CN113283257A - Seal card management method, processor and seal card management system - Google Patents

Seal card management method, processor and seal card management system Download PDF

Info

Publication number
CN113283257A
CN113283257A CN202110578980.3A CN202110578980A CN113283257A CN 113283257 A CN113283257 A CN 113283257A CN 202110578980 A CN202110578980 A CN 202110578980A CN 113283257 A CN113283257 A CN 113283257A
Authority
CN
China
Prior art keywords
information
seal card
binding
hole site
intelligent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110578980.3A
Other languages
Chinese (zh)
Inventor
杨彪
陈元
张京红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Agricultural Bank Of China Ltd Beijing Branch
Original Assignee
Agricultural Bank Of China Ltd Beijing Branch
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Agricultural Bank Of China Ltd Beijing Branch filed Critical Agricultural Bank Of China Ltd Beijing Branch
Priority to CN202110578980.3A priority Critical patent/CN113283257A/en
Publication of CN113283257A publication Critical patent/CN113283257A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/087Inventory or stock management, e.g. order filling, procurement or balancing against orders
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Theoretical Computer Science (AREA)
  • Economics (AREA)
  • General Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Development Economics (AREA)
  • Toxicology (AREA)
  • Tourism & Hospitality (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Technology Law (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Electromagnetism (AREA)
  • General Health & Medical Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Burglar Alarm Systems (AREA)

Abstract

The invention discloses a seal card management method, a processor and a seal card management system, wherein label information of an RFID label is bound with a target hole site through first binding information and first hole site change information corresponding to the seal card and the RFID label to obtain second binding information, the seal card position information and state information are determined based on the first binding information, the first hole site change information and the second binding information, and operations such as positioning, searching and counting are executed. By the scheme, the seal card does not need to be checked and checked manually, and only the position information and the state information of the automatically generated seal card are positioned, searched and counted, so that the efficiency of checking and checking the seal card is improved. In addition, the seal card and the RFID label are bound through the RFID radio frequency technology, the anti-counterfeiting management of the seal card is realized by combining the intelligent access control equipment, the risks that the seal card is replaced and tampered, and the unauthorized seal card is taken out of a warehouse and put in the warehouse are eliminated, and the safety of seal card management is improved.

Description

Seal card management method, processor and seal card management system
Technical Field
The invention relates to the technical field of seal card management, in particular to a seal card management method, a seal card processor and a seal card management system.
Background
The main method for checking the bill by the existing bank system is to scan the bill into an electronic image and compare the seal part in the electronic image of the bill with the electronic seal reserved by the customer, thereby judging the validity of the bill.
The electronic seal reserved by the customer is printed on a special paper seal card in advance, scanned by bank staff, and stored in a seal library of the bank together with the related account information of the seal card for electronic seal checking.
The existing bank system adopts an electronic seal checking mode to check the seal card. Every bank all has a lot of customers for seal card quantity is huge, generally manages seal card by the manual work, just checks, checks seal card when staff's shift handing-over, because the time of staff's shift handing-over is long, thereby causes seal card to check, checks inefficiency. And risks such as tampering the seal card information, replacing the seal card and the like can occur in the process of keeping the seal card real object, so that the safety of seal card management is low.
Therefore, the existing seal card has low counting and checking efficiency, and the management security of the seal card is low.
Disclosure of Invention
In view of the above, the present invention discloses a seal card management method, a processor and a seal card management system, which achieve the purpose of improving the efficiency of checking and verifying the seal card and the security of seal card management.
In order to achieve the purpose, the technical scheme is as follows:
the invention discloses a seal card management method in a first aspect, which comprises the following steps:
acquiring first binding information, wherein the first binding information is generated by binding a seal card and a radio frequency identification RFID label;
acquiring first hole site change information generated when the seal card enters an intelligent dense cabinet, wherein the first hole site change information is used for prompting that the seal card is in an inserted state at a hole site state of the intelligent dense cabinet;
based on the first hole site change information, binding the pre-acquired label information of the RFID label with a target hole site in the intelligent dense cabinet to obtain second binding information, wherein the target hole site is a hole site for inserting the seal card into the intelligent dense cabinet;
determining position information and state information of the seal card based on the first binding information, the first hole site variation information and the second binding information;
and executing positioning searching operation and statistical operation based on the position information and the state information.
Preferably, the acquiring the first binding information includes:
identifying the RFID label through an RFID reader-writer in the trolley on shelf to obtain seal card information corresponding to the seal card, wherein the seal card information at least comprises a seal card number;
and binding the seal card number with the RFID label to obtain first binding information.
Preferably, the process of obtaining the tag information of the RFID tag in advance includes:
and identifying the seal card entering the intelligent intensive cabinet through an RFID reader-writer in an industrial personal computer to obtain label information corresponding to the RFID label.
Preferably, the binding the pre-obtained tag information of the RFID tag with the target hole location in the intelligent dense cabinet based on the first hole location change information to obtain second binding information includes:
determining the corresponding relation between the seal card and the target hole site in the intelligent dense cabinet based on the first hole site change information;
and binding the label information of the RFID label with the target hole site based on the corresponding relation to obtain second binding information.
Preferably, the method further comprises the following steps:
and when monitoring that an unauthorized seal card enters the intelligent dense cabinet, determining the hole site state in the intelligent dense cabinet as a warning state, generating alarm information and displaying the alarm information.
A second aspect of the present invention discloses a processor, comprising:
the first acquiring unit is used for acquiring first binding information, and the first binding information is generated by binding a seal card and a radio frequency identification RFID label;
the second acquisition unit is used for acquiring first hole site change information generated when the seal card enters the intelligent dense cabinet, and the first hole site change information is used for prompting that the state of the hole site of the seal card in the intelligent dense cabinet is in an inserted state;
the binding unit is used for binding the pre-acquired label information of the RFID label with a target hole site in the intelligent dense cabinet based on the first hole site change information to obtain second binding information, wherein the target hole site is a hole site for inserting the seal card into the intelligent dense cabinet;
a determining unit, configured to determine location information and state information of the signature card based on the first binding information, the first hole location change information, and the second binding information;
and the operation unit is used for executing positioning searching operation and statistical operation based on the position information and the state information.
Preferably, the first obtaining unit includes:
the identification module is used for identifying the RFID label through an RFID reader-writer in the trolley on the shelf to obtain seal card information corresponding to the seal card, wherein the seal card information at least comprises a seal card number;
and the first binding module is used for binding the seal card number with the RFID label to obtain first binding information.
Preferably, the binding unit of the process of obtaining the tag information of the RFID tag in advance is specifically configured to:
and identifying the seal card entering the intelligent intensive cabinet through an RFID reader-writer in an industrial personal computer to obtain label information corresponding to the RFID label.
Preferably, the binding unit includes:
the determining module is used for determining the corresponding relation between the seal card and the target hole site in the intelligent dense cabinet based on the first hole site change information;
and the second binding module is used for binding the tag information of the RFID tag with the target hole site based on the corresponding relation to obtain second binding information.
The invention discloses a seal card management system in a third aspect, which comprises the processor, the trolley on shelf, the industrial personal computer, the intelligent access control equipment, the intelligent storehouse management equipment and the intelligent monitoring display platform in the second aspect.
According to the technical scheme, the first hole site change information generated when the seal card enters the intelligent dense cabinet is obtained through the first binding information corresponding to the seal card and the RFID tag, the pre-obtained tag information of the RFID tag is bound with the target hole site in the intelligent dense cabinet to obtain the second binding information, the position information and the state information of the seal card are determined based on the first binding information, the first hole site change information and the second binding information, and the positioning search operation and the statistical operation are executed based on the position information and the state information. By the scheme, the seal card does not need to be checked and checked manually, and only the position information of the automatically generated seal card is positioned, searched and counted, so that the checking and checking efficiency of the seal card is improved. In addition, the seal card and the RFID label are bound through the RFID radio frequency technology, the intelligent access control equipment is integrated to realize anti-counterfeiting management of the seal card, risks of replacement and tampering of the seal card, unauthorized seal card ex-warehouse and in-warehouse and the like are eliminated, and the safety of seal card management is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
FIG. 1 is a diagram of an architecture of a signature card management system according to an embodiment of the present invention;
FIG. 2 is a schematic flow chart of a method for managing a signature card according to an embodiment of the present invention;
fig. 3 is a schematic flowchart of a process of acquiring first binding information according to an embodiment of the present invention;
fig. 4 is a schematic flowchart of a process of obtaining second binding information according to the embodiment of the present invention;
fig. 5 is a schematic structural diagram of a processor according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In this application, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
As can be seen from the background art, the existing signature cards have low efficiency of checking and collating and the security of the management of the signature cards is low.
In order to achieve the above object, the embodiment of the present invention discloses a method, an apparatus and a system for managing a seal card, which achieve the purpose of improving the efficiency of checking and checking the seal card and improving the security of seal card management.
Referring to fig. 1, an architecture diagram of a seal impression card management system disclosed in an embodiment of the present invention includes a processor 11, an industrial personal computer 12, an on-shelf cart 13, an intelligent access control device 14, an intelligent warehouse management device 15, and an intelligent monitoring display platform 16, where the industrial personal computer 12 is disposed in an intelligent dense cabinet 17.
The processor 11 obtains first binding information, where the first binding information is generated by binding a signature card and a Radio Frequency Identification (RFID) tag.
The processor 11 obtains first hole site variation information generated when the seal card enters the intelligent dense cabinet, and the first hole site variation information is used for prompting that the state of the seal card at the hole site of the intelligent dense cabinet 17 is in an inserted state.
The processor 11 binds the pre-acquired tag information of the RFID tag with a target hole location in the intelligent dense cabinet 17 based on the first hole location change information to obtain second binding information, where the target hole location is a hole location where the seal card is inserted into the intelligent dense cabinet 17.
The processor 11 determines the position information and the state information of the seal card based on the first binding information, the first hole site variation information and the second binding information; and performing positioning searching operation and statistical operation based on the position information and the state information.
The industrial personal computer 12 identifies the seal card entering the intelligent intensive cabinet 17 to obtain the label information corresponding to the RFID label.
Wherein, the industrial personal computer 12 is provided with an RFID reader-writer which identifies the label information of the RFID label of the seal card in the hole site in the intelligent dense cabinet 17 through an antenna.
The industrial personal computer 12 monitors the state of the hole sites in the intelligent dense cabinet 17 through the external embedded mainboard of the serial port, thereby determining whether the seal cards are inserted or taken out at the hole sites in the intelligent dense cabinet 17.
The racking trolley 13 identifies and registers the RFID tag to obtain seal card information corresponding to the seal card; the communication with the intelligent repository management device 15 is performed by a Hypertext transfer protocol (HTTP) protocol.
The trolley 13 on the shelf is provided with an RFID reader/writer, and communicates with the intelligent warehouse management device 15 through an HTTP protocol (wired communication or wireless communication).
When it is monitored that an unauthorized signature card enters the intelligent dense cabinet 17, the intelligent access control device 14 determines that the hole site state in the intelligent dense cabinet 17 is a warning state, generates warning information and sends the warning information to the intelligent monitoring display platform 16 for display.
The intelligent access control device 14 is equipped with a bidirectional anti-theft grating, an infrared curtain, an antenna, a read-write module, a video recording device and an alarm, and is in communication connection with the intelligent warehouse management device 15 through a Message Queue Telemetry Transport (MQTT) protocol.
Wherein, the seal card of the warehouse door of the intelligent dense cabinet 17 is scanned by the antenna, so as to monitor the seal card information of the warehouse door; triggering and starting an RFID reader-writer by an infrared curtain, checking the information of the seal card of the warehouse entrance and exit door, and triggering an alarm by the intelligent warehouse management equipment 15 for the seal card of the illegal warehouse entrance and exit door; the video recording device records images of people entering and exiting the warehouse door, performs information interaction with the intelligent warehouse management device 15 through an MQTT protocol, and supports functions of face recognition and warehouse entry alarm of unauthorized people outside a white list.
The RFID radio frequency technology is innovatively applied to the intelligent access control device 14, the signature card registered in the book can be recorded in a log when entering or exiting a warehouse door, the behavior of unauthorized taking of the signature card out of the warehouse can be warned in time, the safety of the signature card registered in the book is greatly guaranteed, and the signature card is prevented from being stolen and utilized by lawless persons.
The intelligent storehouse management equipment 15 communicates with the intelligent monitoring display platform 16 through a preset communication protocol. The intelligent storehouse management device 15 includes a database, a server and intelligent storehouse management software, is connected with each hardware device and each client through a network, provides a customized service interface and a message trigger mechanism, and provides services for each hardware device and each client.
The preset communication protocol may be an HTTP protocol or an MQTT protocol, and the preset communication protocol is selected by a technician according to an actual situation, which is not specifically limited in the present invention.
And the intelligent monitoring display platform 16 is used for receiving and displaying the messages sent by the intelligent warehouse management equipment 15 and the intelligent access control equipment 14. The intelligent monitoring display platform 16 is a large screen with a processor, and is connected with the intelligent storehouse management equipment 15 through an HTTP protocol or an MQTT protocol.
When the intelligent monitoring display platform 16 displays information, a request is provided to the intelligent warehouse management equipment 15 through an HTTP (hyper text transport protocol), the intelligent monitoring display platform 16 acquires data and displays the data to a client, and the data comprises: total number of seal cards in storehouse, total number of seal cards in each branch, system alarm information, daily change number (ex-warehouse and in-warehouse), daily sales number (ex-warehouse), daily newly-increased number (in-warehouse), and the like.
When data (such as the number of changes in the day, system alarm information and the like) responds, the intelligent storehouse management equipment 15 sends a message to the intelligent monitoring display platform 16 through an MQTT protocol for display.
The intelligent dense cabinet 17 performs data communication with the intelligent warehouse management device 15 through an MQTT protocol, and in the data communication process, the information transmitted by the intelligent dense cabinet 17 and the intelligent warehouse management device 15 comprises alarm information, heartbeat information, starting inventory information, inventory finishing information, warehousing information, warehouse-in information, warehouse-out finishing information, clearing alarm information, voice broadcasting information, dense cabinet door opening information and the like.
In the embodiment of the invention, the seal card does not need to be checked and verified manually, and only the automatically generated position information of the seal card is positioned, searched and counted, so that the checking and verifying efficiency of the seal card is improved. In addition, the seal card and the RFID label are bound through the RFID radio frequency technology, the anti-counterfeiting management of the seal card is realized by combining the intelligent access control equipment, the risks that the seal card is replaced and tampered, and the unauthorized seal card is taken out of a warehouse and put in the warehouse and the like are eliminated, and the safety of seal card management is improved.
Referring to fig. 2, a schematic flow chart of a seal impression card management method disclosed in the embodiment of the present invention is shown, the seal impression card management method is executed under the framework of the seal impression card management system in the embodiment of fig. 1, and the seal impression card management method mainly includes the following steps:
step S201: and acquiring first binding information, wherein the first binding information is generated by binding the seal card and the radio frequency identification RFID tag.
In step S201, the seal card is bound with the radio frequency identification RFID tag, that is, an ultrahigh frequency RFID tag is embedded in the seal card, and the seal card number in the seal card information is written into a chip of the RFID tag, that is, the RFID tag is bound with the seal card by the seal card number and the RFID electronic tag number, so that all the seal cards are unified on a standardized anti-counterfeit platform, and thus, the seal card is not a physical article but an "electronic article" with network identity uniqueness, and the risk of replacing or tampering the seal card is reduced.
Wherein the signature card information includes: seal card number, account name, website number, branch number, account opening date, seal starting date, seal changing date and the like, wherein the RFID information is a string of labels.
The serial number of the RFID electronic tag is unique and disposable, and the RFID electronic tag is torn open and destroyed.
Specifically, the process of acquiring the first binding information is as follows:
firstly, the RFID label is identified through an RFID reader-writer in the trolley on the shelf to obtain seal card information corresponding to the seal card, the seal card information at least comprises a seal card number, and then the seal card number and the RFID label are bound to obtain first binding information.
Step S202: and acquiring first hole site change information generated when the seal card enters the intelligent dense cabinet, wherein the first hole site change information is used for prompting that the state of the seal card in the hole site of the intelligent dense cabinet is in an inserted state.
In step S202, when the seal card enters the intelligent dense cabinet, the seal card is placed in a plastic bag with a connecting rod for inserting into a hole site in the intelligent dense cabinet.
The hole site state of intensive cabinet of intelligence includes: an empty state, an inserted state, a pending shipment state, and an alert state.
Wherein, the empty state indicates that the seal card can be inserted; the inserted state shows that the seal card plastic bag with the connecting rod is inserted; the state of going out of the warehouse represents that the seal card in the plastic bag waits for going out of the warehouse; the alert status indicates that the status is abnormal and waits for processing.
Step S203: and binding the pre-acquired label information of the RFID label with a target hole site in the intelligent dense cabinet based on the first hole site change information to obtain second binding information, wherein the target hole site is a hole site for inserting the seal card into the intelligent dense cabinet.
In step S203, the seal card entering the intelligent dense cabinet is identified by the RFID reader in the industrial personal computer, and tag information corresponding to the RFID tag is obtained.
Specifically, based on the first hole site change information, the pre-acquired label information of the RFID label is bound with the target hole site in the intelligent dense cabinet, and the process of obtaining second binding information is as follows:
firstly, determining the corresponding relation between the seal card and the target hole site in the intelligent dense cabinet based on the first hole site change information, and then binding the label information of the RFID label with the target hole site based on the corresponding relation to obtain second binding information.
When the seal card enters the intelligent dense cabinet, the seal card is determined to be in one-to-one correspondence with the target hole site where the seal card is located, and the label information of the RFID label is bound with the target hole site through the correspondence to obtain second binding information.
Step S204: and determining the position information and the state information of the seal card based on the first binding information, the first hole site change information and the second binding information.
The position information of the seal card is the position information stored by the seal card after entering the intelligent dense cabinet.
The state information of the seal card includes a new state, an in-use state, a revocation state, a modification state, and the like.
Step S205: and performing positioning searching operation and statistical operation based on the position information and the state information of the seal card.
In step S205, a positioning search operation is performed by the intelligent warehouse management device based on the location information of the seal card, and the intelligent warehouse management device performs a statistical operation on the seal card based on the new state, the in-use state, the obsolete state, and the change state light of the seal card.
Through the automatic quick location of carrying out to the positional information of seal impression card seeking and statistics operation, realize the accurate matching of the real commodity circulation of seal impression card and information flow and seal impression card material object vestige management, make things convenient for daily check work, reduce the time that the seal impression card extracted after decompressing, promote the managerial efficiency, reduce administrative cost and reduce the management risk.
In the embodiment of the invention, the seal card does not need to be checked and verified manually, and only the position information and the state information of the automatically generated seal card are positioned, searched and counted, so that the checking and verifying efficiency of the seal card is improved. In addition, the seal card and the RFID label are bound through the RFID radio frequency technology, the anti-counterfeiting management of the seal card is realized by combining the intelligent access control equipment, the risks that the seal card is replaced and tampered, and the unauthorized seal card is taken out of a warehouse and put in the warehouse and the like are eliminated, and the safety of seal card management is improved.
Optionally, when it is monitored that an unauthorized seal card enters the intelligent dense cabinet, the hole site state in the intelligent dense cabinet is determined as a warning state, and warning information is generated and displayed.
In the embodiment of the invention, when the situation that the unauthorized seal impression card enters the intelligent dense cabinet is monitored, the hole site state in the intelligent dense cabinet is determined to be the warning state, and the warning information is generated and displayed, so that the risks of ex-warehouse and in-warehouse of the unauthorized seal impression card and the like are prevented, and the safety of seal impression card management is improved.
Referring to fig. 3, for the process related to obtaining the first binding information in step S201, the method mainly includes the following steps:
step S301: and identifying the RFID label through an RFID reader-writer in the carriage to obtain seal card information corresponding to the seal card, wherein the seal card information at least comprises a seal card number.
Step S302: and binding the seal card number with the RFID label to obtain first binding information.
The execution principle of steps S301 to S302 is consistent with the execution principle of step S201, and may be referred to herein, which is not described again.
In the embodiment of the invention, the RFID label is identified through the trolley on the shelf to obtain the seal card information corresponding to the seal card, and the seal card number is bound with the RFID label, so that all the seal cards are unified on a standardized anti-counterfeiting platform, and the seal card is not a physical article but an 'electronic article' with uniqueness of network identity, thereby achieving the purpose of reducing the risk of replacing or tampering the seal card.
Referring to fig. 4, for the process of binding the pre-obtained tag information of the RFID tag with the target hole location in the intelligent dense cabinet based on the first hole location change information in step S203 to obtain the second binding information, the method mainly includes the following steps:
step S401: and determining the corresponding relation between the seal card and the target hole site in the intelligent dense cabinet based on the first hole site change information.
Step S402: and binding the label information of the RFID label with the target hole site based on the corresponding relation to obtain second binding information.
The execution principle of steps S401 to S402 is consistent with the execution principle of step S203, and may be referred to herein, which is not described again.
In the embodiment of the invention, the corresponding relation between the seal card and the target hole site is determined based on the first hole site change information, and the label information of the RFID label is bound with the target hole site based on the corresponding relation, so that the purpose of obtaining the second binding information is realized.
The embodiment of the present invention correspondingly discloses a processor, as shown in fig. 5, the processor includes a first obtaining unit 501, a second obtaining unit 502, a binding unit 503, a determining unit 504, and an operating unit 505.
The first obtaining unit 501 is configured to obtain first binding information, where the first binding information is generated by binding a signature card and a radio frequency identification RFID tag.
The second obtaining unit 502 is configured to obtain first hole location change information generated when the seal card enters the intelligent dense cabinet, where the first hole location change information is used to prompt that the state of the hole location of the seal card in the intelligent dense cabinet is in an inserted state.
And a binding unit 503, configured to bind, based on the first hole location change information, the pre-obtained tag information of the RFID tag with a target hole location in the intelligent dense cabinet to obtain second binding information, where the target hole location is a hole location where the seal card is inserted into the intelligent dense cabinet.
A determining unit 504, configured to determine the position information and the state information of the seal card based on the first binding information, the first hole location change information, and the second binding information.
An operation unit 505, configured to perform a positioning search operation and a statistical operation based on the location information and the state information.
Further, the first obtaining unit 501 includes an identifying module and a first binding module.
And the identification module is used for identifying the RFID label through the trolley on the shelf to obtain seal card information corresponding to the seal card, and the seal card information at least comprises a seal card serial number.
And the first binding module is used for binding the seal card number with the RFID label to obtain first binding information.
Further, the binding unit of the process of obtaining the label information of the RFID label in advance is specifically used for identifying the seal card entering the intelligent intensive cabinet through the industrial personal computer to obtain the label information corresponding to the RFID label.
Further, the binding unit 503 includes a determination module and a second binding module.
And the determining module is used for determining the corresponding relation between the seal card and the target hole site in the intelligent dense cabinet based on the first hole site change information.
And the second binding module is used for binding the tag information of the RFID tag with the target hole site based on the corresponding relation to obtain second binding information.
In the embodiment of the invention, the seal card does not need to be checked and verified manually, and only the automatically generated position information of the seal card is positioned, searched and counted, so that the checking and verifying efficiency of the seal card is improved. In addition, the seal card and the RFID label are bound through the RFID radio frequency technology, the anti-counterfeiting management of the seal card is realized by combining the intelligent access control equipment, the risks that the seal card is replaced and tampered, and the unauthorized seal card is taken out of a warehouse and put in the warehouse and the like are eliminated, and the safety of seal card management is improved.
While, for purposes of simplicity of explanation, the foregoing method embodiments have been described as a series of acts or combination of acts, it will be appreciated by those skilled in the art that the present invention is not limited by the illustrated ordering of acts, as some steps may occur in other orders or concurrently with other steps in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
It should be noted that, in the present specification, the embodiments are all described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments may be referred to each other. For the system-class embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The steps in the method of each embodiment of the invention can be sequentially adjusted, combined and deleted according to actual needs.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (10)

1. A method for managing a signature card, the method comprising:
acquiring first binding information, wherein the first binding information is generated by binding a seal card and a radio frequency identification RFID label;
acquiring first hole site change information generated when the seal card enters an intelligent dense cabinet, wherein the first hole site change information is used for prompting that the seal card is in an inserted state at a hole site state of the intelligent dense cabinet;
based on the first hole site change information, binding the pre-acquired label information of the RFID label with a target hole site in the intelligent dense cabinet to obtain second binding information, wherein the target hole site is a hole site for inserting the seal card into the intelligent dense cabinet;
determining position information and state information of the seal card based on the first binding information, the first hole site variation information and the second binding information;
and executing positioning searching operation and statistical operation based on the position information and the state information.
2. The method of claim 1, wherein the obtaining the first binding information comprises:
identifying the RFID label through an RFID reader-writer in the trolley on shelf to obtain seal card information corresponding to the seal card, wherein the seal card information at least comprises a seal card number;
and binding the seal card number with the RFID label to obtain first binding information.
3. The method according to claim 1, wherein the process of pre-acquiring the tag information of the RFID tag comprises:
and identifying the seal card entering the intelligent intensive cabinet through an RFID reader-writer in an industrial personal computer to obtain label information corresponding to the RFID label.
4. The method according to claim 1, wherein the binding the pre-obtained tag information of the RFID tag with the target hole location in the intelligent dense cabinet based on the first hole location change information to obtain second binding information comprises:
determining the corresponding relation between the seal card and the target hole site in the intelligent dense cabinet based on the first hole site change information;
and binding the label information of the RFID label with the target hole site based on the corresponding relation to obtain second binding information.
5. The method of claim 1, further comprising:
and when monitoring that an unauthorized seal card enters the intelligent dense cabinet, determining the hole site state in the intelligent dense cabinet as a warning state, generating alarm information and displaying the alarm information.
6. A processor, comprising:
the first acquiring unit is used for acquiring first binding information, and the first binding information is generated by binding a seal card and a radio frequency identification RFID label;
the second acquisition unit is used for acquiring first hole site change information generated when the seal card enters the intelligent dense cabinet, and the first hole site change information is used for prompting that the state of the hole site of the seal card in the intelligent dense cabinet is in an inserted state;
the binding unit is used for binding the pre-acquired label information of the RFID label with a target hole site in the intelligent dense cabinet based on the first hole site change information to obtain second binding information, wherein the target hole site is a hole site for inserting the seal card into the intelligent dense cabinet;
a determining unit, configured to determine location information and state information of the signature card based on the first binding information, the first hole location change information, and the second binding information;
and the operation unit is used for executing positioning searching operation and statistical operation based on the position information and the state information.
7. The processor of claim 6, wherein the first obtaining unit comprises:
the identification module is used for identifying the RFID label through an RFID reader-writer in the trolley on the shelf to obtain seal card information corresponding to the seal card, wherein the seal card information at least comprises a seal card number;
and the first binding module is used for binding the seal card number with the RFID label to obtain first binding information.
8. The processor according to claim 6, wherein the binding unit of the process of obtaining the tag information of the RFID tag in advance is specifically configured to:
and identifying the seal card entering the intelligent intensive cabinet through an RFID reader-writer in an industrial personal computer to obtain label information corresponding to the RFID label.
9. The processor of claim 6, wherein the binding unit comprises:
the determining module is used for determining the corresponding relation between the seal card and the target hole site in the intelligent dense cabinet based on the first hole site change information;
and the second binding module is used for binding the tag information of the RFID tag with the target hole site based on the corresponding relation to obtain second binding information.
10. A seal card management system, characterized in that, the system comprises the processor, the trolley, the industrial personal computer, the intelligent entrance guard device, the intelligent storehouse management device and the intelligent monitoring display platform of any claim 6 to 9.
CN202110578980.3A 2021-05-26 2021-05-26 Seal card management method, processor and seal card management system Pending CN113283257A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110578980.3A CN113283257A (en) 2021-05-26 2021-05-26 Seal card management method, processor and seal card management system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110578980.3A CN113283257A (en) 2021-05-26 2021-05-26 Seal card management method, processor and seal card management system

Publications (1)

Publication Number Publication Date
CN113283257A true CN113283257A (en) 2021-08-20

Family

ID=77282083

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110578980.3A Pending CN113283257A (en) 2021-05-26 2021-05-26 Seal card management method, processor and seal card management system

Country Status (1)

Country Link
CN (1) CN113283257A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108477865A (en) * 2018-04-01 2018-09-04 上海古鳌电子科技股份有限公司 A kind of signature card cabinet and the automatic checking method of signature card
CN111242772A (en) * 2020-01-15 2020-06-05 上海古鳌电子科技股份有限公司 Seal card management method and system
CN111260461A (en) * 2020-01-15 2020-06-09 上海古鳌电子科技股份有限公司 Seal card management method and system
CN111602973A (en) * 2019-12-18 2020-09-01 江苏云涌电子科技股份有限公司 Management system and method based on Internet of things technology

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108477865A (en) * 2018-04-01 2018-09-04 上海古鳌电子科技股份有限公司 A kind of signature card cabinet and the automatic checking method of signature card
CN111602973A (en) * 2019-12-18 2020-09-01 江苏云涌电子科技股份有限公司 Management system and method based on Internet of things technology
CN111242772A (en) * 2020-01-15 2020-06-05 上海古鳌电子科技股份有限公司 Seal card management method and system
CN111260461A (en) * 2020-01-15 2020-06-09 上海古鳌电子科技股份有限公司 Seal card management method and system

Similar Documents

Publication Publication Date Title
US10497237B2 (en) Security tag for inventory and anti-theft alarm system
AU2002241790B2 (en) Method and apparatus for associating the movement of goods with the identity of an entity moving the goods
US6657543B1 (en) Tracking method and system, as for an exhibition
JP5178746B2 (en) RFID storage system
US9619679B2 (en) Method and apparatus for tracking objects and people
EP1522949B1 (en) Article management apparatus and information processing methods
CN101203891B (en) Document management system
US8669873B2 (en) Inventory and anti-theft alarm system
CN111402470B (en) Agricultural material management and control system and method thereof
US20060000901A1 (en) Apparatus for reading standardized personal identification credentials for integration with automated access control systems
CN103310556A (en) Intelligent book borrowing and returning system based on radio frequency identification technology
JP2008059579A (en) Rfid and its data management system
WO2009096770A1 (en) Document evidence and article retrival and identification system
CN101923677B (en) Data storage system and data storage method
JP7482383B2 (en) Delivery management system, management server, delivery management method, and program recording medium
CN110503515A (en) A kind of book management system and method based on Radio Frequency Identification Technology
CN101246619A (en) Monitoring system
CN113283257A (en) Seal card management method, processor and seal card management system
US20240144266A1 (en) System and methods for payment verification before exit
JP2006219857A (en) Entry and withdrawal control method control system
CN113112659A (en) Article processing method and device, electronic equipment and readable storage medium
KR100909581B1 (en) Book information providing system using RFID bookmark and its method
Berek Implementing RFID technology for libraries in the field of library security
Khor et al. EPC Class-1 Generation-2 radio frequency Identification (RFID)-based Malaysian University Communities
JP2000276529A (en) Lost article management support system, bar code seal issuing system therefor, lost article registration system, and lost article retrieval system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination