CN112184107B - Method and device for processing order data - Google Patents

Method and device for processing order data Download PDF

Info

Publication number
CN112184107B
CN112184107B CN202011011947.4A CN202011011947A CN112184107B CN 112184107 B CN112184107 B CN 112184107B CN 202011011947 A CN202011011947 A CN 202011011947A CN 112184107 B CN112184107 B CN 112184107B
Authority
CN
China
Prior art keywords
signing
delivery
sending
generating
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011011947.4A
Other languages
Chinese (zh)
Other versions
CN112184107A (en
Inventor
郝灵
吴渊
吴迪
梅双杰
闫龙
张炜
张立颖
张扬
胡文斌
董文奇
余燕
徐亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Construction Bank Corp
Original Assignee
China Construction Bank Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Construction Bank Corp filed Critical China Construction Bank Corp
Priority to CN202011011947.4A priority Critical patent/CN112184107B/en
Publication of CN112184107A publication Critical patent/CN112184107A/en
Application granted granted Critical
Publication of CN112184107B publication Critical patent/CN112184107B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • G07B2017/00822Cryptography or similar special procedures in a franking system including unique details
    • G07B2017/00838Personal data, i.e. biometrics
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • G07B2017/00935Passwords

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Finance (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Technology Law (AREA)
  • Human Resources & Organizations (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method and a device for processing order data, and relates to the technical field of computers. One embodiment of the method comprises the following steps: receiving a service request sent by a user terminal; generating a delivery order according to the service request; matching a corresponding delivery mechanism according to the service request, and sending a delivery request to the delivery mechanism; generating an signing password according to the signing mode corresponding to the distribution mechanism, and sending the signing password to the distribution mechanism and the user terminal. The technical problems that different distribution mechanisms cannot be integrated and the safety of articles cannot be guaranteed can be solved.

Description

Method and device for processing order data
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a method and an apparatus for processing order data.
Background
Under the impact of the mobile internet, the financial service scene is revolutionized and migrated, and the consumption mode and concept of users are changed greatly, so that the demands of users on online services are vigorous compared with the traditional business mode of business handling in stores. At present, the user can conveniently transact part of business such as account balance inquiry, account transfer, loan application and the like through a mobile phone bank, a WeChat bank or an online bank, and the user does not need to run to a website to transact the business, so that the efficiency is greatly improved, and the time is saved.
However, some banking businesses, such as applying for a deposit card, applying for some proving materials which need to provide paper and seal, purchasing noble metals, etc., still need users to transact business to the website.
In the process of implementing the present invention, the inventor finds that at least the following problems exist in the prior art:
The unified platform is not available for integrating different delivery mechanism interfaces, because different delivery mechanisms provide different message interfaces, different communication protocols and different message encryption modes.
In addition, from the aspect of safety, two delivery modes of express delivery at present are generally adopted, one is common password-free signing, and the other is password-free signing. However, even if the signing is performed by the password, it is difficult to ensure that the signing is performed by the user himself, which is not satisfactory for some businesses of the bank, because the signing person can take the distributed articles from the distributor only by knowing the signing password.
Disclosure of Invention
In view of the above, the embodiments of the present invention provide a method and apparatus for processing order data, so as to solve the technical problems that different distribution mechanisms cannot be integrated and the safety of the articles cannot be guaranteed.
To achieve the above object, according to one aspect of the embodiments of the present invention, there is provided a method of processing order data, including:
Receiving a service request sent by a user terminal;
generating a delivery order according to the service request;
matching a corresponding delivery mechanism according to the service request, and sending a delivery request to the delivery mechanism;
Generating an signing password according to the signing mode corresponding to the distribution mechanism, and sending the signing password to the distribution mechanism and the user terminal.
Optionally, the service request carries an application institution and an application product designated by a user;
matching the corresponding distribution mechanism according to the service request, including:
and matching corresponding distribution mechanisms according to the application mechanism and the application product designated by the user.
Optionally, the service request further carries recipient information;
Sending a delivery request to the delivery mechanism, comprising:
Generating a distribution request according to the recipient information;
Processing the delivery request according to the interface specification of the delivery mechanism;
and sending the processed delivery request to the delivery mechanism.
Optionally, processing the delivery request according to an interface specification of the delivery mechanism includes:
And according to the interface specification of the distribution mechanism, the distribution request carries out message format conversion, message encryption processing and communication protocol adaptation.
Optionally, after sending the delivery request to the delivery mechanism, the method further includes:
Receiving logistics information returned by the distribution mechanism;
the logistics information is associated with the delivery order.
Optionally, the logistics information includes a logistics number and a logistics state.
Optionally, generating an signing password according to a signing mode corresponding to the distribution mechanism, and sending the signing password to the distribution mechanism and the user terminal, including:
receiving a signing request sent by the distribution mechanism;
Generating an signing password according to the signing request;
And sending the signing password to the distribution mechanism and the user terminal.
Optionally, the service request carries user information;
After sending the delivery request to the delivery mechanism, the method further comprises:
Generating codes according to the information carried by the service request, and sending the codes to a printing terminal.
Optionally, generating a code according to the service request, and sending the code to a printing terminal, including:
Generating codes according to the information carried by the service request;
and converting the code into a two-dimensional code, and sending the two-dimensional code to a printing terminal.
Optionally, generating a code according to the information carried by the service request includes:
And encrypting the information carried by the service request by adopting an asymmetric encryption algorithm, thereby generating a code.
Optionally, generating an signing password according to a signing mode corresponding to the distribution mechanism, and sending the signing password to the distribution mechanism and the user terminal, including:
Receiving a verification request sent by the user terminal; the verification request carries a code to be verified and user information to be verified;
verifying the code to be verified and the code, and verifying the user information to be verified and the user information;
if the verification is passed, generating a signing password, and sending the signing password to the distribution mechanism and the user terminal.
Optionally, generating an signing password according to a signing mode corresponding to the distribution mechanism, and sending the signing password to the distribution mechanism and the user terminal, including:
Receiving a verification request sent by the user terminal; the verification request carries an encrypted code to be verified and user information to be verified;
Decrypting the encrypted code to be verified by adopting an asymmetric encryption algorithm to obtain the code to be verified;
verifying the code to be verified and the code, and verifying the user information to be verified and the user information;
if the verification is passed, generating a signing password, and sending the signing password to the distribution mechanism and the user terminal.
Optionally, before receiving the service request sent by the user terminal, the method further includes:
Receiving a user registration request sent by a user terminal; the user registration request carries a face image and user information;
and storing the face image and the user information.
Optionally, generating an signing password according to a signing mode corresponding to the distribution mechanism, and sending the signing password to the distribution mechanism and the user terminal, including:
Receiving a verification request sent by the user terminal; the verification request carries a face image to be verified and user information to be verified;
verifying the face image to be verified and the face image, and verifying the user information to be verified and the user information;
if the verification is passed, generating a signing password, and sending the signing password to the distribution mechanism and the user terminal.
Optionally, before receiving the service request sent by the user terminal, the method further includes:
and configuring each application mechanism and a distribution mechanism corresponding to each application product.
Optionally, before receiving the service request sent by the user terminal, the method further includes:
and configuring signing modes corresponding to the distribution mechanisms.
In addition, according to another aspect of an embodiment of the present invention, there is provided an apparatus for processing order data, including:
The receiving module is used for receiving a service request sent by the user terminal;
The generation module is used for generating a delivery order according to the service request;
The sending module is used for matching a corresponding delivery mechanism according to the service request and sending a delivery request to the delivery mechanism;
And the signing module is used for generating signing passwords according to signing modes corresponding to the distribution mechanism and sending the signing passwords to the distribution mechanism and the user terminal.
Optionally, the service request carries an application institution and an application product designated by a user;
The sending module is further configured to:
and matching corresponding distribution mechanisms according to the application mechanism and the application product designated by the user.
Optionally, the service request further carries recipient information;
The sending module is further configured to:
Generating a distribution request according to the recipient information;
Processing the delivery request according to the interface specification of the delivery mechanism;
and sending the processed delivery request to the delivery mechanism.
Optionally, the sending module is further configured to:
And according to the interface specification of the distribution mechanism, the distribution request carries out message format conversion, message encryption processing and communication protocol adaptation.
Optionally, the sending module is further configured to:
After sending a delivery request to the delivery mechanism, receiving logistics information returned by the delivery mechanism;
the logistics information is associated with the delivery order.
Optionally, the logistics information includes a logistics number and a logistics state.
Optionally, the signing module is further configured to:
receiving a signing request sent by the distribution mechanism;
Generating an signing password according to the signing request;
And sending the signing password to the distribution mechanism and the user terminal.
Optionally, the service request carries user information;
the device also comprises an encoding module for:
after sending a delivery request to the delivery mechanism, generating a code according to the information carried by the service request, and sending the code to a printing terminal.
Optionally, the encoding module is further configured to:
Generating codes according to the information carried by the service request;
and converting the code into a two-dimensional code, and sending the two-dimensional code to a printing terminal.
Optionally, the encoding module is further configured to:
And encrypting the information carried by the service request by adopting an asymmetric encryption algorithm, thereby generating a code.
Optionally, the signing module is further configured to:
Receiving a verification request sent by the user terminal; the verification request carries a code to be verified and user information to be verified;
verifying the code to be verified and the code, and verifying the user information to be verified and the user information;
if the verification is passed, generating a signing password, and sending the signing password to the distribution mechanism and the user terminal.
Optionally, the signing module is further configured to:
Receiving a verification request sent by the user terminal; the verification request carries an encrypted code to be verified and user information to be verified;
Decrypting the encrypted code to be verified by adopting an asymmetric encryption algorithm to obtain the code to be verified;
verifying the code to be verified and the code, and verifying the user information to be verified and the user information;
if the verification is passed, generating a signing password, and sending the signing password to the distribution mechanism and the user terminal.
Optionally, a registration module is also included for
Before receiving a service request sent by a user terminal, receiving a user registration request sent by the user terminal; the user registration request carries a face image and user information;
and storing the face image and the user information.
Optionally, the signing module is further configured to:
Receiving a verification request sent by the user terminal; the verification request carries a face image to be verified and user information to be verified;
verifying the face image to be verified and the face image, and verifying the user information to be verified and the user information;
if the verification is passed, generating a signing password, and sending the signing password to the distribution mechanism and the user terminal.
Optionally, the method further comprises a configuration module for:
before receiving a service request sent by a user terminal, each application mechanism and a distribution mechanism corresponding to each application product are configured.
Optionally, the configuration module is further configured to:
before receiving a service request sent by a user terminal, configuring signing modes corresponding to each distribution mechanism.
According to another aspect of an embodiment of the present invention, there is also provided an electronic device including:
one or more processors;
storage means for storing one or more programs,
The one or more processors implement the method of any of the embodiments described above when the one or more programs are executed by the one or more processors.
According to another aspect of an embodiment of the present invention, there is also provided a computer readable medium having stored thereon a computer program which, when executed by a processor, implements the method according to any of the embodiments described above.
One embodiment of the above invention has the following advantages or benefits: because the technical means of matching the corresponding delivery mechanism according to the service request, sending the delivery request to the delivery mechanism, generating a signing password according to the signing mode corresponding to the delivery mechanism and sending the signing password to the delivery mechanism and the user terminal is adopted, the technical problems that different delivery mechanisms cannot be integrated and the safety of articles cannot be guaranteed in the prior art are solved. The embodiment of the invention can integrate different delivery mechanism interfaces, rapidly complete the access and test of the delivery mechanism interfaces, reduce the development period, rapidly go on line and meet the service requirement. The embodiment of the invention can be used for reducing the problems of long service time consumption, high frequency and pain spot occupation of the network point resources of the network point cabinet part, improving the service efficiency, improving the user experience and ensuring the safe signing of the entity dispatch while providing a plurality of convenient channels for the user to transact the service.
Further effects of the above-described non-conventional alternatives are described below in connection with the embodiments.
Drawings
The drawings are included to provide a better understanding of the invention and are not to be construed as unduly limiting the invention. Wherein:
FIG. 1 is a schematic diagram of the main flow of a method of processing order data according to an embodiment of the invention;
FIG. 2 is a schematic diagram of the main flow of a method of processing order data according to one referenceable embodiment of the invention;
FIG. 3 is a schematic diagram of the main flow of a method of processing order data according to another referenceable embodiment of the invention;
FIG. 4 is a schematic diagram of the main flow of a method of processing order data according to yet another referenceable embodiment of the invention;
FIG. 5 is a schematic diagram of the major modules of an apparatus for processing order data according to an embodiment of the present invention;
FIG. 6 is an exemplary system architecture diagram in which embodiments of the present invention may be applied;
Fig. 7 is a schematic diagram of a computer system suitable for use in implementing an embodiment of the invention.
Detailed Description
Exemplary embodiments of the present invention will now be described with reference to the accompanying drawings, in which various details of the embodiments of the present invention are included to facilitate understanding, and are to be considered merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the invention. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
FIG. 1 is a schematic diagram of the main flow of a method of processing order data according to an embodiment of the present invention. As an embodiment of the present invention, as shown in fig. 1, the method for processing order data may include:
Step 101, receiving a service request sent by a user terminal.
The user may specify an application organization (e.g., a branch under a financial institution) and an application product (e.g., a credit worthiness proving service application) through the user terminal, and then send a service request to the server. After receiving the service request, the server analyzes the service request to obtain an application mechanism and an application product designated by a user and carried by the service request. The user may also select a time point proof, a period proof, etc. through the user terminal.
In order to facilitate mailing of paper materials corresponding to the application products, the user also needs to specify the recipient information through the user terminal, so that the service request also carries the recipient information, and the server side analyzes the recipient information to obtain the recipient information and stores the information.
And step 102, generating a delivery order according to the service request.
In the step, the server generates a delivery order according to important information such as an application organization, an application product, recipient information and the like carried by the service request.
And step 103, matching the corresponding delivery mechanism according to the service request, and sending the delivery request to the delivery mechanism.
Optionally, before step 101, the method further includes: and configuring each application mechanism and a distribution mechanism corresponding to each application product. Because each application mechanism and the corresponding delivery mechanism of each application product are pre-configured, after the application mechanism and the application product designated by the user carried in the service request are analyzed, the corresponding delivery mechanism can be matched according to the application mechanism and the application product designated by the user.
Optionally, sending a delivery request to the delivery mechanism includes: generating a distribution request according to the recipient information; processing the delivery request according to the interface specification of the delivery mechanism; and sending the processed delivery request to the delivery mechanism. According to the embodiment of the invention, the distribution request is processed according to the interface specifications of different distribution institutions, a message conforming to the interface specifications of the distribution institutions is generated, and the processed message is sent to the corresponding distribution institutions. Therefore, the embodiment of the invention can integrate different delivery mechanism interfaces, is convenient for different delivery mechanisms to flexibly adapt, and can flexibly expand. When a new delivery mechanism needs to be accessed, the access and the test of the delivery mechanism interface can be rapidly completed through a visual development tool, the development period is reduced, the online is rapid, and the service requirement is met.
Optionally, processing the delivery request according to an interface specification of the delivery mechanism includes: and according to the interface specification of the distribution mechanism, the distribution request carries out message format conversion, message encryption processing and communication protocol adaptation. The embodiment of the invention processes the distribution request, such as message format conversion, message encryption processing, communication protocol adaptation and the like, so that the processed message accords with the interface specification of the distribution mechanism.
Optionally, after sending the delivery request to the delivery mechanism, the method further includes: receiving logistics information returned by the distribution mechanism; the logistics information is associated with the delivery order. After receiving the delivery request sent by the server, the delivery mechanism generates logistics information (mainly comprising logistics numbers and logistics states), and then synchronizes the logistics information to the server. The server associates the logistics information with the order information and updates the information of the delivery order.
And 104, generating a signing password according to a signing mode corresponding to the distribution mechanism, and sending the signing password to the distribution mechanism and the user terminal.
Optionally, before step 101, the method further includes: and configuring corresponding signing modes of each distribution mechanism, such as password signing, code signing or face recognition signing, and the like.
Taking password signing as an example, generating a signing password according to a signing mode corresponding to the distribution mechanism, and sending the signing password to the distribution mechanism and the user terminal, wherein the signing password comprises the following steps: receiving a signing request sent by the distribution mechanism; generating an signing password according to the signing request; and sending the signing password to the distribution mechanism and the user terminal. The distribution mechanism synchronizes the state of the distribution order to the server in real time, when the distribution order is in the distribution state, the distribution mechanism sends a signing request to the server, the server generates a signing password according to the received signing request, then the signing password (i.e. the verification code) is sent to the distribution mechanism and the user terminal, and the distribution mechanism forwards the signing password to the terminal of the distributor. When the user signs the delivery order, the sign-in password is presented to the delivery person, the delivery person checks whether the sign-in password presented by the user is consistent with the sign-in password forwarded by the delivery mechanism, if so, the verification is passed, and the delivery person delivers the article to the recipient, so that the sign-in of the delivery order is completed.
According to the various embodiments described above, it can be seen that the technical means of the embodiments of the present invention that by matching corresponding delivery mechanisms according to service requests, sending delivery requests to the delivery mechanisms, generating sign-in passwords according to sign-in modes corresponding to the delivery mechanisms, and sending the sign-in passwords to the delivery mechanisms and user terminals, the technical problems that different delivery mechanisms cannot be integrated and the safety of articles cannot be guaranteed in the prior art are solved. The embodiment of the invention can integrate different delivery mechanism interfaces, rapidly complete the access and test of the delivery mechanism interfaces, reduce the development period, rapidly go on line and meet the service requirement. The embodiment of the invention can be used for reducing the problems of long service time consumption, high frequency and pain spot occupation of the network point resources of the network point cabinet part, improving the service efficiency, improving the user experience and ensuring the safe signing of the entity dispatch while providing a plurality of convenient channels for the user to transact the service.
FIG. 2 is a schematic diagram of the main flow of a method of processing order data according to one referenceable embodiment of the invention. As yet another embodiment of the present invention, as shown in fig. 2, the method of processing order data may include:
Step 201, configuring each application mechanism, a distribution mechanism corresponding to each application product, and a signing-in mode corresponding to each distribution mechanism.
Step 202, receiving a service request sent by a user terminal.
The user may specify an application institution (such as a branch under a financial institution), an application product (such as a credit proving service application), user information (such as a user account, a user name or a user identification number, etc.), and recipient information through the user terminal, and then send a service request to the server. After receiving the service request, the server analyzes the service request to obtain the information of the application mechanism, the application product and the receiver designated by the user and carried by the service request, and stores the information. The user may also select a time point proof, a period proof, etc. through the user terminal.
And step 203, generating a delivery order according to the service request.
The server side generates a delivery order according to important information such as an application organization, an application product, user information (such as a user account, a user name or a user identity card number) and recipient information carried by the service request.
And step 204, matching the corresponding distribution mechanism according to the service request.
And step 205, generating a delivery request according to the recipient information, processing the delivery request according to the interface specification of the delivery mechanism, and sending the processed delivery request to the delivery mechanism.
The embodiment of the invention processes the distribution request, such as message format conversion, message encryption processing, communication protocol adaptation and the like, so that the processed message accords with the interface specification of the distribution mechanism. The embodiment of the invention can integrate different delivery mechanism interfaces, is convenient for different delivery mechanisms to flexibly adapt, and can flexibly expand. When a new delivery mechanism needs to be accessed, the access and the test of the delivery mechanism interface can be rapidly completed through a visual development tool, the development period is reduced, the online is rapid, and the service requirement is met.
Step 206, receiving the logistics information returned by the distribution mechanism; the logistics information is associated with the delivery order.
After receiving the delivery request sent by the server, the delivery mechanism generates logistics information (mainly comprising logistics numbers and logistics states), and then synchronizes the logistics information to the server. The server associates the logistics information with the order information and updates the information of the delivery order.
And step 207, generating codes according to the information carried by the service request, and transmitting the codes to the printing terminal.
If the signing mode of the distribution mechanism is code signing, generating codes according to information (such as an application mechanism, an application product and the like) carried by the service request, then sending the codes to a printing terminal, and printing the codes on a face sheet by the printing terminal.
And step 208, receiving a verification request sent by the user terminal.
Before delivering the goods to the user, the user collects the codes (i.e. the codes to be verified) on the face sheets through the user terminal, and then sends a verification request to the server. Wherein the verification request carries a code to be verified and user information to be verified (such as a user account, a user name or a user identification card number).
Step 209, verifying the code to be verified and the code, and verifying the user information to be verified and the user information.
After receiving the verification request, the server analyzes the verification request to obtain a code to be verified and user information to be verified, verifies the code to be verified and the code, and verifies the user information to be verified and the user information.
Step 210, if the verification is passed, generating an signing password, and sending the signing password to the distribution mechanism and the user terminal.
When the user signs the delivery order, the sign-in password is presented to the delivery person, the delivery person checks whether the sign-in password presented by the user is consistent with the sign-in password forwarded by the delivery mechanism, if so, the verification is passed, and the delivery person delivers the article to the recipient, so that the sign-in of the delivery order is completed.
In addition, the implementation of the method for processing order data according to the present invention is described in detail in the above method for processing order data, and thus the description thereof will not be repeated here.
FIG. 3 is a schematic diagram of the main flow of a method of processing order data according to another referenceable embodiment of the invention. As another embodiment of the present invention, as shown in fig. 3, the method for processing order data may include:
step 301, configuring each application mechanism, a delivery mechanism corresponding to each application product, and a signing-in mode corresponding to each delivery mechanism.
Step 302, a service request sent by a user terminal is received.
And step 303, generating a delivery order according to the service request.
And step 304, matching the corresponding distribution mechanism according to the service request.
And 305, generating a delivery request according to the recipient information, processing the delivery request according to the interface specification of the delivery mechanism, and sending the processed delivery request to the delivery mechanism.
Step 306, receiving the logistics information returned by the distribution mechanism; the logistics information is associated with the delivery order.
And 307, encrypting the information carried by the service request by adopting an asymmetric encryption algorithm, thereby generating a code.
And step 308, converting the codes into two-dimension codes, and sending the two-dimension codes to a printing terminal.
Step 309, receiving a verification request sent by the user terminal.
Step 310, verifying the code to be verified with the code, and verifying the user information to be verified with the user information.
Step 311, if the verification is passed, generating a sign-in password, and sending the sign-in password to the distribution mechanism and the user terminal.
In addition, in another embodiment of the present invention, the method for processing order data has been described in detail in the above description, and thus the description thereof will not be repeated here.
FIG. 4 is a schematic diagram of the main flow of a method of processing order data according to yet another referenceable embodiment of the invention. As yet another embodiment of the present invention, as shown in fig. 4, the method of processing order data may include:
step 401, configuring each application mechanism, a delivery mechanism corresponding to each application product, and a signing-in mode corresponding to each delivery mechanism.
Step 402, receiving a user registration request sent by a user terminal; the user registration request carries a face image and user information; and storing the face image and the user information.
Step 403, receiving a service request sent by a user terminal.
Step 404, generating a delivery order according to the service request.
And step 405, matching the corresponding distribution mechanism according to the service request.
And step 406, generating a delivery request according to the recipient information, processing the delivery request according to the interface specification of the delivery mechanism, and sending the processed delivery request to the delivery mechanism.
Step 407, receiving the logistics information returned by the distribution mechanism; the logistics information is associated with the delivery order.
Step 408, receiving a verification request sent by the user terminal; the verification request carries the face image to be verified and the user information to be verified.
Step 409, verifying the face image to be verified and the face image, and verifying the user information to be verified and the user information.
Step 410, if the verification is passed, generating an signing password, and sending the signing password to the distribution mechanism and the user terminal.
When the user signs the delivery order, the sign-in password is presented to the delivery person, the delivery person checks whether the sign-in password presented by the user is consistent with the sign-in password forwarded by the delivery mechanism, if so, the verification is passed, and the delivery person delivers the article to the recipient, so that the sign-in of the delivery order is completed.
In addition, in still another embodiment of the present invention, the method for processing order data has been described in detail in the above description, and thus, the description thereof will not be repeated here.
FIG. 5 is a schematic diagram of the main modules of an apparatus for processing order data according to an embodiment of the present invention, as shown in FIG. 5, the apparatus 500 for processing order data includes
The receiving module is used for receiving a service request sent by the user terminal;
The generation module is used for generating a delivery order according to the service request;
The sending module is used for matching a corresponding delivery mechanism according to the service request and sending a delivery request to the delivery mechanism;
And the signing module is used for generating signing passwords according to signing modes corresponding to the distribution mechanism and sending the signing passwords to the distribution mechanism and the user terminal.
Optionally, the service request carries an application institution and an application product designated by a user;
The sending module is further configured to:
and matching corresponding distribution mechanisms according to the application mechanism and the application product designated by the user.
Optionally, the service request further carries recipient information;
The sending module is further configured to:
Generating a distribution request according to the recipient information;
Processing the delivery request according to the interface specification of the delivery mechanism;
and sending the processed delivery request to the delivery mechanism.
Optionally, the sending module is further configured to:
And according to the interface specification of the distribution mechanism, the distribution request carries out message format conversion, message encryption processing and communication protocol adaptation.
Optionally, the sending module is further configured to:
After sending a delivery request to the delivery mechanism, receiving logistics information returned by the delivery mechanism;
the logistics information is associated with the delivery order.
Optionally, the logistics information includes a logistics number and a logistics state.
Optionally, the signing module is further configured to:
receiving a signing request sent by the distribution mechanism;
Generating an signing password according to the signing request;
And sending the signing password to the distribution mechanism and the user terminal.
Optionally, the service request carries user information;
the device also comprises an encoding module for:
after sending a delivery request to the delivery mechanism, generating a code according to the information carried by the service request, and sending the code to a printing terminal.
Optionally, the encoding module is further configured to:
Generating codes according to the information carried by the service request;
and converting the code into a two-dimensional code, and sending the two-dimensional code to a printing terminal.
Optionally, the encoding module is further configured to:
And encrypting the information carried by the service request by adopting an asymmetric encryption algorithm, thereby generating a code.
Optionally, the signing module is further configured to:
Receiving a verification request sent by the user terminal; the verification request carries a code to be verified and user information to be verified;
verifying the code to be verified and the code, and verifying the user information to be verified and the user information;
if the verification is passed, generating a signing password, and sending the signing password to the distribution mechanism and the user terminal.
Optionally, the signing module is further configured to:
Receiving a verification request sent by the user terminal; the verification request carries an encrypted code to be verified and user information to be verified;
Decrypting the encrypted code to be verified by adopting an asymmetric encryption algorithm to obtain the code to be verified;
verifying the code to be verified and the code, and verifying the user information to be verified and the user information;
if the verification is passed, generating a signing password, and sending the signing password to the distribution mechanism and the user terminal.
Optionally, a registration module is also included for
Before receiving a service request sent by a user terminal, receiving a user registration request sent by the user terminal; the user registration request carries a face image and user information;
and storing the face image and the user information.
Optionally, the signing module is further configured to:
Receiving a verification request sent by the user terminal; the verification request carries a face image to be verified and user information to be verified;
verifying the face image to be verified and the face image, and verifying the user information to be verified and the user information;
if the verification is passed, generating a signing password, and sending the signing password to the distribution mechanism and the user terminal.
Optionally, the method further comprises a configuration module for:
before receiving a service request sent by a user terminal, each application mechanism and a distribution mechanism corresponding to each application product are configured.
Optionally, the configuration module is further configured to:
before receiving a service request sent by a user terminal, configuring signing modes corresponding to each distribution mechanism.
According to the various embodiments described above, it can be seen that the technical means of the embodiments of the present invention that by matching corresponding delivery mechanisms according to service requests, sending delivery requests to the delivery mechanisms, generating sign-in passwords according to sign-in modes corresponding to the delivery mechanisms, and sending the sign-in passwords to the delivery mechanisms and user terminals, the technical problems that different delivery mechanisms cannot be integrated and the safety of articles cannot be guaranteed in the prior art are solved. The embodiment of the invention can integrate different delivery mechanism interfaces, rapidly complete the access and test of the delivery mechanism interfaces, reduce the development period, rapidly go on line and meet the service requirement. The embodiment of the invention can be used for reducing the problems of long service time consumption, high frequency and pain spot occupation of the network point resources of the network point cabinet part, improving the service efficiency, improving the user experience and ensuring the safe signing of the entity dispatch while providing a plurality of convenient channels for the user to transact the service.
The details of the implementation of the apparatus for processing order data according to the present invention are described in the above method for processing order data, and thus the description thereof will not be repeated here.
Fig. 6 illustrates an exemplary system architecture 600 to which a method of processing order data or an apparatus for processing order data of an embodiment of the present invention may be applied.
As shown in fig. 6, the system architecture 600 may include terminal devices 601, 602, 603, a network 604, and a server 605. The network 604 is used as a medium to provide communication links between the terminal devices 601, 602, 603 and the server 605. The network 604 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
A user may interact with the server 605 via the network 604 using the terminal devices 601, 602, 603 to receive or send messages, etc. Various communication client applications, such as shopping class applications, web browser applications, search class applications, instant messaging tools, mailbox clients, social platform software, etc. (as examples only) may be installed on the terminal devices 601, 602, 603.
The terminal devices 601, 602, 603 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablets, laptop and desktop computers, and the like.
The server 605 may be a server providing various services, such as a background management server (by way of example only) providing support for shopping-type websites browsed by users using terminal devices 601, 602, 603. The background management server can analyze and other data such as the received article information inquiry request and feed back the processing result to the terminal equipment.
It should be noted that, the method for processing order data provided by the embodiment of the present invention is generally executed by the server 605, and accordingly, the device for processing order data is generally disposed in the server 605.
It should be understood that the number of terminal devices, networks and servers in fig. 6 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Referring now to FIG. 7, there is illustrated a schematic diagram of a computer system 700 suitable for use in implementing an embodiment of the present invention. The terminal device shown in fig. 7 is only an example, and should not impose any limitation on the functions and the scope of use of the embodiment of the present invention.
As shown in fig. 7, the computer system 700 includes a Central Processing Unit (CPU) 701, which can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 702 or a program loaded from a storage section 708 into a Random Access Memory (RAM) 703. In the RAM703, various programs and data required for the operation of the system 700 are also stored. The CPU 701, ROM 702, and RAM703 are connected to each other through a bus 704. An input/output (I/O) interface 705 is also connected to bus 704.
The following components are connected to the I/O interface 705: an input section 706 including a keyboard, a mouse, and the like; an output portion 707 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, a speaker, and the like; a storage section 708 including a hard disk or the like; and a communication section 709 including a network interface card such as a LAN card, a modem, or the like. The communication section 709 performs communication processing via a network such as the internet. The drive 710 is also connected to the I/O interface 705 as needed. A removable medium 711 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 710 as necessary, so that a computer program read therefrom is mounted into the storage section 708 as necessary.
In particular, according to embodiments of the present disclosure, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method shown in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network via the communication portion 709, and/or installed from the removable medium 711. The above-described functions defined in the system of the present invention are performed when the computer program is executed by a Central Processing Unit (CPU) 701.
The computer readable medium shown in the present invention may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present invention, however, the computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with the computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer programs according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules involved in the embodiments of the present invention may be implemented in software or in hardware. The described modules may also be provided in a processor, for example, as: a processor includes a receiving module, a generating module, a transmitting module, and an signing module, wherein the names of the modules do not constitute a limitation of the module itself in some cases.
As another aspect, the present invention also provides a computer-readable medium that may be contained in the apparatus described in the above embodiments; or may be present alone without being fitted into the device. The computer readable medium carries one or more programs which, when executed by a device, implement the method of: receiving a service request sent by a user terminal; generating a delivery order according to the service request; matching a corresponding delivery mechanism according to the service request, and sending a delivery request to the delivery mechanism; generating an signing password according to the signing mode corresponding to the distribution mechanism, and sending the signing password to the distribution mechanism and the user terminal.
According to the technical scheme of the embodiment of the invention, the technical means that the corresponding delivery mechanism is matched according to the service request, the delivery request is sent to the delivery mechanism, the signing password is generated according to the signing mode corresponding to the delivery mechanism, and the signing password is sent to the delivery mechanism and the user terminal are adopted, so that the technical problems that different delivery mechanisms cannot be integrated and the safety of articles cannot be guaranteed in the prior art are solved. The embodiment of the invention can integrate different delivery mechanism interfaces, rapidly complete the access and test of the delivery mechanism interfaces, reduce the development period, rapidly go on line and meet the service requirement. The embodiment of the invention can be used for reducing the problems of long service time consumption, high frequency and pain spot occupation of the network point resources of the network point cabinet part, improving the service efficiency, improving the user experience and ensuring the safe signing of the entity dispatch while providing a plurality of convenient channels for the user to transact the service.
The above embodiments do not limit the scope of the present invention. It will be apparent to those skilled in the art that various modifications, combinations, sub-combinations and alternatives can occur depending upon design requirements and other factors. Any modifications, equivalent substitutions and improvements made within the spirit and principles of the present invention should be included in the scope of the present invention.

Claims (16)

1. A method of processing order data, comprising:
Receiving a service request sent by a user terminal;
generating a delivery order according to the service request;
matching a corresponding delivery mechanism according to the service request, and sending a delivery request to the delivery mechanism;
generating an signing password according to a signing mode corresponding to the distribution mechanism, and sending the signing password to the distribution mechanism and the user terminal;
the service request also carries addressee information; sending a delivery request to the delivery mechanism, comprising:
Generating a distribution request according to the recipient information;
According to the interface specification of the distribution mechanism, the distribution request carries out message format conversion, message encryption processing and communication protocol adaptation to generate a message conforming to the interface specification of the distribution mechanism;
sending the processed delivery request to the delivery mechanism;
The service request carries user information; after sending the delivery request to the delivery mechanism, the method further comprises:
Generating codes according to the information carried by the service request, and sending the codes to a printing terminal;
generating an signing password according to a signing mode corresponding to the distribution mechanism, and sending the signing password to the distribution mechanism and the user terminal, wherein the signing password comprises the following steps:
Receiving a verification request sent by the user terminal; the verification request carries a code to be verified and user information to be verified;
verifying the code to be verified and the code, and verifying the user information to be verified and the user information;
if the verification is passed, generating a signing password, and sending the signing password to the distribution mechanism and the user terminal.
2. The method of claim 1, wherein the service request carries a user-specified application institution and application product;
matching the corresponding distribution mechanism according to the service request, including:
and matching corresponding distribution mechanisms according to the application mechanism and the application product designated by the user.
3. The method of claim 1, further comprising, after sending a delivery request to the delivery mechanism:
Receiving logistics information returned by the distribution mechanism;
the logistics information is associated with the delivery order.
4. A method according to claim 3, wherein the logistics information comprises a logistics number and a logistics status.
5. The method of claim 1, wherein generating an signing password according to a signing manner corresponding to the distribution mechanism and transmitting the signing password to the distribution mechanism and the user terminal comprises:
receiving a signing request sent by the distribution mechanism;
Generating an signing password according to the signing request;
And sending the signing password to the distribution mechanism and the user terminal.
6. The method of claim 5, wherein generating a code from the service request, transmitting the code to a print terminal, comprises:
Generating codes according to the information carried by the service request;
and converting the code into a two-dimensional code, and sending the two-dimensional code to a printing terminal.
7. The method of claim 6, wherein generating the code based on the information carried by the service request comprises:
And encrypting the information carried by the service request by adopting an asymmetric encryption algorithm, thereby generating a code.
8. The method of claim 1, wherein generating an signing password according to a signing manner corresponding to the distribution mechanism and transmitting the signing password to the distribution mechanism and the user terminal comprises:
Receiving a verification request sent by the user terminal; the verification request carries an encrypted code to be verified and user information to be verified;
Decrypting the encrypted code to be verified by adopting an asymmetric encryption algorithm to obtain the code to be verified;
verifying the code to be verified and the code, and verifying the user information to be verified and the user information;
if the verification is passed, generating a signing password, and sending the signing password to the distribution mechanism and the user terminal.
9. The method of claim 1, further comprising, prior to receiving the service request sent by the user terminal:
Receiving a user registration request sent by a user terminal; the user registration request carries a face image and user information;
and storing the face image and the user information.
10. The method of claim 9, wherein generating an signing password according to a signing manner corresponding to the distribution mechanism and transmitting the signing password to the distribution mechanism and the user terminal comprises:
Receiving a verification request sent by the user terminal; the verification request carries a face image to be verified and user information to be verified;
verifying the face image to be verified and the face image, and verifying the user information to be verified and the user information;
if the verification is passed, generating a signing password, and sending the signing password to the distribution mechanism and the user terminal.
11. The method of claim 1, further comprising, prior to receiving the service request sent by the user terminal:
and configuring each application mechanism and a distribution mechanism corresponding to each application product.
12. The method of claim 1, further comprising, prior to receiving the service request sent by the user terminal:
and configuring signing modes corresponding to the distribution mechanisms.
13. An apparatus for processing order data, comprising:
The receiving module is used for receiving a service request sent by the user terminal;
The generation module is used for generating a delivery order according to the service request;
The sending module is used for matching a corresponding delivery mechanism according to the service request and sending a delivery request to the delivery mechanism;
The signing module is used for generating signing passwords according to signing modes corresponding to the distribution mechanism and sending the signing passwords to the distribution mechanism and the user terminal;
The service request also carries addressee information; the sending module is further configured to:
Generating a distribution request according to the recipient information;
According to the interface specification of the distribution mechanism, the distribution request carries out message format conversion, message encryption processing and communication protocol adaptation to generate a message conforming to the interface specification of the distribution mechanism;
sending the processed delivery request to the delivery mechanism;
The service request carries user information; the device also comprises an encoding module for:
after sending a distribution request to the distribution mechanism, generating a code according to information carried by the service request, and sending the code to a printing terminal;
The signing module is further configured to:
Receiving a verification request sent by the user terminal; the verification request carries a code to be verified and user information to be verified;
verifying the code to be verified and the code, and verifying the user information to be verified and the user information;
if the verification is passed, generating a signing password, and sending the signing password to the distribution mechanism and the user terminal.
14. The apparatus of claim 13, wherein the service request carries a user-specified application institution and an application product;
The sending module is further configured to:
and matching corresponding distribution mechanisms according to the application mechanism and the application product designated by the user.
15. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs,
The one or more processors implement the method of any of claims 1-12 when the one or more programs are executed by the one or more processors.
16. A computer readable medium, on which a computer program is stored, characterized in that the program, when being executed by a processor, implements the method according to any of claims 1-12.
CN202011011947.4A 2020-09-23 2020-09-23 Method and device for processing order data Active CN112184107B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011011947.4A CN112184107B (en) 2020-09-23 2020-09-23 Method and device for processing order data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011011947.4A CN112184107B (en) 2020-09-23 2020-09-23 Method and device for processing order data

Publications (2)

Publication Number Publication Date
CN112184107A CN112184107A (en) 2021-01-05
CN112184107B true CN112184107B (en) 2024-05-28

Family

ID=73956090

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011011947.4A Active CN112184107B (en) 2020-09-23 2020-09-23 Method and device for processing order data

Country Status (1)

Country Link
CN (1) CN112184107B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105590184A (en) * 2015-12-21 2016-05-18 北京华傲达数据技术有限公司 Logistics terminal device and goods-receiving method thereof
CN107506963A (en) * 2017-08-23 2017-12-22 河北工业职业技术学院 Goods delivery method
CN109544156A (en) * 2018-10-25 2019-03-29 平安科技(深圳)有限公司 Data processing method, device, equipment and storage medium based on block chain
CN110266655A (en) * 2019-05-30 2019-09-20 中国工商银行股份有限公司 A kind of across chain interconnected method, equipment and system based on block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109472525B (en) * 2017-09-08 2022-08-09 北京京东振世信息技术有限公司 Order signing method and device, electronic equipment and terminal equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105590184A (en) * 2015-12-21 2016-05-18 北京华傲达数据技术有限公司 Logistics terminal device and goods-receiving method thereof
CN107506963A (en) * 2017-08-23 2017-12-22 河北工业职业技术学院 Goods delivery method
CN109544156A (en) * 2018-10-25 2019-03-29 平安科技(深圳)有限公司 Data processing method, device, equipment and storage medium based on block chain
CN110266655A (en) * 2019-05-30 2019-09-20 中国工商银行股份有限公司 A kind of across chain interconnected method, equipment and system based on block chain

Also Published As

Publication number Publication date
CN112184107A (en) 2021-01-05

Similar Documents

Publication Publication Date Title
US10007911B2 (en) Methods for rapidly provisioning application functionality to a mobile communication device
US20210097124A1 (en) System and Method for Sharing Information Using a Machine-Readable Code on a Mobile Device
CN112116351A (en) Service processing method and device
CN111784887A (en) Authorization releasing method, device and system for user access
WO2024109551A1 (en) Digital payment processing method and apparatus, and device, system and medium
CN113177822A (en) Cross-border e-commerce multi-channel order management method, system and equipment
CN113918899A (en) Identity authentication method, certificate holding system and verification system
CN113572763B (en) Data processing method and device, electronic equipment and storage medium
CN110751467B (en) Digital currency generation method and system
CN112598810A (en) Exhibition entrance processing method and device
CN112184107B (en) Method and device for processing order data
CN104123637B (en) A kind of to processing method, system and the equipment that object processes
CN104123635B (en) A kind of method, system and equipment that handling object is processed
CN112836201A (en) Method, device, equipment and computer readable medium for multi-platform information intercommunication
CN104123636B (en) A kind of method, system and equipment that handling object is processed
CN110796021B (en) Identity authentication method and device applied to self-service equipment
CN114417318A (en) Third-party page jumping method and device and electronic equipment
CN112819623A (en) Instant transfer method and device for financial resources and electronic equipment
CN113761566A (en) Data processing method and device
CN110611656B (en) Identity management method, device and system based on master identity multiple mapping
CN114448720B (en) Account registration method and device
CN110602076B (en) Identity using method, device and system based on master identity multiple authentication
CN114157414B (en) Identity certificate generation method, verification method and system for digital currency
CN110634062B (en) Digital currency quota putting method and system
CN114820166A (en) Method and device for processing pre-account opening request and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant