CN112508472A - Method and system for viewing order information of same account by multiple persons - Google Patents

Method and system for viewing order information of same account by multiple persons Download PDF

Info

Publication number
CN112508472A
CN112508472A CN202011194314.1A CN202011194314A CN112508472A CN 112508472 A CN112508472 A CN 112508472A CN 202011194314 A CN202011194314 A CN 202011194314A CN 112508472 A CN112508472 A CN 112508472A
Authority
CN
China
Prior art keywords
information
sub
account
order
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011194314.1A
Other languages
Chinese (zh)
Inventor
李亚星
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin May 8th Home Freight Service Co ltd
Original Assignee
Tianjin May 8th Home Freight Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin May 8th Home Freight Service Co ltd filed Critical Tianjin May 8th Home Freight Service Co ltd
Priority to CN202011194314.1A priority Critical patent/CN112508472A/en
Publication of CN112508472A publication Critical patent/CN112508472A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0833Tracking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The application discloses a method and a system for multiple people to check order information placed by the same account. Wherein, the method comprises the following steps: creating a plurality of sub-accounts in response to a creation request for creating a sub-account for a primary account; associating the plurality of sub-account numbers with the primary account number, so that the sub-account numbers share the delivery progress of the order placed by the primary account number; acquiring user identifications of a plurality of users with information permission for viewing under the primary account; and distributing corresponding sub-accounts for the users according to the acquired user identifications, and sending corresponding sub-account information to the client corresponding to the users, so that the users can bind the biological characteristic information with the received sub-accounts and can use the corresponding sub-accounts to request a server to check the order distribution progress under the primary account. According to the technical scheme provided by the embodiment of the application, a plurality of people can check the order information under the same primary account number by using different sub-account numbers, and meanwhile, the security of order information sharing is improved.

Description

Method and system for viewing order information of same account by multiple persons
Technical Field
The application relates to the field of freight transportation, in particular to a method and a system for checking order information placed by the same account by multiple people.
Background
After a buyer of an enterprise purchases an item under an enterprise account, a driver is required to transport the purchased item back. In the prior art, other employees cannot log in an enterprise account, and other employees who need to use the purchased article can only ask a purchaser or a driver who transports the article if the other employees need to know the state of the order, so that the efficiency of knowing the state of the order is low.
Disclosure of Invention
In order to solve or improve the problems in the prior art, embodiments of the present application provide a method and a system for multiple people to view order information placed by the same account.
In an embodiment of the application, a method for multiple people to view order placing information of the same account is provided. The method comprises the following steps:
creating a plurality of sub-accounts in response to a creation request for creating a sub-account for a primary account;
associating the plurality of sub-account numbers with the primary account number, so that the sub-account numbers share the delivery progress of the order placed by the primary account number;
acquiring user identifications of a plurality of users with information permission for viewing under the primary account;
and distributing corresponding sub-accounts for the users according to the acquired user identifications, and sending corresponding sub-account information to the client corresponding to the users, so that the users can bind the biological characteristic information with the received sub-accounts and can use the corresponding sub-accounts to request a server to check the order distribution progress under the primary account.
In an embodiment of the application, a system for multiple people to view order placing information of the same account is provided. The system, comprising:
the system comprises a first client, a second client and a third client, wherein the first client responds to a creation request for creating a sub account aiming at a primary account and creates a plurality of sub accounts; associating the plurality of sub-account numbers with the primary account number, so that the sub-account numbers share the delivery progress of the order placed by the primary account number; acquiring user identifications of a plurality of users with information permission for viewing under the primary account; distributing corresponding sub-accounts for the users according to the obtained user identifications, and sending the sub-account information corresponding to the users to a server;
the server is used for respectively sending corresponding sub-accounts to the user client corresponding to each user identifier according to the received user identifiers and the corresponding sub-accounts;
the second client is used for sending an order viewing request to the server by using the sub account after receiving the sub account sent by the server, wherein the order viewing request carries order information of the sub account;
the server is further configured to obtain a primary account corresponding to the sub-account according to the received order viewing request, and search an order delivery progress corresponding to the order information under the primary account according to the order information; and feeding back the searched order distribution progress to the second client.
According to the technical scheme provided by the embodiments of the application, a plurality of sub-accounts are created in response to a creation request for creating a sub-account for a primary account, and the sub-accounts are associated with the primary account, so that the sub-accounts can share the delivery progress of an order placed by the primary account, and a plurality of people can view the order information placed by the same primary account by using different sub-accounts; and the checking authority of the sub-account is set for each order, so that the security of order information sharing is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present application, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic structural diagram of a system for multiple people to view order information placed by a same account according to an embodiment of the present application;
fig. 2 is a schematic flowchart illustrating a method for multiple people to view order placing information of the same account according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of an apparatus for allowing multiple users to view order information placed by the same account according to an embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of a client device according to an embodiment of the present application.
Detailed Description
The present application provides the following embodiments to solve or partially solve the problems of the above-described aspects. In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application.
In some of the flows described in the specification, claims, and above-described figures of the present application, a number of operations are included that occur in a particular order, which operations may be performed out of order or in parallel as they occur herein. The sequence numbers of the operations, e.g., 101, 102, etc., are used merely to distinguish between the various operations, and do not represent any order of execution per se. Additionally, the flows may include more or fewer operations, and the operations may be performed sequentially or in parallel. It should be noted that, the descriptions of "first", "second", etc. in this document are used for distinguishing different messages, devices, modules, etc., and do not represent a sequential order, nor limit the types of "first" and "second" to be different. In addition, the embodiments described below are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Fig. 1 shows a schematic structural diagram of a system for multiple people to view order placing information of the same account according to an embodiment of the present application. As shown in fig. 1, the system includes:
a first client 101 that creates a plurality of sub-accounts in response to a creation request for creating a sub-account for a primary account; associating a plurality of sub-account numbers with the primary account number, so that the sub-account numbers share the delivery progress of the order placed by the primary account number; acquiring user identifications of a plurality of users with information permission under a primary account; distributing corresponding sub-accounts for the users according to the obtained user identifications, and sending the sub-account information corresponding to the users to the server 104;
the server 104 is configured to send corresponding sub-accounts to the user clients corresponding to the user identifiers respectively according to the received user identifiers and the corresponding sub-accounts;
the second client 102 is configured to send an order viewing request to the server by using the sub-account after receiving the sub-account sent by the server, where the order viewing request carries order information of the sub-account;
the server 104 is further configured to obtain a primary account corresponding to the sub-account according to the received order viewing request, and search for an order distribution progress corresponding to order placing information of the primary account according to the order information; and feeding back the searched order distribution progress to the second client.
Further, the above system further comprises:
the third client 103 is configured to obtain order information and positioning information of a currently executed order; and sending the order information and the positioning information to the server side so that the server side can complete the distribution progress of the order according to the order information and the positioning information.
The clients 101, 102, and 103 may include any terminal devices such as a smart phone, a tablet computer, a PDA (Personal Digital Assistant), and an intelligent wearable device.
The server 104 may be disposed locally, a network side server, a cloud, and the like. The server mentioned in the embodiments of the present application may be a physical server, or a virtual server deployed on a single server or a server cluster.
The specific implementation principle and the interaction process of the components of the embodiment of the present application, such as the client 101, 102, 103 and the server 102, will be described in more detail in the following embodiments, which can be referred to as the following method embodiments.
Fig. 2 is a flowchart illustrating a method for multiple people to view order placing information of the same account according to an embodiment of the present application. As shown in fig. 2, the method includes:
201. creating a plurality of sub-accounts in response to a creation request for creating a sub-account for a primary account;
202. associating a plurality of sub-account numbers with the primary account number, so that the sub-account numbers share the delivery progress of the order placed by the primary account number;
203. acquiring user identifications of a plurality of users with information permission under a primary account;
204. and distributing corresponding sub-accounts for the users according to the acquired user identifications, and sending corresponding sub-account information to the client corresponding to the users, so that the users can bind the biological characteristic information with the received sub-accounts and can use the corresponding sub-accounts to request a server to check the order distribution progress under the primary account.
According to the technical scheme provided by the embodiments of the application, a plurality of sub-accounts are created in response to a creation request for creating a sub-account for a primary account, and the sub-accounts are associated with the primary account, so that the sub-accounts can share the delivery progress of an order placed by the primary account, and a plurality of people can view the order information placed by the same primary account by using different sub-accounts; and the checking authority of the sub-account is set for each order, so that the security of order information sharing is improved.
Taking an enterprise as an example, in step 201, the primary account may be an enterprise account of the enterprise, and correspondingly, the sub-account is an auxiliary account created based on the enterprise account.
In step 202, after the sub-account is created, the sub-account is associated with the primary account, and the sub-account can share the resources of the primary account. After the enterprise staff uses the primary account to create the order task, when other staff log in the sub-account related to the primary account, the delivery progress of the order placed by the primary account can be seen.
In step 203, the "obtaining user identifiers of a plurality of users having information permission to view the primary account" may be implemented by the following processes:
2031. acquiring attributes of an order placed by a primary account and user set information, wherein the user set information contains user identification and corresponding user attributes;
2032. and according to the attribute of the order placed by the primary account, obtaining a plurality of user identifications of which the user attributes are matched with the attributes of the order from the user set.
In step 2031, the user attribute may be the position of the user; correspondingly, the user identifier can be a staff number corresponding to the user position; and "acquiring the attribute of the order placed by the primary account" can be realized by the following processes:
20311. responding to a permission setting request triggered by a user aiming at an order, and displaying order information and a permission list on a setting page; the authority list comprises a plurality of authority levels and description information corresponding to each authority level;
20312. and responding to the operation of the user on the setting page, and taking the target authority level selected from the authority list by the user as the attribute of the order.
In step 20311, the order information at least includes: order number, goods information of the order, order placing person information of the order, demand degree and importance degree of the order, wherein the goods information at least comprises: the name, quantity, volume and weight of the goods; the order information at least comprises: the position, name and contact information of the next person; the plurality of authority levels may be set according to the importance of the goods, for example, the authority levels may be set as: the primary authority and the secondary authority; the description information of the primary authority may be: the enterprise board member can view; the description information of the secondary right can be: members of the enterprise chief level can view.
In an actual application scene, an enterprise employee with decision authority clicks an order authority setting identifier on an order display page displayed by a first client to generate an order authority setting request, and in response to the authority setting request of a user for the order, order information and an authority list of the order are obtained locally and displayed on the setting page; the user can select the authority level of the order from the order authority list as the target authority level according to the importance degree of the order and the description information corresponding to the plurality of authority levels in the order authority list.
In step 204, the "sending the corresponding sub-account information to the client corresponding to each user" may be implemented through the following processes: sending an allocation request to a server according to the acquired user identifications and the sub-accounts; and after receiving the allocation request, the server respectively sends corresponding sub-accounts to the clients corresponding to the users based on the user identifications.
Further, in order to safely and conveniently use the sub-account, the biometric information of the user may be bound with the sub-account of the user. Correspondingly, the method further comprises the following steps:
205. receiving a sub-account sent by a server;
206. responding to a binding request triggered by a user, and acquiring biological characteristic information of the user;
207. and binding the biological characteristic information with the sub account number.
In an actual application scene, the first client distributes the created sub-account to employee accounts of employees of the enterprise, sends the sub-account and the employee accounts corresponding to the sub-account to the server, and the server stores the sub-account and the corresponding employee accounts in a correlated manner. And each employee has a second client belonging to an individual, and the server respectively sends the sub-account to the second client corresponding to the account of each employee. To securely and conveniently log in to the individual sub-account, the biometric information may be bound to the individual's sub-account. When the biological information is bound with the individual sub-account, a user triggers a biological information binding request on a display page of a second client, responds to the binding request triggered by the user, acquires the biological information of the staff corresponding to the client through a biological characteristic acquisition device of the second client, and then binds the acquired biological information with the sub-account in the second client.
Further, when the user logs in the sub-account, the method further includes:
208. starting acquisition equipment to acquire the biological characteristic information of a user;
209. determining a sub-account corresponding to the user based on the biological characteristic information;
210. and executing login operation according to the sub-account.
In step 209, the biometric information at least includes: voice information of the user, a face image, fingerprint information, and an iris image.
When the biometric information is voice information, "determining a sub-account corresponding to the user based on the biometric information" may be implemented through the following processes:
performing semantic recognition on the voice information; when the semantic recognition result reflects that the user has the login requirement, extracting voiceprint features from the voice information; and acquiring the sub-account corresponding to the user according to the voiceprint characteristics.
Specifically, voice information input by a user can be collected through an audio collection device; the audio acquisition device can be a microphone or other similar products; performing voice recognition on voice information through a voice recognition model, converting the voice information into voice text information, namely interpreting the voice information into a text, interpreting the voice information, and converting the text into a corresponding text according to pronunciation in the voice information; performing semantic recognition on the voice text information through a semantic recognition module, extracting key words from sentences in the voice text information, and converting the voice text information into semantic text information; when semantic text information which reflects that a user needs to log in, such as 'I want to log in' appears in the semantic text information, the voice information corresponding to the semantic text information is the voice information of the user requesting to log in; obtaining the voiceprint characteristics of the voice information of the user by utilizing a voiceprint analysis model; and comparing the voiceprint features of the voice information of the user requesting to log in with the voiceprint features of all users stored in the database, wherein the sub-account number associated with the voiceprint features which are consistent in comparison is the sub-account number of the user requesting to log in.
When the biometric information is a facial image, "determining a sub-account corresponding to the user based on the biometric information" includes: carrying out face recognition on the face image; and acquiring a sub-account corresponding to the user according to the face recognition result.
Specifically, a facial image of a user is acquired through an image acquisition device; the image acquisition device can be a camera or other similar products; carrying out image recognition on the facial image through an image recognition model, and extracting a feature code of the facial image; and comparing the feature codes of the facial images of the users requesting to login with the feature codes of the facial images of all the users stored in the database, wherein the sub-account number associated with the feature codes of the facial images which are consistent with the feature codes is the sub-account number of the user requesting to login.
When the biometric information is fingerprint information, "determining a sub-account corresponding to the user based on the biometric information" includes: fingerprint pattern recognition is carried out on the fingerprint information; and acquiring the sub-account corresponding to the user according to the fingerprint line identification result.
Specifically, fingerprint information of a user is collected through a fingerprint collecting device; identifying the fingerprint information through a fingerprint identification model, and extracting fingerprint lines; and comparing the fingerprint lines of the user requesting to log in with the fingerprint lines of all users stored in the database, wherein the sub-account number associated with the fingerprint lines which are consistent in comparison is the sub-account number of the user requesting to log in.
When the biometric information is an iris image, "determining a sub-account corresponding to the user based on the biometric information" includes: identifying the iris image; and acquiring a sub-account corresponding to the user according to the iris image recognition result.
Specifically, an iris image of a user is acquired through an image acquisition device; the image acquisition device can be a camera or other similar products; carrying out image recognition on the iris image through an image recognition model, and extracting an iris feature code of the iris image; and comparing the iris feature codes of the iris images of the users requesting to log in with the iris feature codes of all the users stored in the database, wherein the sub-account number associated with the iris feature codes which are consistent in comparison is the sub-account number of the user requesting to log in.
Further, the method further comprises:
211. after the login operation is completed, acquiring address information and/or a contact way corresponding to the sub-account;
212. and displaying the address information and/or the contact information as recommendation information.
Further, the method further comprises:
213. acquiring order information and positioning information of a current execution order;
214. and sending the order information and the positioning information to the server side so that the server side can complete the distribution progress of the order according to the order information and the positioning information.
In the aforementioned step 211-212, the address information may include: province, city, district, county, street name and specific house number.
In step 213-214, the positioning information may include: province, city, district, county, road name and longitude and latitude.
In step 2014, when the delivery schedule of the order is completed, the status of the order may be updated at regular intervals, for example: the order status is updated every half hour.
Fig. 3 is a schematic structural diagram illustrating an apparatus for multiple persons to view order placing information of the same account according to an embodiment of the present application. As shown in fig. 3, the apparatus includes:
a creating module 31 configured to create a plurality of sub-accounts in response to a creation request for creating a sub-account for a primary account;
the association module 32 is configured to associate multiple sub-account numbers with the primary account number, so that the sub-account numbers share a delivery progress of an order placed by the primary account number;
the obtaining module 33 is configured to obtain user identifiers of multiple users having information permissions under the primary account;
the allocation sending module 34 is configured to allocate a corresponding sub-account to each user according to the obtained plurality of user identifiers, and send corresponding sub-account information to a client corresponding to each user, so that each user binds the biometric information with the received sub-account, and can request the server to check an order distribution progress under the primary account by using the corresponding sub-account.
Further, the obtaining module, when configured to obtain the user identifiers of the multiple users having the authority to view the primary account information, is specifically configured to:
acquiring attributes of an order placed by a primary account and user set information, wherein the user set information contains user identification and corresponding user attributes; and according to the attribute of the order placed by the primary account, obtaining a plurality of user identifications of which the user attributes are matched with the attributes of the order from the user set.
Further, the obtaining module, when configured to obtain an attribute of placing an order by a primary account, is specifically configured to:
responding to a permission setting request triggered by a user aiming at an order, and displaying order information and a permission list on a setting page; the authority list comprises a plurality of authority levels and description information corresponding to each authority level; and responding to the operation of the user on the setting page, and taking the target authority level selected from the authority list by the user as the attribute of the order.
Further, the above apparatus further comprises:
and the receiving module is used for receiving the sub-account sent by the server.
Further, the obtaining module is further configured to obtain the biometric information of the user in response to a binding request triggered by the user.
Further, the above apparatus further comprises:
and the binding module is used for binding the biological characteristic information with the sub-account.
Further, the above apparatus further comprises:
the acquisition module is used for starting acquisition equipment to acquire the biological characteristic information of the user;
the determining module is used for determining the sub-account corresponding to the user based on the biological characteristic information;
and the login module is used for executing login operation according to the sub account.
Further, when the biometric information is voice information, the determining module is specifically configured to:
performing semantic recognition on the voice information; when the semantic recognition result reflects that the user has the login requirement, extracting voiceprint features from the voice information; acquiring a sub-account corresponding to the user according to the voiceprint characteristics;
and when the biometric information is a facial image, the determining module is specifically configured to:
carrying out face recognition on the face image; and acquiring a sub-account corresponding to the user according to the face recognition result.
Further, the above apparatus further comprises:
after the login operation is completed, acquiring address information and/or a contact way corresponding to the sub-account;
and displaying the address information and/or the contact information as recommendation information.
Further, the obtaining module is used for obtaining order information and positioning information of the currently executed order.
Further, the distribution sending module is further configured to send the order information and the positioning information to the server, so that the server perfects the distribution progress of the order according to the order information and the positioning information.
Here, it should be noted that: the device for multiple people to view order placing information of the same account provided by the above embodiment may implement the technical solutions described in the above method embodiments, and the specific implementation principles of the modules or units may refer to the corresponding contents in the above method embodiments, which are not described herein again.
Fig. 4 shows a schematic structural diagram of a client device according to an embodiment of the present application. As shown in fig. 4, the client device includes: memory 401, processor 402, and communications component 403; wherein the content of the first and second substances,
the memory 401 is used for storing programs;
the processor 402, coupled to the memory 401, is configured to execute the program stored in the memory 401 to:
creating a plurality of sub-accounts in response to a creation request for creating a sub-account for a primary account;
associating the plurality of sub-account numbers with the primary account number, so that the sub-account numbers share the delivery progress of the order placed by the primary account number;
acquiring user identifications of a plurality of users with information permission for viewing under the primary account;
according to the obtained user identifications, distributing corresponding sub-account numbers for the users, and sending corresponding sub-account number information to the client corresponding to the users through the communication component 403, so that the users can bind the biological characteristic information with the received sub-account numbers, and can use the corresponding sub-account numbers to request a server to check the order distribution progress under the primary account numbers.
Here, it should be noted that: when the processor 402 executes the program in the memory 401, the processor 402 may also implement other functions in addition to the above functions, which may be specifically referred to the description of the foregoing embodiments.
An embodiment of the present application further provides a computer storage medium, on which at least one instruction, at least one program, a code set, or an instruction set is stored, where the at least one instruction, the at least one program, the code set, or the instruction set is loaded and executed by a processor to implement the above method for multiple people to view order placement information of the same account.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by adding a necessary general hardware platform, and of course, can also be implemented by a combination of hardware and software. With this understanding in mind, the above-described technical solutions and/or portions thereof that contribute to the prior art may be embodied in the form of a computer program product, which may be embodied on one or more computer-usable storage media having computer-usable program code embodied therein (including but not limited to disk storage, CD-ROM, optical storage, etc.).
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable coordinate determination device to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable coordinate determination device, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable coordinate determination apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable coordinate determination device to cause a series of operational steps to be performed on the computer or other programmable device to produce a computer implemented process such that the instructions which execute on the computer or other programmable device provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (10)

1. A method for multiple people to view order information of the same account is characterized by comprising the following steps:
creating a plurality of sub-accounts in response to a creation request for creating a sub-account for a primary account;
associating the plurality of sub-account numbers with the primary account number, so that the sub-account numbers share the delivery progress of the order placed by the primary account number;
acquiring user identifications of a plurality of users with information permission for viewing under the primary account;
and distributing corresponding sub-accounts for the users according to the acquired user identifications, and sending corresponding sub-account information to the client corresponding to the users, so that the users can bind the biological characteristic information with the received sub-accounts and can use the corresponding sub-accounts to request a server to check the order distribution progress under the primary account.
2. The method of claim 1, wherein obtaining user identifications of a plurality of users having permission to view the primary account information comprises:
acquiring attributes of orders placed by the primary account and user set information, wherein the user set information contains user identification and corresponding user attributes;
and according to the attribute of the order placed by the primary account, obtaining a plurality of user identifications of which the user attributes are matched with the attributes of the order from the user set.
3. The method of claim 2, wherein obtaining attributes of the primary account number for placing the order comprises:
responding to a permission setting request triggered by a user aiming at the order, and displaying the order information and the permission list on a setting page; the authority list comprises a plurality of authority levels and description information corresponding to each authority level;
and responding to the operation of the user on the setting page, and taking the target authority level selected from the authority list by the user as the attribute of the order.
4. The method of any of claims 1 to 3, further comprising:
receiving a sub-account sent by a server;
responding to a binding request triggered by a user, and acquiring biological characteristic information of the user;
and binding the biological characteristic information with the sub-account.
5. The method of claim 4, further comprising:
starting a collection device to collect the biological characteristic information of the user;
determining a sub-account corresponding to the user based on the biological characteristic information;
and executing login operation according to the sub-account.
6. The method of claim 5,
when the biometric information is voice information, determining a sub-account corresponding to the user based on the biometric information, including:
performing semantic recognition on the voice information; when the semantic recognition result reflects that the user has the login requirement, extracting voiceprint features from the voice information;
acquiring a sub-account corresponding to the user according to the voiceprint characteristics;
and when the biological feature information is a facial image, determining a sub-account corresponding to the user based on the biological feature information, including:
performing face recognition on the facial image;
and acquiring the sub-account corresponding to the user according to the face recognition result.
7. The method of claim 5, further comprising:
after the login operation is completed, acquiring address information and/or a contact way corresponding to the sub-account;
and displaying the address information and/or the contact information as recommendation information.
8. The method of claim 1, further comprising:
acquiring order information and positioning information of a current execution order;
and sending the order information and the positioning information to a server so that the server can complete the distribution progress of the order according to the order information and the positioning information.
9. A system for multiple people to view order information of the same account is characterized by comprising:
the system comprises a first client, a second client and a third client, wherein the first client responds to a creation request for creating a sub account aiming at a primary account and creates a plurality of sub accounts; associating the plurality of sub-account numbers with the primary account number, so that the sub-account numbers share the delivery progress of the order placed by the primary account number; acquiring user identifications of a plurality of users with information permission for viewing under the primary account; distributing corresponding sub-accounts for the users according to the obtained user identifications, and sending the sub-account information corresponding to the users to a server;
the server is used for respectively sending corresponding sub-accounts to the user client corresponding to each user identifier according to the received user identifiers and the corresponding sub-accounts;
the second client is used for sending an order viewing request to the server by using the sub account after receiving the sub account sent by the server, wherein the order viewing request carries order information of the sub account;
the server is further configured to obtain a primary account corresponding to the sub-account according to the received order viewing request, and search an order delivery progress corresponding to the order information under the primary account according to the order information; and feeding back the searched order distribution progress to the second client.
10. The system of claim 9, further comprising:
the third client is used for acquiring order information and positioning information of the current execution order; and sending the order information and the positioning information to a server so that the server can complete the distribution progress of the order according to the order information and the positioning information.
CN202011194314.1A 2020-10-30 2020-10-30 Method and system for viewing order information of same account by multiple persons Pending CN112508472A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011194314.1A CN112508472A (en) 2020-10-30 2020-10-30 Method and system for viewing order information of same account by multiple persons

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011194314.1A CN112508472A (en) 2020-10-30 2020-10-30 Method and system for viewing order information of same account by multiple persons

Publications (1)

Publication Number Publication Date
CN112508472A true CN112508472A (en) 2021-03-16

Family

ID=74954764

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011194314.1A Pending CN112508472A (en) 2020-10-30 2020-10-30 Method and system for viewing order information of same account by multiple persons

Country Status (1)

Country Link
CN (1) CN112508472A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116723057A (en) * 2023-08-09 2023-09-08 上海凯翔信息科技有限公司 Cloud NAS multi-account storage system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1960345A (en) * 2006-09-28 2007-05-09 阿里巴巴公司 Method and system for creating multi-accounting number users in instant communicating system
CN105337974A (en) * 2015-10-28 2016-02-17 腾讯科技(深圳)有限公司 Account authorization method, account login method, account authorization device and client end
CN106357653A (en) * 2016-09-27 2017-01-25 深圳市欧瑞博电子有限公司 Control authority sharing method and system
CN108470302A (en) * 2018-03-06 2018-08-31 北京京东尚科信息技术有限公司 The exchange method and device of client, server
CN109525605A (en) * 2019-01-03 2019-03-26 杭州数梦工场科技有限公司 A kind of account management method, device, system and computer readable storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1960345A (en) * 2006-09-28 2007-05-09 阿里巴巴公司 Method and system for creating multi-accounting number users in instant communicating system
CN105337974A (en) * 2015-10-28 2016-02-17 腾讯科技(深圳)有限公司 Account authorization method, account login method, account authorization device and client end
CN106357653A (en) * 2016-09-27 2017-01-25 深圳市欧瑞博电子有限公司 Control authority sharing method and system
CN108470302A (en) * 2018-03-06 2018-08-31 北京京东尚科信息技术有限公司 The exchange method and device of client, server
CN109525605A (en) * 2019-01-03 2019-03-26 杭州数梦工场科技有限公司 A kind of account management method, device, system and computer readable storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116723057A (en) * 2023-08-09 2023-09-08 上海凯翔信息科技有限公司 Cloud NAS multi-account storage system
CN116723057B (en) * 2023-08-09 2023-11-10 上海凯翔信息科技有限公司 Cloud NAS multi-account storage system

Similar Documents

Publication Publication Date Title
CN103164416B (en) The recognition methods of a kind of customer relationship and equipment
CN106844372B (en) Logistics information query method and device
US10878514B2 (en) Expense validator
CN110046303B (en) Information recommendation method and device based on demand matching platform
US10977677B2 (en) Contact importer
CN110704418A (en) Block chain information query method, device and equipment
CN110798567A (en) Short message classification display method and device, storage medium and electronic equipment
CN110717794A (en) Freight rate calculation processing method and device
CN109636582A (en) Credit information management method, device, equipment and storage medium
CN111966689A (en) Application knowledge base construction method and device
CN111652776A (en) Method, device and medium for managing electronic health code based on block chain
US20150242961A1 (en) Enriched financial transaction records
CN111145031B (en) Insurance business customization method, device and system
CN112508472A (en) Method and system for viewing order information of same account by multiple persons
CN109087053B (en) Collaborative office processing method, device, equipment and medium based on association topological graph
CN108268545B (en) Method and device for establishing hierarchical user label library
CN106886546B (en) Construction method and equipment of data website
CN114722782A (en) Data application method and device, electronic equipment and storage medium
CN111445317B (en) Online customer service method and system based on service group
CN110851431B (en) Data processing method and device for data center station
CN107426338A (en) A kind of information management method and system
CN112286976A (en) Order processing method, device, equipment and storage medium
CN111709769A (en) Data processing method and device
US20190304040A1 (en) System and Method for Vetting Potential Jurors
CN110895552A (en) Personnel information acquisition method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210316