CN115374419B - Data processing system for paperless identity verification - Google Patents

Data processing system for paperless identity verification Download PDF

Info

Publication number
CN115374419B
CN115374419B CN202211318924.7A CN202211318924A CN115374419B CN 115374419 B CN115374419 B CN 115374419B CN 202211318924 A CN202211318924 A CN 202211318924A CN 115374419 B CN115374419 B CN 115374419B
Authority
CN
China
Prior art keywords
user
terminal
verified
target
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211318924.7A
Other languages
Chinese (zh)
Other versions
CN115374419A (en
Inventor
李睿
黄少卿
申震云
赵楠
侯远哲
吴启彪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Travelsky Mobile Technology Co Ltd
Original Assignee
China Travelsky Mobile Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Travelsky Mobile Technology Co Ltd filed Critical China Travelsky Mobile Technology Co Ltd
Priority to CN202211318924.7A priority Critical patent/CN115374419B/en
Publication of CN115374419A publication Critical patent/CN115374419A/en
Application granted granted Critical
Publication of CN115374419B publication Critical patent/CN115374419B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Human Computer Interaction (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a data processing system for paperless identity authentication, which comprises an authentication terminal and a plurality of mobile terminalsA terminal; the mobile terminal is configured to be in a state that the distance between the mobile terminal and the verification terminal is less than a preset distance d set And then establishing wireless communication connection with a verification terminal, wherein the verification terminal is used for: s100, responding to the biological information of the user to be verified acquired by the first acquirer, and acquiring the identification information p of the user to be verified corresponding to the biological information 0 . S200, acquiring a first user identifier sent by at least one target mobile terminal to obtain a user identifier set P, wherein the P comprises the first user identifiers of a plurality of target mobile terminals; the target mobile terminal is a mobile terminal which is in wireless communication connection with the verification terminal at present; the corresponding user identification information to be verified of the same user is the same as the first user identification S300, if p 0 And E, the identity of the user to be authenticated passes the authentication. Therefore, the invention can improve the efficiency of the identity authentication of the user to be authenticated.

Description

Data processing system for paperless identity verification
Technical Field
The invention relates to the field of data processing, in particular to a data processing system for paperless identity authentication.
Background
In the aviation industry, a user who has a journey to be started can be subjected to security check before boarding, and at the moment, the user mainly needs to be subjected to identity verification.
At present, when identity authentication is carried out on a plurality of users, a worker needs to check whether an air ticket and an identity card held by each user correspond to the same user one by one through naked eyes, and whether the user holding the air ticket and the identity card corresponds to the identity card held by the user is determined according to a photo on the identity card; and if the user corresponds to the identity card and the air ticket held by the user, the user identity authentication is considered to pass, otherwise, the user identity authentication is not passed.
However, the staff member needs to perform the authentication to a large number of users at a high frequency every day, the staff member may generate visual fatigue, and further the working efficiency may be reduced, and since the staff member needs to check and authenticate each user one by one through naked eyes, the time spent is long, and thus the efficiency of performing the authentication to the user is low.
Disclosure of Invention
Aiming at the technical problems, the technical scheme adopted by the invention is as follows:
a data processing system for paperless identity authentication comprises an authentication terminal and a plurality of mobile terminals; the mobile terminal is configured to be in a state that the distance between the mobile terminal and the verification terminal is less than a preset distance d set Then, establishing wireless communication connection with a verification terminal; the verification terminal is provided with a first collector for collecting biological information.
The authentication terminal is used for executing the following steps to finish the identity authentication of the user to be authenticated:
s100, responding to the biological information of the user to be verified acquired by the first acquirer, and acquiring the identification information p of the user to be verified corresponding to the biological information 0
S200, obtaining a first user identifier sent by at least one target mobile terminal to obtain a user identifier set P = (P) 1 ,p 2 ,...,p sin ,...,p son ) Sin =1,2,.., son; wherein p is sin The number of the son target mobile terminals is the number of the first user identification sent by the sin target mobile terminal; each first user identification is stored in a corresponding target mobile terminal; the target mobile terminal is a mobile terminal which is in wireless communication connection with the verification terminal at present; the user identification information to be verified corresponding to the same user is the same as the first user identification.
S300, if p 0 And E, the identity of the user to be authenticated passes the authentication.
The invention has at least the following beneficial effects:
when the identity of the user to be verified is verified, the verification terminal can obtain the p corresponding to the biological information according to the obtained biological information of the user to be verified 0 Then, the verification terminal can automatically acquire the first subscriber identity in the mobile terminal in the wireless connection state with the verification terminal, so as to obtainTo P, if P 0 E.g. P, now state P 0 And the first user identification in the P is the information of the user to be verified, the identity verification of the user to be verified is passed, so that the automatic identity verification of the user to be verified is realized, and compared with the prior art that a worker verifies the identity of the user to be verified through naked eyes and according to a certificate held by the user to be verified, the efficiency of the identity verification of the user to be verified can be improved; in addition, when the distance between the mobile terminal and the verification terminal is less than d set In the invention, the mobile terminals connected with the verification terminal at the same time are fewer, so that the data transmission quantity between the verification terminal and the mobile terminals at any time is smaller, and the aim of reducing the data transmission pressure of the verification terminal is fulfilled; further, in the present invention, if the first subscriber identity and the p corresponding to any mobile terminal having wireless communication connection with the authentication terminal are both provided 0 If the identity of the user to be authenticated is the same, the authentication of the user to be authenticated is passed; compared with the prior art, if the first user identifier corresponding to the mobile terminal closest to the verification terminal is the same as the user identifier to be verified, the identity verification of the user to be verified is passed; according to the invention, the next user to be authenticated, which carries out identity authentication after the user to be authenticated, can be located at a position close to the authentication terminal for waiting, so that after the user to be authenticated finishes identity authentication, the next user to be authenticated can move to a position close to the first collector for identity authentication quickly, and further, the time interval for carrying out identity authentication on any two adjacent users to be authenticated can be smaller, thereby improving the efficiency of carrying out identity authentication on a plurality of users to be authenticated.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a flowchart of a method for performing identity authentication according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
A data processing system for paperless authentication will be described below.
The data processing system comprises a verification terminal and a plurality of mobile terminals; the mobile terminal is configured to be in a state that the distance between the mobile terminal and the verification terminal is less than a preset distance d set Then, establishing wireless communication connection with a verification terminal; the verification terminal is provided with a first collector for collecting biological information.
In a possible implementation manner, the verification terminal may be a smart device placed at any security checkpoint or any boarding gate in an airport, and the mobile terminal may be a mobile device such as a mobile phone or a smart watch; d set Can be 3-10 m, preferably, d set May be 5 meters; the biological information can be information such as human face, fingerprint, iris and/or palm print.
Referring to the flowchart of the method for performing identity authentication shown in fig. 1, the authentication terminal is configured to perform the following steps to complete identity authentication of a user to be authenticated:
s100, responding to the biological information of the user to be verified acquired by the first acquirer, and acquiring the identification information p of the user to be verified corresponding to the biological information 0
In a possible implementation manner, when the first collector collects the biological information of the user to be verified, the verification terminal may obtain the user identifier p to be verified corresponding to the biological information according to the biological information 0 (ii) a Wherein p is 0 One-to-one correspondence with the user to be authenticated, e.g. p 0 Can be made ofAn identification number or a unique user name, etc.
S200, obtaining a first user identifier sent by at least one target mobile terminal to obtain a user identifier set P = (P) 1 ,p 2 ,...,p sin ,...,p son ),sin=1,2,...,son。
Wherein p is sin The number of the son target mobile terminals is the number of the first user identification sent by the sin target mobile terminal; each first user identification is stored in a corresponding target mobile terminal; the target mobile terminal is a mobile terminal which is in wireless communication connection with the verification terminal at present; the user identification information to be verified corresponding to the same user is the same as the first user identification.
In a possible implementation manner, a target application program may be installed in each mobile terminal, the target application program may be an application program developed by an airline company and used for purchasing an air ticket and loading an electronic boarding pass, the first user identifier may be a user unique identifier of a user to be boarded corresponding to the electronic boarding pass of the corresponding target mobile terminal, and the user unique identifier may be an identity card number or a unique user name of the corresponding user; in the formation of p 0 And then, acquiring the first user identifier sent by each target mobile terminal in a wireless communication connection mode to obtain P.
S300, if p 0 And E, the identity of the user to be verified passes the verification.
In one possible embodiment, if p 0 If the identity authentication is successful, the electronic boarding check of the user to be authenticated is judged to be included in the electronic boarding checks corresponding to the son target mobile terminals; and the identity authentication of the user to be authenticated can add an image corresponding to the authentication stamp on the corresponding electronic boarding check of the target mobile terminal.
Therefore, when the identity of the user to be verified is verified, the verification terminal can obtain the p corresponding to the biological information according to the obtained biological information of the user to be verified 0 Then, the verification terminal can automatically obtain the first subscriber identity in the mobile terminal connected with the verification terminal to obtain P, if P is 0 E.g. P, now state P 0 And the first user identification in the P is the information of the user to be verified, the identity verification of the user to be verified is passed, so that the automatic identity verification of the user to be verified is realized, and compared with the prior art that a worker verifies the identity of the user to be verified through naked eyes and according to a certificate held by the user to be verified, the efficiency of the identity verification of the user to be verified can be improved; in addition, when the distance between the mobile terminal and the verification terminal is less than d set In the invention, compared with the prior art that each mobile terminal is always connected with the verification terminal, the mobile terminals connected with the verification terminal at the same time are fewer, so that the data transmission quantity between the verification terminal and the mobile terminals at any time is smaller, and the aim of reducing the data transmission pressure of the verification terminal is fulfilled; further, in the present invention, if the first subscriber identity and the p corresponding to any mobile terminal having wireless communication connection with the authentication terminal are both provided 0 If the identity of the user to be authenticated is the same, the authentication of the user to be authenticated is passed; compared with the prior art, if the first user identifier corresponding to the mobile terminal closest to the verification terminal is the same as the user identifier to be verified, the identity verification of the user to be verified is passed; according to the invention, the next user to be authenticated, which carries out identity authentication after the user to be authenticated, can be located at a position close to the authentication terminal for waiting, so that after the user to be authenticated finishes identity authentication, the next user to be authenticated can move to a position close to the first collector for identity authentication quickly, and further, the time interval for carrying out identity authentication on any two adjacent users to be authenticated can be smaller, thereby improving the efficiency of carrying out identity authentication on a plurality of users to be authenticated.
Optionally, step S100 includes:
s101, responding to the biological information of the user to be verified acquired by the first acquisition device, and acquiring the identification information p of the user to be verified corresponding to the biological information from the local database 0 (ii) a The local database is arranged in the verification terminal.
In one possible implementation, the local database may store local user information of a plurality of local users, each local user information including corresponding local user informationLocal user identification of local users and biological information corresponding to each local user; the user to be verified is any one of a plurality of local users, and after the verification terminal acquires the biological information of the user to be verified through the first acquisition device, the local user identifier corresponding to the biological information can be acquired from the local database to serve as the user identifier information p to be verified corresponding to the biological information 0
Therefore, the verification terminal can directly obtain p corresponding to the biological information in the local database 0 Compared with the prior art that p is required to be acquired from the server corresponding to the verification terminal 0 The data transmission pressure of the server corresponding to the verification terminal can be reduced, the frequency of the first server in failure can be further reduced, and the data transmission quantity of the verification terminal is far smaller than that of the server corresponding to the verification terminal, so that the frequency of abnormal work of the data processing system can be reduced.
Optionally, the verification terminal is further provided with a second collector for collecting image information of the articles in the preset area to be collected; the biological information is first portrait information;
step S101, including:
s111, in response to the first portrait information of the user to be verified is acquired through the first acquirer, controlling the second acquirer to acquire an image of an entity certificate in a preset area to be acquired so as to obtain the image information to be verified; the entity certificate is uniquely corresponding to the user to be verified; the entity certificate is provided with original portrait information displayed in an image form and a second user identification displayed in a text form; the user identification to be verified, the first user identification and the second user identification corresponding to the same user are the same;
s112, if the first portrait information and the original portrait information in the image information to be verified meet the preset comparison condition, the step S113 is executed; otherwise, the identity authentication of the user to be authenticated fails;
s113, obtaining the user identification information p to be verified corresponding to the first portrait information from the local database 0
S114, if the user mark to be verifiedIdentity information p 0 And the second user identifier is the same as the second user identifier in the image information to be verified, the process goes to step S200.
In a possible embodiment, the first personal image information may be face image information, and the entity certificate may be an identity card or passport of the corresponding user; after the verification terminal collects the first portrait information of the user to be verified through the first collector, the entity certificate of the user to be verified, which is placed in a preset area to be collected, is placed in the preset area to be collected through the second collector, and then the image information to be verified is obtained according to the entity certificate; in addition, the preset comparison condition may be that the similarity between the first portrait information and the original portrait information in the image information to be verified is greater than a preset threshold, optionally, the preset threshold may be 90% to 99%, and preferably, the preset threshold may be 95%.
Optionally, the verification terminal is further provided with a second collector for collecting image information of the articles in the preset area to be collected; the biological information is first portrait information;
step S100, comprising:
s121, in response to the first portrait information of the user to be verified is collected through the first collector, controlling the second collector to collect images of the entity certificates in the preset area to be collected so as to obtain the image information to be verified; the entity certificate is uniquely corresponding to the user to be verified; the entity certificate is provided with original portrait information displayed in an image form and a second user identification displayed in a text form;
s122, if the first portrait information and the original portrait information in the image information to be verified accord with a preset comparison condition, the step S123 is executed; otherwise, the identity authentication of the user to be authenticated fails;
s123, determining the second user identifier in the image information to be verified as the user identifier p to be verified 0 And proceeds to step S200.
Therefore, the authentication terminal can directly determine the second user identifier in the image information to be authenticated as p 0 P corresponding to the acquisition of biological information from a local database 0 The scheme does not need to verify the local database of the terminalThe local user information of a plurality of local users is stored, so that the storage capacity of the verification terminal can be reduced, and the storage space of the verification terminal is saved.
Optionally, a cache List is stored in the verification terminal, and the cache List is configured to store at most amo third user identifiers;
the target mobile terminal is a mobile terminal which is in wireless communication connection with the verification terminal at present and in which the first user identification stored in the target mobile terminal is not in the cache List;
p sin the distance between the corresponding target mobile terminal and the verification terminal is d sin ,d 1 <d 2 <...<d sin <...<d son <d set
Step S300 is replaced with the following steps:
s310, if N is less than amo, p is added 1 ,p 2 ,...,p x Adding the third user identification to the cache List; n is the number of the current third user identifiers in the cache List; x = amo-N;
s320, if p 0 And e, the identity of the user to be verified passes the verification.
In one possible embodiment, amo can be set to 2-10, preferably, amo can be set to 5; the cache list may be a linear table within the verification terminal; after the terminal is verified to obtain the List, if p 0 E, belonging to List, the identity of the user to be verified is verified; after the identity authentication of the user to be authenticated passes, the user can be identified with p in the List 0 And adding an image corresponding to the verification stamp on the electronic boarding card of the target mobile terminal of the same third user identifier.
Optionally, after step S320, the verification terminal is further configured to perform the following steps:
s330, match the List with p 0 The same third subscriber identity is deleted from the List.
In one possible embodiment, at p 0 E.g. List, can be associated with p in List 0 The same third subscriber identity is deleted from the List. Therefore, p is in the cache List at this time 0 Different third user labelThe identity still remains in the List, and the data stored in the List does not need to be acquired again when the identity of the next user to be authenticated is authenticated, so that the data processing amount of the authentication terminal can be reduced.
Optionally, after step S330, the verification terminal is further configured to perform the following steps:
s340, adding p 0 The corresponding mobile terminal is marked as a verified mobile terminal; the verified mobile terminal cannot be determined as the target mobile terminal within a preset time.
In one possible embodiment, at p 0 E List, p can be put 0 The corresponding mobile terminal is marked as a verified mobile terminal; therefore, the verified mobile terminal cannot be determined as the target mobile terminal within the preset time, and compared with the related art that the verified mobile terminal can still be determined as the target mobile terminal after the identity authentication of the user to be verified is passed, the scheme can reduce the data transmission amount between the verified mobile terminal and the verification terminal, and further reduce the data transmission pressure of the verification terminal.
Optionally, the preset time T = T × amo, and T is a preset unit duration.
In one possible implementation, T may be set to 30 seconds, and as the corresponding amo of the List is larger, T will also be longer.
Optionally, after step S310, the verification terminal is further configured to perform the following steps:
s350, if p 0 8713 and List, the authentication of the user to be authenticated fails.
Optionally, the mobile terminal is configured to determine whether the distance between the mobile terminal and the verification terminal is less than the preset distance d set Then, establishing Bluetooth connection with a verification terminal; the bluetooth connection may reduce network pressure to authenticate the terminal.
Further, the data processing system can also be used for changing data, and the specific scheme is as follows:
the data processing system also comprises a plurality of verification terminals which are completely the same as the verification terminals, and a first server, wherein each verification terminal is connected with the first server, each verification terminal has a unique corresponding geographic position, each verification terminal is used for storing at least one event information set of an event to be executed corresponding to the corresponding geographic position of the verification terminal, and the same event to be executed only corresponds to one verification terminal at the same time; each authentication terminal is connected with at least some of the other authentication terminals.
In a possible implementation manner, each verification terminal may be an intelligent device placed at any security check port or any boarding gate of an airport, based on which, the geographic location corresponding to the verification terminal may be the security check port or the boarding gate corresponding to the verification terminal, and the event to be executed may be a flight itinerary; each verification terminal is used for performing identity verification on each execution user corresponding to the corresponding to-be-executed event, and the distance between each verification terminal and each execution user can be smaller than a preset value d dis The other verification terminals are connected in a wireless or wired mode, and the other verification terminals corresponding to a certain verification terminal are verification terminals except the verification terminal in the plurality of verification terminals.
Each authentication terminal is further configured to perform the steps of:
s410, a data change request DEL = (a 1, h, a 2) sent by the first server is received.
Wherein, a1 is a terminal identifier of a verification terminal receiving the DEL, h is an event identifier of any event to be executed corresponding to the verification terminal receiving the DEL, and a2 is a terminal identifier of any verification terminal different from the verification terminal receiving the DEL among the plurality of verification terminals.
In a possible implementation manner, the terminal identifier may be a unique identifier of the corresponding authentication terminal, for example, the terminal identifier may be a terminal id (Identity document), a physical address or a hardware address of the corresponding terminal; the event identifier can be a unique code of the corresponding event to be executed, and the unique code can be a code consisting of a flight number and takeoff time corresponding to the corresponding event to be executed; if the geographic position corresponding to the event to be executed corresponding to the h is changed from the geographic position corresponding to the a1 to the geographic position corresponding to the a2, the first server generates a DEL and sends the DEL to the verification terminal corresponding to the a1 according to the a1 in the DEL, at this time, the verification terminal corresponding to the a1 can receive the DEL, and other verification terminals except the verification terminal corresponding to the a1 in the verification terminals cannot receive the DEL.
And S420, determining an event information set EVE = (h, F) of the event to be executed corresponding to h.
And F is an execution user information set of the event to be executed corresponding to h.
In one possible implementation, the authentication terminal corresponding to a1 may determine an event information set EVE corresponding to the event to be executed in response to receiving DEL.
S430, determining whether the verification terminal corresponding to the a2 is connected with the verification terminal corresponding to the a 1; if yes, sending EVE to the verification terminal corresponding to a 2.
In a possible implementation manner, after the authentication terminal corresponding to a1 determines the EVE, it may be determined whether the authentication terminal corresponding to a2 is connected with the authentication terminal corresponding to a1, and if so, the authentication terminal corresponding to a1 sends the EVE to the authentication terminal corresponding to a 2; otherwise, the verification terminal corresponding to a1 needs to send the EVE to the first server, and the first server sends the EVE to the verification terminal corresponding to a 2.
Therefore, when the geographic position corresponding to the event to be executed corresponding to h is changed from the geographic position corresponding to a1 to the geographic position corresponding to a2, the EVE needs to be sent to the verification terminal corresponding to a2, at this time, the first server can send the data change request DEL to the verification terminal corresponding to a1, and if the verification terminal corresponding to a1 is connected with the verification terminal corresponding to a2, the verification terminal corresponding to a1 can directly send the EVE to the verification terminal corresponding to a 2; compared with the prior art that the data transmission is carried out between the verification terminals through the first server, the verification terminal corresponding to a1 in the invention can directly carry out EVE transmission with the verification terminal corresponding to a2, the data transmission quantity between the verification terminal and the first server is reduced, the pressure of the first server is further reduced, the failure frequency of the first server is reduced, and the data transmission quantity of the verification terminal is far smaller than that of the first server, so that the frequency of abnormal work of a data processing system can be reduced.
Optionally, the system also includesA plurality of mobile terminals are included; the mobile terminal is configured to be in a state that the distance between the mobile terminal and an authentication terminal is less than a preset distance d set Then, establishing wireless communication connection with the verification terminal; each mobile terminal stores a corresponding reference user identifier; the reference user identification and the execution user identification of the same user are the same;
step S420, including:
s421, determining an event information set EVE = (h, F) and F = (F) of the event to be executed corresponding to h 1 ,f 2 ,...,f i ,...,f n ) I =1,2,. N; wherein, f i The number of the ith execution user corresponding to the event to be executed corresponding to h is the number of the execution users corresponding to the event to be executed corresponding to h;
after step S420, the authentication terminal corresponding to a1 is further configured to perform the following steps:
s440, obtain a first reference user identity set L1= (L1) sent by at least one first candidate mobile terminal 1 ,l1 2 ,...,l1 k ,...,l1 p ) K =1,2,. Cndot.p; wherein, l1 k For the reference user identifier stored in the kth first candidate mobile terminal, the first candidate mobile terminal is the mobile terminal currently establishing wireless communication connection with the verification terminal corresponding to a1, and p is the number of the first candidate mobile terminals;
s450, acquiring the intersection S1= (S1) of L1 and F 1 ,s1 2 ,...,s1 var ,...,s1 y ) Var =1,2,. ·, y; wherein, s1 var The identifier of the var-th reference user belonging to F in L1; y is the number of reference user identities belonging to F in L1;
s460, sending a first notification message to each first candidate mobile station corresponding to S1 through a wireless communication connection.
In a possible implementation manner, each mobile terminal may have a target application installed therein, where the target application may be an application developed by an airline company for purchasing tickets and loading electronic boarding passes, the reference user identifier may be a user unique identifier of a user to be boarded corresponding to the electronic boarding pass in the corresponding first candidate mobile terminal, and the user unique identifier may be an identification number of the corresponding userOr a unique user name, etc.; the mobile terminal can be set as mobile equipment such as a mobile phone or an intelligent watch; d set Can be 3-10 m, preferably, d set May be 5 meters; the executing user corresponding to the event to be executed may be a passenger corresponding to the event to be executed.
Therefore, according to the above-mentioned solution, if the executing user corresponding to the event to be executed carries the mobile terminal corresponding to the event to be executed to the location where the wireless communication connection is established with the verifying terminal corresponding to a1, it is indicated that the executing user has a large probability that it does not know that the verifying terminal corresponding to the event to be executed has been changed to the verifying terminal corresponding to a2, at this time, the verifying terminal may send a first notification message to the mobile terminal, where the first notification message may be used to prompt that the verifying terminal corresponding to the event to be executed has been changed from the verifying terminal corresponding to a1 to the verifying terminal corresponding to a2, and prompt the corresponding user to go to the notifying message at the verifying terminal corresponding to a2, so that the possibility that the executing user corresponding to the event to be executed waits at the verifying terminal corresponding to a1 because it has not known that the verifying terminal corresponding to the event to be executed has been changed to the verifying terminal corresponding to a2 can be reduced.
Optionally, the verification terminal corresponding to a1 is further configured to perform the following steps:
s470, in response to reaching the first time t1, obtaining a second reference user identification set L2= (L2) 1 ,l2 2 ,...,l2 j ,...,l2 m ) J =1,2,. ·, m; wherein t1= ts + Δ t 1 (ii) a ts is the execution time for starting step S460, Δ t 1 A first preset time duration; l2 j For the reference user identification stored in the jth reference mobile terminal, the reference mobile terminal is the mobile terminal which establishes wireless communication connection with the verification terminal corresponding to a1 when t1 is reached, and m is the number of the reference mobile terminals;
s480, obtaining a relative complement S2= (S2) of L2 in S1 1 ,s2 2 ,...,s2 u ,...,s2 v ) U =1,2, ·, v; wherein, s2 u The identity of the u-th reference user which does not belong to the L2 in the S1 is identified; v is the number of reference user identifiers not belonging to L2 in S1;
s490, deleting F which is satisfied with F i E.g. the executing user identification of S2.
In one possible embodiment, Δ t 1 May be 1 minute.
Therefore, after the first time t1 is reached, the first notification message is sent to each first candidate mobile terminal corresponding to S1 through the wireless communication connection at this time by Δ t 1 If the verification terminal corresponding to a1 determines that any mobile terminal receiving the first notification message does not establish wireless communication connection with the verification terminal corresponding to a1 at present, it indicates that the user corresponding to the mobile terminal leaves from the verification terminal corresponding to a1 after receiving the first notification message, and at this time, the execution user identifier corresponding to the user can be deleted from F, so that the storage space of the verification terminal corresponding to a1 is saved.
Optionally, after step S490, the authentication terminal corresponding to a1 is further configured to perform the following steps:
s510, determining whether the F is an empty set, if so, entering S220; otherwise, go to S230;
s520, deleting the EVE;
s530, determining whether the verification terminal corresponding to the a2 is connected with the verification terminal corresponding to the a 1; if yes, acquiring a third reference user identification set L3= (L3) from the verification terminal corresponding to a2 1 ,l3 2 ,...,l3 qt ,...,l3 z ) Qt =1,2,. ·, z; wherein, l3 qt A reference user identifier stored in a qth second candidate mobile terminal is stored, the second candidate mobile terminal is a mobile terminal which currently establishes wireless communication connection with the verification terminal corresponding to a2, and z is the number of the second candidate mobile terminals;
s540, deleting the F meeting the requirement in the F i E.g., the executing user identification of L3.
In a possible implementation manner, after step S490, if the current authentication terminal corresponding to a2 is connected to the authentication terminal corresponding to a1, the authentication terminal corresponding to a1 may send an information request to the authentication terminal corresponding to a2, the authentication terminal corresponding to a2 obtains L3 in response to receiving the information request, and sends L3 to the authentication terminal corresponding to a1, further, each reference user identifier in L3 is a user identifier corresponding to a user that has reached the vicinity of the authentication terminal corresponding to a2, and if f is, then, the user identifier is a user identifier corresponding to a user that has reached the vicinity of the authentication terminal corresponding to a2 i E.g. L3, it indicates that the user near the verification terminal corresponding to a2 is the user corresponding to the event to be executed, at this time, it is not necessary to send a notification message to the user, and the execution user identifier F corresponding to the user is directly deleted in F i Therefore, for the change message that the verification terminal corresponding to the event to be executed is changed from the verification terminal corresponding to the a1 to the verification terminal corresponding to the a2, the method and the device can reduce the possibility of sending the notification message to the user who knows the change message, and reduce the communication pressure of the verification terminal corresponding to the a 1.
Optionally, each verification terminal is connected to the first server through a local area network, and the system further includes a second server, and each verification terminal is connected to the second server through a public network;
after step S540, the authentication terminal corresponding to a1 is further configured to perform the following steps:
s550, determining whether the F is an empty set, if so, entering S220; otherwise, go to S260;
s560, determine the current F as M = (M) 1 ,m 2 ,...,m c ,...,m e ) C =1,2,. E; wherein m is c E is the number of the c-th executive user identifier in the current F;
s570, sending the M to a second server;
the second server is used for executing the following steps:
s610, responding to the received M, obtaining M in M c Corresponding position information seat of mobile terminal c
S620, determining seat c Whether the corresponding position is located in a preset area or not; if yes, go to m c The corresponding mobile terminal sends a second notification message; each verification terminal is located in a preset area; the first notification message has a different message content than the second notification message.
In a possible embodiment, the first server may be a local server placed in an airport, the second server may be a cloud server placed at a location far away from the airport, and the preset area may be set as an area where the airport is located; after step S540, if F in the authentication terminal corresponding to a1 is still not an empty set, it indicates that there is a user corresponding to the to-be-executed event that the authentication terminal corresponding to a1 does not confirm that the user does not need to be notified and is not notified, at this time, the current F may be determined as M, and M is sent to the second server, the second server may obtain location information corresponding to each executed user identifier in M, and determine whether the location corresponding to each location information is within the preset area, if so, it indicates that there is a high possibility that the executed user corresponding to the location information reaches the authentication terminal corresponding to a2 before the first specified time to perform authentication, the first specified time is the authentication end time corresponding to the to-be-executed event, at this time, a second notification message may be a notification message that prompts the corresponding user to go to the authentication terminal corresponding to a2 to perform authentication as soon as possible.
Optionally, step S620 includes:
s621, determining seat c Whether the corresponding position is located in a preset area or not; if yes, go to m c The corresponding mobile terminal sends a second notification message; otherwise, to m c The corresponding mobile terminal sends a third notification message; the first notification message and the second notification message are both different from the third notification message.
In a possible implementation manner, if a location corresponding to location information corresponding to any executive user identifier in M is not within a preset area, it indicates that there is a low possibility that the executive user corresponding to the location information reaches the authentication terminal corresponding to a2 before the first specified time to perform authentication, at this time, a third notification message may be sent to the mobile terminal corresponding to the location information, and the second notification message may be a notification message that prompts that the corresponding user may not normally execute the event to be executed corresponding to h.
Optionally, before step S410, the second server is further configured to perform the following steps;
s630, in response to reaching the second time t2, obtaining the event information subset eve = (h, F) 1 ),F 1 =(f 1 ,f 2 ,...,f num ) (ii) a Wherein t2= t0- Δ t 2 T2 is less than ts, t0 is the event execution time corresponding to the event to be executed corresponding to h, t1 is less than t0, delta t 2 A second preset duration; f 1 To perform a subset of user information; num is the number of the execution users related to the event to be executed corresponding to h before t2, and num is less than n;
s640, sending F to the verification terminal corresponding to the a1 1
S650, starting from the second time t2, periodically carrying out data transmission processing;
the data transmission processing includes:
acquiring an execution user identifier associated with the event to be executed corresponding to h in the corresponding period;
sending an execution user identifier associated with the event to be executed corresponding to the h in the corresponding period to a verification terminal corresponding to a 1;
step S420, including:
s421, f sent by the second server num+1 、f num+2 、...、f n-1 And f n F added to eve sent by the second server 1 To obtain EVE; f. of num+1 、f num+2 、...、f n-1 And f n Are all the executing user identifications associated with the to-be-executed events corresponding to h after the second time t 2.
In a possible implementation manner, before step S410, the EVE needs to be stored in the verification terminal corresponding to a1, t2 may be a switching time for switching the on-line check-in machine to the on-site check-in machine for the check-in machine of the event to be executed corresponding to h, t0 is a takeoff time for the event to be executed corresponding to h, Δ t 2 The time period can be 20-40 minutes, and the correlation with the event to be executed corresponding to h is the check-in for completing the event to be executed corresponding to h. Therefore, F in EVE can be generated by both on-line and on-site operators.
Optionally, the verification terminals corresponding to a1 are further configured to perform the following steps:
in response to reaching t0, S580 deletes the EVE if stored.
Therefore, after the event to be executed corresponding to h starts to be executed, if the EVE is still stored in the verification terminal corresponding to a1, the EVE can be deleted, and the storage space of the verification terminal corresponding to a1 is saved.
Optionally, after step S450, the authentication terminal corresponding to a1 is further configured to perform the following steps:
s590, if the S1 is not the empty set, controlling the issuing equipment to play a fourth notification message in a voice form; the issuing equipment is connected with the verification terminal.
In a possible implementation manner, the issuing device may be a broadcasting device, and the issuing device may be located close to the verification terminal corresponding to a1 or installed on the verification terminal corresponding to a 1. The fourth notification message may be a notification message for prompting that the authentication terminal corresponding to the event to be executed has been changed from the authentication terminal corresponding to a1 to the authentication terminal corresponding to a 2.
Further, the data processing system may be further configured to perform message notification, and the specific scheme is as follows:
the authentication terminal is used for executing the following steps:
s710, responding to the first target time t1 tar Acquiring a user information set U = (U) corresponding to a target event to be executed 1 ,u 2 ,...,u i1 ,...,u n1 ),u i1 =(D i1 ,S i1 ),i1=1,2,...,n1。
Wherein, t1 tar =t fly -T1,t fly The event execution time of the target event to be executed is set, and T1 is a first preset duration; u. u i1 The user information of the (i 1) th user corresponding to the target event to be executed is obtained, and n1 is the number of users corresponding to the target event to be executed; d i1 The user identifier of the ith 1 st user corresponding to the target event to be executed, S i1 A first associated event execution identifier corresponding to an i1 st user corresponding to a target event to be executed; s. the i1 = S1 or S2, S i1 = S1 for indicating that the i1 st user does not execute the first associated event, S, of the target event to be executed i1 = s2 is used to indicate that the i1 st user has executed the first associated event of the target to-be-executed event.
In one possible implementation, the target event to be executed may beFlight itineraries, wherein the boarding ports corresponding to the flight itineraries are the boarding ports corresponding to the verification terminals; t1 may be 15 to 30 minutes, preferably, T1 is 20 minutes, and the event execution time may be the takeoff time of the corresponding target event to be executed; the user corresponding to the target event to be executed can target the passenger corresponding to the event to be executed; the user identifier may be a unique identifier of a corresponding user, for example, the user identifier may be an identity card number or a unique user name of the corresponding user, the first association event may be boarding, and if any user of the target event to be executed passes verification through the verification terminal, the user has executed the first association event, that is, the user has boarded; authenticating the terminal in response to reaching t1 tar And obtaining U.
S720, obtaining a target user identification set H = (H) from U 1 ,h 2 ,...,h j1 ,...,h m1 ),j1=1,2,...,m1。
Wherein h is j1 The number of the j 1-th target user identifier is the user identifier which satisfies the corresponding first associated event execution identifier s1 in the U, m1 is the number of the user identifiers which satisfies the corresponding first associated event execution identifier s1 in the U, and m1 is less than or equal to n1.
In a possible implementation manner, after obtaining U, the verification terminal may obtain H from U, where a user corresponding to each target user identifier in H is a user that has not executed the first associated event of the target event to be executed.
S730, obtaining a candidate user identifier sent by at least one target device to obtain a candidate user identifier set G = (G) 1 ,g 2 ,...,g q ,...,g ber ),q=1,2,...,ber。
Wherein, g q And identifying candidate user identifications corresponding to the qth target device, wherein the target devices are mobile terminals which are in wireless communication connection with the verification terminal at present, and ber is the number of the target devices.
In a possible implementation manner, a target application may be installed in each mobile terminal, the target application may be an application developed by an airline company for purchasing tickets and loading electronic boarding passes, and the candidate user identifier may be a user identifier of a user to be boarded corresponding to the electronic boarding pass of the corresponding target device; after the H is obtained, the candidate user identifier sent by each target device may be obtained in a wireless communication connection manner, so as to obtain G.
And S740, acquiring the intersection K1 of the H and the G.
In a possible implementation manner, after obtaining H and G, the verification terminal may obtain that the user corresponding to each element in K1, K1 is the user whose corresponding mobile terminal is near the verification terminal and does not execute the first associated event of the target event to be executed.
And S750, if the K1 is not the empty set, controlling the issuing equipment to play the first notification message in a voice form.
In one possible embodiment, the issuing device may be a broadcasting device, and the issuing device may be located close to the verification terminal or mounted on the verification terminal, for example, the distance between the issuing device and the verification terminal is less than d set The first notification message may be used to prompt the user of the target to-be-executed event to go to the verification terminal for boarding as soon as possible. In addition, the distribution device may also play the first notification message in a voice form and a video form, for example, the distribution device may be a display screen.
Thus, at arrival t1 tar If the intersection K1 of the H and the G is not an empty set, it is indicated that the users corresponding to at least part of the target user identifiers in the H are located near the verification terminal, and then the issuing device can be controlled to play the first notification message; compared with the prior art, after at least part of users corresponding to the target event to be executed do not execute the first associated event, the server can control the notification device to issue the notification according to the received request sent by the verification terminal, in the invention, the acquisition of H, G and K1 and the control of the notification device to play the first notification message in a voice form are all executed by the verification terminal, data transmission between the verification terminal and the server is not needed, and further, the reduction of the number of the first notification messages and the number of the second notification messages can be realizedThe pressure of the server corresponding to the verification terminal is reduced, the frequency of the server faults is reduced, and the data transmission quantity of the verification terminal is far smaller than that of the server corresponding to the verification terminal, so that the frequency of the abnormal work of the data processing system can be reduced. Further, the verification terminal controls the issuing device to play the first notification message only when the intersection K1 of H and G is not an empty set, compared with the related art that the notification is issued only when there is a user who does not execute the first related event, the present invention does not play the first notification message when there is no mobile terminal near the verification terminal, that is, the first notification message may not be played when all users who do not execute the first related event have time to execute the first related event, so that the amount of the first notification message that is invalid is reduced, and the efficiency of the first notification message issued by the issuing device can be increased.
Optionally, step S710 includes:
s711, in response to reaching the first target time t1 tar Acquiring a user information set U = (U) corresponding to a target event to be executed 1 ,u 2 ,...,u i1 ,...,u n1 ),u i1 =(D i1 ,S i1 ,V i1 ),i1=1,2,...,n1;
Wherein, V i1 A second associated event execution identifier, V, corresponding to the ith 1 st user corresponding to the target event to be executed i1 = V1 or V2, V i1 = V1 for indicating that the i1 st user does not execute the second associated event of the target event to be executed, V i1 = v2 is used for indicating that the i1 st user has executed the second associated event of the target to-be-executed event; the event execution time of the first associated event corresponding to any user is positioned behind the event execution time of the second associated event corresponding to the user;
at this time, the target user identifier in step S720 is a user identifier that satisfies the corresponding first associated event execution identifier S1 and the corresponding second associated event execution identifier v2 in U; m1 is the number of user identifiers in U that satisfy the corresponding first associated event execution identifier s1 and the corresponding second associated event execution identifier v 2.
In a possible implementationIn the formula, the second correlation event may be security check; therefore, the present invention is achieved by reaching t1 tar When the first notification message is issued, compared with the case that a plurality of users corresponding to the U are users who do not execute the first correlation event, the possibility that the first notification message is issued because the users who do not execute the second correlation event is reduced, the issue amount of invalid first notification messages is further reduced, and the efficiency of issuing the first notification message by the issuing device is further increased.
Optionally, the system further includes a first server and a second server, the verification terminal is connected to the second server through a public network, and the verification terminal is connected to the first server through a local area network;
after step S730, the authentication terminal is further configured to perform the following steps:
s760, obtaining the relative complement of G in H, K2= (K2) 1 ,k2 2 ,...,k2 i2 ,...,k2 y ) I2=1,2, · y; wherein, k1 i2 Identifying the ith 2 target users which do not belong to G in H; y is the number of target user identifications which do not belong to G in H;
s770, if the K2 is not an empty set, sending the K2 to a second server;
the second server is used for executing the following steps:
s810, responding to the reception of K2, acquiring an information DATA set DATA = (DATA) corresponding to K2 1 ,data 2 ,...,data i2 ,...,data y ),data i2 =(k2 i2 ,bio1 i2 ,seat i2 ) (ii) a Wherein, the data i2 Is k2 i2 Information data of the corresponding user, bio1 i2 Is k2 i2 Face image information of corresponding user,seat i2 Is k2 i2 Mobile end location data of a corresponding user;
s820, sending the DATA to a first server;
the first server is used for executing the following steps on the DATA:
s810, in response to receiving DATA, determining seat in DATA i2 Area identification area of corresponding target area i2 ;seat i2 Located within a corresponding target region;
s820, mixing bio1 i2 And area i2 Sent to area i2 A corresponding AR device; AR devices for use according to bio1 i2 Determining bio1 in the corresponding target region i2 And (4) the corresponding user.
In one possible embodiment, the first server may be a local server located within the airport and the second server may be a cloud server located at a location remote from the airport; after step S730, if the relative complement set K2 of G in H is not an empty set, it indicates that the user with a high probability corresponding to each target user identifier in K2 has not reached the vicinity of the verification terminal, at this time, K2 is sent to the second server, the second server may obtain the face image information corresponding to each target user identifier in K2 and the position DATA of the corresponding mobile terminal, so as to obtain DATA, and send DATA to the first server, after receiving DATA, the first server determines a target area corresponding to each position DATA in DATA, and then sends the area identifier corresponding to the position DATA and the face image information to a certain AR device, where the AR device is an AR device corresponding to the area identifier, and for example, the AR device may be an AR glasses; then, the staff can carry the AR device to the target area to search for the user corresponding to the received face image information and remind the user to go to the vicinity of the verification terminal to execute the first associated event, so that the possibility that the user corresponding to the target event to be executed does not execute the first associated event on time can be reduced, and the possibility that the user of the target event to be executed cannot successfully execute the target event to be executed when the event execution time is reached is further reduced.
Optionally, area i2 Corresponding to a plurality of AR devices;
step S920, including:
s921, treating area i2 Determining the AR equipment in the non-working state in each corresponding AR equipment as area i2 A corresponding candidate AR device; the default state of each AR device is a non-working state;
s922, area i2 Location and seat in corresponding candidate AR devices i2 The candidate AR device with the minimum position distance is taken as the area i2 A corresponding target AR device;
s923, area is processed i2 The corresponding target AR equipment is switched to a working state;
s924, mixing bio1 i2 And area i2 Sent to area i2 A corresponding target AR device; area i2 The corresponding target AR equipment is used for determining bio1 i2 The corresponding user is switched to a non-working state.
In one possible embodiment, the first server may obtain and store location information for each AR device and perform periodic updates, where the first server determines the seat in the DATA i2 Area identification area of corresponding target area i2 Then, can be from area i2 Determining one of the corresponding AR devices in a non-working state and at a position and a seat i2 The corresponding AR device with the minimum distance between the positions is taken as a target AR device, the target AR device can be switched to be in a working state, and then bio1 is used i2 And area i2 Sending the information to the target AR equipment, and using the target AR equipment to determine bio1 by a worker i2 After the corresponding user, the target AR equipment can be manually switched to a non-working state; for example, after the target AR device is switched to the working state, the working state identifier corresponding to the target AR device in the first server is 1, and after the target AR device is switched to the non-working state, the working state identifier corresponding to the target AR device in the first server is 0, and then the first server may determine whether the AR device is in the working state through the working state identifier corresponding to each AR device.
Thus, bio1 i2 And area i2 Can be used forSend to and area i2 Corresponding, in the non-operating state and with seat i2 In the corresponding AR equipment with the minimum position distance, namely, the distance between the staff carrying the AR equipment and the user to be determined is smaller at the moment, and then the staff can arrive at the target area corresponding to the AR equipment as soon as possible and start to determine bio1 i2 And the corresponding users, so that the efficiency of determining the users in the corresponding target areas by using the AR equipment by the staff is improved.
In another possible implementation, either AR device is receiving bio1 i2 And area i2 Then a warning tone can be given and bio1 is displayed on the AR device i2 Corresponding image information and area i2
Optionally, area i2 Corresponding to a plurality of AR devices; the first server is used for storing a processing value corresponding to each AR device, and the initial value of each processing value is 0;
step S920, including:
s925, taking area i2 Each corresponding AR device is determined to be area i2 A corresponding candidate AR device;
s626, area i2 Taking the candidate AR device with the minimum current corresponding processing value as the area from the plurality of corresponding candidate AR devices i2 A corresponding target AR device;
s927, area is extracted i2 Adding 1 to the processing value of the corresponding target AR equipment;
s928, reacting bio1 i2 And area i2 Sent to area i2 A corresponding target AR device; area i2 The corresponding target AR equipment determines bio1 i2 And after the corresponding user, subtracting 1 from the processing value corresponding to the target AR equipment.
In a possible implementation manner, the processing value corresponding to the AR device is the number of users to be determined by the current AR device, for example, if the processing value corresponding to any one AR device is 3, it indicates that the current AR device needs to determine 3 users. Thus, bio1 i2 And area i2 Can be sent to and area i2 In the corresponding AR device with the least number of users to be determined, bio1 can be further enabled i2 And area i2 Is sent to the AR device with the least workload currently, so that the AR device can determine bio1 as soon as possible i2 And the corresponding user improves the efficiency of determining the user in the corresponding target area by using the AR equipment by the staff.
Optionally, step S740 includes:
s741, acquiring the intersection K1= (K1) of H and G 1 ,k1 2 ,...,k1 a ,...,k1 b ) A =1,2, ·, b; wherein, k1 a Identifying the a-th candidate user belonging to H in G; b is the number of candidate user identifications belonging to H in G;
the authentication terminal is also used for K1 in K1 a The following steps are carried out:
s480, in response to reaching the second target time t2 tar Determining k1 a Whether a corresponding target user executes a first associated event of a target event to be executed; if not, then k1 is added a Sending to a first server; t2 tar =t bro +T2,t bro Setting the starting execution time of the step S750 and T2 as a second preset duration;
the second server is further configured to perform the steps of:
s830, responding to the reception of the k1 sent by the first server a Obtaining k1 a Corresponding face image information bio2 a
S840, mixing bio2 a Sending to a first server;
the first server is further configured to perform the steps of:
s930, in response to receiving bio2 a Introduction of bio2 a Sending the information to AR equipment corresponding to the verification terminal; the AR equipment corresponding to the verification terminal is used for verifying the bio2 a Determining bio2 within a reference region a A corresponding user; the distance between any position in the reference area and the verification terminal is smaller than d set
In one possible embodiment, T2 may be 1.5 to 3 minutes; the verification terminal may perform the following processing for each candidate user id in K1: in response to reaching the second target time t2 tar Determining k1 a Corresponding target userWhether a first associated event of a target event to be executed has been executed; if not, then k1 is indicated a The corresponding target user is near the verification terminal but does not finish boarding the airplane, and k1 is carried out a Sending to a first server; finally verifying that AR equipment corresponding to the terminal can receive k1 a Corresponding face image information bio2 a The staff can determine the bio2 in the reference area through the AR equipment corresponding to the verification terminal a And (4) the corresponding user.
Therefore, if a certain user is near the verification terminal but the user still does not execute the first associated event within the time T2 after the first notification message is played by the issuing device in the form of voice, the AR glasses can be used for determining the user by referring to the area, and the possibility that the user corresponding to the target event to be executed does not execute the first associated event on time can be reduced.
In another possible implementation, verifying that the AR device corresponding to the terminal receives bio2 a Then a prompt tone can be emitted and bio2 is displayed on the AR device a Corresponding image information.
Optionally, after step S741, the authentication terminal is further configured to perform the following steps:
and S790, if the K1 is not an empty set, sending a second notification message to the target equipment corresponding to each candidate user identifier corresponding to the K1 through wireless communication connection.
In a possible implementation manner, the second notification message may be a short message used for prompting the user of the target event to be executed to board the aircraft as soon as possible at the verification terminal, so that if any user corresponding to the target event to be executed is located near the verification terminal and does not execute the first correlation event, the mobile terminal corresponding to the user may also receive the second notification message, and the possibility that the user corresponding to the target event to be executed does not execute the first correlation event on time may be further reduced.
Optionally, T2= γ × T1; wherein gamma is a preset coefficient, and gamma is more than 0 and less than 0.5.
Preferably, γ =0.1; therefore, the smaller T1 is, the smaller T2 is, the greater the possibility of T2 corresponding to the smaller T1 is reduced, and further, the shorter the time for the issuing device to play the first notification message and the event execution time of the corresponding target event to be executed is, the faster the AR device corresponding to the verification terminal can be used to determine the user who does not execute the first associated event, and the further, the possibility that the user corresponding to the target event to be executed does not execute the first associated event on time when T1 is smaller is reduced.
Optionally, after step S750, the verification terminal is further configured to perform the following steps:
s800, in response to t being reached fly U, H, G and K1 are deleted.
Thus, when t is reached fly And U, H, G and K1 related to the first correlation event of the target event to be executed in the verification terminal can be deleted, so that the storage space of the verification terminal can be saved.
Although some specific embodiments of the present invention have been described in detail by way of illustration, it should be understood by those skilled in the art that the above illustration is only for the purpose of illustration and is not intended to limit the scope of the invention. It will also be appreciated by those skilled in the art that various modifications may be made to the embodiments without departing from the scope and spirit of the invention. The scope of the invention is defined by the appended claims.

Claims (10)

1. A data processing system for paperless identity authentication is characterized by comprising an authentication terminal and a plurality of mobile terminals; the mobile terminal is configured to be in a state that the distance between the mobile terminal and the verification terminal is less than a preset distance d set Then, establishing wireless communication connection with the verification terminal; the verification terminal is provided with a first collector for collecting biological information;
the authentication terminal is used for executing the following steps to finish the identity authentication of the user to be authenticated:
s100, responding to the biological information of the user to be verified acquired by the first acquisition device, and acquiring the identification information p of the user to be verified corresponding to the biological information 0
S200, obtaining a first user identifier sent by at least one target mobile terminal to obtain a user identifier set P = (P) 1 ,p 2 ,...,p sin ,...,p son ) Sin =1,2,.., son; wherein p is sin A first user identifier sent by a sin target mobile terminal, wherein son is the number of the target mobile terminals; each first user identification is stored in a corresponding target mobile terminal; the target mobile terminal is a mobile terminal which is in wireless communication connection with the verification terminal at present; the user identification information to be verified corresponding to the same user is the same as the first user identification;
s300, if p 0 The identity of the user to be verified passes verification if the user belongs to the group P;
the authentication terminal is further configured to perform the steps of:
s710, responding to the first target time t1 tar Acquiring a user information set U = (U) corresponding to a target event to be executed 1 ,u 2 ,...,u i1 ,...,u n1 ),u i1 =(D i1 ,S i1 ) I1=1,2,. Cndot.n 1; wherein, t1 tar =t fly -T1,t fly The event execution time of the target event to be executed is T1, and the first preset duration is T1; u. of i1 The user information of the (i 1) th user corresponding to the target event to be executed is obtained, and n1 is the number of users corresponding to the target event to be executed; d i1 The user identifier of the (i 1) th user corresponding to the target event to be executed, S i1 A first associated event execution identifier corresponding to an i1 st user corresponding to a target event to be executed; s. the i1 = S1 or S2, S i1 = S1 for indicating that the i1 st user does not execute the first associated event, S, of the target event to be executed i1 = s2 for indicating that the i1 st user has executed the first associated event of the target to-be-executed event;
s720, obtaining a target user identification set H = (H) from U 1 ,h 2 ,...,h j1 ,...,h m1 ) J1=1,2,. ·, m1; wherein h is j1 For the jth target user identifier, the target user identifier is a user identifier which satisfies the corresponding first associated event execution identifier s1 in U, m1 is the number of user identifiers which satisfies the corresponding first associated event execution identifier s1 in U, and m1 is not more than n1;
s730, acquiring at least one targetCandidate user identification sent by the device to obtain a candidate user identification set G = (G) 1 ,g 2 ,...,g q ,...,g ber ) Q =1,2,.., ber; wherein, g q The candidate user identification corresponding to the qth target device is identified, the target device is a mobile terminal which is in wireless communication connection with the verification terminal at present, and ber is the number of the target devices;
s740, obtaining an intersection K1 of H and G;
and S750, if the K1 is not the empty set, controlling the issuing equipment to play the first notification message in a voice form.
2. The system according to claim 1, wherein the step S100 comprises:
s101, responding to biological information of a user to be verified acquired by a first acquisition device, and acquiring identification information p of the user to be verified corresponding to the biological information from a local database 0 (ii) a The local database is arranged in the verification terminal.
3. The system according to claim 2, wherein the verification terminal is further provided with a second collector for collecting image information of the articles in a preset area to be collected; the biological information is first portrait information;
the step S101 includes:
s111, in response to the first portrait information of the user to be verified is acquired through the first acquirer, controlling the second acquirer to acquire an image of an entity certificate in a preset area to be acquired so as to obtain the image information to be verified; the entity certificate is uniquely corresponding to the user to be verified; the entity certificate is provided with original portrait information displayed in an image form and a second user identification displayed in a text form; the user identification to be verified, the first user identification and the second user identification corresponding to the same user are the same;
s112, if the first portrait information and the original portrait information in the image information to be verified meet a preset comparison condition, entering a step S113; otherwise, the identity authentication of the user to be authenticated fails;
s113, obtaining the user identification information p to be verified corresponding to the first portrait information from a local database 0
S114, if the user identification information p to be verified 0 And if the second user identifier is the same as the second user identifier in the image information to be verified, the step S200 is performed.
4. The system according to claim 1, wherein the verification terminal is further provided with a second collector for collecting image information of the articles in a preset area to be collected; the biological information is first portrait information;
the step S100 includes:
s121, in response to the fact that the first portrait information of the user to be verified is collected through the first collector, controlling the second collector to collect images of the entity certificates in the preset area to be collected so as to obtain the image information to be verified; the entity certificate is uniquely corresponding to the user to be verified; the entity certificate is provided with original portrait information displayed in an image form and a second user identification displayed in a text form;
s122, if the first portrait information and the original portrait information in the image information to be verified accord with a preset comparison condition, the step S123 is executed; otherwise, the identity authentication of the user to be authenticated fails;
s123, determining the second user identifier in the image information to be verified as the user identifier p to be verified 0 And proceeds to step S200.
5. The system of claim 1, wherein the authentication terminal has a cache List stored therein, the cache List configured to store at most amo third subscriber identities;
the target mobile terminal is a mobile terminal which is in wireless communication connection with the verification terminal at present and in which a first user identifier stored in the target mobile terminal is not in the cache List;
p sin the corresponding target mobile terminal and the verification terminalA distance d between sin ,d 1 <d 2 <...<d sin <...<d son <d set
The step S300 is replaced by the following steps:
s310, if N is less than amo, p is added 1 ,p 2 ,...,p x Adding the third user identification to the cache List List; wherein, N is the number of the current third user identifiers in the cache List; x = amo-N;
s320, if p 0 And e, the identity of the user to be verified passes the verification.
6. The system according to claim 5, wherein after the step S320, the authentication terminal is further configured to perform the following steps:
s330, match the List with p 0 The same third subscriber identity is deleted from the List.
7. The system according to claim 6, wherein after the step S330, the authentication terminal is further configured to perform the steps of:
s340, adding p 0 The corresponding mobile terminal is marked as a verified mobile terminal; the verified mobile terminal cannot be determined as a target mobile terminal within a preset time T.
8. The system of claim 7, wherein the predetermined time T = T × amo, T being a predetermined unit duration.
9. The system according to claim 5, wherein after the step S310, the authentication terminal is further configured to perform the following steps:
s350, if p 0 8713 and List, the authentication of the user to be authenticated is not passed.
10. The system of claim 1, wherein the mobile terminal is configured to be located at a distance from the authentication terminalLess than a predetermined distance d set And then, establishing Bluetooth connection with the verification terminal.
CN202211318924.7A 2022-10-26 2022-10-26 Data processing system for paperless identity verification Active CN115374419B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211318924.7A CN115374419B (en) 2022-10-26 2022-10-26 Data processing system for paperless identity verification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211318924.7A CN115374419B (en) 2022-10-26 2022-10-26 Data processing system for paperless identity verification

Publications (2)

Publication Number Publication Date
CN115374419A CN115374419A (en) 2022-11-22
CN115374419B true CN115374419B (en) 2023-02-07

Family

ID=84073208

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211318924.7A Active CN115374419B (en) 2022-10-26 2022-10-26 Data processing system for paperless identity verification

Country Status (1)

Country Link
CN (1) CN115374419B (en)

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105577375B (en) * 2014-10-11 2020-07-14 腾讯科技(深圳)有限公司 Identity verification method and device
CN204791235U (en) * 2015-07-09 2015-11-18 北京鼎合思锐软件技术有限公司 Verification equipment
WO2017177435A1 (en) * 2016-04-15 2017-10-19 深圳前海达闼云端智能科技有限公司 Identity authentication method, terminal and server
CN107483416A (en) * 2017-07-27 2017-12-15 湖南浩丰文化传播有限公司 The method and device of authentication
CN109492509A (en) * 2017-09-13 2019-03-19 上海银晨智能识别科技有限公司 Personal identification method, device, computer-readable medium and system
CN110474879B (en) * 2019-07-18 2020-07-24 阿里巴巴集团控股有限公司 Identity recognition preprocessing method, identity recognition method, and equipment and system thereof
CN108920990A (en) * 2018-09-28 2018-11-30 五邑大学 A kind of identity card identification Verification System

Also Published As

Publication number Publication date
CN115374419A (en) 2022-11-22

Similar Documents

Publication Publication Date Title
CN100525177C (en) Access authentication system, equipment and method for world wide web
EP2479699B1 (en) Biometric authentication system and control method
CN1918606B (en) Player verification method and system for remote gaming terminals
US11487860B2 (en) Biometric authentication method, system, and computer program
US11756364B2 (en) Local cache-based identification system
CN107742340B (en) Automatic management method and device for scenic spot tour guide equipment
US11232295B2 (en) Using identity information to facilitate interaction with people moving through areas
CN106067196A (en) A kind of method and system realizing Intelligent Checking on Work Attendance
JP3619958B2 (en) Crisis management system and computer
US9306749B2 (en) Method of biometric authentication, corresponding authentication system and program
CN109872089A (en) A kind of taxi dispatching field management method and system
CN115374419B (en) Data processing system for paperless identity verification
WO2019225553A1 (en) Information provision device, terminal, identity verification system, information provision method, and recording medium
CN115379389B (en) Paperless data processing system for message notification
CN115378983B (en) Paperless data processing system for data change
KR102317656B1 (en) Electronic vote record management system based on blockchain
CN108460854A (en) The attendance punch card method and system of mobile terminal based on wireless network
CN113094681B (en) Identity recognition method, system, equipment and storage medium
WO2019076362A1 (en) Leased equipment unlocking method, equipment terminal, cloud server and system
WO2018209623A1 (en) Systems, devices, and methods for performing verification of communications received from one or more computing devices
CN112562157B (en) Building traffic control method and building traffic control system based on Internet of things
US11557159B2 (en) Information processing apparatus, information processing system, information processing method, and non-transitory storage medium
US11416911B2 (en) Method and system for personalized and continuously updated maintenance of orders
JP2008242591A (en) Electronic voting system, election management server terminal, electronic voting method, program and recording medium
CN113450493B (en) High-flow scenic spot queuing method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant