CN113539399A - Method, device, server and system for processing virus detection data - Google Patents

Method, device, server and system for processing virus detection data Download PDF

Info

Publication number
CN113539399A
CN113539399A CN202010288957.6A CN202010288957A CN113539399A CN 113539399 A CN113539399 A CN 113539399A CN 202010288957 A CN202010288957 A CN 202010288957A CN 113539399 A CN113539399 A CN 113539399A
Authority
CN
China
Prior art keywords
detection
data
test paper
detection device
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010288957.6A
Other languages
Chinese (zh)
Inventor
吴刚
翟树立
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Yishitong Biotechnology Co ltd
Guangdong Transtek Medical Electronics Co Ltd
Original Assignee
Chengdu Yishitong Biotechnology Co ltd
Guangdong Transtek Medical Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Yishitong Biotechnology Co ltd, Guangdong Transtek Medical Electronics Co Ltd filed Critical Chengdu Yishitong Biotechnology Co ltd
Priority to CN202010288957.6A priority Critical patent/CN113539399A/en
Publication of CN113539399A publication Critical patent/CN113539399A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/67ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for remote operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The application provides a method, a device, a server and a system for processing virus detection data. The method comprises the following steps: acquiring data of the test paper box inserted into the detection device through the data acquisition module to obtain detection data; the detection data comprises a virus detection result of the test paper box; sending a first detection result to a server through the communication module; the first detection result comprises the detection data and the detection device identification, so that the server stores the detection data and the detected user information in an associated manner; the server is stored with the corresponding relation between each detection device and the unique detected user information bound in advance. According to the embodiment of the application, the inserted test paper box is subjected to data acquisition by using the detection device, and the acquired detection data are uploaded to the server, so that the server stores the detection data and the corresponding detected user information, and the detection data and the detected user information are prevented from being disordered.

Description

Method, device, server and system for processing virus detection data
Technical Field
The application relates to the technical field of Internet of things, in particular to a method, a device, a server and a system for processing virus detection data.
Background
At present, when a testee is tested, the testee needs to go to a hospital, medical staff samples the testee, the test paper is used for detecting the taken sample, and relevant information of the testee is pasted on the test paper so as to distinguish the test paper of a plurality of testees.
However, in the case of many testees, there is a possibility that the information of the testees is wrongly posted, which causes a problem that the information and the detection result of the testees are confused.
Disclosure of Invention
An object of the embodiments of the present application is to provide a method, an apparatus, a server, and a system for processing virus detection data, so as to solve the problem in the prior art that a detection result is confused with detected user information.
In a first aspect, an embodiment of the present application provides a method for processing virus detection data, which is applied to a detection device, where the detection device includes a data acquisition module and a communication module, and the method includes:
acquiring data of the test paper box inserted into the detection device through the data acquisition module to obtain detection data; the detection data comprises a virus detection result of the test paper box;
sending a first detection result to a server through the communication module; the first detection result comprises the detection data and the detection device identification, so that the server stores the detection data and the detected user information in an associated manner; the server is stored with the corresponding relation between each detection device and the unique detected user information bound in advance; or
Sending the detection data to a user terminal of a detected user through the communication module so that the user terminal sends a second detection result to the server; the second detection result comprises the detection data and corresponding detected user information, wherein the user terminal is a terminal which is bound with the detection device in advance and is in communication connection with the detection device; or
The detection data are sent to a user terminal of a detected user through the communication module, so that the user terminal sends a second detection result to the server, the second detection result comprises the detection data and corresponding detected user information, wherein a unique user account which is bound with the detection device in advance is logged on the user terminal, and the unique user account comprises the detected user information.
In a second aspect, an embodiment of the present application provides another virus data processing method, which is applied to a detection device, where the detection device includes a data acquisition module and a communication module, and the method includes:
acquiring data of the test paper box inserted into the detection device through the data acquisition module to obtain detection data; the detection data comprises a virus detection result of the test paper box and a test paper identifier corresponding to the test paper box; the test paper identification is used for representing the uniqueness of the test paper box;
sending the detection data to a server through the communication module so that the server can obtain corresponding detected user information according to the received test paper identifier and store the detection data and the detected user information in a correlation manner; the server is stored with the corresponding relation between each detection device and the unique detected user information bound in advance; or
Sending the detection data to a user terminal of a detected user through the communication module so that the user terminal sends a second detection result to the server; the second detection result comprises the detection data and corresponding detected user information, wherein the user terminal is a terminal which is bound with the detection device in advance and is in communication connection with the detection device; or
The detection data are sent to a user terminal of a detected user through the communication module, so that the user terminal sends a second detection result to the server, the second detection result comprises the detection data and corresponding detected user information, wherein a unique user account which is bound with the detection device in advance is logged on the user terminal, and the unique user account comprises the detected user information.
Further, the data acquisition of the test paper box by the data acquisition module includes:
and receiving the trigger of the user, and starting the data acquisition module to acquire data.
Further, the detection device further comprises a detection module, and under the condition that the test paper box is inserted into the detection device, the data acquisition module acquires data of the test paper box, and the detection device comprises:
and after the detection module detects that the test paper box is inserted into the detection device, the data acquisition module is controlled to acquire data of the test paper box.
Further, the test paper box comprises a test paper identifier, the detection data further comprises the test paper identifier, and the test paper identifier is used for representing the virus type detected by the test paper box.
In a third aspect, an embodiment of the present application provides another virus data processing method, which is applied to a server, and the method includes:
receiving a first detection result sent by the detection device; the first detection result comprises detection data and the detection device identification, and the detection data is obtained by performing data acquisition on a test paper box inserted into the detection device through a data acquisition module in the detection device;
and storing the detection data and the detected user information in a correlation manner according to the detection device identification.
In a fourth aspect, an embodiment of the present application provides another virus detection data processing method, which is applied to a server, and the method includes:
receiving a second detection result sent by the user terminal; the second detection result comprises the detection data and the detected user information, and the detection data is obtained by data acquisition of a test paper box inserted into the detection device through a data acquisition module in the detection device;
and storing the detection data and the detected user information in a correlation mode according to the detected user information.
Further, the surface of the detection device is provided with a detection device identification, and the method further comprises:
receiving a binding request sent by a user terminal, wherein the binding request comprises detected user information and a detection device identifier; the detection device identification is obtained by scanning the detection device through the user terminal or obtained by inputting the detection device through the user terminal;
and correspondingly storing the detected user information and the detection device identification.
In a fifth aspect, an embodiment of the present application provides another method for processing virus detection data, where the method is applied to a user terminal, and the method includes:
obtaining a third detection result; the third detection result comprises detection data, a test paper identifier and/or detected user information, and the detection data is obtained by carrying out data acquisition on the test paper box; the test paper box is provided with the test paper mark;
and sending the third detection result to a server so that the server stores the detection data and the detected user information in a correlation manner according to the test paper identifier and/or the detected user information.
Further, the test paper identifier is used for characterizing the uniqueness of the test paper box and/or the type of virus detected.
Further, after obtaining the third detection result, the method further includes:
and judging that the test paper identifier in the third detection result is matched with a pre-stored test paper identifier, and if the matching is successful, executing a step of sending the third detection result to a server.
In a sixth aspect, an embodiment of the present application provides a detection apparatus, including: the device comprises a hollow device shell, a control module, a data acquisition module, a communication module and a power supply module; wherein:
an opening is formed in one side of the device shell, and the opening is used for enabling a test paper box to be inserted into the device shell;
the control module is used for controlling the data acquisition module and the communication module to execute corresponding operations;
the data acquisition module is used for acquiring data of virus detection results on the inserted test paper box to obtain detection data;
the communication module is used for sending the detection data to external equipment; the external equipment is a server or a user terminal, and the user terminal is a terminal which is bound with the detection device in advance and is in communication connection with the detection device.
Further, a detection device identifier is arranged on the surface of the device shell, and the detection device identifier is used for providing binding between the user terminal and the detection device.
Furthermore, the device also comprises a light supplement lamp, wherein the light supplement lamp is used for supplementing light to the data acquisition module during data acquisition.
Furthermore, the surface of the device shell also comprises a key which controls the working state of the detection device.
Further, the device also comprises an indicator light, wherein the indicator light is arranged on the surface of the shell of the device and used for indicating the working state of the detection device.
Furthermore, a fixing support is further arranged inside the device shell, and the fixing support is used for fixing the test paper box inserted into the detection device.
Further, the device shell is also provided with a battery insulation hole, and the battery insulation hole is used for inserting a battery insulation sheet so as to cut off the power supply module.
Furthermore, a buckle is arranged on the inner surface of the device shell, and after the test paper box is inserted into the device shell, the buckle is matched with a buckle groove on the test paper box so as to fixedly lock the test paper box in the device shell.
In a seventh aspect, an embodiment of the present application provides a processing apparatus for virus detection data, including:
the first data acquisition module is used for acquiring data of the test paper box inserted into the detection device through the data acquisition module to obtain detection data; the detection data comprises a virus detection result of the test paper box;
the first result sending module is used for sending a first detection result to the server through the communication module; the first detection result comprises the detection data and the detection device identification, so that the server stores the detection data and the detected user information in an associated manner; the server is stored with the corresponding relation between each detection device and the unique detected user information bound in advance; or
The second result sending module is used for sending the detection data to the user terminal of the detected user through the communication module so as to enable the user terminal to send a second detection result to the server; the second detection result comprises the detection data and corresponding detected user information, wherein the user terminal is a terminal which is bound with the detection device in advance and is in communication connection with the detection device; or
And the third result sending module is used for sending the detection data to a user terminal of the detected user through the communication module so as to enable the user terminal to send a second detection result to the server, wherein the second detection result comprises the detection data and corresponding detected user information, a unique user account which is bound with the detection device in advance is logged on the user terminal, and the unique user account comprises the detected user information.
In an eighth aspect, an embodiment of the present application provides a processing apparatus for virus detection data, including:
the second data acquisition module is used for acquiring data of the test paper box inserted into the detection device through the data acquisition module to obtain detection data; the detection data comprises a virus detection result of the test paper box and a test paper identifier corresponding to the test paper box; the test paper identification is used for representing the uniqueness of the test paper box;
the first data sending module is used for sending the detection data to a server through the communication module so that the server can obtain corresponding detected user information according to the received test paper identifier and store the detection data and the detected user information in a correlation mode; the server is stored with the corresponding relation between each detection device and the unique detected user information bound in advance; or
The second data sending module is used for sending the detection data to the user terminal of the detected user through the communication module so that the user terminal sends a second detection result to the server; the second detection result comprises the detection data and corresponding detected user information, wherein the user terminal is a terminal which is bound with the detection device in advance and is in communication connection with the detection device; or
And the third data sending module is used for sending the detection data to a user terminal of a detected user through the communication module so as to enable the user terminal to send a second detection result to the server, wherein the second detection result comprises the detection data and corresponding detected user information, a unique user account which is bound with the detection device in advance is logged on the user terminal, and the unique user account comprises the detected user information.
In a ninth aspect, an embodiment of the present application provides a server, including:
the first receiving module is used for receiving a first detection result sent by the detection device; the first detection result comprises detection data and the detection device identification, and the detection data is obtained by performing data acquisition on the test paper box through a data acquisition module in the detection device under the condition that the test paper box is inserted into the detection device;
and the first association module is used for associating and storing the detection data and the detected user information according to the detection device identification and/or the detected user information.
In a tenth aspect, an embodiment of the present application provides a server, including:
a second receiving module, configured to receive a second detection result sent by the user terminal; the second detection result comprises the detection data and the detected user information, and the detection data is obtained by acquiring data of the test paper box through a data acquisition module in the detection device under the condition that the test paper box is inserted into the detection device;
and the second correlation module is used for correlating and storing the detection data and the detected user information according to the detected user information.
In an eleventh aspect, an embodiment of the present application provides a server, including:
the detection result obtaining module is used for obtaining a third detection result; the third detection result comprises detection data, a test paper identifier and/or detected user information, and the detection data is obtained by carrying out data acquisition on the test paper box; the test paper box is provided with the test paper mark;
and the sending module is used for sending the third detection result to a server so that the server stores the detection data and the detected user information in a correlation manner according to the test paper identifier and/or the detected user information.
In an eleventh aspect, an embodiment of the present application provides a virus detection system, including: the detection apparatus provided by the ninth aspect and the server provided by the tenth aspect; wherein the detection device is in communication connection with the server.
Furthermore, the system also comprises a user terminal which is respectively in communication connection with the detection device and the server;
the user terminal is used for receiving the detection data sent by the detection device and sending a second detection result to the server; the second detection result comprises the detection data and corresponding detected user information.
In a twelfth aspect, an embodiment of the present application provides an electronic device, including: the system comprises a processor, a memory and a bus, wherein the processor and the memory are communicated with each other through the bus; the memory stores program instructions executable by the processor, the processor invoking the program instructions to perform the method of any one of the first to fifth aspects.
In a thirteenth aspect, an embodiment of the present application provides a non-transitory computer-readable storage medium, including: the non-transitory computer readable storage medium stores computer instructions that cause the computer to perform the method of any one of the first to fifth aspects.
According to the embodiment of the application, the inserted test paper box is subjected to image acquisition through the data acquisition module, the acquired detection data are directly sent to the server, or the detection data are sent to the server through the user terminal, so that the server can store the detection data and the detected user information in a correlation mode, the detection data and the detected user information are prevented from being disordered, and the detection accuracy is improved.
Additional features and advantages of the present application will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the embodiments of the present application. The objectives and other advantages of the application may be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and that those skilled in the art can also obtain other related drawings based on the drawings without inventive efforts.
Fig. 1 is an external structure view of a test paper box provided in an embodiment of the present application;
fig. 2 is a schematic view of an internal structure of a detection apparatus according to an embodiment of the present disclosure;
fig. 3(a) is a top view of an external structure of a detection device provided in an embodiment of the present application;
FIG. 3(b) is a left side view of the external structure of the detecting device provided in the embodiment of the present application;
FIG. 4 is a schematic view of an internal structure of another detecting device according to an embodiment of the present disclosure;
fig. 5 is a structure diagram of a buckle of the detection device provided in the embodiment of the present application in cooperation with a slot of a test paper box;
FIG. 6 is a flowchart illustrating a method for processing virus detection data according to an embodiment of the present disclosure;
FIG. 7 is a schematic flow chart illustrating another virus detection data processing method according to an embodiment of the present disclosure;
FIG. 8 is a schematic flow chart illustrating a further method for processing virus detection data according to an embodiment of the present disclosure;
FIG. 9 is a schematic flowchart of another virus detection data processing method according to an embodiment of the present disclosure;
FIG. 10 is a flowchart illustrating another method for processing virus detection data according to an embodiment of the present disclosure;
fig. 11 is a schematic flowchart of another virus detection data processing method according to an embodiment of the present application;
fig. 12 is a schematic flowchart of another virus detection data processing method according to an embodiment of the present application;
FIG. 13 is a schematic structural diagram of a virus detection system according to an embodiment of the present disclosure;
fig. 14 is a schematic structural diagram of a server according to an embodiment of the present application;
fig. 15 is a schematic structural diagram of a server according to an embodiment of the present application;
fig. 16 is a schematic structural diagram of a user terminal according to an embodiment of the present application;
fig. 17 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application.
Fig. 1 is a structure diagram of an exterior of a test paper box according to an embodiment of the present application, as shown in fig. 1, the test paper box is used for detecting whether a human or animal carries a virus, and as can be seen from fig. 1, the test paper box includes a blood storage point 101 and a result display frame 102. When a user to be tested needs to be tested, blood of the user to be tested is dripped into the blood storage point 101, and after the test of the test paper box, a virus test result is displayed in a result display frame 102.
Fig. 2 is a schematic view of an internal structure of a detection apparatus according to an embodiment of the present application, and as shown in fig. 2, the apparatus includes: a hollow device housing 201, a PCB board 202, a data acquisition module 203, and a power supply module 204; wherein: the PCB 202 comprises a control module and a communication module;
an opening is formed in one side of the device shell, and the opening is used for enabling a test paper box to be inserted into the device shell;
the control module is used for controlling the data acquisition module and the communication module to execute corresponding operations; for example, the data acquisition module is controlled to start an image acquisition operation, and the communication module is controlled to communicate with an external device and perform data transmission. It can be understood that the control module can be a 51-chip microcomputer or the like. The data acquisition module may be an image sensor, a color sensor, a light sensor, etc., and the acquired data includes, but is not limited to, image data, color data, etc.
The data acquisition module is used for acquiring data of virus detection results on the inserted test paper box to obtain detection data; it can be understood that the data acquisition module can be arranged inside the device shell and can be opposite to the area of the test paper box for displaying the virus detection result, so as to acquire the virus detection result more clearly. It should be noted that the position of the data acquisition module may not be directly opposite to the region of the virus detection result, and may be slightly offset as long as the region of the virus detection result can be acquired. Therefore, the embodiment of the present application does not limit the position of the data acquisition module.
It should be noted that, because the region that shows virus detection result on the test paper box is in the inside of device shell, its inside probably light is not enough, and the detected data quality that leads to gathering is not good, consequently, can also be provided with the light filling lamp in the inside of device shell, when data acquisition module carries out data acquisition, the light filling lamp is opened, carries out the light for the inside of device shell and supplys to can improve the quality of the detected data who gathers.
The communication module is used for sending the detection data to external equipment; the external equipment is a server or a user terminal, and the user terminal is a terminal which is bound with the detection device in advance and is in communication connection with the detection device. It can be understood that, when the external device is a user terminal, the communication module includes one or more of a bluetooth module, a wireless network WIFI module, a cellular mobile communication module, and a ZigBee module. When the external device is a server, the communication module comprises a wireless network WIFI module and a core cellular mobile communication module and the like.
The above-mentioned test paper box can use with the detection device cooperation that this application embodiment provided, promptly, insert the test paper box into detection device, treat that the test paper carries out data acquisition to the detection display frame in the test paper box after to the sample test and show virus testing result, the inside data acquisition module of detection device, after obtaining the testing data, send the testing data for external equipment through communication module. In order to ensure the reliability of data acquisition, the data acquisition module can acquire data for multiple times, for example, the data is acquired once every a period of time, the multiple acquisition results are sent to the external equipment, and the external equipment carries out further analysis and processing according to the clearer data.
According to the embodiment of the application, the inserted test paper box is subjected to image acquisition through the data acquisition module, the acquired detection data are directly sent to the server, or the detection data are sent to the server through the user terminal, so that the server can store the detection data and the detected user information in a correlation mode, the detection data and the detected user information are prevented from being disordered, and the detection accuracy is improved.
On the basis of the above embodiment, a detection device identifier is provided on the surface of the device housing, and the detection device identifier is used for providing binding between the user terminal and the detection device. It will be appreciated that the detection means identity provided on the surface of the device housing is unique and that different device housings will have different corresponding detection means identities and therefore the detection means can be uniquely identified by the detection means identity. In addition, the detection device identification can be arranged on the surface of the device shell in the form of characters, or can be arranged on the surface of the shell in the form of bar codes, two-dimensional codes and the like. If the two-dimension code is adopted, when the user terminal is bound with the detection device, the user terminal can acquire the detection device identification corresponding to the detection device through the two-dimension code on the shell of the scanning device, and then the binding operation is carried out. If the combination is a combination of numbers, letters and other characters, when the user terminal is bound with the detection device, the user can input the detection device identification on the device shell in the user terminal and then perform the binding operation. Of course, the detection device identifier may also be obtained by capturing characters, such as a combination of numbers, letters and other characters, on the device housing through an image capturing device on the user terminal, and then recognizing specific contents through an image recognition method.
According to the embodiment of the application, the detection device identification representing the uniqueness of the detection device is arranged on the surface of the detection device, so that a detected user can conveniently obtain the detection device identification and perform binding operation.
It can be understood that, during the binding, the binding operation may be performed on the detection device, the user terminal, or the server, and the following describes three binding scenarios respectively.
1. Binding on the detection device
Before binding, the detection device and the user terminal need to be in communication connection, then the user terminal sends detected user information to the detection device, and after the detection device receives the detected user information, the detected user information is bound with the detection device identification of the detection device and stored in a memory.
2. The detection device is bound on the user terminal, and the surface of the detection device is provided with a detection device mark in a two-dimensional code form
The user terminal is pre-installed with an application program for user binding, when the application program is bound, the application program is opened, the detection device identification is obtained by scanning the two-dimensional code on the detection device, and then the monitoring device identification is bound with the detected user information of the user terminal. The detected user information is obtained by registering in the application program in advance, and can be one or a combination of the mobile phone number, the identity card number, the fingerprint information, the iris information and the face information of the detected user.
3. The server is bound, and the surface of the detection device is provided with a detection device mark in a two-dimensional code form
The user terminal is pre-installed with an application program for detecting viruses, when a user is bound, the two-dimensional code on the detection device is scanned through the user terminal to obtain a detection device identification corresponding to the detection device, then the obtained monitoring device identification and the detected user information of the user terminal are sent to the server together, and the server binds and stores the monitoring device identification and the detected user information. The detected user information is obtained by registering in the application program in advance, and can be one or a combination of the mobile phone number, the identity card number, the fingerprint information, the iris information and the face information of the detected user.
According to the embodiment of the application, the detected user information is bound with the detection device, so that the detected user corresponding to the detection data can be accurately obtained after the detection data collected by the detection device is obtained.
On the basis of the above embodiment, the surface of the device housing further comprises a key 301, and the key 301 controls the working state of the detection device. Fig. 3(a) is a top view of an external structure of the detection device provided in the embodiment of the present application, and fig. 3(b) is a left view of the external structure of the detection device provided in the embodiment of the present application, as shown in fig. 3(a) and fig. 3(b), it can be understood that the position of the key 301 may be set according to actual conditions, for example, the key may also be disposed on the bottom, the side, and the like of the detection device, which is not particularly limited in the embodiment of the present application. The key 301 may be a physical key or a touch key. When the data acquisition device needs to be started, shut down or controlled to acquire data, the data acquisition device can realize the data acquisition through the key, for example: the on-off state of the detection device can be changed by pressing the key for a long time, and the data acquisition device can be controlled to acquire data by pressing the key for a short time.
Still referring to fig. 3(a), an indicator light 302 is further disposed on the surface of the detection device, and the indicator light 302 can indicate the current working status of the detection device, for example: the pilot lamp goes out, shows that detection device is in the shutdown state, and pilot lamp 302 scintillation shows to be in data acquisition state, and pilot lamp 302 is usually bright and is shown to be in standby state. It can be understood that, besides the indication of the working status by one indicator light 302, a plurality of indicator lights 302 can be disposed on the surface of the detection device, and the corresponding working status of the detection device can be indicated by the on/off of different indicator lights 302.
Still referring to fig. 3(a), a blood dropping hole 303 is further formed in the device housing, and the blood dropping hole 303 is used for enabling the blood storing point on the test paper box to coincide with the blood dropping hole after the test paper box is inserted into the detection device, so that the blood storing point is exposed outside, and blood of a tested user can be dropped into the blood storing point through the blood dropping hole 303. The dropping hole 303 can ensure that the blood of the user to be tested is accurately dropped into the blood storing point.
The embodiment of the application carries out image acquisition to the testing result of test paper box through the detection device who has the thing networking function, and the image that will gather sends for the server that corresponds, on the one hand, the accuracy that corresponds between the detected data and the detected user has been guaranteed, on the other hand, the privacy that is detected the user has been protected, prevent other people to learn, on the other hand, as long as it possesses test paper box and detection device to be detected the user again, just can oneself accomplish through the test paper box and detect, and send the server through detection device in, the hospital who has avoided going high infection risk detects, have again, can also be convenient for to know the center and collect statistical data.
Fig. 4 is a schematic view of an internal structure of another detection apparatus provided in an embodiment of the present application, and as shown in fig. 4, a fixing bracket 205 is further provided in the detection apparatus, and the fixing bracket 205 fills an internal space of the detection apparatus, so that only a space into which a test paper box can be inserted is left, and thus the test paper box is fixed, and the test paper box is prevented from moving after being inserted into the detection apparatus, and therefore, accuracy in a data acquisition process can be improved by fixing the test paper box.
Still taking fig. 4 as an example, a battery insulation hole 206 is further provided on the device housing, and the battery insulation hole 206 may be a slit which can allow the battery insulation sheet 207 to be inserted and can de-energize the power supply module 204 after the battery insulation sheet 207 is inserted. For example, the battery insulation sheet 207 cuts the positive and negative electrodes of the power supply module 204 after passing through the battery insulation hole 206, thereby preventing the power supply module from leaking electricity before the detection device is used. It will be appreciated that the battery insulating sheet 207 is an insulating material, which may be, for example, a plastic sheet.
Fig. 5 is the draw-in groove cooperation structure picture of detection device's buckle and test paper box that this application embodiment provided, as shown in fig. 5, be provided with buckle a that the protrusion comes on the inside one side relative with the test paper box of detection device, be provided with draw-in groove B in the test paper box and the buckle a relative position of detection device, insert inside back of detection device when the test paper box, buckle a and draw-in groove B cooperate each other, make buckle a card go into in the draw-in groove B, thereby die detection device and test paper box card, the test paper box after the card dies can't be followed detection device again and extracted, thereby guaranteed detection device, test paper box and surveyed user information one-to-one, it is in disorder to prevent that the testing data from taking place.
Fig. 6 is a schematic flow chart of a processing method for virus detection data according to an embodiment of the present application, where the method is applied to the detection device according to the embodiment, and as shown in the figure, the method includes:
step 601: acquiring data of the test paper box inserted into the detection device through the data acquisition module to obtain detection data; the detection data comprises a virus detection result displayed on the test paper box;
step 602: sending a first detection result to a server through the communication module; the first detection result comprises the detection data and the detection device identification; so that the server stores the detection data and the detected user information in association; the server is stored with the corresponding relation between each detection device and the unique detected user information bound in advance.
In step 601, the processing method of virus detection data provided in the embodiment of the present application is to perform data collection on the virus detection result in the test paper box after the test paper box is inserted into the detection device, so that the detection device that is not inserted with the test paper box can also start the data collection module, but no valid data can be collected, and for this case, the embodiment of the present application is not described in detail.
In specific implementation, can be earlier dropped into the blood storage point by test user's blood earlier, then insert detection device with the test paper box, the benefit of doing so is, can know whether the test paper box can detect the testing data, inserts data acquisition in the test paper box again after detecting the data, can avoid the test paper box invalid, leads to the invalid problem of data of gathering.
Also can insert detection device with the test paper box earlier, then will be tested the user's blood and instil into the blood storage point of test paper box through the hole of dripping blood on detection device, after waiting for a period of time, carry out data acquisition again after the test paper box detects out the result, the benefit of doing so is to avoid being tested user's testing result and reveals, nevertheless because the result display frame on the test paper box is inside detection device, can't know whether the test paper box effectively obtains the testing result, consequently the problem of collecting invalid data can appear.
After the test paper box is inserted into the detection device, the data acquisition module acquires data of the test paper box, and it can be understood that the data acquisition module can be an image sensor, for example: the CCD camera may be a color sensor, a light sensor, a Near Field Communication (NFC) card reader, or the like. For example, the test paper box is provided with an NFC chip, when the test paper box detects blood of a detected user and obtains a virus detection result, the virus detection result is input into the NFC chip, and when the test paper box is inserted into the detection device, an NFC card reader on the detection device can obtain the virus detection result in the NFC chip.
In step 602, before sending the first detection result to the server, the detection apparatus establishes a communication connection with the server through the communication module, and then sends the first detection result to the server. Wherein, communication module can be one or more in bluetooth module, wireless network WIFI module, honeycomb mobile communication module and ZigBee ZigBee module. The first detection result may include detection data and a detection apparatus identifier, and may also include detection data, a detection apparatus identifier, and detected user information. The content included in the first detection result may be determined according to an actual situation, for example, if the detection device includes the detected user information, the first detection result includes the detection data, the detection device identifier, and the detected user information; if the user information is not detected in the detection device, the first detection result only comprises the detection data and the detection device.
After the server receives a first detection result sent by the detection device, if the first detection result comprises detection data, a detection device identifier and monitored user information, directly storing the detection data, the detection device identifier and the monitored user information in an associated manner; if the first detection result only comprises the detection data and the detection device identification, the server searches the corresponding detected user information according to the detection device identification after receiving the first detection result, and stores the detection data, the detection device identification and the detected user information in an associated manner.
It should be noted that, the server stores the binding relationship between the detection device identifier and the detected user information in advance, so that the detected user information can be acquired through the detection device identifier.
According to the embodiment of the application, the inserted test paper box is subjected to data acquisition by using the detection device, and the acquired detection data are uploaded to the server, so that the server stores the detection data and the corresponding detected user information, and the detection data and the detected user information are prevented from being disordered.
On the basis of the above embodiments, there are at least two methods for triggering data acquisition, which are separately described below:
the first method comprises the following steps: and the user controls the data acquisition module to acquire data by triggering the keys on the shell of the detection device after the detection device acquires the triggering information.
And the second method comprises the following steps: the detection device is internally provided with a detection module which can be an infrared sensor and the like, the detection module can sense whether the test paper box is inserted into the detection device or not, the detection module senses that the test paper box is inserted into the detection device, the detection device can control the data acquisition module to immediately carry out data acquisition on the test paper box, and the data acquisition module can also be controlled to carry out data acquisition after a preset time period, and the detection device can be specifically preset according to actual conditions.
On the basis of the above embodiment, the test paper box may further be provided with a test paper identifier, which may be a string of characters, a bar code or a two-dimensional code, or a radio frequency identification RFID tag, as shown in fig. 1, the test paper identifier is provided beside the result display frame, and it can be understood that the test paper identifier may also be provided at other positions of the test paper box, as long as the data acquisition module can acquire the result display frame and the test paper identifier together when acquiring. The test paper identifier can be used to characterize the type of virus detected by the test paper box, for example, different types of viruses can be represented by different tail numbers, for example: the tail number is 1, and the mark can detect A-type virus; the 2-tail identifies the ability to detect class B viruses.
By setting the test paper identifier, after the result data is sent to the server, the server can count the detected number of various virus types, so that the later counting operation can be performed.
Fig. 7 is a schematic flow chart of another virus detection data processing method provided in the embodiment of the present application, and as shown in fig. 7, the detection method is applied to a detection device, and specifically includes:
step 701: acquiring data of the test paper box inserted into the detection device through the data acquisition module to obtain detection data; the detection data comprises a virus detection result displayed on the test paper box.
It is understood that the specific implementation process of step 701 is the same as step 601 in the above embodiment, and is not described herein again.
Step 702: sending the detection data to a user terminal of a detected user through the communication module so that the user terminal sends a second detection result to the server; the second detection result comprises the detection data and corresponding detected user information, wherein the user terminal is a terminal which is bound with the detection device in advance and is in communication connection with the detection device.
In a specific implementation process, before receiving detection data, the user terminal is in communication connection with the detection device in advance, and after the detection device collects the detection data, the detection data is sent to the user terminal in communication connection with the detection device through the communication module. It is understood that the detection device may send the detection data to the user terminal, and may also send its own detection device identifier to the user terminal. Wherein, communication module includes one or more in bluetooth module, wireless network WIFI module, honeycomb mobile communication module and ZigBee module of ZigBee.
After receiving the detection data, the user terminal may send a second detection result to the server, where the second detection result may include the detection data and the detected user information, and may further include the detection data, the detected user information, and the detection device identifier.
Since the user terminal and the detection device are pre-bound, the binding relationship can be stored in the user terminal or the server. If the detection result is only stored in the user terminal, the second detection result sent to the server by the user terminal comprises detection data, a detection device identifier and detected user information; if the server stores the binding relationship, the second detection result sent by the user terminal to the server only needs to include the detection data and the detected user information, and certainly, the second detection result also can include the detection device identifier.
It should be noted that the triggering condition of data acquisition is consistent with the above embodiments, and is not described herein again.
On the basis of the above embodiment, after the detection device collects the detection data, the detection data may be sent to the user terminal logged with the unique user account pre-bound with the detection device, for example, after the user logs in at the first user terminal and binds with the detection device, the user may change to the second user terminal to log in again, and then after the detection device collects the detection data, the detection data is sent to the second user terminal instead of being sent to the first user terminal.
On the basis of the above embodiment, the test paper box may further be provided with a test paper identifier, which may be a string of characters, or may be in a bar code or two-dimensional code form, as shown in fig. 1, the test paper identifier is provided beside the result display frame, it can be understood that the test paper identifier may also be provided at other positions of the test paper box, as long as the data acquisition module can acquire the result display frame and the test paper identifier together when acquiring. The test paper identifier can be used to characterize the type of virus detected by the test paper box, for example, different types of viruses can be represented by different tail numbers, for example: 1 represents the ability to detect a class a virus; identification 2 enables detection of class B viruses.
By setting the test paper identifier, after the result data is sent to the server, a plurality of virus detection algorithms are stored in the server, and the server can select the corresponding virus detection algorithm for detection according to the test paper identifier.
Fig. 8 is a schematic flow chart of another method for processing virus detection data according to an embodiment of the present disclosure, as shown in fig. 8, the detection method is applied to a detection device, where a surface of the detection device may not be provided with a detection device identifier, and a test paper identifier is provided on a test paper box; the method comprises the following steps:
step 801: acquiring data of the test paper box inserted into the detection device through the data acquisition module to obtain detection data; the detection data comprises a virus detection result displayed on the test paper box and a test paper identifier corresponding to the test paper box; the test paper identification is used for representing the uniqueness of the test paper box;
step 802: sending the detection data to a server through the communication module so that the server can obtain corresponding detected user information according to the received test paper identifier and store the detection data and the detected user information in a correlation manner; the server is stored with the corresponding relation between each detection device and the unique detected user information bound in advance.
In step 801, the positions of the test paper identifiers on the test paper boxes may be the same as those described in the above embodiments, and the test paper identifiers may be used to characterize the uniqueness of the test paper boxes, that is, one test paper box corresponds to one unique identifier, and in addition, the test paper identifiers may also be used to characterize the types of viruses detected by the test paper boxes. Different virus types may be represented, for example, by different tail numbers, such as: the tail number is 1, and the mark can detect A-type virus; the 2-tail identifies the ability to detect class B viruses.
After the test paper box is inserted into the detection device, the data acquisition module can acquire data of the result display frame and the test paper identification on the test paper box, so that detection data can be obtained. It is understood that the test data includes the virus test result and the strip identifier.
In step 802, after the detection device obtains the detection data, the detection data is sent to a server, where a corresponding relationship between the test paper identifier and the detected user information is stored in the server in advance, and the corresponding relationship is obtained by binding the test paper identifier and the detected user information in advance. The binding process refers to the process of binding the detection device and the detected user information in the above embodiment. And will not be described in detail herein. The server can acquire corresponding detected user information through the test paper identifier, and stores the detected user information and the detection data in a correlation mode.
It should be noted that although the surface of the detection device is not provided with the detection device identifier, when the detection device leaves the factory, the detection device carries a unique device ID inside the detection device, and when the detection device performs pairing communication connection with a server or a user terminal, the detection device can perform connection according to the device ID. For example: the detection device is connected with the user terminal through Bluetooth, when the detection device is in a starting state, the Bluetooth of the detection device is also in an opening state, the detection device can search the terminal in the Bluetooth opening state within a preset range under the condition that the detection device is not connected with any terminal Bluetooth, and one detection device can only be connected with one terminal Bluetooth. When the terminal determines pairing, the detection device is in communication connection with the terminal.
The embodiment of the application binds with the detected user information through the mark arranged on the test paper box, and the test paper mark on the test paper box cannot fall off or be exchanged with other test paper marks, so that the corresponding relation between the detection data and the detected user information can be ensured. And moreover, one detection device can acquire data of a plurality of test paper boxes and send the data to the server, so that the cost is saved.
Fig. 9 is a schematic flow chart of another method for processing virus detection data according to an embodiment of the present disclosure, as shown in fig. 9, the detection method is applied to a detection device, where a surface of the detection device may not be provided with a detection device identifier, and a test paper identifier is provided on a test paper box; the method comprises the following steps:
step 901: the data acquisition module is used for acquiring data of the test paper box inserted into the detection device to obtain detection data; the detection data comprises a virus detection result displayed on the test paper box and a test paper identifier corresponding to the test paper box; the test paper identifier is used for representing the virus type detected by the test paper box and identifying the uniqueness of the test paper box;
step 902: and sending the detection data to a user terminal of a detected user through the communication module so that the user terminal sends the detection data and corresponding detected user information to the server, wherein the user terminal is a terminal which is bound with the detection device in advance and is in communication connection with the detection device.
The user terminal is in communication connection with the detection device in advance before receiving the detection data, and the detection device sends the detection data to the user terminal in communication connection with the detection device through the communication module after acquiring the detection data. It is understood that the detection device may send the detection data to the user terminal, and may also send its own detection device identifier to the user terminal. Wherein, communication module includes one or more in bluetooth module, wireless network WIFI module, honeycomb mobile communication module and ZigBee module of ZigBee.
After receiving the detection data, the user terminal may send the detection data and corresponding detected user information to the server. It should be noted that the detected user information is a user account registered in advance on an application program interacting with the server to obtain a corresponding user account, and may be one or a combination of a mobile phone number, an identity card number, fingerprint information, iris information, and facial information of the detected user.
After receiving the detection data and the detected user information, the server can store the detected user information and the detection data in an associated manner.
It should be noted that the triggering condition of data acquisition is consistent with the above embodiments, and is not described herein again.
On the basis of the above embodiment, after the detection device collects the detection data, the detection data may be sent to the user terminal logged with the unique user account pre-bound with the detection device, for example, after the user logs in at the first user terminal and binds with the detection device, the user may change to the second user terminal to log in again, and then after the detection device collects the detection data, the detection data is sent to the second user terminal instead of being sent to the first user terminal.
The embodiment of the application binds with the detected user information through the mark arranged on the test paper box, and the test paper mark on the test paper box cannot fall off or be exchanged with other test paper marks, so that the corresponding relation between the detection data and the detected user information can be ensured. In addition, one detection device can acquire data of a plurality of test paper boxes and send the data to the server, so that the cost is saved; on the other hand, the performance requirement of a communication module in the detection device is reduced through interaction between the user terminal and the server, and further the cost is saved.
Fig. 10 is a schematic flowchart of a further method for processing virus detection data according to an embodiment of the present application, and as shown in fig. 10, the method is applied to a server, and the method includes:
step 1001: receiving a first detection result sent by the detection device; the first detection result comprises detection data and the detection device identification, and the detection data is obtained by performing data acquisition on a test paper box inserted into the detection device through a data acquisition module in the detection device;
step 1002: and storing the detection data and the detected user information in a correlation manner according to the detection device identification.
In step 1001, after the test paper box is inserted into the detection device, the data acquisition module acquires data of the test paper box, and it can be understood that the data acquisition module may be an image sensor, for example: the CCD camera can also be a color sensor, a light sensor, an NFC card reader and the like. Before sending the first detection result to the server, the detection device establishes communication connection with the server through the communication module, and then sends the first detection result to the server. The server receives a first detection result acquired by the detection device, wherein the first detection result comprises detection data and a detection device identifier, and also comprises the detection data, the detection device identifier and detected user information. The detected user information is detected user information corresponding to the user terminal is stored in the detection device after the detection device and the user terminal are bound in advance.
In step 1002, after the server receives a first detection result sent by the detection device, if the first detection result includes detection data, a detection device identifier, and monitored user information, directly storing the detection data, the detection device identifier, and the monitored user information in an associated manner; if the first detection result only comprises the detection data and the detection device identification, the server searches the corresponding detected user information according to the detection device identification after receiving the first detection result, and stores the detection data, the detection device identification and the detected user information in an associated manner.
It should be noted that, the server stores the binding relationship between the detection device identifier and the detected user information in advance, so that the detected user information can be acquired through the detection device identifier.
On the basis of the above embodiment, before the detection device communicates with the server, the detection device and the user terminal may be bound in advance by the server, and the binding process includes:
the server receives a binding request sent by a user terminal, wherein the binding request comprises detected user information and a detection device identifier; the detection device identification is obtained by scanning the detection device through a user terminal or obtained by inputting the detection device through the user terminal; and correspondingly storing the detected user information and the detection device identification so as to realize the binding of the detection device and the user terminal.
It should be noted that the process of binding the detection apparatus and the user terminal may also be performed in other servers besides the above-mentioned server, for example, a server dedicated to device binding, and the server only stores the corresponding relationship between the detection apparatus identifier and the detected user information to achieve the binding between the detection apparatus identifier and the detected user information. After the binding is completed, the user terminal can send the binding relationship between the two to the server for receiving the first detection result by accessing the server.
Fig. 11 is a flowchart illustrating a further virus detection data processing method according to an embodiment of the present application, and as shown in fig. 11, the detection method is applied to a server, where the server is a server that receives a second detection result. The method comprises the following steps:
step 1101: receiving a second detection result sent by the user terminal; the second detection result comprises the detection data and the detected user information, and the detection data is obtained by acquiring data of the test paper box through a data acquisition module in the detection device under the condition that the test paper box is inserted into the detection device;
step 1102: and storing the detection data and the detected user information in a correlation mode according to the detected user information.
In step 1101, after the detection device collects the detection data, the detection data is sent to a user terminal in communication connection with the detection device, and after the user terminal receives the detection data, a second detection result is generated and sent to a server, wherein the second detection result includes the detection data and detected user information corresponding to the second detection result. It is understood that the second detection result may further include a detection device identifier, and the detection device identifier may be acquired and stored when the user terminal establishes communication with the detection device, or may be transmitted by the detection device when transmitting detection data to the user terminal.
In step 1102, after receiving the second detection result, if the second detection result includes detection data, a detection device identifier, and detected user information, the server directly stores the detection data, the detection device identifier, and the detected user information in a corresponding manner; if the second detection result includes the detection data and the detected user information, the server may obtain a pre-stored detection device identifier according to the detected user information, and then store the detection data, the detection device identifier, and the detected user information in a corresponding association manner.
It should be noted that the corresponding relationship between the detected user information and the detection device identifier stored in the server is obtained by binding in advance, and the binding process is referred to the above embodiment, and is not described herein again.
Fig. 12 is a schematic flowchart of a further method for processing virus detection data according to an embodiment of the present application, and as shown in fig. 12, the method is applied to a user terminal and includes:
step 1201: obtaining a third detection result; the third detection result comprises detection data, a test paper identifier and/or detected user information, and the detection data is obtained by carrying out data acquisition on the test paper box; the test paper box is provided with the test paper mark;
step 1202: and sending the third detection result to a server so that the server stores the detection data and the detected user information in a correlation manner according to the test paper identifier and/or the detected user information.
In step 1201, the test paper identifier on the test paper box may be a string of characters, a bar code or a two-dimensional code, or a radio frequency identification RFID tag, and for the character or the two-dimensional code, the user terminal may acquire an image of the test paper box through a camera provided by the user terminal to obtain detection data and the test paper identifier. For the form of the RFID tag, the user terminal with the NFC function acquires an image of the test paper box through a camera provided in the user terminal to obtain detection data, and reads and obtains the test paper identifier stored in the RFID tag through the NFC function.
And the user terminal can also acquire the detected user information of the user terminal, wherein the detected user information is input or generated when the detected user registers in the application program in the user terminal.
Therefore, the third detection result obtained by the user terminal may include the detection data and the test paper identifier, may also include the detection data and the detected user information, and may also include the detection data, the detected user information, and the test paper identifier.
In step 1202, separate descriptions are performed according to different parameters included in the third detection result:
1. the third detection result comprises detection data and test paper identification
After receiving the third detection result sent by the user terminal, the server can search the corresponding detected user information according to the test paper identifier. And then the detected user information and the detection data are stored in a correlation mode, and of course, the test paper identification can also be stored in a correlation mode. It can be understood that the server stores the binding relationship between the test paper identifier and the detected user information in advance, and the binding relationship is obtained by binding the test paper box and the user terminal in advance at the server or the user terminal.
2. The third detection result comprises detection data and detected user information
And after receiving a third detection result sent by the user terminal, the server can directly store the detected user information and the detection data in an associated manner. Of course, the corresponding test paper identifier may also be searched according to the detected user information, and then the detected user information, the test paper identifier, and the detection data are stored in association. It is understood that the test strip identifier and the detected user information are pre-stored in the server.
3. The third detection result comprises detection data, test paper identification and detected user information
The detection data and the test paper identifier can be directly acquired by the user terminal, or can be acquired by other external equipment and then sent to the user terminal. And the detected user information is acquired by the user terminal, and the server directly stores the detection data, the test paper identifier and the detected user information in an associated manner after receiving the third detection result.
It will be appreciated that the test paper identifiers may be used to characterize the uniqueness of the test paper boxes, i.e. one test paper box corresponds to only one test paper identifier. In addition, the test paper identifier can also be used to characterize the virus type that the test paper box can detect, for example: different virus types may be represented by different tail numbers, for example: the tail number is 1, and the mark can detect A-type virus; the 2-tail identifies the ability to detect class B viruses.
It should be noted that, before image acquisition is performed through the user terminal, the test paper box needs to be bound in advance, for the test paper identifier in the character form or the two-dimensional code form, the binding flow is consistent with the flow of binding the detection device and the user terminal in the above embodiment, which is not described here any more, and for the RFID tag form, after the user terminal with the NFC function recognizes the RFID tag, the test paper identifier is obtained, and the test paper identifier is bound with the detected user information corresponding to the user terminal. The binding operation can be executed in the user terminal or the server.
According to the embodiment of the application, the user terminal is used for directly collecting the images of the test paper boxes, the collected detection data are sent to the server, and the efficiency of collecting the user information by the server is improved.
On the basis of the above embodiment, in order to prevent the user terminal from falsely using the detection result of another person, before the detection, the user terminal needs to be bound with the test paper box used by the detected user, and the detected user information needs to be stored with the test paper identifier. And after the user terminal obtains the third detection result, matching the test paper identifier in the third detection result with a pre-stored test paper identifier, and if the matching is successful, indicating that the third detection result obtained by the user terminal is of the corresponding detected user, and allowing the user terminal to send the third detection result to the server. Otherwise, if the matching is unsuccessful, it indicates that the third detection result obtained by the user terminal is not of the corresponding detected user, and the user terminal is not allowed to send the third detection result to the server.
Fig. 13 is a schematic structural diagram of a virus detection system according to an embodiment of the present application, and as shown in fig. 13, the virus detection system includes a server 1301 and a detection device 1302, where there may be multiple detection devices 1302, and the detection device 1302 is in communication connection with the server 1301. The detection device 1302 is configured to collect data of the inserted test paper box, send the collected data to the server 1301, and count the correspondence between the detection data and the detected user information by the server 1301. The method prevents the confusion of the relation between the detection data and the detected user information. In addition, after receiving the detection data, the server 1301 may further detect the received detection data through a preset detection algorithm.
On the basis of the embodiment, the system further comprises the user terminal, wherein the user terminal corresponds to the detection devices, namely one detection device can only correspond to one user terminal, one user terminal can be bound with a plurality of detection devices, the detection devices can directly send the detection data to the server after collecting the detection data, or the detection data can be sent to the bound user terminal firstly, and the user terminal sends the detection data to the server.
It should be noted that, before detection, the user terminal and the detection device need to be pre-bound, and the obtained binding relationship may be stored at any one or more ends of the detection device, the user terminal and the server.
Fig. 14 is a schematic structural diagram of a server according to an embodiment of the present application, where the apparatus may be a module, a program segment, or code on an electronic device. It should be understood that the apparatus corresponds to the above-mentioned embodiment of the method of fig. 10, and can perform the steps related to the embodiment of the method of fig. 10, and the specific functions of the apparatus can be referred to the description above, and the detailed description is appropriately omitted here to avoid redundancy. The server includes: a first receiving module 1401 and a first associating module 1402; wherein:
the first receiving module 1401 is configured to receive a first detection result sent by the detection apparatus; the first detection result comprises detection data and the detection device identification, and the detection data is obtained by performing data acquisition on the test paper box through a data acquisition module in the detection device under the condition that the test paper box is inserted into the detection device; the first association module 1402 is configured to store the detection data in association with the detected user information according to the detection apparatus identifier.
On the basis of the foregoing embodiment, the server further includes a first binding module configured to: receiving a binding request sent by a user terminal, wherein the binding request comprises detected user information and a detection device identifier; the detection device identification is obtained by scanning the detection device through the user terminal or obtained by inputting the detection device through the user terminal; and correspondingly storing the detected user information and the detection device identification.
Fig. 15 is a schematic structural diagram of a server according to an embodiment of the present application, where the apparatus may be a module, a program segment, or code on an electronic device. It should be understood that the apparatus corresponds to the above-mentioned embodiment of the method of fig. 11, and can perform the steps related to the embodiment of the method of fig. 11, and the specific functions of the apparatus can be referred to the description above, and the detailed description is appropriately omitted here to avoid redundancy. The server includes: a second receiving module 1501 and a second associating module 1502; wherein:
the second receiving module 1501 is configured to receive a second detection result sent by the user terminal; the second detection result comprises the detection data and the detected user information, and the detection data is obtained by performing data acquisition on the test paper box inserted into the detection device through a data acquisition module in the detection device; the second association module 1502 is configured to store the detection data in association with the detected user information according to the detected user information.
On the basis of the foregoing embodiment, the server further includes a second binding module configured to:
receiving a binding request sent by a user terminal, wherein the binding request comprises detected user information and a detection device identifier; the detection device identification is obtained by scanning the detection device through the user terminal or obtained by inputting the detection device through the user terminal; and correspondingly storing the detected user information and the detection device identification.
Fig. 16 is a schematic structural diagram of a user terminal according to an embodiment of the present application, where the apparatus may be a module, a program segment, or code on an electronic device. It should be understood that the apparatus corresponds to the above-mentioned embodiment of the method of fig. 12, and can perform the steps related to the embodiment of the method of fig. 12, and the specific functions of the apparatus can be referred to the description above, and the detailed description is appropriately omitted here to avoid redundancy. The user terminal includes: a detection result obtaining module 1601 and a sending module 1602, wherein:
the detection result obtaining module 1601 is configured to obtain a third detection result; the third detection result comprises detection data, a test paper identifier and/or detected user information, and the detection data is obtained by carrying out data acquisition on the test paper box; the test paper box is provided with the test paper mark; the sending module 1602 is configured to send the third detection result to a server, so that the server stores the detection data and the detected user information in an associated manner according to the test paper identifier and/or the detected user information.
On the basis of the above embodiment, the test paper identifier is used for characterizing the uniqueness of the test paper box and/or the type of virus detected.
Fig. 17 is a schematic structural diagram of an entity of an electronic device provided in an embodiment of the present application, and as shown in fig. 17, the electronic device includes: a processor (processor)1701, a memory (memory)1702, and a bus 1703; wherein the content of the first and second substances,
the processor 1701 and the memory 1702 communicate with each other via the bus 1703;
the processor 1701 is configured to invoke program instructions in the memory 1702 to perform the methods provided by the various method embodiments described above, including, for example:
receiving a first detection result sent by the detection device; the first detection result comprises detection data and the detection device identification, and the detection data is obtained by performing data acquisition on a test paper box inserted into the detection device through a data acquisition module in the detection device; and storing the detection data and the detected user information in a correlation manner according to the detection device identification. Or
Receiving a second detection result sent by the user terminal; the second detection result comprises the detection data and the detected user information, and the detection data is obtained by data acquisition of a test paper box inserted into the detection device through a data acquisition module in the detection device; and storing the detection data and the detected user information in a correlation mode according to the detected user information. Or
Obtaining a third detection result; the third detection result comprises detection data, a test paper identifier and/or detected user information, and the detection data is obtained by carrying out data acquisition on the test paper box; the test paper box is provided with the test paper mark; and sending the third detection result to a server so that the server stores the detection data and the detected user information in a correlation manner according to the test paper identifier and/or the detected user information.
The processor 1701 may be an integrated circuit chip having signal processing capabilities. The Processor 1701 may be a general-purpose Processor including a Central Processing Unit (CPU), a Network Processor (NP), and the like; but may also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components. Which may implement or perform the various methods, steps, and logic blocks disclosed in the embodiments of the present application. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The Memory 1702 may include, but is not limited to, a Random Access Memory (RAM), a Read Only Memory (ROM), a Programmable Read Only Memory (PROM), an Erasable Read Only Memory (EPROM), an electrically Erasable Read Only Memory (EEPROM), and the like.
The present embodiment discloses a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions which, when executed by a computer, enable the computer to perform the method provided by the above-mentioned method embodiments, for example, comprising:
receiving a first detection result sent by the detection device; the first detection result comprises detection data and the detection device identification, and the detection data is obtained by performing data acquisition on a test paper box inserted into the detection device through a data acquisition module in the detection device; and storing the detection data and the detected user information in a correlation manner according to the detection device identification. Or
Receiving a second detection result sent by the user terminal; the second detection result comprises the detection data and the detected user information, and the detection data is obtained by data acquisition of a test paper box inserted into the detection device through a data acquisition module in the detection device; and storing the detection data and the detected user information in a correlation mode according to the detected user information. Or
Obtaining a third detection result; the third detection result comprises detection data, a test paper identifier and/or detected user information, and the detection data is obtained by carrying out data acquisition on the test paper box; the test paper box is provided with the test paper mark; and sending the third detection result to a server so that the server stores the detection data and the detected user information in a correlation manner according to the test paper identifier and/or the detected user information.
The present embodiments provide a non-transitory computer-readable storage medium storing computer instructions that cause the computer to perform the methods provided by the above method embodiments, for example, including:
receiving a first detection result sent by the detection device; the first detection result comprises detection data and the detection device identification, and the detection data is obtained by performing data acquisition on the test paper box through a data acquisition module in the detection device under the condition that the test paper box is inserted into the detection device; and storing the detection data and the detected user information in a correlation mode according to the detection device identification and/or the detected user information. Or
Receiving a second detection result sent by the user terminal; the second detection result comprises the detection data and the detected user information, and the detection data is obtained by acquiring data of the test paper box through a data acquisition module in the detection device under the condition that the test paper box is inserted into the detection device; and storing the detection data and the detected user information in a correlation mode according to the detected user information. Or
Obtaining a third detection result; the third detection result comprises detection data, a test paper identifier and/or detected user information, and the detection data is obtained by carrying out data acquisition on the test paper box; the test paper box is provided with the test paper mark; and sending the third detection result to a server so that the server stores the detection data and the detected user information in a correlation manner according to the test paper identifier and/or the detected user information.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions when actually implemented, and for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or units through some communication interfaces, and may be in an electrical, mechanical or other form.
In addition, units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
Furthermore, the functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
In this document, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions.
The above description is only an example of the present application and is not intended to limit the scope of the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (28)

1. A processing method of virus detection data is applied to a detection device, wherein the detection device comprises a data acquisition module and a communication module, and the method comprises the following steps:
acquiring data of the test paper box inserted into the detection device through the data acquisition module to obtain detection data; the detection data comprises a virus detection result of the test paper box;
sending a first detection result to a server through the communication module; the first detection result comprises the detection data and a detection device identification, so that the server stores the detection data and the detected user information in a correlation manner; the server is stored with the corresponding relation between each detection device and the unique detected user information bound in advance; or
Sending the detection data to a user terminal of a detected user through the communication module so that the user terminal sends a second detection result to the server; the second detection result comprises the detection data and corresponding detected user information, wherein the user terminal is a terminal which is bound with the detection device in advance and is in communication connection with the detection device; or
The detection data are sent to a user terminal of a detected user through the communication module, so that the user terminal sends a second detection result to the server, the second detection result comprises the detection data and corresponding detected user information, wherein a unique user account which is bound with the detection device in advance is logged on the user terminal, and the unique user account comprises the detected user information.
2. A virus data processing method is applied to a detection device, wherein the detection device comprises a data acquisition module and a communication module, and the method comprises the following steps:
acquiring data of the test paper box inserted into the detection device through the data acquisition module to obtain detection data; the detection data comprises a virus detection result of the test paper box and a test paper identifier corresponding to the test paper box; the test paper identification is used for representing the uniqueness of the test paper box;
sending the detection data to a server through the communication module so that the server can obtain corresponding detected user information according to the received test paper identifier and store the detection data and the detected user information in a correlation manner; the server is stored with the corresponding relation between each detection device and the unique detected user information bound in advance; or
Sending the detection data to a user terminal of a detected user through the communication module so that the user terminal sends a second detection result to the server; the second detection result comprises the detection data and corresponding detected user information, wherein the user terminal is a terminal which is bound with the detection device in advance and is in communication connection with the detection device; or
The detection data are sent to a user terminal of a detected user through the communication module, so that the user terminal sends a second detection result to the server, the second detection result comprises the detection data and corresponding detected user information, wherein a unique user account which is bound with the detection device in advance is logged on the user terminal, and the unique user account comprises the detected user information.
3. The method according to claim 1 or 2, wherein the data acquisition of the test paper box by the data acquisition module comprises:
and receiving the trigger of the user, and starting the data acquisition module to acquire data.
4. The method according to claim 1 or 2, wherein the detection device further comprises a detection module, and the data collection of the test paper box by the data collection module in the case that the test paper box is inserted into the detection device comprises:
and after the detection module detects that the test paper box is inserted into the detection device, the data acquisition module is controlled to acquire data of the test paper box.
5. The method of claim 1 or 2, wherein the test paper cassette comprises a test paper identifier, and the test data further comprises the test paper identifier, wherein the test paper identifier is used for characterizing the type of virus detected by the test paper cassette.
6. A method for processing virus data, which is applied to a server, the method comprising:
receiving a first detection result sent by a detection device; the first detection result comprises detection data and a detection device identifier, and the detection data is obtained by performing data acquisition on a test paper box inserted into the detection device through a data acquisition module in the detection device;
and storing the detection data and the detected user information in a correlation manner according to the detection device identification.
7. A processing method of virus detection data is applied to a server, and the method comprises the following steps:
receiving a second detection result sent by the user terminal; the second detection result comprises the detection data and the detected user information, and the detection data is obtained by data acquisition of a test paper box inserted into the detection device through a data acquisition module in the detection device;
and storing the detection data and the detected user information in a correlation mode according to the detected user information.
8. The method of claim 6 or 7, wherein a surface of the detection device is provided with a detection device identification, the method further comprising:
receiving a binding request sent by a user terminal, wherein the binding request comprises detected user information and a detection device identifier; the detection device identification is obtained by scanning the detection device through the user terminal or obtained by inputting the detection device through the user terminal;
and correspondingly storing the detected user information and the detection device identification.
9. A processing method of virus detection data is applied to a user terminal, and the method comprises the following steps:
obtaining a third detection result; the third detection result comprises detection data, a test paper identifier and/or detected user information, and the detection data is obtained by carrying out data acquisition on the test paper box; the test paper box is provided with the test paper mark;
and sending the third detection result to a server so that the server stores the detection data and the detected user information in a correlation manner according to the test paper identifier and/or the detected user information.
10. The method of claim 9, wherein the strip identifier is used to characterize the uniqueness of the test paper cassette and/or the type of virus detected.
11. The method of claim 9, wherein after obtaining the third detection result, the method further comprises:
and judging that the test paper identifier in the third detection result is matched with a pre-stored test paper identifier, and if the matching is successful, executing a step of sending the third detection result to a server.
12. A detection device, comprising: the device comprises a hollow device shell, a control module, a data acquisition module, a communication module and a power supply module; wherein:
an opening is formed in one side of the device shell, and the opening is used for enabling a test paper box to be inserted into the device shell;
the control module is used for controlling the data acquisition module and the communication module to execute corresponding operations;
the data acquisition module is used for acquiring data of virus detection results on the inserted test paper box to obtain detection data;
the communication module is used for sending the detection data to external equipment; the external equipment is a server or a user terminal, and the user terminal is a terminal which is bound with the detection device in advance and is in communication connection with the detection device.
13. The device of claim 12, wherein a detection device identifier is disposed on a surface of the device housing, and wherein the detection device identifier is configured to provide a binding between the user terminal and the detection device.
14. The device of claim 12, further comprising a fill-in light lamp for filling in light for the data acquisition module during data acquisition.
15. The device of claim 12, wherein the device housing surface further comprises keys that control the operational state of the detection device.
16. The device of claim 12, further comprising an indicator light disposed on a surface of the device housing for indicating an operational status of the detection device.
17. The apparatus of claim 12, wherein a fixing bracket is further provided inside the apparatus housing, and the fixing bracket is used for fixing a test paper box inserted into the detection apparatus.
18. The device according to any one of claims 12-17, wherein a battery insulation hole is further provided in the device housing for inserting a battery insulation sheet to power off the power supply module.
19. The device of claim 12, wherein a buckle is provided on an inner surface of the device housing, and the buckle cooperates with a buckle groove on the test paper box after the test paper box is inserted into the device housing to fixedly lock the test paper box in the device housing.
20. An apparatus for processing virus detection data, comprising:
the first data acquisition module is used for acquiring data of the test paper box inserted into the detection device through the data acquisition module to obtain detection data; the detection data comprises a virus detection result of the test paper box;
the first result sending module is used for sending a first detection result to the server through the communication module; the first detection result comprises the detection data and a detection device identification, so that the server stores the detection data and the detected user information in a correlation manner; the server is stored with the corresponding relation between each detection device and the unique detected user information bound in advance; or
The second result sending module is used for sending the detection data to the user terminal of the detected user through the communication module so as to enable the user terminal to send a second detection result to the server; the second detection result comprises the detection data and corresponding detected user information, wherein the user terminal is a terminal which is bound with the detection device in advance and is in communication connection with the detection device; or
And the third result sending module is used for sending the detection data to a user terminal of the detected user through the communication module so as to enable the user terminal to send a second detection result to the server, wherein the second detection result comprises the detection data and corresponding detected user information, a unique user account which is bound with the detection device in advance is logged on the user terminal, and the unique user account comprises the detected user information.
21. An apparatus for processing virus detection data, comprising:
the second data acquisition module is used for acquiring data of the test paper box inserted into the detection device through the data acquisition module to obtain detection data; the detection data comprises a virus detection result of the test paper box and a test paper identifier corresponding to the test paper box; the test paper identification is used for representing the uniqueness of the test paper box;
the first data sending module is used for sending the detection data to a server through a communication module so that the server can obtain corresponding detected user information according to the received test paper identifier and store the detection data and the detected user information in a correlation mode; the server is stored with the corresponding relation between each detection device and the unique detected user information bound in advance; or
The second data sending module is used for sending the detection data to the user terminal of the detected user through the communication module so that the user terminal sends a second detection result to the server; the second detection result comprises the detection data and corresponding detected user information, wherein the user terminal is a terminal which is bound with the detection device in advance and is in communication connection with the detection device; or
And the third data sending module is used for sending the detection data to a user terminal of a detected user through the communication module so as to enable the user terminal to send a second detection result to the server, wherein the second detection result comprises the detection data and corresponding detected user information, a unique user account which is bound with the detection device in advance is logged on the user terminal, and the unique user account comprises the detected user information.
22. A server, comprising:
the first receiving module is used for receiving a first detection result sent by the detection device; the first detection result comprises detection data and a detection device identifier, and the detection data is obtained by acquiring data of the test paper box through a data acquisition module in the detection device under the condition that the test paper box is inserted into the detection device;
and the first association module is used for associating and storing the detection data and the detected user information according to the detection device identification and/or the detected user information.
23. A server, comprising:
the second receiving module is used for receiving a second detection result sent by the user terminal; the second detection result comprises detection data and detected user information, and the detection data is obtained by performing data acquisition on the test paper box through a data acquisition module in the detection device under the condition that the test paper box is inserted into the detection device;
and the second correlation module is used for correlating and storing the detection data and the detected user information according to the detected user information.
24. A server, comprising:
the detection result obtaining module is used for obtaining a third detection result; the third detection result comprises detection data, a test paper identifier and/or detected user information, and the detection data is obtained by carrying out data acquisition on the test paper box; the test paper box is provided with the test paper mark;
and the sending module is used for sending the third detection result to a server so that the server stores the detection data and the detected user information in a correlation manner according to the test paper identifier and/or the detected user information.
25. A virus detection system comprising a detection apparatus according to claim 20 or 21 and a server according to any one of claims 22 to 24; wherein the detection device is in communication connection with the server.
26. The system of claim 25, further comprising a user terminal communicatively coupled to the detection device and the server, respectively;
the user terminal is used for receiving the detection data sent by the detection device and sending a second detection result to the server; the second detection result comprises the detection data and corresponding detected user information.
27. An electronic device, comprising: a processor, a memory, and a bus, wherein,
the processor and the memory are communicated with each other through the bus;
the memory stores program instructions executable by the processor, the processor invoking the program instructions to perform the method of any of claims 1-11.
28. A non-transitory computer-readable storage medium storing computer instructions which, when executed by a computer, cause the computer to perform the method of any one of claims 1-11.
CN202010288957.6A 2020-04-13 2020-04-13 Method, device, server and system for processing virus detection data Pending CN113539399A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010288957.6A CN113539399A (en) 2020-04-13 2020-04-13 Method, device, server and system for processing virus detection data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010288957.6A CN113539399A (en) 2020-04-13 2020-04-13 Method, device, server and system for processing virus detection data

Publications (1)

Publication Number Publication Date
CN113539399A true CN113539399A (en) 2021-10-22

Family

ID=78120052

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010288957.6A Pending CN113539399A (en) 2020-04-13 2020-04-13 Method, device, server and system for processing virus detection data

Country Status (1)

Country Link
CN (1) CN113539399A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114554214A (en) * 2022-03-10 2022-05-27 海信集团控股股份有限公司 Information reporting method and system
CN114675023A (en) * 2022-04-08 2022-06-28 中科鑫通微电子技术(北京)有限公司 Antigen-antibody detection screening device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20090072639A (en) * 2007-12-28 2009-07-02 주식회사 케이티 System for health management through body fluid examination
CN107315916A (en) * 2017-06-29 2017-11-03 江苏中讯电子科技有限公司 A kind of medical system based on Quick Response Code identification and charging function
US20180366230A1 (en) * 2016-12-14 2018-12-20 Reliant Immune Diagnostics, LLC System and method for epidemic tracking on mobile device
CN109870586A (en) * 2017-12-04 2019-06-11 深圳市前海安测信息技术有限公司 Urine detection method based on intelligent closestool
CN110161024A (en) * 2019-06-06 2019-08-23 深圳市科迈爱康科技有限公司 Test paper, the application method of Test paper and paper box

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20090072639A (en) * 2007-12-28 2009-07-02 주식회사 케이티 System for health management through body fluid examination
US20180366230A1 (en) * 2016-12-14 2018-12-20 Reliant Immune Diagnostics, LLC System and method for epidemic tracking on mobile device
CN107315916A (en) * 2017-06-29 2017-11-03 江苏中讯电子科技有限公司 A kind of medical system based on Quick Response Code identification and charging function
CN109870586A (en) * 2017-12-04 2019-06-11 深圳市前海安测信息技术有限公司 Urine detection method based on intelligent closestool
CN110161024A (en) * 2019-06-06 2019-08-23 深圳市科迈爱康科技有限公司 Test paper, the application method of Test paper and paper box

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114554214A (en) * 2022-03-10 2022-05-27 海信集团控股股份有限公司 Information reporting method and system
CN114675023A (en) * 2022-04-08 2022-06-28 中科鑫通微电子技术(北京)有限公司 Antigen-antibody detection screening device

Similar Documents

Publication Publication Date Title
US10352923B2 (en) Method and system for remotely monitoring intoxication
US9092705B2 (en) Method of tele-transmitting information of a medical device and a medical device thereof
CN113539399A (en) Method, device, server and system for processing virus detection data
WO2011046127A1 (en) Data collection system, portable terminal, seal, and data collection method
CN110879995A (en) Target object detection method and device, storage medium and electronic device
CN101976356A (en) Face identification method for surfing identification policy, and identification system thereof
KR20150093044A (en) Management system using a NFC
CN105286880A (en) Smart cloud based blood oxygen detection system
CN107147632B (en) Bidirectional authentication method and device, storage medium and electronic equipment
CN115670527A (en) Medical sampling device, equipment and method
CN108985211B (en) Criminal investigation is with fingerprint collection system
US10192082B2 (en) Tag system for providing status data of a device
US20220257152A1 (en) Method for near field communication connection of continuous blood glucose monitoring system
CN105147267B (en) Multi-parameter life sign detector
US20030149353A1 (en) Measurement of patient data requiring operator and patient identification
CN107463882B (en) Pattern processing method and related product
EP1244384B1 (en) Patient-identified measuring
CN213659511U (en) Attendance checking equipment and attendance checking system based on face and finger vein fusion recognition
CN109119138A (en) A kind of sign data acquisition system
CN205144569U (en) Blood oxygen detecting system based on wisdom cloud
CN218782614U (en) Detection device capable of identifying identity
CN207424848U (en) A kind of print management system based on wireless radio-frequency and cloud platform
CN110672865A (en) In-vitro detection device, in-vitro detection method and in-vitro detection system
CN216535255U (en) Vision analysis system based on RFID
CN216211156U (en) Handheld attendance machine and attendance system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination