired communication connection can be established between the service request terminal and the service providing terminal through the data transmission line. For example, in a case where the service request terminal and the service providing terminal are both opened and have recognizable rights, and the connection port of the data transmission line, the connection port of the service request terminal, and the connection port of the service providing terminal are not damaged, a Universal Serial Bus (USB) may be connected between the service request terminal and the service providing terminal, and the service request terminal and the service providing terminal may establish a wired communication connection through the USB data line.
In a specific implementation, the data transmission line may be disposed on the service providing terminal, and then only one end of the data transmission line needs to be connected to the service requesting terminal, so that the wired communication connection between the service requesting terminal and the service providing terminal can be established.
In a specific implementation, the data transmission line may not be disposed on the service providing terminal, so that when a wired communication connection needs to be established, one end of the data transmission line may be connected to the service requesting terminal, and the other end of the data transmission line may be connected to the service providing terminal.
After the service request terminal detects that the wired communication connection is established with the service providing terminal, the service request terminal may acquire first identity information of the service providing terminal in two ways:
the first mode is as follows:
step 1014: after detecting that the wired communication connection is established with the service providing terminal, the service request terminal acquires first identity information of the service providing terminal through the wired communication connection established with the service providing terminal.
In step 1014, after detecting that the wired communication connection is established with the service providing terminal, the service requesting terminal, in combination with the storage mode of the first identity information of the service providing terminal, may obtain the first identity information of the service providing terminal from the built-in storage device of the service providing terminal directly through the established wired communication connection when the first identity information of the service providing terminal is stored in the built-in storage device of the service providing terminal; when the first identity information of the service providing terminal is stored in a server connected with the service providing terminal, the service request terminal sends a request for reading the first identity information to the service providing terminal, after the service providing terminal receives the request for reading the first identity information, the service providing terminal can download the first identity information from the server to a built-in cache device of the service providing terminal, and then the service providing terminal sends the downloaded first identity information to the service request terminal.
The second mode is as follows:
step 1015: after detecting that the wired communication connection is established with the service providing terminal, the service request terminal displays connection prompt information on a current display interface;
step 1016: and if receiving an unlocking confirmation instruction issued aiming at the connection prompt information, the service request terminal acquires the first identity information of the service providing terminal through the wired communication connection established with the service providing terminal.
Specifically, in step 1015, the display interface may be a display interface on the service request terminal, and the connection prompt information is displayed on the current display interface. The connection prompt message can prompt the user to indicate that the service request terminal has established wired communication connection with the service providing terminal, and the user can unlock the service providing terminal by using the service request terminal.
Besides displaying the connection prompt information, the current display interface can also display the information of the health state, the accumulated service duration and the like of the service providing terminal. The connection prompt information, the service state information of the service providing terminal, the accumulated service duration of the service providing terminal, the accumulated service frequency of the service providing terminal and other information displayed on the current display interface can help the user to know more service conditions of the service providing terminal and provide reference for the user to determine whether to continue using the service providing terminal. For example, after detecting that the wired communication connection is established with the service providing terminal, the service requesting terminal displays the information that the service providing terminal has a good service state on the current display interface, so that the user can know that the service providing terminal can be normally used according to the information, and therefore the user can continue to use the service providing terminal.
In step 1016, a confirmation unlocking operation area may be displayed on the current display interface, and the service request terminal may receive a confirmation unlocking instruction that the user may reach in the confirmation unlocking operation area.
After receiving an unlocking confirmation instruction issued by a user for the connection prompt information, the service request terminal acquires first identity information of the service providing terminal through a wired communication connection established with the service providing terminal. Here, in combination with the two storage manners of the first identity information of the service providing terminal, the two manners of the service requesting terminal obtaining the first identity information of the service providing terminal are not described again.
In the first manner of acquiring the first identity information of the service providing terminal, after detecting that the wired communication connection is established with the service providing terminal, the service requesting terminal may not require the user to issue an instruction for confirming unlocking or perform an operation for confirming unlocking, and the service requesting terminal may automatically implement the process of acquiring the first identity information of the service providing terminal.
In the second manner of acquiring the first identity information of the service providing terminal, after detecting that the wired communication connection is established with the service providing terminal, the service requesting terminal may acquire the first identity information of the service providing terminal after receiving an unlocking instruction issued by the user.
After detecting that the service request terminal and the service providing terminal establish a wired communication connection, there may be a case that a user wants to give up continuing to use the service providing terminal, and in a first manner of obtaining the first identity information of the service providing terminal, the user cannot suspend or terminate a process of obtaining the first identity information of the service providing terminal by the service request terminal, and if a process of unlocking the service providing terminal is automatically completed, the user is required to lock the service providing terminal; in the second way of obtaining the first identity information of the service providing terminal, the connection prompt information may prompt the user whether to issue a confirmation unlocking instruction, which is equivalent to prompt the user to confirm whether to continue using the service providing terminal. Therefore, in such a possible situation, the second manner of obtaining the first identity information of the service providing terminal provides the user with a choice of whether to confirm the unlocking or not, compared with the first manner of obtaining the first identity information of the service providing terminal, so that the special service requirements of the user are better met.
In addition to the above situation, after detecting that the service request terminal establishes the wired communication connection with the service providing terminal, there may be a situation that the user urgently needs to use the service providing terminal, and in the first manner of acquiring the first identity information of the service providing terminal, the service request terminal automatically implements the process of acquiring the first identity information of the service providing terminal, so that the user can be prevented from issuing an instruction of confirming unlocking or performing an operation of confirming unlocking; in the second way of acquiring the first identity information of the service providing terminal, the service requesting terminal can acquire the first identity information of the service providing terminal only after receiving the unlocking instruction issued by the user, thereby increasing the operation flow of the user. Therefore, under such a possible situation, compared with the second way of acquiring the first identity information of the service providing terminal, the first way of acquiring the first identity information of the service providing terminal can reduce the user operation, realize quick unlocking, and save the user time to a certain extent.
In step S102, the second identity information may include: second device information of the service request terminal, user information of the service request terminal, and the like.
Wherein the second device information of the service request terminal may include: device identification of the service request terminal, and the like.
Specifically, the service request terminal sends the second device information of the service request terminal to the server, so that the server can send information to the service request terminal corresponding to the second device information according to the second device information of the service request terminal.
The user information of the service request terminal may be account information of the user, account balance of the user, deposit information of the user, reputation level of the user, and the like.
Specifically, the service request terminal sends the user information of the service request terminal to the server, so that the server determines the unlocking policy according to the user information of the service request terminal, and the server updates the user information of the service request terminal.
Since the second identity information of the service request terminal is also dynamically changed, the second identity information of the service request terminal can also be updated in real time. The service request terminal may generate an unlocking request according to the obtained latest first identity information and the latest second identity information.
The unlocking request may be a request for unlocking the service providing terminal generated by the service requesting terminal according to the first identity information of the service providing terminal and the second identity information of the service requesting terminal. The unlocking request may carry first identity information of the service providing terminal and second identity information of the service requesting terminal, and the first identity information of the service providing terminal and the second identity information of the service requesting terminal may enable the server to determine the unlocking policy.
By carrying the first identity information of the service providing terminal, the server can generate an unlocking instruction corresponding to the first identity information according to the first identity information. By carrying the second identity information of the service request terminal, the server can determine the service request terminal corresponding to the second identity information according to the second identity information, and respond to the corresponding service request terminal according to the second identity information.
In step S103, the service request terminal transmits the generated unlock request to the corresponding server. The server can determine the service providing terminal corresponding to the first identity information according to the received unlocking request and generate an unlocking instruction for the service providing terminal.
Considering that there may be a disconnection of the wired communication connection established between the service request terminal and the service providing terminal, after step S103, the service request terminal may detect the connection of the established wired communication connection in real time, and if it detects that the established wired communication connection is disconnected, the service request terminal may transmit a service termination instruction to the service providing terminal through the server to lock the service providing terminal. After sending the unlocking request to the server, the service request terminal may send a service termination instruction to the service providing terminal in two ways:
A first manner of sending a termination service instruction to a service providing terminal includes the steps of:
step 1031: and detecting the connection condition of the established wired communication connection in real time.
Step 1032: and if the established wired communication connection is detected to be disconnected, displaying prompt information for confirming the termination of the service.
Step 1033: if receiving a service termination confirmation instruction issued by a user aiming at the service termination confirmation prompt message within the preset time, sending a first service termination request to the server; the first termination service request is for causing the server to send a termination service instruction to the service providing terminal.
Step 1034: if a service termination confirmation instruction issued by the user aiming at the service termination confirmation prompt message is not received within the preset time, a second service termination request is sent to the server; the second termination service request is for causing the server to transmit a termination service instruction to the service providing terminal.
In the above step 1031, the service request terminal detects in real time whether the established wired communication connection is disconnected or in a normal connection state.
In step 1032, when the service request terminal detects that the established wired communication connection is disconnected, a service termination confirmation prompt message is displayed on the display interface, and the service termination confirmation prompt message is used for prompting the user whether to confirm the service termination. In a specific implementation, a time length for displaying the prompt message for confirming the termination of the service on the display interface may be set, and the prompt message for confirming the termination of the service may be displayed on the display interface for a period of time. The user can choose to send the termination service confirmation instruction for confirming the termination service or the termination service rejection instruction for rejecting the termination service according to the prompt message for confirming the termination service.
In step 1033 and step 1034, a preset time for receiving a user's order for confirming the termination of the service to the service-terminating reminder message to be issued may be set. Here, the preset time may be a time when the user issues the end service confirmation instruction and a prompt message for confirming the end service appears on the display interface. Specifically, the preset time may be set to be not less than the display duration of the confirmation terminating service prompt message on the display interface.
If a service termination confirmation instruction issued by the user is received within a preset time (for example, the service termination confirmation instruction issued by the user is received within a time period within which service termination confirmation prompt information is displayed on the display interface), a first service termination request may be sent to the server, so that the server sends the service termination instruction to the service providing terminal according to the received first service termination request.
If the service termination confirmation instruction issued by the user is not received within the preset time (for example, the service termination confirmation instruction issued by the user is not received even when the time period for displaying the service termination confirmation prompt message on the display interface is exceeded), the service request terminal may send a second service termination request to the server in consideration of the possibility that the user reaches the service termination confirmation instruction after exceeding the preset time or the user reaches the service termination rejection instruction after exceeding the preset time or the user does not issue any instruction, so that the server sends the service termination instruction to the service providing terminal according to the received second service termination request.
A second manner of transmitting a termination service instruction to the service providing terminal includes the steps of:
step 1035: and detecting the connection condition of the established wired communication connection in real time.
Step 1036: and if the established wired communication connection is detected to be disconnected, generating a service termination instruction aiming at the service providing terminal.
Step 1037: sending a service termination instruction to a server; the server can send a terminate service instruction to the service providing terminal.
Step 1035 is the same as step 1031, and is not described herein again.
In steps 1036 and 1037, after the service request terminal detects that the established wired communication connection is disconnected, the service request terminal may automatically generate a service termination instruction for the service providing terminal without the user confirming whether to terminate the service, and send the service termination instruction to the server, so that the server sends the service termination instruction to the service providing terminal.
In a first method of sending a service termination instruction to a service providing terminal, a service request terminal detects disconnection of an established wired communication connection, and then needs a user to confirm whether to terminate the service, and then the service request terminal sends a service termination request to a server according to an instruction issued by the user, and finally the server generates a service termination instruction and sends the service termination instruction to the service providing terminal.
In the second method, after the service request terminal detects that the established wired communication connection is disconnected, the service request terminal automatically generates a service termination instruction, and then the service termination instruction is forwarded to the service providing terminal by the server.
When the disconnection of the established wired communication connection is detected, the user may fail to timely find that the wired communication connection is disconnected, and the two manners of sending the service termination instruction to the service providing terminal are compared, and the first manner of displaying the service termination confirmation prompt message can play a role of prompting the user to confirm the service termination. In the second method, the service request terminal automatically generates a service termination instruction, and under the condition that no prompt is given to the user, the user may be lost (for example, the shared bicycle is suddenly locked, which causes personal safety of the user). In this case, therefore, the first way of sending the service termination instruction to the service providing terminal may play a role of prompting the user to confirm the service termination, compared with the second way of sending the service termination instruction to the service providing terminal, thereby reducing the loss that may be caused by sudden service termination.
In an implementation, the two manners of obtaining the first identity information of the service providing terminal described above may be combined with any manner of sending the service terminating instruction to the service providing terminal.
For example, the second manner of obtaining the first identity information of the service providing terminal may be combined with the first manner of sending the service terminating instruction to the service providing terminal, on the premise that the user experience is fully considered. After the wired communication connection with the service providing terminal is detected, prompting a user to confirm whether to continue using the service providing terminal or not by displaying connection prompt information, and determining whether to acquire first identity information of the service providing terminal or not according to the operation of the user; after the disconnection of the wired communication connection established with the service providing terminal is detected, the prompt information for confirming the termination of the service is displayed to prompt the user to prepare the service providing terminal before the service is terminated, so that the experience degree of the user can be greatly improved by combining the second mode of acquiring the first identity information of the service providing terminal and the first mode of sending a service termination instruction to the service providing terminal.
After step S103, the service request terminal may transmit current location information to the server upon detecting that the established wired communication connection is in a normal connection, so that the server determines the current location of the service providing terminal according to the current location information of the service request terminal. Specifically, the flow chart of the method for determining the current location of the service providing terminal when the service requesting terminal detects that the established wired communication connection is in a normal connection as shown in fig. 2 includes the following steps:
S201: and detecting the connection condition of the established wired communication connection in real time.
S202: and when the established wired communication connection is in a normal connection state, acquiring current first position information through the built-in positioning device.
S203: sending the first location information to a server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information.
The step S201 is performed after the step S103, where real-time generally refers to repeatedly performing the same event within a preset time period, and the service request terminal may detect the connection condition of the established wired communication connection at the current time, and then detect the connection condition of the established wired communication connection again after the preset time period.
In step S202, the built-in positioning device refers to a positioning device built in the service request terminal, and the built-in positioning device can acquire the current first position information of the service request terminal. When the service request terminal detects that the established wired communication connection is in normal connection, the built-in positioning device acquires current first position information.
The current first location information of the service request terminal may determine the current location of the service request terminal at step S203. Considering that the service request terminal and the service providing terminal establish a wired communication connection through the data line, it can be considered that the current location of the service request terminal and the current location of the service providing terminal are the same, and therefore, the service request terminal transmits the current first location information to the server so that the server can determine the current location of the service providing terminal according to the current first location information.
In some embodiments, the first location information may include service end location information, and therefore the method for determining the current location of the service providing terminal when the service requesting terminal detects that the established wired communication connection is in a normal connection may specifically include the following steps:
step 204: and detecting the connection condition of the established wired communication connection in real time.
Step 205: when the established wired communication connection is in a normal connection state and a service termination instruction issued aiming at the unlocking request is received, acquiring current first position information as service end position information through a built-in positioning device;
step 206: sending the service ending position information to a server; the service end position information is used for enabling the server to determine the position of the service providing terminal for ending the current service according to the service end position information.
Step 204 is the same as step 201, and is not described herein again.
In step 205 and step 206, the service end location information may refer to location information when the service providing terminal no longer provides the service to the service requesting terminal.
Through steps 204-206, the server may determine the consumption amount of the user according to the determined position of the service providing terminal for ending the current service and the start position of the service requesting terminal, and further update the user information (e.g., the balance of the user) of the service requesting terminal, and the server may further determine the start position of the next service requesting terminal according to the determined position of the service providing terminal for ending the current service.
Similar to the service providing terminal unlocking method, the present application also provides a service providing terminal unlocking method, which is applied to a service providing terminal, and as shown in fig. 3, the flow diagram of another service providing terminal unlocking method includes the following steps:
s301: first identity information of the service request terminal is acquired through a first wired communication connection established with the service request terminal.
S302: and generating an unlocking request according to the first identity information and the second identity information of the service providing terminal.
S303: sending an unlocking request to a server; the unlocking request is used for causing the server to generate an unlocking instruction for the service providing terminal.
In step S301, the service providing terminal may be a service providing device having a processing function, or may be a processor on the service providing device. In some embodiments, the service providing device may include a shared vehicle, a shared charging device, and the like.
The service request terminal may be a device having a positioning technology for positioning the service requester and/or the location of the service request terminal. The service request terminal may include a mobile device, a tablet computer, a laptop computer, and the like. The user of the service request terminal can use the service request terminal to initiate a service request for the user, and can also use the service request terminal to initiate a service request for an actual service demander.
The wired communication connection may refer to a connection mode in which the service providing terminal and the service requesting terminal are connected by a data transmission line to implement data transmission or communication.
The first identity information may include: first device information of the service request terminal, user information of the service request terminal, and the like.
Wherein the first device information of the service request terminal may include: device identification of the service request terminal, and the like.
Specifically, the service providing terminal sends the first device information of the service request terminal to the server, so that the server can send information to the service request terminal corresponding to the first device information according to the first device information of the service request terminal.
The user information of the service request terminal may be account information of the user, account balance of the user, deposit information of the user, reputation level of the user, and the like.
Specifically, the service providing terminal sends the user information of the service request terminal to the server, so that the server determines the unlocking policy according to the user information of the service request terminal, and the server updates the user information of the service request terminal.
The first identity information of the service request terminal can be stored in the following two ways:
Specifically, the first way may be: the first identity information of the service request terminal may be stored in a built-in storage device of the service request terminal.
That is, step S301 may specifically include:
step 3011: first identity information of the service request terminal stored in a built-in storage device of the service request terminal is acquired through a wired communication connection established with the service request terminal.
After the service providing terminal establishes the wired communication connection with the service requesting terminal, the service providing terminal may directly read the first identity information of the service requesting terminal from the built-in storage device of the service requesting terminal.
Specifically, the second way may be: the first identity information of the service requesting terminal may also be stored in a server connected to the service providing terminal.
That is, step S301 may specifically include:
step 3012: and sending a request for reading the first identity information to the service request terminal.
Step 3013: receiving first identity information sent by a service request terminal aiming at a request for reading the first identity information; the first identity information is downloaded from the server to the built-in cache device of the service request terminal corresponding to the first identity information by the service request terminal.
In step 3012, after the service providing terminal establishes the wired communication connection with the service requesting terminal, the service providing terminal may send a read first identity information request to the service requesting terminal.
In step 3013, after receiving the request for reading the first identity information, the service request terminal downloads the first identity information from the server to the corresponding built-in cache device, and then sends the downloaded first identity information to the service providing terminal.
Since the first identity information of the service request terminal is dynamically changed, the service request terminal can update the first identity information in real time.
The service providing terminal may not store the first identity information after acquiring the first identity information of the service requesting terminal, and may reacquire the first identity information of the service requesting terminal each time the service providing terminal establishes a wired communication connection with the service requesting terminal.
In general, the first identity information of the service request terminal may be stored in a built-in storage device of the service request terminal, so that the service providing terminal may directly and quickly acquire the first identity information. When the first identity information of the service request terminal is stored in the server to which the service request terminal is connected, if the service request terminal fails or the connection between the service request terminal and the server is unstable, the service request terminal may not download the first identity information in time.
In step S301, after the data transmission line is connected to the service providing terminal and the service requesting terminal, respectively, the service providing terminal and the service requesting terminal are both enabled with recognizable right and the data transmission line, the service requesting terminal and the service providing terminal are not damaged, and a wired communication connection can be established between the service requesting terminal and the service providing terminal through the data transmission line. For example, in a case where the service request terminal and the service providing terminal are both opened and have recognizable rights, and the connection port of the data transmission line, the connection port of the service request terminal, and the connection port of the service providing terminal are not damaged, a Universal Serial Bus (USB) may be connected between the service request terminal and the service providing terminal, and the service request terminal and the service providing terminal may establish a wired communication connection through the USB data line.
In a specific implementation, the data transmission line may be disposed on the service providing terminal, and then connecting one end of the data transmission line to the service request terminal may establish a wired communication connection between the service request terminal and the service providing terminal.
In a specific implementation, the data transmission line may not be disposed on the service providing terminal, and when the wired communication connection needs to be established, one end of the data transmission line may be connected to the service requesting terminal, and the other end of the data transmission line may be connected to the service providing terminal.
After the service providing terminal detects that the wired communication connection established with the service requesting terminal is disconnected, the service providing terminal may terminate the current service in two ways:
a first way of terminating the current service comprises the steps of:
step 3014: if the established first wired communication connection is detected to be disconnected, sending a service termination request to a server; the terminating service request is for causing the server to generate a terminating service instruction for the service providing terminal.
Step 3015: and if receiving a service termination instruction, terminating the current service.
In step 3014, the terminating service request may be a request for the terminating service providing terminal to provide the current service. The terminating service request may cause the server to generate a terminating service instruction for the service providing terminal.
The service providing terminal may transmit a termination service request to the server after detecting that the established first wired communication connection is disconnected.
In step 3015, the service providing terminal may receive a service termination instruction sent by the server for the service providing terminal, and the service providing terminal terminates the current service after receiving the service termination instruction.
A second way of terminating the current service comprises the steps of:
step 3016: if the established first wired communication connection is detected to be disconnected, the current service is terminated, and service termination notification information is sent to the server.
In the first manner of terminating the current service, after the service providing terminal detects that the established first wired communication connection is disconnected, the service providing terminal may terminate the current service according to a service termination instruction sent by the server.
In the second mode of terminating the current service, the service providing terminal may terminate the current service by itself after detecting that the established first wired communication connection is disconnected.
Compared with the two current service termination modes, the first current service termination mode requires the server to issue a service termination instruction, and the step of terminating the current service is added; the second way of terminating the current service does not require the server to issue a service terminating instruction, and the service providing terminal can terminate the current service by itself.
In a specific implementation, there may be a case where the service providing terminal reconnects to the service requesting terminal after detecting that the established first wired communication connection is disconnected, so as to use the flowchart shown in fig. 4 that the service requesting terminal detects that the established first wired communication connection is disconnected, and then sends a service termination request to the server, where the step 3014 may further include the following steps:
s401: and judging whether to reconnect with the service request terminal within a preset time after detecting that the established first wired communication connection is disconnected.
S402: and if the mobile terminal is reconnected with the service request terminal within the preset time, continuing the current service.
S403: and if the terminal is not reconnected with the service request terminal within the preset time, sending a service termination request to the server.
In step S401, the service providing terminal determines whether the service providing terminal and the service requesting terminal reestablish the first wired communication connection within a preset time.
In step S402, if the preset time is not exceeded and the first wired communication connection is reestablished between the service providing terminal and the service requesting terminal, the current service is continued.
In step S403, if the predetermined time is exceeded, the service providing terminal and the service requesting terminal do not reestablish the first wired communication connection, and the service providing terminal sends the termination request service to the server.
By judging whether to reconnect with the service request terminal within the preset time, the current service can be continued after the service providing terminal is reconnected with the service request terminal, the current service does not need to be terminated, and the loss to the user is reduced.
After step S303, the service providing terminal may cause the server to determine the current location of the service providing terminal by the current location information of the service requesting terminal when the established first wired communication connection is in a normal connection. Specifically, determining the current location of the service providing terminal includes the steps of:
step 3031: and when the established first wired communication connection is in a normal connection state, acquiring current first position information acquired by the service request terminal through the built-in positioning device through the established first wired communication connection.
Step 3032: sending the first location information to a server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information.
In step 3031, the built-in positioning device refers to a positioning device built in the service request terminal, and the built-in positioning device can acquire the current first position information of the service request terminal. When detecting that the established first wired communication connection is in normal connection, the service providing terminal acquires the current first position information of the service request terminal through the first wired communication.
In step 3032, the current first location information of the service request terminal may determine the current location of the service request terminal. Considering that the service providing terminal and the service requesting terminal establish the first wired communication connection through the data line, it can be considered that the current location of the service requesting terminal and the current location of the service providing terminal are the same, and therefore, the service requesting terminal transmits the current first location information to the server, so that the server can determine the current location of the service providing terminal according to the current first location information.
In some embodiments, the first location information may include service end location information, and determining the current location of the service providing terminal includes:
step 3033: and detecting the connection condition of the established wired communication connection in real time.
Step 3034: when the established wired communication connection is in a normal connection state and a service termination instruction issued aiming at the unlocking request is received, acquiring current first position information as service end position information through a built-in positioning device;
step 3035: sending the service ending position information to a server; the service end position information is used for enabling the server to determine the position of the service providing terminal for ending the current service according to the service end position information.
In step 3033, real-time generally refers to that the same event is repeatedly executed within a preset time period, and the service providing terminal may detect the connection condition of the established wired communication connection at the current time, and then detect the connection condition of the established first wired communication connection again after the preset time period.
In steps 3034 and 3035, the service end location information may refer to location information when the service providing terminal does not provide the service to the service requesting terminal any more.
Through steps 3033 to 3035, the server may determine the consumption amount of the user according to the determined position of the service providing terminal for ending the current service and the start position of the service request terminal, so as to update the user information (for example, the balance of the user) of the service request terminal, and the server may further determine the start position of the next service request terminal according to the determined position of the service providing terminal for ending the current service.
In some embodiments, the service providing terminal may terminate the service after being placed in the fixed-point storage location, and after the service providing terminal is placed in the fixed-point storage location, the service providing terminal may establish a second wired communication connection with the fixed-point storage device of the fixed-point storage location, and the service providing terminal may obtain the third identity information of the fixed-point storage device through the second wired communication connection established with the fixed-point storage device.
Here, the second wired communication connection may be the same as the first wired communication connection, and also connected to the two terminals respectively through one data transmission line, where the data transmission lines are connected to the service providing terminal and the fixed-point storage device respectively, and the service providing terminal and the fixed-point storage device establish the second wired communication connection through the data transmission line.
The third identity information of the fixed-point storage device may be information such as a number of the fixed-point storage device.
After the service providing terminal is placed at the fixed-point storage position, the position information of the fixed-point storage position can be used as the position information of the service providing terminal.
Therefore, here, the server determines the third location information of the service providing terminal based on the third identity information of the fixed-point depository. After determining the third location information of the service providing terminal, the server generates a termination service instruction for the service providing terminal.
In some embodiments, when the service providing terminal is a processor on a shared bicycle, terminating the current service may include performing any one of lock-off, deceleration, and braking. Therefore, the flow diagram for terminating the current service shown in fig. 5 may include the following steps:
S501: and acquiring the current speed of the shared bicycle.
S502: and determining a braking strategy according to the current vehicle speed.
S503: and braking the shared bicycle according to the braking strategy.
Here, the current vehicle speed refers to the vehicle speed on the sharing bicycle under the condition of no external power and road surface level after the processor on the sharing bicycle disconnects the first wired communication connection from the service request terminal. After the shared bicycle runs for a distance, the speed of the shared bicycle is smaller and smaller due to the action of road friction, and therefore the processor on the shared bicycle obtains the current speed of the shared bicycle under the action of the friction. And the processor of the shared bicycle determines a braking strategy according to the current vehicle speed, and then brakes the shared bicycle according to the braking strategy.
Similar to the foregoing method for unlocking a service providing terminal, as shown in fig. 6, which is a schematic flow chart of a third method for unlocking a service providing terminal, the present application further provides a method for unlocking a service providing terminal, which is applied to a server, and includes the following steps:
s601: receiving an unlocking request which is sent by a service providing terminal and carries first identity information of the service providing terminal and second identity information of a service request terminal; the second identity information is acquired by the service providing terminal through a wired communication connection established with the service requesting terminal using a data line.
S602: and generating an unlocking instruction according to the unlocking request.
S603: and sending the unlocking instruction to the service providing terminal.
As shown in fig. 7, a flowchart of a fourth method for unlocking a service providing terminal is schematically illustrated, and the present application further provides a method for unlocking a service providing terminal, which is applied to a server and includes the following steps:
s701: receiving an unlocking request which is sent by a service request terminal and carries first identity information of a service providing terminal and second identity information of the service request terminal; the first identity information is acquired by the service requesting terminal through a wired communication connection established with the service providing terminal using a data line.
S702: and generating an unlocking instruction according to the unlocking request.
S703: and sending the unlocking instruction to the service providing terminal.
The embodiment of the application also provides a block diagram of a service system where the service providing terminal unlocking method is located. As shown in fig. 8, a block diagram of a service system in which a service providing terminal unlocking method is provided, the service system may include one or more of a service requesting terminal 801, a service providing terminal 802, a server 803, a network 804, and a database 805, and the server 803 may include a processor for executing an instruction operation.
In some embodiments, the user of the service request terminal 801 may be the actual demander of the service or someone other than the actual demander of the service. For example, the user a of the service request terminal 801 may use the service request terminal 801 to initiate a service request for himself or may use the service request terminal 801 to initiate a service request for the actual service demander B (for example, the user a may call a car for his friend B).
In some embodiments, the service providing terminal 802 may also have a corresponding user, and the user of the service providing terminal 802 may be a service actual provider or another person other than the service actual provider. For example, the user C of the service providing terminal 802 may use the service providing terminal 802 to receive a service request (e.g., the user C may take an order for the driver D employed by the user C) serviced by the service actual provider D, and/or information or instructions from the server 803.
In some embodiments, the service request terminal 801 may comprise a mobile device, a tablet computer, a laptop computer, or the like, or any combination thereof. In some embodiments, the service request terminal 801 may be a device having a location technology for locating the location of the service requester and/or the service request terminal.
In some embodiments, the server 803 may be a single server or a group of servers. The set of servers can be centralized or distributed (e.g., server 803 can be a distributed system). In some embodiments, the server 803 may be local or remote to the terminal. For example, the server 803 may access information and/or data stored in the service requesting terminal 801, the service providing terminal 802, or the database 805, or any combination thereof, via the network 804. As another example, the server 803 may be directly connected to at least one of the service requesting terminal 801, the service providing terminal 802, and the database 805 to access stored information and/or data.
Network 804 may be used for the exchange of information and/or data. In some embodiments, one or more components in the service system 800 (e.g., the server 803, the service request terminal 801, the service provision terminal 802, and the database 805) may send information and/or data to other components. For example, the server 803 may acquire a service request from the service providing terminal 802 via the network 804. In some embodiments, network 804 may include one or more network access points. Such as a base station and/or a network switching node, through which one or more components of the serving system may connect to network 804 to exchange data and/or information.
Database 805 may store data and/or instructions. In some embodiments, the database 805 may store data obtained from the service requesting terminal 801 and/or the service providing terminal 802. In some embodiments, database 805 may store data and/or instructions for the exemplary methods described herein.
Based on the same technical concept, embodiments of the present application further provide a service providing terminal unlocking device, an electronic device, a computer storage medium, and the like, which can be specifically referred to in the following embodiments.
Fig. 9 is a block diagram of a service providing terminal unlocking device according to some embodiments of the present application, where the functions implemented by the service providing terminal unlocking device correspond to the steps of executing the service providing terminal unlocking method on the service requesting terminal. The apparatus may be understood as a component of a server including a processor, the component being capable of implementing the service providing terminal unlocking method described above, as shown in fig. 9, the service providing terminal unlocking apparatus may include:
a first obtaining module 901, configured to obtain first identity information of a service providing terminal through a wired communication connection established with the service providing terminal;
a first generating module 902, configured to generate an unlocking request according to the first identity information and the second identity information of the service request terminal;
A first sending module 903, configured to send the unlocking request to the server; the unlocking request is used for causing the server to generate an unlocking instruction for the service providing terminal.
The service providing terminal unlocking apparatus may further include:
and the second acquisition module is used for acquiring the first identity information of the service providing terminal through the wired communication connection established with the service providing terminal after detecting that the wired communication connection is established with the service providing terminal.
The service providing terminal unlocking apparatus may further include:
the first display module is used for displaying connection prompt information on a current display interface after detecting that the wired communication connection is established with the service providing terminal;
and the third acquisition module is used for acquiring the first identity information of the service providing terminal through the wired communication connection established with the service providing terminal if receiving an acknowledgement unlocking instruction issued aiming at the connection prompt information.
The service providing terminal unlocking apparatus may further include:
the first detection module is used for detecting the connection condition of the established wired communication connection in real time;
the second display module is used for displaying prompt information for confirming termination of service if the established wired communication connection is detected to be disconnected;
The second sending module is used for sending a first service termination request to the server if a service termination confirmation instruction issued by a user aiming at the service termination confirmation prompt message is received within a preset time; the first service termination request is used for enabling the server to send a service termination instruction to the service providing terminal;
a third sending module, configured to send a second service termination request to the server if a service termination confirmation instruction issued by the user for confirming the service termination prompt message is not received within a preset time; the second service termination request is used for enabling the server to send a service termination instruction to the service providing terminal.
The service providing terminal unlocking apparatus may further include:
the second detection module is used for detecting the connection condition of the established wired communication connection in real time;
a second generating module, configured to generate a service termination instruction for the service providing terminal if it is detected that the established wired communication connection is disconnected;
a fourth sending module, configured to send the service termination instruction to the server; the server can send the service termination instruction to the service providing terminal.
The service providing terminal unlocking apparatus may further include:
the third detection module is used for detecting the connection condition of the established wired communication connection in real time;
a fourth obtaining module, configured to obtain current first location information through a built-in positioning device when the established wired communication connection is in a normal connection state;
a fifth sending module, configured to send the first location information to the server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information.
Wherein, the fourth acquisition module further comprises:
when the established wired communication connection is in a normal connection state and a service termination instruction issued aiming at the unlocking request is received, acquiring current first position information as service end position information through a built-in positioning device;
the fifth sending module includes:
sending the service ending position information to the server; the service end position information is used for enabling the server to determine the position of the service providing terminal for ending the current service according to the service end position information.
Fig. 10 is a block diagram of a service providing terminal unlocking device according to some embodiments of the present application, where the functions implemented by the service providing terminal unlocking device correspond to the steps of executing the service providing terminal unlocking method on the service providing terminal. The apparatus may be understood as a component of a server including a processor, the component being capable of implementing the service providing terminal unlocking method described above, as shown in fig. 10, the service providing terminal unlocking apparatus may include:
A first obtaining module 1001 configured to obtain first identity information of a service request terminal through a first wired communication connection established with the service request terminal;
a generating module 1002, configured to generate an unlocking request according to the first identity information and the second identity information of the service providing terminal;
a first sending module 1003, configured to send the unlocking request to the server; the unlocking request is used for causing the server to generate an unlocking instruction for the service providing terminal.
The service providing terminal unlocking apparatus may further include:
the first detection module is used for detecting the connection condition of the established first wired communication connection in real time;
a second sending module, configured to send a service termination request to the server if it is detected that the established first wired communication connection is disconnected; the service termination request is used for enabling the server to generate a service termination instruction aiming at the service providing terminal;
and the first termination module is used for terminating the current service if the service termination instruction is received.
The service providing terminal unlocking apparatus may further include:
the second detection module is used for detecting the connection condition of the established first wired communication connection in real time;
And the second termination module is used for terminating the current service and sending service termination notification information to the server if the established first wired communication connection is detected to be disconnected.
The service providing terminal unlocking apparatus may further include:
the second sending module further comprises:
judging whether to reconnect with the service request terminal within preset time after detecting that the established first wired communication connection is disconnected;
if the terminal is reconnected with the service request terminal within the preset time, continuing the current service;
and if the terminal is not reconnected with the service request terminal within the preset time, sending a service termination request to the server.
In a specific implementation, the terminating the current service includes performing any one of the following operations: locking, decelerating and braking.
The second termination module further comprises:
acquiring the current speed of the shared bicycle;
determining a braking strategy according to the current vehicle speed;
and braking the shared bicycle according to the braking strategy.
The service providing terminal unlocking apparatus may further include:
the third detection module is used for detecting the connection condition of the established first wired communication connection in real time;
A second obtaining module, configured to obtain, when the established first wired communication connection is in a normal connection state, current first location information obtained by the service request terminal through a built-in positioning device through the established first wired communication connection;
a third sending module, configured to send the first location information to the server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information.
The second obtaining module further comprises:
when the established wired communication connection is in a normal connection state and a service termination instruction issued aiming at the unlocking request is received, the obtained current first position information is used as service ending position information;
the third sending module further comprises: sending the service ending position information to the server; the service end position information is used for enabling the server to determine the position of the service providing terminal for ending the current service according to the service end position information.
The service providing terminal unlocking apparatus may further include:
the third acquisition module is used for acquiring third identity information of the fixed-point storage device through a second wired communication connection established with the fixed-point storage device;
A fourth sending module, configured to send the third identity information to the server; the server can determine third location information of the service providing terminal according to the third identity information, and generate a service termination instruction for the service providing terminal according to the third location information.
Fig. 11 is a block diagram of a service providing terminal unlocking device according to some embodiments of the present application, where the service providing terminal unlocking device implements functions corresponding to the above-described steps of executing the service providing terminal unlocking method on the server. The device can implement the service providing terminal unlocking method, as shown in fig. 11, the service providing terminal unlocking device may include:
a receiving module 1101, configured to receive an unlocking request sent by a service providing terminal and carrying first identity information of the service providing terminal and second identity information of a service requesting terminal; the second identity information is acquired by the service providing terminal through a wired communication connection established with the service requesting terminal using a data line.
The generating module 1102 is configured to generate an unlocking instruction according to the unlocking request.
A sending module 1103, configured to send the unlocking instruction to the service providing terminal.
Fig. 12 is a block diagram of a service providing terminal unlocking device according to some embodiments of the present application, where the service providing terminal unlocking device implements functions corresponding to the steps of the method for unlocking a service providing terminal executed on a server. The device can implement the service providing terminal unlocking method, as shown in fig. 11, the service providing terminal unlocking device may include:
a receiving module 1201, configured to receive an unlocking request sent by a service request terminal and carrying first identity information of a service providing terminal and second identity information of the service request terminal; the first identity information is acquired by the service requesting terminal through a wired communication connection established with the service providing terminal using a data line.
A generating module 1202, configured to generate an unlocking instruction according to the unlocking request.
A sending module 1203, configured to send the unlocking instruction to the service providing terminal.
As shown in fig. 13, which is a schematic structural diagram of an electronic device 1300 provided in an embodiment of the present application, the electronic device 1300 includes: at least one processor 1301, at least one network interface 1304 and at least one user interface 1303, memory 1305, at least one communication bus 1302. A communication bus 1302 is used to enable communications among the components. User interface 1303, including a display (e.g., a touch screen), a keyboard, or a pointing device (e.g., a touch pad or touch screen, etc.).
Memory 1305, which may include both read-only memory and random-access memory, provides instructions and data to the processor 1301. A portion of the memory 1305 may also include non-volatile random access memory (NVRAM).
In some embodiments, memory 1305 stores the following elements, executable modules or data structures, or a subset thereof, or an expanded set thereof:
an operating system 13051, which contains various system programs for implementing various basic services and for handling hardware-based tasks;
the application programs 13052 include various application programs for implementing various application services.
In an embodiment of the present application, the processor 1301 is configured to, by calling a program or instructions stored in the memory 1305:
acquiring first identity information of a service providing terminal through a wired communication connection established with the service providing terminal;
generating an unlocking request according to the first identity information and the second identity information of the service request terminal;
sending an unlocking request to a server; the unlocking request is used for causing the server to generate an unlocking instruction for the service providing terminal.
Processor 1301 is further configured to:
and after detecting that the wired communication connection is established with the service providing terminal, acquiring first identity information of the service providing terminal through the wired communication connection established with the service providing terminal.
Processor 1301 is further configured to:
after the wired communication connection with the service providing terminal is detected to be established, displaying connection prompt information on a current display interface;
and if an acknowledgement unlocking instruction issued aiming at the connection prompt information is received, acquiring first identity information of the service providing terminal through a wired communication connection established with the service providing terminal.
After sending the unlock request to the server, the processor 1301 is further configured to:
detecting the connection condition of the established wired communication connection in real time;
if the established wired communication connection is detected to be disconnected, displaying prompt information for confirming termination of service;
if receiving a service termination confirmation instruction issued by a user aiming at the service termination confirmation prompt message within the preset time, sending a first service termination request to the server; the first service termination request is used for enabling the server to send a service termination instruction to the service providing terminal;
if a service termination confirmation instruction issued by the user aiming at the service termination confirmation prompt message is not received within the preset time, a second service termination request is sent to the server; the second termination service request is for causing the server to transmit a termination service instruction to the service providing terminal.
After sending the unlock request to the server, the processor 1301 is further configured to:
detecting the connection condition of the established wired communication connection in real time;
if the established wired communication connection is detected to be disconnected, generating a service termination instruction aiming at the service providing terminal;
sending a service termination instruction to a server; the server can send a terminate service instruction to the service providing terminal.
After sending the unlock request to the server, the processor 1301 is further configured to:
detecting the connection condition of the established wired communication connection in real time;
when the established wired communication connection is in a normal connection state, acquiring current first position information through a built-in positioning device;
sending the first location information to a server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information.
Processor 1301 is further configured to:
when the established wired communication connection is in a normal connection state and a service termination instruction issued aiming at the unlocking request is received, acquiring current first position information as service end position information through a built-in positioning device;
sending the first location information to a server;
processor 1301 is further configured to:
Sending the service ending position information to a server; the service end position information is used for enabling the server to determine the position of the service providing terminal for ending the current service according to the service end position information.
As shown in fig. 14, which is a schematic structural diagram of an electronic device 1400 provided in the embodiment of the present application, the electronic device 1400 includes: at least one processor 1401, at least one network interface 1404 and at least one user interface 1403, memory 1405, at least one communication bus 1402. A communication bus 1402 is used to enable connection communications between these components. User interface 1403, including a display (e.g., a touch screen), a keyboard, or a pointing device (e.g., a touch pad or touch screen, etc.).
Memory 1405 may include both read-only memory and random-access memory, and provides instructions and data to processor 1401. A portion of the memory 1405 may also include non-volatile random access memory (NVRAM).
In some embodiments, memory 1405 stores the following elements, executable modules or data structures, or a subset thereof, or an expanded set thereof:
an operating system 14051, containing various system programs for implementing various basic services and for handling hardware-based tasks;
The application programs 14052 include various application programs for implementing various application services.
In this embodiment, processor 1401, by invoking programs or instructions stored by memory 1405, is configured to:
acquiring first identity information of the service request terminal through a first wired communication connection established with the service request terminal;
generating an unlocking request according to the first identity information and second identity information of the service providing terminal;
sending an unlocking request to a server; the unlocking request is used for causing the server to generate an unlocking instruction for the service providing terminal.
Processor 1401 is further configured to:
detecting the connection condition of the established first wired communication connection;
if the established first wired communication connection is detected to be disconnected, sending a service termination request to a server; the service termination request is used for enabling the server to generate a service termination instruction aiming at the service providing terminal;
and if receiving a service termination instruction, terminating the current service.
Processor 1401 is further configured to:
detecting the connection condition of the established first wired communication connection;
if the established first wired communication connection is detected to be disconnected, the current service is terminated, and service termination notification information is sent to the server.
Processor 1401 is further configured to:
judging whether to reconnect with the service request terminal within preset time after detecting that the established first wired communication connection is disconnected;
if the connection with the service request terminal is reconnected within the preset time, continuing the current service;
and if the terminal is not reconnected with the service request terminal within the preset time, sending a service termination request to the server.
When the service providing terminal is a processor on a shared bicycle, the processor 1401 is further configured to:
acquiring the current speed of the shared bicycle;
determining a braking strategy according to the current vehicle speed;
and braking the shared bicycle according to the braking strategy.
After sending the unlock request to the server, the processor 1401 is further configured to:
when the established first wired communication connection is in a normal connection state, acquiring current first position information acquired by the service request terminal through the built-in positioning device through the established first wired communication connection;
sending the first location information to a server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information.
Processor 1401 is further configured to:
when the established wired communication connection is in a normal connection state and a service termination instruction issued aiming at the unlocking request is received, the obtained current first position information is used as service ending position information;
Sending the first location information to a server;
processor 1401 is further configured to:
sending the service ending position information to a server; the service end position information is used for enabling the server to determine the position of the service providing terminal for ending the current service according to the service end position information.
Processor 1401 is further configured to:
acquiring third identity information of the fixed-point storage device through a second wired communication connection established with the fixed-point storage device;
sending the third identity information to a server; the server can determine third location information of the service providing terminal according to the third identity information, and generate a service termination instruction for the service providing terminal according to the third location information.
The computer program product for performing the method for unlocking the service providing terminal according to the embodiment of the present application includes a computer-readable storage medium storing a nonvolatile program code executable by a processor, where instructions included in the program code may be used to execute the method described in the foregoing method embodiment, and specific implementation may refer to the method embodiment, and will not be described herein again.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions when actually implemented, and for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or units through some communication interfaces, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a non-volatile computer-readable storage medium executable by a processor. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
Finally, it should be noted that: the above-mentioned embodiments are only specific embodiments of the present application, and are used for illustrating the technical solutions of the present application, but not limiting the same, and the scope of the present application is not limited thereto, and although the present application is described in detail with reference to the foregoing embodiments, those skilled in the art should understand that: any person skilled in the art can modify or easily conceive the technical solutions described in the foregoing embodiments or equivalent substitutes for some technical features within the technical scope disclosed in the present application; such modifications, changes or substitutions do not depart from the spirit and scope of the exemplary embodiments of the present application, and are intended to be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (38)

1. A service providing terminal unlocking method is applied to a service request terminal, and comprises the following steps:
acquiring first identity information of a service providing terminal through a wired communication connection established with the service providing terminal;
generating an unlocking request according to the first identity information and second identity information of the service request terminal;
sending the unlocking request to a server; the unlocking request is used for enabling the server to generate an unlocking instruction aiming at the service providing terminal.
2. The method for unlocking a service providing terminal according to claim 1, further comprising:
and after detecting that the wired communication connection is established with the service providing terminal, acquiring first identity information of the service providing terminal through the wired communication connection established with the service providing terminal.
3. The method for unlocking a service providing terminal according to claim 1, further comprising:
after the wired communication connection with the service providing terminal is detected to be established, displaying connection prompt information on a current display interface;
and if an acknowledgement unlocking instruction issued aiming at the connection prompt information is received, acquiring the first identity information of the service providing terminal through the wired communication connection established with the service providing terminal.
4. The method for unlocking a service providing terminal according to claim 1, further comprising, after the step of sending the unlocking request to the server:
detecting the connection condition of the established wired communication connection in real time;
if the established wired communication connection is detected to be disconnected, displaying prompt information for confirming termination of service;
if receiving a service termination confirmation instruction issued by a user aiming at the service termination confirmation prompt message within a preset time, sending a first service termination request to the server; the first service termination request is used for enabling the server to send a service termination instruction to the service providing terminal;
if a service termination confirmation instruction issued by the user aiming at the service termination confirmation prompt message is not received within the preset time, sending a second service termination request to the server; the second service termination request is used for enabling the server to send a service termination instruction to the service providing terminal.
5. The method for unlocking a service providing terminal according to claim 1, further comprising, after the step of sending the unlocking request to the server:
detecting the connection condition of the established wired communication connection in real time;
If the established wired communication connection is detected to be disconnected, generating a service termination instruction aiming at the service providing terminal;
sending the service termination instruction to the server; the server can send the service termination instruction to the service providing terminal.
6. The method for unlocking a service providing terminal according to claim 1, further comprising, after the step of sending the unlocking request to the server:
detecting the connection condition of the established wired communication connection in real time;
when the established wired communication connection is in a normal connection state, acquiring current first position information through a built-in positioning device;
sending the first location information to the server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information.
7. The service providing terminal unlocking method according to claim 6, wherein the first location information includes service end location information;
when the established wired communication connection is in a normal connection state, acquiring current first position information through a built-in positioning device, including:
When the established wired communication connection is in a normal connection state and a service termination instruction issued aiming at the unlocking request is received, acquiring current first position information as service end position information through a built-in positioning device;
sending the first location information to the server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information, and includes:
sending the service ending position information to the server; the service end position information is used for enabling the server to determine the position of the service providing terminal for ending the current service according to the service end position information.
8. A service providing terminal unlocking method is applied to a service providing terminal, and comprises the following steps:
acquiring first identity information of a service request terminal through a first wired communication connection established with the service request terminal;
generating an unlocking request according to the first identity information and second identity information of the service providing terminal;
sending the unlocking request to a server; the unlocking request is used for enabling the server to generate an unlocking instruction aiming at the service providing terminal.
9. The service providing terminal unlocking method according to claim 8, further comprising:
detecting the connection condition of the established first wired communication connection in real time;
if the established first wired communication connection is detected to be disconnected, sending a service termination request to the server; the service termination request is used for enabling the server to generate a service termination instruction aiming at the service providing terminal;
and if the service termination instruction is received, terminating the current service.
10. The service providing terminal unlocking method according to claim 8, further comprising:
detecting the connection condition of the established first wired communication connection in real time;
and if the established first wired communication connection is detected to be disconnected, terminating the current service, and sending service termination notification information to the server.
11. The method according to claim 9, wherein if it is detected that the established first wired communication connection is disconnected, sending a service termination request to the server; the service termination request is used for causing the server to generate a service termination instruction for the service providing terminal, and further includes:
Judging whether to reconnect with the service request terminal within preset time after detecting that the established first wired communication connection is disconnected;
if the terminal is reconnected with the service request terminal within the preset time, continuing the current service;
and if the terminal is not reconnected with the service request terminal within the preset time, sending a service termination request to the server.
12. The method according to claim 9 or 10, wherein the terminating the current service includes any one of: locking, decelerating and braking.
13. The method according to claim 12, wherein the service providing terminal is a processor on a shared bicycle, and the terminating the current service includes:
acquiring the current speed of the shared bicycle;
determining a braking strategy according to the current vehicle speed;
and braking the shared bicycle according to the braking strategy.
14. The method for unlocking a service providing terminal according to claim 8, wherein after the step of sending the unlocking request to the server, the method further comprises:
detecting the connection condition of the established first wired communication connection in real time;
When the established first wired communication connection is in a normal connection state, acquiring current first position information acquired by the service request terminal through a built-in positioning device through the established first wired communication connection;
sending the first location information to the server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information.
15. The service providing terminal unlocking method according to claim 14, wherein the first location information includes service end location information;
when the established wired communication connection is in a normal connection state, acquiring current first position information acquired by the service request terminal through a built-in positioning device through the established first wired communication connection, including:
when the established wired communication connection is in a normal connection state and a service termination instruction issued aiming at the unlocking request is received, the obtained current first position information is used as service ending position information;
the sending the first location information to the server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information, and includes:
Sending the service ending position information to the server; the service end position information is used for enabling the server to determine the position of the service providing terminal for ending the current service according to the service end position information.
16. The service providing terminal unlocking method according to claim 8, further comprising:
acquiring third identity information of the fixed-point storage device through a second wired communication connection established with the fixed-point storage device;
sending the third identity information to the server; the server can determine third location information of the service providing terminal according to the third identity information, and generate a service termination instruction for the service providing terminal according to the third location information.
17. A service providing terminal unlocking method is applied to a server and comprises the following steps:
receiving an unlocking request which is sent by a service providing terminal and carries first identity information of the service providing terminal and second identity information of a service request terminal; the second identity information is acquired by the service providing terminal through a wired communication connection established by a data line with the service request terminal;
Generating an unlocking instruction according to the unlocking request;
and sending the unlocking instruction to the service providing terminal.
18. A service providing terminal unlocking method is applied to a server and comprises the following steps:
receiving an unlocking request which is sent by a service request terminal and carries first identity information of a service providing terminal and second identity information of the service request terminal; the first identity information is acquired by the service request terminal through a wired communication connection established with the service providing terminal by using a data line;
generating an unlocking instruction according to the unlocking request;
and sending the unlocking instruction to the service providing terminal.
19. A service provides the terminal unlocking device, characterized by, apply to the terminal unlocking method of the service provision, this method is applied to the service request terminal; the service providing terminal unlocking device includes:
the system comprises a first acquisition module, a second acquisition module and a first management module, wherein the first acquisition module is used for acquiring first identity information of a service providing terminal through a wired communication connection established with the service providing terminal;
the first generation module is used for generating an unlocking request according to the first identity information and the second identity information of the service request terminal;
The first sending module is used for sending the unlocking request to a server; the unlocking request is used for enabling the server to generate an unlocking instruction aiming at the service providing terminal.
20. The service providing terminal unlocking device according to claim 19, further comprising:
and the second acquisition module is used for acquiring the first identity information of the service providing terminal through the wired communication connection established with the service providing terminal after detecting that the wired communication connection is established with the service providing terminal.
21. The service providing terminal unlocking device according to claim 19, further comprising:
the first display module is used for displaying connection prompt information on a current display interface after detecting that the wired communication connection is established with the service providing terminal;
and the third acquisition module is used for acquiring the first identity information of the service providing terminal through the wired communication connection established with the service providing terminal if receiving an acknowledgement unlocking instruction issued aiming at the connection prompt information.
22. The service providing terminal unlocking device according to claim 19, further comprising:
The first detection module is used for detecting the connection condition of the established wired communication connection in real time;
the second display module is used for displaying prompt information for confirming termination of service if the established wired communication connection is detected to be disconnected;
the second sending module is used for sending a first service termination request to the server if a service termination confirmation instruction issued by a user aiming at the service termination confirmation prompt message is received within a preset time; the first service termination request is used for enabling the server to send a service termination instruction to the service providing terminal;
a third sending module, configured to send a second service termination request to the server if a service termination confirmation instruction issued by the user for confirming the service termination prompt message is not received within a preset time; the second service termination request is used for enabling the server to send a service termination instruction to the service providing terminal.
23. The service providing terminal unlocking device according to claim 19, further comprising:
the second detection module is used for detecting the connection condition of the established wired communication connection in real time;
a second generating module, configured to generate a service termination instruction for the service providing terminal if it is detected that the established wired communication connection is disconnected;
A fourth sending module, configured to send the service termination instruction to the server; the server can send the service termination instruction to the service providing terminal.
24. The service providing terminal unlocking device according to claim 19, further comprising:
the third detection module is used for detecting the connection condition of the established wired communication connection in real time;
a fourth obtaining module, configured to obtain current first location information through a built-in positioning device when the established wired communication connection is in a normal connection state;
a fifth sending module, configured to send the first location information to the server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information.
25. The service providing terminal unlocking device according to claim 24, wherein the fourth obtaining module further includes:
when the established wired communication connection is in a normal connection state and a service termination instruction issued aiming at the unlocking request is received, acquiring current first position information as service end position information through a built-in positioning device;
The fifth sending module includes:
sending the service ending position information to the server; the service end position information is used for enabling the server to determine the position of the service providing terminal for ending the current service according to the service end position information.
26. A service provides the terminal unlocking device, characterized by, apply to the terminal unlocking method of the service, this method is applied to the terminal of the service provision; the service providing terminal unlocking device includes:
the system comprises a first acquisition module, a second acquisition module and a first management module, wherein the first acquisition module is used for acquiring first identity information of a service request terminal through a first wired communication connection established with the service request terminal;
the generating module is used for generating an unlocking request according to the first identity information and the second identity information of the service providing terminal;
the first sending module is used for sending the unlocking request to a server; the unlocking request is used for enabling the server to generate an unlocking instruction aiming at the service providing terminal.
27. The service providing terminal unlocking device according to claim 26, further comprising:
the first detection module is used for detecting the connection condition of the established first wired communication connection in real time;
A second sending module, configured to send a service termination request to the server if it is detected that the established first wired communication connection is disconnected; the service termination request is used for enabling the server to generate a service termination instruction aiming at the service providing terminal;
and the first termination module is used for terminating the current service if the service termination instruction is received.
28. The service providing terminal unlocking device according to claim 26, further comprising:
the second detection module is used for detecting the connection condition of the established first wired communication connection in real time;
and the second termination module is used for terminating the current service and sending service termination notification information to the server if the established first wired communication connection is detected to be disconnected.
29. The service providing terminal unlocking device according to claim 27, wherein the second sending module further includes:
judging whether to reconnect with the service request terminal within preset time after detecting that the established first wired communication connection is disconnected;
if the terminal is reconnected with the service request terminal within the preset time, continuing the current service;
And if the terminal is not reconnected with the service request terminal within the preset time, sending a service termination request to the server.
30. The device for unlocking a service providing terminal according to claim 27 or 28, wherein the terminating of the current service includes any one of: locking, decelerating and braking.
31. The service providing terminal unlocking device according to claim 30, wherein the second termination module further includes:
acquiring the current speed of the shared bicycle;
determining a braking strategy according to the current vehicle speed;
and braking the shared bicycle according to the braking strategy.
32. The service providing terminal unlocking device according to claim 26, further comprising:
the third detection module is used for detecting the connection condition of the established first wired communication connection in real time;
a second obtaining module, configured to obtain, when the established first wired communication connection is in a normal connection state, current first location information obtained by the service request terminal through a built-in positioning device through the established first wired communication connection;
a third sending module, configured to send the first location information to the server; the first location information is used for enabling the server to determine the current location of the service providing terminal according to the first location information.
33. The service providing terminal unlocking device according to claim 32, wherein the second acquiring module further includes:
when the established wired communication connection is in a normal connection state and a service termination instruction issued aiming at the unlocking request is received, the obtained current first position information is used as service ending position information;
the third sending module further comprises: sending the service ending position information to the server; the service end position information is used for enabling the server to determine the position of the service providing terminal for ending the current service according to the service end position information.
34. The service providing terminal unlocking device according to claim 26, further comprising:
the third acquisition module is used for acquiring third identity information of the fixed-point storage device through a second wired communication connection established with the fixed-point storage device;
a fourth sending module, configured to send the third identity information to the server; the server can determine third location information of the service providing terminal according to the third identity information, and generate a service termination instruction for the service providing terminal according to the third location information.
35. A service provides the terminal unlocking device, characterized by, apply to the terminal unlocking method of the service, this method is applied to the server; the service providing terminal unlocking device includes:
the system comprises a receiving module, a first identification information acquisition module and a second identification information acquisition module, wherein the receiving module is used for receiving an unlocking request which is sent by a service providing terminal and carries the first identification information of the service providing terminal and the second identification information of a service request terminal; the second identity information is acquired by the service providing terminal through a wired communication connection established by a data line with the service request terminal;
the generating module is used for generating an unlocking instruction according to the unlocking request;
and the sending module is used for sending the unlocking instruction to the service providing terminal.
36. A service provides the terminal unlocking device, characterized by, apply to the terminal unlocking method of the service, this method is applied to the server; the service providing terminal unlocking device includes:
the terminal comprises a receiving module, a first authentication module and a second authentication module, wherein the receiving module is used for receiving an unlocking request which is sent by a service request terminal and carries first identity information of a service providing terminal and second identity information of the service request terminal; the first identity information is acquired by the service request terminal through a wired communication connection established with the service providing terminal by using a data line;
The generating module is used for generating an unlocking instruction according to the unlocking request;
and the sending module is used for sending the unlocking instruction to the service providing terminal.
37. An electronic device, comprising: processor, memory and bus, the memory storing machine readable instructions executable by the processor, the processor and the memory communicating over the bus when the electronic device is running, the machine readable instructions when executed by the processor performing the steps of the service providing terminal unlocking method according to any of claims 1 to 7 or claims 8 to 16 or claim 17 or claim 18.
38. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored thereon a computer program which, when being executed by a processor, performs the steps of the service providing terminal unlocking method according to any one of claims 1 to 7 or claims 8 to 16 or claim 17 or claim 18.
CN201911090337.5A 2019-11-08 2019-11-08 Service providing terminal unlocking method and device, electronic equipment and readable storage medium Active CN111862398B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911090337.5A CN111862398B (en) 2019-11-08 2019-11-08 Service providing terminal unlocking method and device, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911090337.5A CN111862398B (en) 2019-11-08 2019-11-08 Service providing terminal unlocking method and device, electronic equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN111862398A true CN111862398A (en) 2020-10-30
CN111862398B CN111862398B (en) 2023-08-11

Family

ID=72970867

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911090337.5A Active CN111862398B (en) 2019-11-08 2019-11-08 Service providing terminal unlocking method and device, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN111862398B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114463879A (en) * 2022-01-25 2022-05-10 杭州涂鸦信息技术有限公司 Unlocking method, intelligent terminal and computer readable storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN205375628U (en) * 2016-01-25 2016-07-06 江苏省电力公司连云港供电公司 Portable electric cabinet intelligence remote management system
CN106741329A (en) * 2016-12-09 2017-05-31 谭乃瑚 Public lease bicycle Intelligent Passive lock system
CN107644482A (en) * 2017-09-28 2018-01-30 东峡大通(北京)管理咨询有限公司 A kind of intelligent lock system and smart lock unlocking method
CN107705403A (en) * 2017-09-30 2018-02-16 东峡大通(北京)管理咨询有限公司 Smart lock and its unlocking method and tripper
CN107798755A (en) * 2017-10-10 2018-03-13 北京摩拜科技有限公司 Sharing articles shut method, apparatus, system, sharing articles and server
CN107818613A (en) * 2017-10-20 2018-03-20 上海掌门科技有限公司 Method for unlocking, equipment and the storage medium of shared bicycle
CN107895435A (en) * 2017-11-07 2018-04-10 上海与德科技有限公司 The control method and vehicle of a kind of vehicle
CN109427121A (en) * 2017-08-31 2019-03-05 阿里巴巴集团控股有限公司 Unlocking method, apparatus and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN205375628U (en) * 2016-01-25 2016-07-06 江苏省电力公司连云港供电公司 Portable electric cabinet intelligence remote management system
CN106741329A (en) * 2016-12-09 2017-05-31 谭乃瑚 Public lease bicycle Intelligent Passive lock system
CN109427121A (en) * 2017-08-31 2019-03-05 阿里巴巴集团控股有限公司 Unlocking method, apparatus and system
CN107644482A (en) * 2017-09-28 2018-01-30 东峡大通(北京)管理咨询有限公司 A kind of intelligent lock system and smart lock unlocking method
CN107705403A (en) * 2017-09-30 2018-02-16 东峡大通(北京)管理咨询有限公司 Smart lock and its unlocking method and tripper
CN107798755A (en) * 2017-10-10 2018-03-13 北京摩拜科技有限公司 Sharing articles shut method, apparatus, system, sharing articles and server
CN107818613A (en) * 2017-10-20 2018-03-20 上海掌门科技有限公司 Method for unlocking, equipment and the storage medium of shared bicycle
CN107895435A (en) * 2017-11-07 2018-04-10 上海与德科技有限公司 The control method and vehicle of a kind of vehicle

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114463879A (en) * 2022-01-25 2022-05-10 杭州涂鸦信息技术有限公司 Unlocking method, intelligent terminal and computer readable storage medium

Also Published As

Publication number Publication date
CN111862398B (en) 2023-08-11

Similar Documents

Publication Publication Date Title
CN105933852B (en) A kind of telecommunication system and method by bluetooth equipment realization
CN102710554A (en) Distributed message system and service status detection method thereof
CN105262792B (en) A kind of vehicle abnormality processing method and car-mounted terminal
KR20100021077A (en) Apparatus and method for security management of user terminal
JP2009272951A (en) Grouping system and management apparatus
CN104202343A (en) Data transmission method, data transmission device and data transmission system
CN107645517A (en) Data push method and device
CN106357807A (en) Data processing method, device and system
CN102421089B (en) Service request processing method, platform thereof and system thereof
CN112543431A (en) Account synchronization method, medium and server
CN111862398B (en) Service providing terminal unlocking method and device, electronic equipment and readable storage medium
CN104242998A (en) Method and system for fast sharing various types of information through magnetic sensor
CN114049716A (en) Offline unlocking method, device, system and medium based on user terminal
JPWO2015115146A1 (en) Apparatus and method
CN104092826A (en) Method and device for sharing personal information on terminal
CN103517301A (en) Bluetooth communication processing method and device
CN104980483B (en) A kind of data transfering method, server and data transferring system
CN110060393A (en) Outbound control method based on electronic riding information, smart watch and mobile terminal
CN107995150B (en) Identity verification method and device
CN111970576B (en) Information interaction method and device and storage medium
CN104899730B (en) Mobile terminal data processing method, terminal and system
CN113055538B (en) Emergency rescue method for vehicle and related product
KR101013015B1 (en) Mobile device, pattern file update method, and communication system
CN111565476A (en) Communication method, device and system
JP4852586B2 (en) Communication device and data synchronization method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant