WO2013060183A1 - Method and apparatus for performing communication with barcode image - Google Patents

Method and apparatus for performing communication with barcode image Download PDF

Info

Publication number
WO2013060183A1
WO2013060183A1 PCT/CN2012/080124 CN2012080124W WO2013060183A1 WO 2013060183 A1 WO2013060183 A1 WO 2013060183A1 CN 2012080124 W CN2012080124 W CN 2012080124W WO 2013060183 A1 WO2013060183 A1 WO 2013060183A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
barcode image
information
user
background server
Prior art date
Application number
PCT/CN2012/080124
Other languages
French (fr)
Chinese (zh)
Inventor
徐蔚
Original Assignee
Xu Wei
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xu Wei filed Critical Xu Wei
Publication of WO2013060183A1 publication Critical patent/WO2013060183A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

Disclosed are a method and an apparatus for performing communication between a mobile terminal and a background server. The method of the present invention comprises the following steps: generating a first barcode image and publishing the first barcode image onto at least one area which a user of a mobile terminal is capable of contacting, the first barcode image at least comprising service information, and establishing a unique correlation between the first barcode image and the mobile terminal; shooting a photo of the first barcode image through a camera set in the mobile terminal, and the mobile terminal decoding the first barcode image; and the background server generating a second barcode image and sending the second barcode image to the mobile terminal, the second barcode image at least comprising service information. The method and the apparatus of the present invention can implement user identity verification, thereby ensuring user information security.

Description

说明书  Instruction manual
釆用条形码图像进行通信的方法和装置  Method and device for communicating with barcode image
技术领域 Technical field
本发明涉及一种通信方法和装置, 尤其涉及一种采用条形码图像在移动终端与后台服务 器之间进行通信的方法和装置, 还涉及一种采用条形码图像在移动终端与服务提供设备之间 进行通信的方法和装置。 背景技术  The present invention relates to a communication method and apparatus, and more particularly to a method and apparatus for communicating between a mobile terminal and a backend server using a barcode image, and a communication between a mobile terminal and a service providing device using a barcode image Method and device. Background technique
二维码(dimensional barcode )是用某种特定的几何图形, 按一定规律在二维方向上分布 的黑白相间的图形来记录数据符号信息的。 手机二维码是二维码技术在移动终端上的应用。 手机二维码服务目前分为手机被读类应用及手机主读类应用两大类。  A dimensional barcode is a black and white graphic that is distributed in a two-dimensional direction by a certain geometric pattern to record data symbol information. The mobile phone QR code is the application of the two-dimensional code technology on the mobile terminal. The mobile phone QR code service is currently divided into two categories: mobile phone reading applications and mobile phone main reading applications.
手机被读类应用通常是终端用户通过各种在线或非在线方式完成交易后, 二维码形式的 电子凭证通过移动网络传输并显示在移动终端的屏幕上。 商家可通过专用设备识读并验证交 易的真实性。 手机被读类应用可用于电子票、 电子优惠券、 电子提货券、 电子会员卡和支付 凭证等。 在手机被读类应用中, 移动终端只作为存储和显示二维码的设备。  The mobile phone reading application is usually after the end user completes the transaction through various online or offline methods, and the electronic voucher in the form of a two-dimensional code is transmitted through the mobile network and displayed on the screen of the mobile terminal. Merchants can read and verify the authenticity of the transaction through dedicated equipment. Mobile phone reading applications can be used for e-tickets, e-coupons, electronic voucher, e-membership cards and payment vouchers. In a mobile-readable application, the mobile terminal is only used as a device for storing and displaying a two-dimensional code.
手机主读类应用将带有照相机的移动终端作为识读二维码的工具, 并且在移动终端上安 装二维码识读软件。 通过照相机拍摄印刷在报纸、 杂志、 广告、 图书、 包装以及个人名片等 多种载体上的二维码图像, 并通过二维码识读软件对拍摄到的二维码图像解码, 使移动终端 连接到二维码的编码信息所对应的网页。 在手机主读类应用中, 用户可以不用输入 URL地址 而实现快速上网。 但是, 在目前的手机主读类应用中, 移动终端通过二维码只能实现上网, 而后续的服务, 例如购买、 支付等不能给予一站式提供。  The mobile phone main reading application uses a mobile terminal with a camera as a tool for reading a two-dimensional code, and installs a two-dimensional code reading software on the mobile terminal. A two-dimensional code image printed on a variety of carriers such as newspapers, magazines, advertisements, books, packaging, and personal business cards is photographed by a camera, and the captured two-dimensional code image is decoded by a two-dimensional code reading software to connect the mobile terminal. The web page corresponding to the encoded information of the two-dimensional code. In the mobile phone main reading application, users can quickly access the Internet without entering a URL address. However, in the current mobile phone main reading application, the mobile terminal can only access the Internet through the two-dimensional code, and subsequent services, such as purchase, payment, etc., cannot be provided one-stop.
申请号为 200510033918.7, 申请日为 2005年 3月 31日,发明名称为"移动终端购物方法 及其系统"的中国专利申请公开了一种采用二维码来实现移动终端购物的方法和系统。移动终 端通过内置的照相机拍摄二维码并对其解码, 移动终端向支付子系统发送支付请求消息并由 支付子系统完成支付。  The application number is 200510033918.7, and the application date is March 31, 2005. The Chinese patent application entitled "Mobile Terminal Shopping Method and System" discloses a method and system for realizing mobile terminal shopping using a two-dimensional code. The mobile terminal captures and decodes the two-dimensional code through the built-in camera, and the mobile terminal sends a payment request message to the payment subsystem and the payment is completed by the payment subsystem.
专利号为 ZL200480005625.1, 申请日为 2004年 3月 8日, 发明名称为"采用码图提供移 动服务的方法 "的中国专利公开了采用码图提供移动服务的方法和系统,具体为采用二维码来 提供内容提供服务、 地理信息提供服务、 产品信息提供服务、 出租车呼叫服务、 个人联络信 息提供服务或支付服务的方法和系统。 移动终端通过内置的照相机拍摄二维码并对其解码, 移动终端向服务供应商服务器发送服务提供请求消息, 该服务供应商服务器自身向移动终端 提供服务, 或该服务供应商服务器与其他服务器通信, 以向移动终端提供服务。  The patent number is ZL200480005625.1, and the application date is March 8, 2004. The Chinese patent entitled "Method for providing mobile services using code maps" discloses a method and system for providing mobile services by using code maps, specifically adopting two The code method provides a method and system for providing a content providing service, a geographic information providing service, a product information providing service, a taxi calling service, a personal contact information providing service, or a payment service. The mobile terminal captures and decodes the two-dimensional code through the built-in camera, and the mobile terminal transmits a service providing request message to the service provider server, the service provider server itself provides a service to the mobile terminal, or the service provider server communicates with other servers To provide services to mobile terminals.
现有技术, 包括上述两件专利申请中都只是根据即将要提供的服务生成了对应的二 维码且只生成了一个二维码。 在服务过程中或服务结束后, 没有再次生成二维码以便利 于服务的提供或作为服务结束的凭证。 In the prior art, including the above two patent applications, only the corresponding two-dimensional code is generated according to the service to be provided and only one two-dimensional code is generated. No QR code is generated again during the service or after the service is finished. The provision of the service or the end of the service.
由上述两件专利申请所揭示的技术方案可知, 系统只生成了二维码。 但是, 由于二维码 需要拍照, 则移动终端与二维码必须是独立的, 对于移动终端内部的二维码 (例如短信发送 的二维码, 或者后台服务器发送到移动终端安装的客户端软件界面的二维码, 或者通过移动 终端浏览具有二维码的网页), 移动终端则不能拍照和解码, 从而无法获得二维码所包含的服 务。  As can be seen from the technical solutions disclosed in the above two patent applications, the system only generates a two-dimensional code. However, since the two-dimensional code needs to take a picture, the mobile terminal and the two-dimensional code must be independent, and the two-dimensional code inside the mobile terminal (for example, the two-dimensional code sent by the short message, or the client software installed by the background server to the mobile terminal) The two-dimensional code of the interface, or browsing the webpage with the two-dimensional code through the mobile terminal, the mobile terminal cannot take pictures and decode, so that the service included in the two-dimensional code cannot be obtained.
由上述两件专利申请所揭示的技术方案可知, 移动终端必定还需要后台服务器来实现各 种服务的提供。 移动终端上需装有客户端软件, 从而与后台服务器通信。 移动终端与后台服 务器一般通过无线网络来进行无线连接。 如果在没有无线网络之处或无线网络信号较差之处 (例如地铁中), 则移动终端难以得到各种服务的提供。 发明内容  As can be seen from the technical solutions disclosed in the above two patent applications, the mobile terminal must also require a background server to implement the provision of various services. Client software is required on the mobile terminal to communicate with the backend server. Mobile terminals and back-end servers typically communicate wirelessly over a wireless network. If there is no wireless network or where the wireless network signal is poor (such as in a subway), it is difficult for the mobile terminal to provide various services. Summary of the invention
有鉴于现有技术的上述缺陷, 本发明的第一目的在于提供一种采用条形码图像在多个移 动终端与后台服务器之间进行通信的方法和装置, 能二次或多次生成条形码图像, 使新生成 的条形码图像和超级链接包含更多的用户信息。  In view of the above-mentioned deficiencies of the prior art, a first object of the present invention is to provide a method and apparatus for communicating between a plurality of mobile terminals and a back-end server using a barcode image, which can generate a barcode image two or more times. Newly generated barcode images and hyperlinks contain more user information.
本发明的第二目的在于提供一种采用条形码图像在移动终端与后台服务器之间进行通信 的方法和装置, 能实现用户的身份验证, 从而保证用户信息的安全性。  A second object of the present invention is to provide a method and apparatus for communicating between a mobile terminal and a backend server using a barcode image, which can implement user identity verification, thereby ensuring the security of user information.
本发明的第三目的在于提供一种采用条形码图像在移动终端与后台服务器之间进行通信 的方法和装置, 以在服务完成后得到相关的凭证。  A third object of the present invention is to provide a method and apparatus for communicating between a mobile terminal and a backend server using a barcode image to obtain relevant credentials upon completion of the service.
本发明的第四目的在于提供一种采用条形码图像在移动终端与服务提供设备之间进行通 信的方法和装置, 以在移动终端一侧实现服务的提供, 并在服务完成后得到相关的凭证。  A fourth object of the present invention is to provide a method and apparatus for communicating between a mobile terminal and a service providing device using a barcode image to implement service provision on the mobile terminal side and obtain relevant credentials after the service is completed.
本发明的第五目的在于提供一种采用条形码图像在移动终端与后台服务器之间进行通信 的方法和装置, 将网页链接信息和服务信息同时包含于条形码图像中, 以对移动终端提供服 务或连接到对应的网页。  A fifth object of the present invention is to provide a method and apparatus for communicating between a mobile terminal and a backend server using a barcode image, including webpage link information and service information in a barcode image to provide services or connections to the mobile terminal. Go to the corresponding web page.
为实现本发明的第一目的, 根据本发明的较佳实施方式, 本发明提供了一种在多个移动 终端与后台服务器之间进行通信的方法, 所述多个移动终端与所述后台服务器通过无线网络 进行无线连接, 所述多个移动终端的每个用户都注册为所述后台服务器的用户, 所述后台服 务器存储所述每个用户的注册信息, 所述每个用户具有唯一的用户名, 所述方法包括以下步 骤: 生成第一条形码图像和第一超级链接, 并将所述第一条形码图像和所述第一超级链接一 起发布到第一移动终端的用户可接触的至少一个区域上, 所述第一条形码图像和第一超级链 接至少包含服务信息; 所述第一移动终端提取第一条形码图像或所述第一超级链接所包含的 所述服务信息;  In order to achieve the first object of the present invention, in accordance with a preferred embodiment of the present invention, the present invention provides a method for communicating between a plurality of mobile terminals and a backend server, the plurality of mobile terminals and the backend server Wirelessly connecting through a wireless network, each user of the plurality of mobile terminals is registered as a user of the background server, the background server stores registration information of each user, and each user has a unique user Name, the method comprising the steps of: generating a first barcode image and a first hyperlink, and publishing the first barcode image together with the first hyperlink to at least one area accessible by a user of the first mobile terminal The first barcode image and the first hyperlink include at least service information; the first mobile terminal extracts the first barcode image or the service information included in the first hyperlink;
所述后台服务器生成第二条形码图像和第二超级链接, 所述第二条形码图像和第二超级 链接至少包含所述服务信息和所述第一移动终端的用户信息, 所述用户信息至少包括能唯一 识别所述第一移动终端的信息; 将所述第二条形码图像和所述第二超级链接一起发布到其它 移动终端的用户可接触的至少一个区域上; 第二移动终端提取与所述第二条形码图像或所述 第二超级链接所包含的所述服务信息; 所述第二移动终端向所述后台服务器发送服务提供请 求消息, 所述服务提供请求消息至少包括能唯一识别所述第二移动终端的信息; 所述后台服 务器根据所述服务提供请求消息的内容向所述第一移动终端和第二移动终端提供服务。 The background server generates a second barcode image and a second hyperlink, the second barcode image and the second hyperlink include at least the service information and user information of the first mobile terminal, and the user information includes at least Uniquely identifying information of the first mobile terminal; publishing the second barcode image with the second hyperlink to other At least one area accessible to a user of the mobile terminal; the second mobile terminal extracting the service information included with the second barcode image or the second hyperlink; the second mobile terminal to the background server Transmitting a service providing request message, the service providing request message including at least information capable of uniquely identifying the second mobile terminal; the background server moving to the first mobile terminal and the second mobile according to content of the service providing request message The terminal provides services.
为实现本发明的第一目的, 根据本发明的较佳实施方式, 本发明提供了一种采用条形码 图像在多个移动终端与后台服务器之间进行通信的方法, 所述多个移动终端与所述后台服务 器通过无线网络进行无线连接, 所述多个移动终端的每个用户都注册为所述后台服务器的用 户, 所述后台服务器存储所述每个用户的注册信息, 所述每个用户具有唯一的用户名, 所述 方法包括以下步骤: 根据预定的编码规则生成对应于服务信息的编码信息并生成对应于所述 编码信息的第一条形码图像和 /或第一超级链接;第一移动终端将所述编码信息与所述第一移 动终端的用户信息所对应的编码信息相结合, 生成第二条形码图像和 /或第二超级链接, 所述 用户信息至少包括能唯一识别所述第一移动终端的信息;将所述第二条形码图像和 /或第二超 级链接发布到其它移动终端的用户可接触的至少一个区域上; 第二移动终端提取所述第二条 形码图像和 /或第二超级链接对应的服务信息;所述第二移动终端向所述后台服务器发送服务 提供请求消息, 所述服务提供请求消息至少包括能唯一识别所述第一移动终端和所述第二移 动终端的信息; 所述后台服务器根据所述服务提供请求消息的内容向所述第一移动终端和第 二移动终端提供服务。  In order to achieve the first object of the present invention, in accordance with a preferred embodiment of the present invention, a method for communicating between a plurality of mobile terminals and a backend server using a barcode image, the plurality of mobile terminals and The background server performs a wireless connection through a wireless network, each user of the plurality of mobile terminals is registered as a user of the background server, and the background server stores registration information of each user, where each user has a unique username, the method comprising the steps of: generating encoding information corresponding to the service information according to a predetermined encoding rule and generating a first barcode image and/or a first hyperlink corresponding to the encoding information; the first mobile terminal Combining the encoded information with the encoded information corresponding to the user information of the first mobile terminal to generate a second barcode image and/or a second hyperlink, the user information including at least the first mobile Information of the terminal; publishing the second barcode image and/or the second hyperlink to the terminal At least one area accessible to a user of the mobile terminal; the second mobile terminal extracts service information corresponding to the second barcode image and/or the second hyperlink; the second mobile terminal sends a service provision request to the background server a message, the service providing request message includes at least information capable of uniquely identifying the first mobile terminal and the second mobile terminal; the background server according to the content of the service providing request message to the first mobile terminal and The second mobile terminal provides a service.
为实现本发明的第二目的, 根据本发明的较佳实施方式, 本发明提供了一种采用条形码 图像在移动终端与后台服务器之间进行通信的方法, 所述移动终端与所述后台服务器通过无 线网络进行无线连接, 所述移动终端的用户注册为所述后台服务器的用户, 所述后台服务器 存储所述用户的注册信息, 所述用户具有唯一的用户名, 所述方法包括以下步骤: 生成第一 条形码图像并将其发布到所述移动终端的用户可接触的至少一个区域上, 所述第一条形码图 像至少包含服务信息和所述移动终端的用户信息, 所述用户信息至少包括能唯一识别所述移 动终端的信息; 通过设置在所述移动终端中的照相机对所述第一条形码图像进行拍照, 所述 移动终端解码所述第一条形码图像; 所述后台服务器生成第二条形码图像并将所述第二条形 码图像发送至所述移动终端, 所述第二条形码图像至少包含所述服务信息。  In order to achieve the second object of the present invention, in accordance with a preferred embodiment of the present invention, the present invention provides a method for communicating between a mobile terminal and a backend server using a barcode image, the mobile terminal and the background server passing The wireless network performs a wireless connection, the user of the mobile terminal registers as a user of the background server, the background server stores registration information of the user, and the user has a unique user name, and the method includes the following steps: Transmitting a first barcode image to at least one area accessible to a user of the mobile terminal, the first barcode image including at least service information and user information of the mobile terminal, the user information including at least one unique Identifying information of the mobile terminal; photographing the first barcode image by a camera provided in the mobile terminal, the mobile terminal decoding the first barcode image; the background server generates a second barcode image and Sending the second barcode image to the Mobile terminal, the second barcode image including at least the service information.
为实现本发明的第二目的, 根据本发明的较佳实施方式, 本发明提供了一种采用条形码 图像在多个移动终端与后台服务器之间进行通信的方法, 所述多个移动终端与所述后台服务 器通过无线网络进行无线连接, 所述多个移动终端的每个用户都注册为所述后台服务器的用 户, 所述后台服务器存储所述每个用户的注册信息, 所述每个用户具有唯一的用户名, 所述 方法包括以下步骤: 生成第一条形码图像并将其发布到所述第一移动终端的用户可接触的至 少一个区域上, 所述第一条形码图像至少包含服务信息和所述第一移动终端的用户信息, 所 述用户信息至少包括能唯一识别所述第一移动终端的信息; 通过设置在所述第一移动终端中 的照相机对所述第一条形码图像进行拍照, 所述第一移动终端解码所述第一条形码图像; 所 述后台服务器生成第二条形码图像并将所述第二条形码图像发送至所述第一移动终端, 所述 第二条形码图像至少包含所述服务信息和所述第一移动终端的用户信息; 第二移动终端提取 所述第二条形码图像所包含的服务信息并进行验证; 所述第一移动终端向所述后台服务器发 送所述第二移动终端的用户信息, 所述第二移动终端的用户信息至少包括能唯一识别所述第 二移动终端的信息; 所述后台服务器生成第三条形码图像并将所述第三条形码图像发送至所 述第二移动终端, 所述第三条形码图像至少包含所述第一移动终端的用户信息和所述第二移 动终端的用户信息。 In order to achieve the second object of the present invention, in accordance with a preferred embodiment of the present invention, the present invention provides a method for communicating between a plurality of mobile terminals and a backend server using a barcode image, the plurality of mobile terminals and The background server performs a wireless connection through a wireless network, each user of the plurality of mobile terminals is registered as a user of the background server, and the background server stores registration information of each user, where each user has a unique username, the method comprising the steps of: generating a first barcode image and publishing it to at least one area accessible by a user of the first mobile terminal, the first barcode image comprising at least service information and Describes user information of the first mobile terminal, the user information includes at least information capable of uniquely identifying the first mobile terminal; and photographing the first barcode image by a camera disposed in the first mobile terminal The first mobile terminal decodes the first barcode image; the background server generates a second Forming the image and transmitting the second barcode image to the first mobile terminal, The second barcode image includes at least the service information and user information of the first mobile terminal; the second mobile terminal extracts service information included in the second barcode image and performs verification; the first mobile terminal The background server sends the user information of the second mobile terminal, and the user information of the second mobile terminal includes at least information that can uniquely identify the second mobile terminal; the background server generates a third barcode image and the The third barcode image is sent to the second mobile terminal, and the third barcode image includes at least user information of the first mobile terminal and user information of the second mobile terminal.
为实现本发明的第三目的, 根据本发明的较佳实施方式, 本发明提供了一种采用条形码 图像在移动终端与后台服务器之间进行通信的方法, 所述移动终端与所述后台服务器通过无 线网络进行无线连接, 所述移动终端的用户注册为所述后台服务器的用户, 所述后台服务器 存储所述用户的注册信息, 所述用户具有唯一的用户名, 所述方法包括以下步骤: 生成第一 条形码图像并将其发布到所述移动终端的用户可接触的至少一个区域上, 所述第一条形码图 像至少包含服务信息;通过设置在所述移动终端中的照相机对所述第一条形码图像进行拍照, 所述移动终端解码所述第一条形码图像并提取所述第一条形码图像所包含的服务信息; 所述 移动终端向所述后台服务器发送服务提供请求消息, 所述服务提供请求消息至少包括能唯一 识别所述移动终端的信息; 所述后台服务器根据所述服务提供请求消息的内容向所述移动终 端提供服务; 服务完成后, 所述后台服务器生成第二条形码图像并将所述第二条形码图像发 送至所述移动终端,所述第二条形码图像至少包含所述服务信息和所述移动终端的用户信息, 所述用户信息至少包括能唯一识别所述移动终端的信息。  In order to achieve the third object of the present invention, in accordance with a preferred embodiment of the present invention, the present invention provides a method for communicating between a mobile terminal and a backend server using a barcode image, the mobile terminal and the background server passing The wireless network performs a wireless connection, the user of the mobile terminal registers as a user of the background server, the background server stores registration information of the user, and the user has a unique user name, and the method includes the following steps: a first barcode image and publishing it to at least one area accessible to a user of the mobile terminal, the first barcode image containing at least service information; the first barcode being addressed by a camera disposed in the mobile terminal The image is photographed, the mobile terminal decodes the first barcode image and extracts service information included in the first barcode image; the mobile terminal sends a service providing request message to the background server, the service providing request message At least including uniquely identifying the mobile terminal The background server provides a service to the mobile terminal according to the content of the service providing request message; after the service is completed, the background server generates a second barcode image and sends the second barcode image to the mobile And the second barcode image includes at least the service information and user information of the mobile terminal, and the user information includes at least information that can uniquely identify the mobile terminal.
为实现本发明的第四目的, 根据本发明的较佳实施方式, 本发明提供了一种采用条形码 图像在移动终端与服务提供设备之间进行通信的方法, 所述移动终端与所述服务提供设备通 过所述移动终端的接口进行连接, 所述方法包括以下步骤: 生成第一条形码图像并将其发布 到所述移动终端的用户可接触的至少一个区域上, 所述第一条形码图像至少包含服务信息; 通过设置在所述移动终端中的照相机对所述第一条形码图像进行拍照, 所述移动终端解码所 述第一条形码图像并提取所述第一条形码图像所包含的服务信息; 所述移动终端向所述服务 提供设备发送服务提供请求消息, 所述服务提供请求消息至少包括能唯一识别所述移动终端 的信息; 所述服务提供设备根据所述服务提供请求消息的内容向所述移动终端提供服务; 服 务完成后, 所述服务提供设备生成第二条形码图像并将所述第二条形码图像发送至所述移动 终端, 所述第二条形码图像至少包含所述服务信息和所述移动终端的用户信息, 所述用户信 息至少包括能唯一识别所述移动终端的信息。  In order to achieve the fourth object of the present invention, in accordance with a preferred embodiment of the present invention, a method for communicating between a mobile terminal and a service providing device using a barcode image, the mobile terminal and the service providing The device is connected through an interface of the mobile terminal, the method comprising the steps of: generating a first barcode image and publishing it to at least one area accessible by a user of the mobile terminal, the first barcode image comprising at least Service information; photographing the first barcode image by a camera provided in the mobile terminal, the mobile terminal decoding the first barcode image and extracting service information included in the first barcode image; The mobile terminal sends a service providing request message to the service providing device, where the service providing request message includes at least information capable of uniquely identifying the mobile terminal; and the service providing device moves to the mobile according to content of the service providing request message The terminal provides the service; after the service is completed, the service The providing device generates a second barcode image and transmits the second barcode image to the mobile terminal, the second barcode image includes at least the service information and user information of the mobile terminal, and the user information includes at least Information that uniquely identifies the mobile terminal.
为实现本发明的第五目的, 根据本发明的较佳实施方式, 本发明提供了一种采用条形码 图像在移动终端与后台服务器之间进行通信的方法, 所述移动终端与所述后台服务器通过无 线网络进行无线连接, 所述方法包括以下步骤: 所述移动终端的用户注册为所述后台服务器 的用户, 所述后台服务器存储所述用户的注册信息, 其中, 所述用户具有唯一的用户名; 通 过设置在所述移动终端中的照相机对所述条形码图像进行拍照; 通过所述移动终端解码拍摄 到的所述条形码图像以获得编码信息; 解析所述编码信息, 判断所述条形码图像是否根据预 定的编码规则所生成, 如果所述条形码图像是根据所述预定的编码规则所生成的, 则继续执 行下面的步骤; 如果所述条形码图像不是根据所述预定的编码规则所生成的, 则所述移动终 端连接到对应于所述编码信息的网页后结束执行所述方法; 所述预定的编码规则包含对网页 链接信息编码的编码规则; 根据所述编码信息, 所述移动终端提取与所述编码信息对应的服 务信息; 所述移动终端向所述后台服务器发送服务提供请求消息, 所述服务提供请求消息至 少包括能唯一识别所述移动终端的信息; 所述后台服务器根据所述服务提供请求消息的内容 向所述移动终端提供服务。 In order to achieve the fifth object of the present invention, in accordance with a preferred embodiment of the present invention, the present invention provides a method for communicating between a mobile terminal and a backend server using a barcode image, the mobile terminal and the background server passing The wireless network performs a wireless connection, and the method includes the following steps: the user of the mobile terminal is registered as a user of the background server, and the background server stores registration information of the user, where the user has a unique username Taking a picture of the barcode image by a camera disposed in the mobile terminal; decoding the captured barcode image by the mobile terminal to obtain encoded information; parsing the encoded information, determining whether the barcode image is based on Pre a predetermined encoding rule generated, if the barcode image is generated according to the predetermined encoding rule, continuing to perform the following steps; if the barcode image is not generated according to the predetermined encoding rule, Ending the method after the mobile terminal is connected to the webpage corresponding to the encoded information; the predetermined encoding rule includes an encoding rule that encodes the webpage link information; according to the encoding information, the mobile terminal extracts and The service information corresponding to the encoded information; the mobile terminal sends a service providing request message to the background server, where the service providing request message includes at least information capable of uniquely identifying the mobile terminal; and the background server provides a request according to the service The content of the message provides services to the mobile terminal.
本发明的通信方法和装置的有益效果在于:  The beneficial effects of the communication method and apparatus of the present invention are:
本发明的较佳实施方式的通信方法和装置, 能重新生成新的条形码图像, 使新生成的条 形码图像包含用于生成此新条形码图像的移动终端的信息。 将本发明的本发明的较佳实施方 式的通信方法和装置应用于商品贩卖中, 则推荐方的信息与新生成的条形码图像相互绑定, 在商品被购买后, 推荐方可以得到预定的提成。 这样的推荐方式将极大地促进商品的推广和 购买, 在商业上有极大的应用前景。  The communication method and apparatus of the preferred embodiment of the present invention can regenerate a new barcode image such that the newly generated barcode image contains information of the mobile terminal for generating the new barcode image. When the communication method and apparatus of the preferred embodiment of the present invention are applied to merchandise sales, the information of the recommender and the newly generated barcode image are bound to each other. After the merchandise is purchased, the recommender can obtain a predetermined commission. . Such a recommendation method will greatly promote the promotion and purchase of commodities, and has great application prospects in business.
本发明的较佳实施方式的通信方法和装置, 使移动终端的用户可以方便地推荐或购买商 品。 后台服务器可以生成二维码和超级链接, 移动终端的用户可以自由选择其中之一来实现 推荐或购买。 当二维码和超级链接在移动终端的内部时, 移动终端依然可以通过点击打开超 级链接来实现推荐或购买。  The communication method and apparatus of the preferred embodiment of the present invention enable a user of the mobile terminal to conveniently recommend or purchase a merchandise. The backend server can generate QR codes and hyperlinks, and the user of the mobile terminal can freely choose one of them to implement the recommendation or purchase. When the QR code and the hyperlink are inside the mobile terminal, the mobile terminal can still implement the recommendation or purchase by clicking to open the hyperlink.
本发明的较佳实施方式的通信方法和装置, 在第一次生成的条形码图像中包含了某移动 终端的信息, 只有该移动终端对第一次生成的条形码图像进行拍照解码, 才能触发后台服务 器向该移动终端发送第二次生成的条形码图像, 以作为该移动终端通过验证的凭证。 本发明 的较佳实施方式的通信方法和装置能实现用户的身份验证, 从而保证用户信息的安全性, 可 以广泛用于例如门禁、 金融票据、 保险箱等需要身份验证的领域。  The communication method and apparatus of the preferred embodiment of the present invention include information of a certain mobile terminal in the barcode image generated for the first time, and only the mobile terminal can perform photo decoding on the barcode image generated for the first time to trigger the background server. Sending a second generated barcode image to the mobile terminal as a credential for the mobile terminal to pass verification. The communication method and apparatus of the preferred embodiment of the present invention can implement user identity verification, thereby ensuring the security of user information, and can be widely used in fields requiring authentication such as access control, financial instruments, safes, and the like.
本发明的较佳实施方式的通信方法和装置, 在对移动终端的用户提供了第一次生成的条 形码图像所包含的服务后, 向该移动终端发送第二次生成的条形码图像, 以得到服务成功完 成的凭证。  The communication method and apparatus of the preferred embodiment of the present invention, after providing the user of the mobile terminal with the service included in the barcode image generated for the first time, transmitting the barcode image generated second time to the mobile terminal to obtain the service Successfully completed credentials.
本发明的较佳实施方式的移动终端中的照相机在取景屏幕中的条形码图像足够清晰时, 能自动对条形码图像进行拍摄。 这避免了人工拍摄有可能引起的条形码图像模糊而必须重复 拍摄的繁琐步骤。  The camera in the mobile terminal of the preferred embodiment of the present invention can automatically capture a barcode image when the barcode image in the framing screen is sufficiently clear. This avoids the cumbersome steps of manual shooting that may cause blurry bar code images and must be repeated.
本发明的较佳实施方式的通信方法和装置能在原有条形码图像的基础上, 添加用户信息 后由移动终端再生成新的条形码图像。 由于条形码图像的数据安全性极高, 则可以不进行加 密和解密即可保证用户信息的安全性。  The communication method and apparatus of the preferred embodiment of the present invention can regenerate a new barcode image by the mobile terminal after adding the user information based on the original barcode image. Since the data security of the barcode image is extremely high, the security of the user information can be ensured without encryption and decryption.
本发明的较佳实施方式的通信方法和装置可以不通过后台服务器, 只在移动终端本地即 可完成例如购买、 支付等的服务。 服务提供设备可以通过移动终端的与其相匹配的接口与移 动终端相连接。 这样, 即使在没有无线网络或无线网络信号差的情况下, 服务提供设备也能 随时随地提供服务。 本发明的较佳实施方式的通信方法和装置不论条形码图像是否根据预定的编码规则所生 成(含有网页链接信息), 都能对条形码图像进行正确解读。 即使条形码图像不是根据预定的 编码规则所生成, 也能连接到该条形码图像所对应的 URL地址以获得网页。 本发明的较佳实 施方式的通信方法、 装置及其移动终端可以对任何码制的条形码图像进行解码, 使移动终端 的用户能更便利地享受条形码图像所提供的服务。 The communication method and apparatus of the preferred embodiment of the present invention can complete services such as purchase, payment, etc., only through the background server, only locally on the mobile terminal. The service providing device can be connected to the mobile terminal through a matching interface of the mobile terminal. In this way, the service providing device can provide the service anytime and anywhere even in the absence of a wireless network or a poor wireless network signal. The communication method and apparatus of the preferred embodiment of the present invention can correctly interpret the barcode image regardless of whether the barcode image is generated according to a predetermined encoding rule (including webpage link information). Even if the barcode image is not generated according to a predetermined encoding rule, it can be connected to the URL address corresponding to the barcode image to obtain a web page. The communication method and apparatus of the preferred embodiment of the present invention and the mobile terminal thereof can decode the barcode image of any code, so that the user of the mobile terminal can more conveniently enjoy the service provided by the barcode image.
以下将结合附图对本发明的构思、 具体结构及产生的技术效果作进一步说明, 以充分地 了解本发明的目的、 特征和效果。 附图说明  The concept, the specific structure and the technical effects of the present invention will be further described in conjunction with the accompanying drawings in order to fully understand the objects, features and effects of the invention. DRAWINGS
图 1是本发明的服务提供系统的第一实施方式的结构框图。  1 is a block diagram showing the configuration of a first embodiment of a service providing system of the present invention.
图 2是图 1中的移动终端 21的第一实施方式的结构框图。  Fig. 2 is a block diagram showing the configuration of a first embodiment of the mobile terminal 21 of Fig. 1.
图 3是图 1中的移动终端 22的第一实施方式的结构框图。  Figure 3 is a block diagram showing the structure of the first embodiment of the mobile terminal 22 of Figure 1.
图 4是图 1中的后台服务器的第一实施方式的结构框图。  4 is a block diagram showing the structure of a first embodiment of the background server in FIG. 1.
图 5是本发明的采用条形码图像在移动终端与后台服务器之间进行通信的方法的第一实 施方式的流程图。  Figure 5 is a flow diagram of a first embodiment of a method of communicating between a mobile terminal and a backend server using a barcode image of the present invention.
图 6是本发明的采用条形码图像在移动终端与后台服务器之间进行通信的方法的第二实 施方式的流程图。  Figure 6 is a flow diagram of a second embodiment of a method of communicating between a mobile terminal and a backend server using a barcode image of the present invention.
图 7是本发明的采用条形码图像在移动终端与后台服务器之间进行通信的方法的第三实 施方式的流程图。  Figure 7 is a flow diagram of a third embodiment of a method of communicating between a mobile terminal and a backend server using a barcode image of the present invention.
图 8是本发明的采用条形码图像在移动终端与后台服务器之间进行通信的方法的第四实 施方式的流程图。  Figure 8 is a flow chart showing a fourth embodiment of the method of communicating between a mobile terminal and a backend server using a barcode image of the present invention.
图 9是本发明的采用条形码图像在移动终端与后台服务器之间进行通信的方法的第五实 施方式的流程图。  Figure 9 is a flow chart showing a fifth embodiment of the method of communicating between a mobile terminal and a backend server using a barcode image of the present invention.
图 10 是本发明的采用条形码图像在移动终端与后台服务器之间进行通信的方法的第六 实施方式的流程图。  Figure 10 is a flow chart of a sixth embodiment of a method of communicating between a mobile terminal and a backend server using a barcode image of the present invention.
图 11 是本发明的采用条形码图像在移动终端与后台服务器之间进行通信的方法的第七 实施方式的流程图。  Figure 11 is a flow chart showing a seventh embodiment of the method of communicating between a mobile terminal and a backend server using a barcode image of the present invention.
图 12是本发明的服务提供系统的第二实施方式的结构框图。  Figure 12 is a block diagram showing the structure of a second embodiment of the service providing system of the present invention.
图 13 是本发明的采用条形码图像在移动终端与服务提供设备之间进行通信的方法的第 一实施方式的流程图。  Figure 13 is a flow chart showing a first embodiment of a method of communicating between a mobile terminal and a service providing device using a barcode image of the present invention.
图 14 是本发明的采用条形码图像在移动终端与服务提供设备之间进行通信的方法的第 二实施方式的流程图。  Figure 14 is a flow chart showing a second embodiment of the method for communicating between a mobile terminal and a service providing device using a barcode image of the present invention.
图 15 是本发明的采用条形码图像在移动终端与后台服务器之间进行通信的方法的第八 实施方式的流程图。  Figure 15 is a flow chart showing an eighth embodiment of the method of communicating between a mobile terminal and a backend server using a barcode image of the present invention.
图 16 为本发明的采用条形码图像在移动终端与后台服务器之间进行通信的方法的第九 实施方式的流程图。 具体实施方式 Figure 16 is a ninth aspect of the method for communicating between a mobile terminal and a backend server using a barcode image of the present invention Flow chart of an embodiment. detailed description
在本发明中, 条形码图像可以为一维码、 二维码或多维码, 只要能完全存储与服务相关 的信息对应的编码信息即可。 虽然一维码的存储信息量有限, 但在理论上也是可行的。 本文 以下以二维码为例, 对本发明的方法、 移动终端及装置进行详细阐述。  In the present invention, the barcode image may be a one-dimensional code, a two-dimensional code or a multi-dimensional code as long as the encoded information corresponding to the service-related information can be completely stored. Although the amount of information stored in a one-dimensional code is limited, it is theoretically feasible. The method, mobile terminal and device of the present invention are described in detail below by taking a two-dimensional code as an example.
图 1为本发明的采用条形码图像进行通信的装置, 也即服务提供系统 1的第一实施方式 的结构框图。 如图 1所示, 服务提供系统 1包括两个移动终端 21、 22 , 无线网络 3和后台服 务器 4。 移动终端 21、 22与后台服务器 4通过无线网络 3进行无线连接。 后台服务器 4与外 部服务器 5通过无线网络或有线网络进行通信。 后台服务器 4与外部服务器 5的连接优选为 通过无线网络来连接。  Fig. 1 is a block diagram showing the configuration of a first embodiment of the apparatus for communicating using a barcode image, i.e., the service providing system 1. As shown in FIG. 1, the service providing system 1 includes two mobile terminals 21, 22, a wireless network 3, and a background server 4. The mobile terminals 21, 22 and the background server 4 are wirelessly connected via the wireless network 3. The background server 4 communicates with the external server 5 via a wireless network or a wired network. The connection of the backend server 4 to the external server 5 is preferably connected via a wireless network.
在本实施方式中, 服务提供系统 1包含移动终端 21、 22。 但本发明不限于此, 与后台服 务器通信的装置也可以为个人计算机 21、 22。  In the present embodiment, the service providing system 1 includes mobile terminals 21, 22. However, the present invention is not limited thereto, and the device that communicates with the background server may also be the personal computer 21, 22.
无线网络可以为 GPRS网络、 3G网络、 4G网络、 WIFI网络、 蓝牙网络等可以使移动终端 21、 22与后台服务器 4在有网络信号之处随时进行通信的网络。 移动终端 21通过其内置的 照相机对条形码图像 61拍照, 对拍摄到的条形码图像 61解码, 解码得到的编码信息与移动 终端 21的用户信息相结合, 再重新生成新的条形码图像 62。 其中, 用户信息至少包括移动 终端 21的电话号码、 移动终端 21的 I M EI号码、 移动终端 21的设备识别号码、 移动终端 21 的 SI M卡号码、 移动终端 21的用户的用户名和移动终端 21的接口的物理地址中的一个或多 个, 以唯一地标识移动终端 21的用户。 如果用个人计算机 21来取代移动终端 21, 则用户信 息至少包括个人计算机 21的用户的用户名和个人计算机 21的接口的物理地址中的一个或多 个, 以唯一地标识个人计算机 21的用户。  The wireless network may be a network that allows the mobile terminals 21, 22 and the background server 4 to communicate at any time with a network signal, such as a GPRS network, a 3G network, a 4G network, a WIFI network, a Bluetooth network, or the like. The mobile terminal 21 photographs the barcode image 61 by its built-in camera, decodes the captured barcode image 61, combines the decoded encoded information with the user information of the mobile terminal 21, and regenerates the new barcode image 62. The user information includes at least the phone number of the mobile terminal 21, the IM EI number of the mobile terminal 21, the device identification number of the mobile terminal 21, the SI M card number of the mobile terminal 21, the user name of the user of the mobile terminal 21, and the mobile terminal 21 One or more of the physical addresses of the interfaces to uniquely identify the user of the mobile terminal 21. If the personal computer 21 is used in place of the mobile terminal 21, the user information includes at least one or more of the user name of the user of the personal computer 21 and the physical address of the interface of the personal computer 21 to uniquely identify the user of the personal computer 21.
移动终端 22通过其内置的照相机对条形码图像 62拍照,对拍摄到的条形码图像 62解码, 解码得到的编码信息经解析后包含: 移动终端 21的用户信息以及条形码图像 61所包含的服 务信息。  The mobile terminal 22 photographs the barcode image 62 by its built-in camera, and decodes the captured barcode image 62. The decoded encoded information is analyzed to include: user information of the mobile terminal 21 and service information included in the barcode image 61.
移动终端 22向后台服务器 4请求提供服务。根据服务的类型, 后台服务器 4可以单独为 移动终端 21、 22提供服务, 也可以与外部服务器 5合作来为移动终端 21、 22提供服务。  The mobile terminal 22 requests the background server 4 to provide a service. Depending on the type of service, the backend server 4 can provide services to the mobile terminals 21, 22 alone or in cooperation with the external server 5 to provide services to the mobile terminals 21, 22.
作为本发明的较佳实施方式, 移动终端 21、 22只需是内置有照相机的移动终端即可。移 动终端 21、 22可以通过下载、存储卡或其他方式获得客户端软件, 安装完成后通过该客户端 软件与后台服务器 4通信。移动终端 21、 22可以为内置有照相机的移动电话、个人数字助理 ( PDA)、 I PAD等。  As a preferred embodiment of the present invention, the mobile terminals 21, 22 need only be mobile terminals having a built-in camera. The mobile terminal 21, 22 can obtain the client software through downloading, a memory card or other means, and communicate with the background server 4 through the client software after the installation is completed. The mobile terminals 21, 22 may be mobile phones with built-in cameras, personal digital assistants (PDAs), I PADs, and the like.
在本具体实施方式中, 以两个移动终端 21、 22为例, 但本发明并不限于此, 服务提供系 统 1可以包括多个移动终端。 例如, 服务提供系统 1还可以包括移动终端 23、 24, 移动终端 23、 24都可以对二次生成的条形码图像 62拍照并解码, 以获得一次生成的条形码图像 61所 包含的服务信息以及移动终端 21的用户信息。 图 2为图 1中的移动终端 21的第一实施方式的结构框图。 如图 2所示, 移动终端 21包 括控制单元 211, 用于产生控制其他各单元的信号并控制其他各单元实现各自的功能。 照相 机 212用于对二维码 61进行拍照。 30万象素以上的照相机都能清晰地拍摄到二维码 61。 解 码器 213用于对拍摄到的二维码 61进行解码以获得编码信息。二维码生成单元 214用于将解 码得到的编码信息与移动终端 21的用户信息相结合, 再重新生成新的条形码图像 62。 发送 / 接收单元 215用于向后台服务器 4发送注册信息, 在注册成功后从后台服务器 4接收注册成 功消息, 发送 /接收单元 215还用于向后台服务器 4发送服务提供请求消息并从后台服务器 4 接收服务。 输入单元 216用于输入后台服务器 4所要求输入的信息。 显示单元 217用于显示 后台服务器 4所要求显示的信息。 In the present embodiment, two mobile terminals 21, 22 are taken as an example, but the present invention is not limited thereto, and the service providing system 1 may include a plurality of mobile terminals. For example, the service providing system 1 may further include mobile terminals 23, 24, and both of the mobile terminals 23, 24 may photograph and decode the secondary generated barcode image 62 to obtain service information included in the generated barcode image 61 and the mobile terminal. 21 user information. FIG. 2 is a block diagram showing the structure of the first embodiment of the mobile terminal 21 of FIG. 1. As shown in FIG. 2, the mobile terminal 21 includes a control unit 211 for generating signals for controlling other units and controlling other units to implement respective functions. The camera 212 is used to take a picture of the two-dimensional code 61. A camera of 300,000 pixels or more can clearly capture the two-dimensional code 61. The decoder 213 is for decoding the captured two-dimensional code 61 to obtain encoded information. The two-dimensional code generating unit 214 is configured to combine the decoded encoded information with the user information of the mobile terminal 21, and then regenerate the new barcode image 62. The sending/receiving unit 215 is configured to send the registration information to the background server 4, and receive the registration success message from the background server 4 after the registration is successful, and the sending/receiving unit 215 is further configured to send the service providing request message to the background server 4 and from the background server 4 Receive service. The input unit 216 is used to input information requested by the background server 4. The display unit 217 is for displaying information required to be displayed by the background server 4.
输入单元 216可以输入用户的注册信息, 例如, 用户名 (也即用户 ID)、 密码、 身份证号 码、 地址、 兴趣爱好、 号码、 支付账号等。 也可以通过输入单元 216进行后台服务器 4 所要求的选择。 输入单元 216可以为键盘或触摸屏。  The input unit 216 can input registration information of the user, for example, a user name (i.e., user ID), a password, an ID number, an address, a hobby, a number, a payment account, and the like. The selection required by the background server 4 can also be made via the input unit 216. The input unit 216 can be a keyboard or a touch screen.
相应地, 显示单元 217可以显示用户的注册信息、 后台服务器 4所要求的选择信息、 提 示信息和与服务相关的说明信息。  Accordingly, the display unit 217 can display the registration information of the user, the selection information requested by the background server 4, the prompt information, and the description information related to the service.
图 3为图 1中的移动终端 22的第一实施方式的结构框图。 如图 3所示, 移动终端 22的 照相机 222、 解码器 223、 控制单元 221、 发送 /接收单元 225、 输入单元 226、 显示单元 227 与移动终端 21的照相机 212、解码器 213、控制单元 211、发送 /接收单元 215、输入单元 216、 显示单元 217的功能相同, 区别在于, 移动终端 22没有二维码生成单元 214, 不能生成新的 二维码。 但是, 移动终端 22具有编码信息解析单元 224, 用于解析解码器 223解码所得的编 码信息, 以提取二维码 62中所包含的服务信息 (也即二维码 61中所包含的服务信息) 和移 动终端 21的用户信息。  3 is a block diagram showing the structure of a first embodiment of the mobile terminal 22 of FIG. As shown in FIG. 3, the camera 222, the decoder 223, the control unit 221, the transmitting/receiving unit 225, the input unit 226, the display unit 227 of the mobile terminal 22, and the camera 212, the decoder 213, the control unit 211 of the mobile terminal 21, The functions of the transmitting/receiving unit 215, the input unit 216, and the display unit 217 are the same, except that the mobile terminal 22 does not have the two-dimensional code generating unit 214 and cannot generate a new two-dimensional code. However, the mobile terminal 22 has an encoding information analyzing unit 224 for parsing the encoded information decoded by the decoder 223 to extract the service information (that is, the service information included in the two-dimensional code 61) included in the two-dimensional code 62. And user information of the mobile terminal 21.
图 4为图 1中的后台服务器 4的第一实施方式的结构框图。 如图 4所示, 后台服务器 4 包括控制单元 41, 用于产生控制其他各单元的信号并控制其他各单元实现各自的功能。 二维 码生成单元 42, 用于生成对应于服务信息的编码信息并生成对应于编码信息的二维码 6。 发 送 /接收单元 43, 用于从移动终端 21、 22接收服务提供请求消息并向移动终端 21、 22提供 服务, 还用于从移动终端 21、 22接收注册信息并向移动终端 21、 22发送注册成功消息。 用 户注册单元 44, 用于完成用户注册, 并将用户的注册信息存储到外部的数据库 45中。 后台 服务器 4可以随时调用数据库 45中的数据。  Figure 4 is a block diagram showing the structure of the first embodiment of the background server 4 of Figure 1. As shown in FIG. 4, the background server 4 includes a control unit 41 for generating signals for controlling other units and controlling other units to implement respective functions. The two-dimensional code generating unit 42 is configured to generate encoded information corresponding to the service information and generate a two-dimensional code 6 corresponding to the encoded information. A transmitting/receiving unit 43 for receiving a service providing request message from the mobile terminals 21, 22 and providing services to the mobile terminals 21, 22, and for receiving registration information from the mobile terminals 21, 22 and transmitting the registration to the mobile terminals 21, 22. Success message. The user registration unit 44 is configured to complete the user registration and store the user's registration information in the external database 45. The background server 4 can call the data in the database 45 at any time.
供移动终端 21拍照的二维码 61可以由后台服务器 4的二维码生成单元 42来生成,也可 以由外部的二维码生成装置 7来生成。 当然, 二维码生成单元 42与外部的二维码生成装置 7 的编码规则是一致的。  The two-dimensional code 61 for photographing by the mobile terminal 21 may be generated by the two-dimensional code generating unit 42 of the background server 4, or may be generated by the external two-dimensional code generating means 7. Of course, the two-dimensional code generating unit 42 is identical to the encoding rule of the external two-dimensional code generating means 7.
在本具体实施方式中, 数据库 45位于后台服务器 4的外部, 但本发明并不限于此, 数据 库 45也可以位于后台服务器 4的内部。  In the present embodiment, the database 45 is located outside the background server 4, but the present invention is not limited thereto, and the database 45 may also be located inside the background server 4.
图 5为本发明的采用条形码图像在移动终端 21、 22与后台服务器 4之间进行通信的方法 的第一实施方式的流程图。 如图 5所示, 在步骤 S500, 由二维码生成装置 7根据预定的编码规则生成二维码 61。根 据后台服务器 4所提供的服务,将服务相关的信息根据预定的编码规则生成对应的编码信息, 再将该编码信息生成对应的二维码 61。二维码生成装置 7的编码规则和后台服务器 4的编码 规则是一致的, 也相应地与移动终端 21的解码规则相匹配。 5 is a flow chart of a first embodiment of a method for communicating between mobile terminals 21, 22 and background server 4 using a barcode image of the present invention. As shown in FIG. 5, in step S500, the two-dimensional code 61 is generated by the two-dimensional code generating means 7 in accordance with a predetermined encoding rule. According to the service provided by the background server 4, the service-related information is generated according to a predetermined encoding rule, and the encoded information is generated into a corresponding two-dimensional code 61. The encoding rule of the two-dimensional code generating means 7 is identical to the encoding rule of the background server 4, and accordingly matches the decoding rule of the mobile terminal 21.
在步骤 S505中, 用户通过移动终端 21注册为后台服务器 4的用户, 后台服务器 4存储 用户的注册信息, 并向移动终端 21发送注册成功消息。注册信息至少包括唯一的用户名和密 码。 当然, 注册信息也可以包括身份证号、 地址、 兴趣爱好、 号码、 支付账号等其他个人 信息。  In step S505, the user is registered as the user of the background server 4 through the mobile terminal 21, and the background server 4 stores the registration information of the user, and transmits a registration success message to the mobile terminal 21. The registration information includes at least a unique username and password. Of course, the registration information may also include other personal information such as an identification number, address, hobbies, numbers, payment accounts, and the like.
在步骤 S510中, 用户通过移动终端 22注册为后台服务器 4的用户, 后台服务器 4存储 用户的注册信息, 并向移动终端 22发送注册成功消息。  In step S510, the user is registered as the user of the background server 4 through the mobile terminal 22, and the background server 4 stores the registration information of the user, and transmits a registration success message to the mobile terminal 22.
在步骤 S515中, 将二维码 61发布到移动终端 21的用户可接触之处。 例如, 二维码 61 可以发布在互联网的网页上, 还可以发布在微博、 IM群、 论坛、 搜索引擎、 电子商务中介平 台、 电视杂志、 销售目录、 电视购物的屏幕、 楼宇广告媒体等多种信息平台上。 作为本发明 的另一实施方式, 在步骤 S515中, 二维码 61可以被直接发送至移动终端 21, 而不发布到信 息平台上。  In step S515, the two-dimensional code 61 is posted to the place where the user of the mobile terminal 21 is accessible. For example, QR code 61 can be published on Internet pages, and can also be published on Weibo, IM group, forums, search engines, e-commerce intermediary platforms, TV magazines, sales catalogs, TV shopping screens, building advertising media, etc. Kind of information platform. As another embodiment of the present invention, in step S515, the two-dimensional code 61 can be directly transmitted to the mobile terminal 21 without being posted to the information platform.
在步骤 S520中, 通过设置在移动终端 21中的照相机对二维码 61进行拍照。照相机一般 为 30万象素或 30万象素以上, 可以保证二维码 61的清晰度。 当照相机对准二维码 61且二 维码 61在取景屏幕上足够清晰时, 照相机自动对二维码 61进行拍照。  In step S520, the two-dimensional code 61 is photographed by a camera provided in the mobile terminal 21. The camera is generally 300,000 pixels or more, and the resolution of the two-dimensional code 61 can be ensured. When the camera is aimed at the two-dimensional code 61 and the two-dimensional code 61 is sufficiently clear on the framing screen, the camera automatically takes a picture of the two-dimensional code 61.
在步骤 S525中,移动终端 21解码拍摄到的二维码 61以获得对应于服务信息的编码信息。 在步骤 S530中,移动终端 21将编码信息与移动终端 21的用户信息所对应的编码信息相 结合, 生成二维码 62。  In step S525, the mobile terminal 21 decodes the captured two-dimensional code 61 to obtain encoding information corresponding to the service information. In step S530, the mobile terminal 21 combines the encoded information with the encoded information corresponding to the user information of the mobile terminal 21 to generate a two-dimensional code 62.
在步骤 S535中, 将二维码 62发布到其他移动终端 (例如移动终端 22 ) 的用户可接触之 处。 例如, 二维码 62可以发布在互联网的网页上, 也可以发布在微博、 IM群、 论坛、 搜索 引擎、 电子商务中介平台、 电视杂志、 销售目录、 电视购物的屏幕、 楼宇广告媒体等多种信 息平台上。  In step S535, the two-dimensional code 62 is posted to a user of other mobile terminals (e.g., mobile terminal 22). For example, the QR code 62 can be published on the Internet webpage, or can be published on Weibo, IM group, forum, search engine, e-commerce intermediary platform, TV magazine, sales catalog, TV shopping screen, building advertising media, etc. Kind of information platform.
在步骤 S540中, 通过设置在移动终端 22中的照相机对二维码 62行拍照。 当照相机对准 二维码 62且二维码 62在取景屏幕上足够清晰时, 照相机自动对二维码 62进行拍照。  In step S540, the two-dimensional code 62 is photographed by the camera provided in the mobile terminal 22. When the camera is aimed at the two-dimensional code 62 and the two-dimensional code 62 is sufficiently clear on the framing screen, the camera automatically takes a picture of the two-dimensional code 62.
在步骤 S545中, 移动终端 22解码拍摄到的二维码 62以获得对应于服务信息(与二维码 61中所包含的服务信息一致) 的编码信息和对应于移动终端 21的用户信息的编码信息。  In step S545, the mobile terminal 22 decodes the captured two-dimensional code 62 to obtain encoding information corresponding to the service information (consistent with the service information contained in the two-dimensional code 61) and the encoding of the user information corresponding to the mobile terminal 21. information.
在步骤 S550中, 解析编码信息, 移动终端 22从后台服务器 4的数据库 45中提取所存储 的服务信息, 并将与服务相关的信息显示在移动终端 22的显示屏上, 以供用户查看。  In step S550, the encoded information is parsed, the mobile terminal 22 extracts the stored service information from the database 45 of the background server 4, and displays the service-related information on the display screen of the mobile terminal 22 for the user to view.
在步骤 S555中, 移动终端 22向后台服务器 4发送服务提供请求消息, 以请求后台服务 器 4提供服务。 服务提供请求消息至少包括能唯一识别移动终端 21和移动终端 22的信息。 能唯一识别移动终端 21和 22的信息包括移动终端 21和 22的电话号码、 移动终端 21和 22 的 I MEI号码、 移动终端 21和 22的设备识别号码、 移动终端 21和 22的 SI M卡号码、 移动终 端 21和 22的用户的用户名、 移动终端 21和 22的接口的物理地址中的一个或多个。 移动终 端 21和 22的电话号码、移动终端 21和 22的 I MEI号码、移动终端 21和 22的设备识别号码、 移动终端 21和 22的 SI M卡号码、 移动终端 21和 22的用户的用户名或接口的物理地址可以 作为移动终端 21和 22的用户的唯一标识, 使后台服务器 4能正确地识别移动终端 21和 22。 当然, 服务提供请求消息还可以包括后台服务器 4认为必要的其他信息。 In step S555, the mobile terminal 22 transmits a service provision request message to the background server 4 to request the background server 4 to provide the service. The service providing request message includes at least information capable of uniquely identifying the mobile terminal 21 and the mobile terminal 22. The information capable of uniquely identifying the mobile terminals 21 and 22 includes the telephone numbers of the mobile terminals 21 and 22, the I MEI numbers of the mobile terminals 21 and 22, the device identification numbers of the mobile terminals 21 and 22, and the SI M card numbers of the mobile terminals 21 and 22. Mobile end One or more of the user names of the users of the terminals 21 and 22, and the physical addresses of the interfaces of the mobile terminals 21 and 22. The telephone numbers of the mobile terminals 21 and 22, the I MEI numbers of the mobile terminals 21 and 22, the device identification numbers of the mobile terminals 21 and 22, the SI M card numbers of the mobile terminals 21 and 22, and the user names of the users of the mobile terminals 21 and 22 Or the physical address of the interface can be used as a unique identifier for the users of the mobile terminals 21 and 22, enabling the background server 4 to correctly identify the mobile terminals 21 and 22. Of course, the service providing request message may also include other information that the background server 4 considers necessary.
在步骤 S560中,后台服务器 4根据服务提供请求消息的内容向移动终端 21和 22提供服 务。 在本具体实施方式中, 后台服务器 4与外部服务器 5协同工作, 以向移动终端 21和 22 提供服务。 当然, 移动终端 21和 22只与后台服务器 4通信, 而不直接与外部服务器 5通信。  In step S560, the background server 4 provides services to the mobile terminals 21 and 22 in accordance with the contents of the service providing request message. In the present embodiment, the background server 4 cooperates with the external server 5 to provide services to the mobile terminals 21 and 22. Of course, the mobile terminals 21 and 22 only communicate with the background server 4, and do not directly communicate with the external server 5.
在本具体实施方式中, 二维码 61是由二维码生成装置 7生成的, 但本发明并不限于此, 二维码 61也可以由后台服务器 4中的二维码生成单元 42来生成。  In the present embodiment, the two-dimensional code 61 is generated by the two-dimensional code generating means 7, but the present invention is not limited thereto, and the two-dimensional code 61 may be generated by the two-dimensional code generating unit 42 in the background server 4. .
在本具体实施方式中, 步骤 S500、 步骤 S505、 步骤 S510和步骤 S515依次执行。 但本发 明并不限于此, 步骤 S500、 步骤 S505、 步骤 S510和步骤 S515之间的先后顺序可以改变。 例 如, 步骤 S505、 步骤 S510可以在步骤 S500之前, 也可以在步骤 S515之后。  In this embodiment, step S500, step S505, step S510, and step S515 are sequentially performed. However, the present invention is not limited thereto, and the order of steps S500, S505, S510, and S515 may be changed. For example, step S505, step S510 may be before step S500, or may be after step S515.
下面以对商品进行购买和支付为例,对本发明的采用条形码图像在移动终端 21、 22与后 台服务器 4之间进行通信的方法进行详细介绍。  The method of communicating between the mobile terminals 21, 22 and the background server 4 using the barcode image of the present invention will be described in detail below by taking the purchase and payment of the product as an example.
图 6为本发明的采用条形码图像在移动终端 21、 22与后台服务器 4之间进行通信的方法 的第二实施方式的流程图。移动终端 21、 22分别具有唯一的设备识别号码。在本实施方式中, 移动终端 21、 22中分别安装有软件客户端, 但是, 移动终端 21、 22不需要注册为后台服务 器 4的用户, 而只需要通过唯一的设备识别号码来唯一对应地识别移动终端 21、 22。  Figure 6 is a flow chart showing a second embodiment of a method of communicating between mobile terminals 21, 22 and background server 4 using a barcode image of the present invention. The mobile terminals 21, 22 each have a unique device identification number. In the present embodiment, the software clients 21 and 22 are respectively installed with software clients. However, the mobile terminals 21 and 22 do not need to be registered as users of the background server 4, but only need to be uniquely identified by a unique device identification number. Mobile terminals 21, 22.
在步骤 S600中, 后台服务器 4将商品的商品信息进行编码, 生成对应于商品信息的二维 码 61, 并且将商品信息存储在数据库 45中。 商品信息可以包括商品代码、 商品分组、 地域 GIS分类信息、 交易价格、 销售组织、 销售渠道、 付款方式、 收款银行帐号、 第三方收款帐号 等与商品相关的信息。  In step S600, the background server 4 encodes the item information of the item, generates a two-dimensional code 61 corresponding to the item information, and stores the item information in the database 45. The product information may include commodity code, commodity grouping, regional GIS classification information, transaction price, sales organization, sales channel, payment method, receiving bank account number, third party receiving account number, and the like.
在步骤 S605中, 将商品的二维码 61发布到移动终端 21可接触的购物杂志上, 移动终端 In step S605, the two-dimensional code 61 of the product is posted to the shopping magazine accessible to the mobile terminal 21, the mobile terminal
21的用户为商品的推荐方。 The user of 21 is the recommender of the product.
在步骤 S620中, 通过设置在移动终端 21中的照相机对商品的二维码 61进行拍照。 在步骤 S625中, 对拍摄到的二维码 61进行解码以获得对应于商品信息的编码信息。 在步骤 S630中,移动终端 21将编码信息与移动终端 21的用户信息所对应的编码信息相 结合, 生成二维码 62。 二维码 62所包含的移动终端 21的用户信息使二维码 62与移动终端 In step S620, the two-dimensional code 61 of the article is photographed by the camera provided in the mobile terminal 21. In step S625, the captured two-dimensional code 61 is decoded to obtain encoded information corresponding to the commodity information. In step S630, the mobile terminal 21 combines the encoded information with the encoded information corresponding to the user information of the mobile terminal 21 to generate a two-dimensional code 62. The user information of the mobile terminal 21 included in the two-dimensional code 62 causes the two-dimensional code 62 and the mobile terminal
21具有对应关系, 移动终端 21作为推荐方的信息已与二维码 62紧密相关。 21 has a correspondence relationship, and the information of the mobile terminal 21 as a recommender has been closely related to the two-dimensional code 62.
在步骤 S635中, 移动终端 21将二维码 62发布到移动终端 22的用户可接触之处, 也即 移动终端 21作为推荐方对商品进行推荐。  In step S635, the mobile terminal 21 issues the two-dimensional code 62 to the place where the user of the mobile terminal 22 can contact, that is, the mobile terminal 21 serves as a recommender to recommend the product.
在步骤 S640中, 通过设置在移动终端 22中的照相机对二维码 62行拍照。  In step S640, the two-dimensional code 62 is photographed by the camera provided in the mobile terminal 22.
在步骤 S645中,移动终端 22解码拍摄到的二维码 62以获得对应于商品信息的编码信息 和对应于移动终端 21的用户信息的编码信息。 在步骤 S650中, 根据编码信息从后台服务器 4提取商品信息, 并显示在移动终端 22的 显示屏幕上, 以供用户查看。 In step S645, the mobile terminal 22 decodes the captured two-dimensional code 62 to obtain encoding information corresponding to the item information and encoding information corresponding to the user information of the mobile terminal 21. In step S650, the item information is extracted from the background server 4 based on the encoded information, and displayed on the display screen of the mobile terminal 22 for viewing by the user.
在步骤 S655中, 如果移动终端 22的用户对移动终端 21的用户推荐的商品满意, 则通过 移动终端 22向后台服务器 4发送购买请求消息。该购买请求消息包括移动终端 21和 22的电 话号码、 移动终端 21和 22的 I M EI号码、 移动终端 21和 22的设备识别号码、 移动终端 21 和 22的 SIM卡号码、移动终端 21和 22用户的用户名、移动终端 21和 22的接口的物理地址 中的一个或多个, 还可以包括其他的用户信息。 该购买请求消息还包括交易信息, 例如购买 数量、 支付方式等。 在购买商品的时候, 后台服务器 4得知商品的购买方是移动终端 22, 商 品的推荐方是移动终端 21。  In step S655, if the user of the mobile terminal 22 is satisfied with the item recommended by the user of the mobile terminal 21, the purchase request message is transmitted to the background server 4 via the mobile terminal 22. The purchase request message includes the telephone numbers of the mobile terminals 21 and 22, the IM EI number of the mobile terminals 21 and 22, the device identification numbers of the mobile terminals 21 and 22, the SIM card numbers of the mobile terminals 21 and 22, and the mobile terminals 21 and 22 users. The user name, one or more of the physical addresses of the interfaces of the mobile terminals 21 and 22, may also include other user information. The purchase request message also includes transaction information such as purchase quantity, payment method, and the like. When the product is purchased, the background server 4 knows that the purchaser of the product is the mobile terminal 22, and the recommender of the product is the mobile terminal 21.
在步骤 S660中, 后台服务器 4生成订单。  In step S660, the background server 4 generates an order.
在步骤 S665中, 后台服务器 4向支付服务器 8发送支付请求消息。支付服务器 8可以为 银行的支付服务器、 移动运营商的支付服务器、 支付宝的支付服务器等。  In step S665, the background server 4 transmits a payment request message to the payment server 8. The payment server 8 may be a payment server of a bank, a payment server of a mobile operator, a payment server of Alipay, or the like.
在步骤 S670中, 支付服务器 8处理支付, 完成对商品的支付。  In step S670, the payment server 8 processes the payment and completes the payment for the merchandise.
在步骤 S675中, 支付服务器 8向后台服务器 4发送支付成功消息。  In step S675, the payment server 8 transmits a payment success message to the background server 4.
在步骤 S680中, 后台服务器 4向移动终端 22发送支付成功消息, 并显示在移动终端 22 的显示屏幕上, 以告知用户。  In step S680, the background server 4 transmits a payment success message to the mobile terminal 22 and displays it on the display screen of the mobile terminal 22 to inform the user.
在步骤 S685中, 后台服务器 4向移动终端 21发送计算提成消息, 并显示在移动终端 21 的显示屏幕上, 以告知用户。 由于移动终端 22的用户购买的商品是由移动终端 21的用户所 推荐的, 将给予移动终端 21的用户推荐提成。  In step S685, the background server 4 transmits a calculation commission message to the mobile terminal 21 and displays it on the display screen of the mobile terminal 21 to inform the user. Since the item purchased by the user of the mobile terminal 22 is recommended by the user of the mobile terminal 21, the user of the mobile terminal 21 is recommended to be recommended.
在本实施方式中, 只有移动终端 21这一个推荐方, 但本发明并不限于此, 可以有多个推 荐方并多次生成二维码。 在商品购买成功后, 后台服务器 4根据预先设定的提成规则为多个 推荐方来给予提成。  In the present embodiment, only one recommender of the mobile terminal 21 is provided, but the present invention is not limited thereto, and a plurality of recommenders may be generated and the two-dimensional code may be generated multiple times. After the purchase of the merchandise is successful, the backend server 4 gives the commission to the plurality of recommenders according to the predetermined commission rule.
在本实施方式中, 二维码 62只包含了商品信息和移动终端 21的用户信息, 但本发明不 限于此, 二维码 62还可以包含其他的信息。例如, 二维码 62还可以包含移动终端 21的用户 对该商品的评价信息。 相应地, 在步骤 S650中, 在移动终端 22的显示屏幕上除了显示商品 信息之外, 还会显示推荐方(移动终端 21的用户) 的评价信息。 例如, 淘宝网的网页上设置 一个二维码, 淘宝网的网页浏览者可以在该二维码的基础上再二次生成新的二维码。 新的二 维码除了包含原有的商品信息之外, 还包含有推荐方的信息以及推荐方的评价信息。 淘宝网 的后续的网页浏览者可以对二次生成的新的二维码进行拍照解析, 提取其中的评价信息并追 踪推荐方的评价历史 (不限于在淘宝网上的评价信息, 也可以包括推荐方在其他网页上发布 的评价信息)。  In the present embodiment, the two-dimensional code 62 includes only the product information and the user information of the mobile terminal 21. However, the present invention is not limited thereto, and the two-dimensional code 62 may further include other information. For example, the two-dimensional code 62 may also contain evaluation information of the product by the user of the mobile terminal 21. Accordingly, in step S650, in addition to displaying the item information on the display screen of the mobile terminal 22, the evaluation information of the recommender (the user of the mobile terminal 21) is also displayed. For example, Taobao's web page sets a QR code, and Taobao's web browser can generate a new QR code on the basis of the QR code. In addition to the original product information, the new 2D code also contains the information of the recommender and the evaluation information of the recommender. The follow-up web page viewer of Taobao can perform photo analysis on the newly generated two-dimensional code, extract the evaluation information and track the evaluation history of the recommender (not limited to the evaluation information on Taobao, and may also include recommendation Evaluation information posted by other parties on other pages).
在本实施方式中, 由移动终端 21生成二维码 62, 但发明并不限于此, 也可以由后台服 务器 4来生成并发布二维码 62。  In the present embodiment, the two-dimensional code 62 is generated by the mobile terminal 21, but the invention is not limited thereto, and the two-dimensional code 62 may be generated and distributed by the background server 4.
在本实施方式中, 后台服务器 4还可以与物流公司的服务器通信, 以通知送货地址。 后 台服务器 4还可以与商家通信, 以告知商品购买和支付成功。 后台服务器 4还可以计算其他 的销售提成, 例如给予发布二维码 62的信息平台的提成。 In the present embodiment, the background server 4 can also communicate with the server of the logistics company to notify the shipping address. The backend server 4 can also communicate with the merchant to inform the merchandise purchase and payment success. Background server 4 can also calculate other The sales commission, for example, gives a commission for the information platform that publishes the QR code 62.
本实施方式的方法能提供全民直销的全新的销售渠道与相应的销售状况的统计解析。 任 何人, 例如代言商品的明星, 例如微博的管理人员, 或者在某网页发现某商品的普通网页浏 览者, 只需要通过自己的移动终端拍摄该商品一次生成的二维码, 通过自己的移动终端或后 台服务器 4再二次生成二维码, 并将二次生成的二维码广泛发布以进行推荐。 二次生成的二 维码中包含了推荐人的用户信息, 以唯一地与推荐人的移动终端进行绑定对应。 因此, 在商 品被其他人购买后, 每一次的购买都会对推荐人的用户信息进行提取, 以计算给予推荐人的 提成。  The method of the present embodiment can provide a statistical analysis of the brand new sales channels and corresponding sales status of the national direct sales. Anyone, such as a star of an endorsement product, such as a Weibo administrator, or a normal web page viewer who finds a product on a web page, only needs to take a QR code generated by the product once through his mobile terminal, through his own mobile The terminal or the background server 4 generates the two-dimensional code twice, and the two-dimensionally generated two-dimensional code is widely distributed for recommendation. The secondary generated two-dimensional code includes user information of the recommender to uniquely bind to the recommender's mobile terminal. Therefore, after the product is purchased by another person, each purchase will extract the user information of the recommender to calculate the commission for the recommender.
本实施方式的方法能提供安全的支付方法。 由于二维码、移动终端 21、 22和后台服务器 4 都包含有预定的编码规则, 因此, 只要三方不同时被同一病毒感染, 就不会发生支付账号 泄密的危险。  The method of the present embodiment can provide a secure payment method. Since the two-dimensional code, the mobile terminals 21, 22, and the background server 4 all contain predetermined encoding rules, as long as the three parties are not infected by the same virus at the same time, there is no danger that the payment account will be leaked.
由于二维码分布的范围极广以及移动终端 21、 22的移动灵活性, 使用户可以随时随地极 其便利地进行购买和支付。 本实施方式的方法必定会取得商业上的极大成功。  Due to the wide range of two-dimensional code distribution and the mobility flexibility of the mobile terminals 21, 22, users can purchase and pay for convenience at any time and any place. The method of the present embodiment is bound to achieve great commercial success.
图 7为本发明的采用条形码图像在移动终端 21、 22与后台服务器 4之间进行通信的方法 的第三实施方式的流程图。  Figure 7 is a flow chart of a third embodiment of a method of communicating between mobile terminals 21, 22 and background server 4 using a barcode image of the present invention.
如图 7所示, 在步骤 S700, 用户通过移动终端 21注册为后台服务器 4的用户, 后台服 务器 4存储用户的注册信息, 并向移动终端 21发送注册成功消息。  As shown in FIG. 7, in step S700, the user registers as a user of the background server 4 through the mobile terminal 21, and the background server 4 stores the registration information of the user, and transmits a registration success message to the mobile terminal 21.
在步骤 S705中, 由二维码生成装置 7根据预定的编码规则生成二维码 61。 根据后台服 务器 4所提供的服务,将服务相关的信息和移动终端 21的用户信息根据预定的编码规则生成 对应的编码信息, 再将该编码信息生成对应的二维码 61。  In step S705, the two-dimensional code generating means 7 generates a two-dimensional code 61 in accordance with a predetermined encoding rule. According to the service provided by the background server 4, the service-related information and the user information of the mobile terminal 21 are generated according to a predetermined encoding rule, and the encoded information is generated into a corresponding two-dimensional code 61.
在步骤 S710中, 用户通过移动终端 22注册为后台服务器 4的用户, 后台服务器 4存储 用户的注册信息, 并向移动终端 22发送注册成功消息。  In step S710, the user is registered as the user of the background server 4 through the mobile terminal 22, and the background server 4 stores the registration information of the user, and transmits a registration success message to the mobile terminal 22.
在步骤 S715中, 将二维码 61发布到移动终端 21的用户可接触之处。 例如, 二维码 61 可以发布在互联网的网页上, 还可以发布在微博、 IM群、 论坛、 搜索引擎、 电子商务中介平 台、 电视杂志、 销售目录、 电视购物的屏幕、 楼宇广告媒体等多种信息平台上, 也可以发布 在银行汇票、 电费账单、 移动终端话费账单等上。  In step S715, the two-dimensional code 61 is posted to the place where the user of the mobile terminal 21 is accessible. For example, QR code 61 can be published on Internet pages, and can also be published on Weibo, IM group, forums, search engines, e-commerce intermediary platforms, TV magazines, sales catalogs, TV shopping screens, building advertising media, etc. On the information platform, it can also be published on bank drafts, electricity bills, mobile terminal bills, etc.
在步骤 S720中, 通过设置在移动终端 21中的照相机对二维码 61进行拍照。  In step S720, the two-dimensional code 61 is photographed by the camera provided in the mobile terminal 21.
在步骤 S725中,移动终端 21解码拍摄到的二维码 61以获得对应于服务信息和移动终端 21的用户信息的编码信息。  In step S725, the mobile terminal 21 decodes the captured two-dimensional code 61 to obtain encoding information corresponding to the service information and the user information of the mobile terminal 21.
在步骤 S730中, 将移动终端 21的用户信息发送到后台服务器 4。  In step S730, the user information of the mobile terminal 21 is transmitted to the background server 4.
在步骤 S735中, 当步骤 S730所发送的移动终端 21的用户信息与二维码 61中所包含的 移动终端 21的用户信息相匹配时(即移动终端 21的身份验证成功时), 后台服务器 4生成二 维码 62, 二维码 62中包含服务信息和移动终端 21的用户信息。  In step S735, when the user information of the mobile terminal 21 transmitted in step S730 matches the user information of the mobile terminal 21 included in the two-dimensional code 61 (ie, when the identity verification of the mobile terminal 21 is successful), the background server 4 A two-dimensional code 62 is generated, and the two-dimensional code 62 contains service information and user information of the mobile terminal 21.
在步骤 S740中, 后台服务器 4将二维码 62发送到移动终端 21, 以作为移动终端 21身 份验证成功的凭证。 在步骤 S745中, 移动终端 21的用户向移动终端 22的用户展示二维码 62。 在步骤 S750中, 通过设置在移动终端 22中的照相机对二维码 62行拍照。 In step S740, the background server 4 transmits the two-dimensional code 62 to the mobile terminal 21 as a credential for successful authentication of the mobile terminal 21. In step S745, the user of the mobile terminal 21 presents the two-dimensional code 62 to the user of the mobile terminal 22. In step S750, the two-dimensional code 62 is photographed by the camera provided in the mobile terminal 22.
在步骤 S755中,移动终端 22解码拍摄到的二维码 62以获得对应于服务信息和移动终端 In step S755, the mobile terminal 22 decodes the captured two-dimensional code 62 to obtain corresponding service information and the mobile terminal.
21的用户信息(与二维码 61中所包含的服务信息和移动终端 21的用户信息一致) 的编码信 息。 The encoded information of the user information 21 (consistent with the service information included in the two-dimensional code 61 and the user information of the mobile terminal 21).
在步骤 S760中, 解析编码信息, 移动终端 22从后台服务器 4的数据库 45中提取所存储 的服务信息, 并将与服务相关的信息显示在移动终端 22的显示屏上, 以供移动终端 22的用 户查看 (即移动终端 22的用户确认移动终端 21的用户的身份合法)。  In step S760, the encoded information is parsed, the mobile terminal 22 extracts the stored service information from the database 45 of the background server 4, and displays the service-related information on the display screen of the mobile terminal 22 for the mobile terminal 22. The user views (ie, the user of the mobile terminal 22 confirms that the identity of the user of the mobile terminal 21 is legitimate).
在步骤 S765中, 移动终端 21将移动终端 22的用户信息发送至后台服务器 4。 其中, 用 户信息至少包括移动终端 22的电话号码、 移动终端 22的 IM EI号码、 移动终端 22的设备识 别号码、移动终端 22的 SI M卡号码、移动终端 22的用户的用户名和移动终端 22的接口的物 理地址中的一个或多个, 以唯一地标识移动终端 22的用户。在本实施方式中, 此处的移动终 端 22的用户信息优选为移动终端 22的电话号码。  In step S765, the mobile terminal 21 transmits the user information of the mobile terminal 22 to the background server 4. The user information includes at least the phone number of the mobile terminal 22, the IM EI number of the mobile terminal 22, the device identification number of the mobile terminal 22, the SI M card number of the mobile terminal 22, the user name of the user of the mobile terminal 22, and the mobile terminal 22. One or more of the physical addresses of the interface to uniquely identify the user of the mobile terminal 22. In the present embodiment, the user information of the mobile terminal 22 herein is preferably the telephone number of the mobile terminal 22.
在步骤 S770中, 后台服务器 4生成二维码 63, 二维码 63中包含服务信息和移动终端 22 的用户信息。  In step S770, the background server 4 generates a two-dimensional code 63 containing the service information and the user information of the mobile terminal 22.
在步骤 S775中, 后台服务器 4将二维码 63发送至移动终端 22, 以作为移动终端 22身 份合法的凭证。  In step S775, the background server 4 transmits the two-dimensional code 63 to the mobile terminal 22 as a legitimate certificate for the mobile terminal 22.
在步骤 S780中, 移动终端 22向后台服务器 4发送服务提供请求消息, 以请求后台服务 器 4提供服务。 服务提供请求消息至少包括能唯一识别移动终端 22的信息。  In step S780, the mobile terminal 22 transmits a service providing request message to the background server 4 to request the background server 4 to provide the service. The service providing request message includes at least information capable of uniquely identifying the mobile terminal 22.
在步骤 S785中, 后台服务器 4根据服务提供请求消息的内容向移动终端 22提供服务。 在本具体实施方式中, 在整个方法的执行过程中, 后台服务器 4与外部服务器 5协同工作, 以向移动终端 21和 22提供服务。  In step S785, the background server 4 provides a service to the mobile terminal 22 based on the content of the service providing request message. In the present embodiment, during the execution of the entire method, the background server 4 cooperates with the external server 5 to provide services to the mobile terminals 21 and 22.
在本具体实施方式中, 步骤 S700必须在步骤 S705之前, 因为二维码生成装置 7生成的 二维码 61必须含有移动终端 21的用户信息。本发明对于步骤 S710的顺序没有限制, 只需要 在步骤 S750之前执行即可。 以下以金融票据的验证服务为例, 结合图 8和图 9对采用条形码 图像进行身份验证的方法进行详细阐述。  In the present embodiment, step S700 must precede step S705 because the two-dimensional code 61 generated by the two-dimensional code generating means 7 must contain the user information of the mobile terminal 21. The present invention has no limitation on the order of step S710, and only needs to be executed before step S750. The following is an example of a financial instrument verification service, and a method for authenticating a barcode image is described in detail with reference to FIGS. 8 and 9.
图 8为本发明的采用条形码图像在移动终端 21与后台服务器 4之间进行通信的方法的第 四实施方式的流程图。  Figure 8 is a flow chart showing a fourth embodiment of a method for communicating between the mobile terminal 21 and the background server 4 using a barcode image according to the present invention.
如图 8所示, 在步骤 S800 , 用户通过移动终端 21注册为后台服务器 4的用户, 后台服 务器 4存储用户的注册信息, 并向移动终端 21发送注册成功消息。  As shown in FIG. 8, in step S800, the user is registered as a user of the background server 4 through the mobile terminal 21, and the background server 4 stores the registration information of the user, and transmits a registration success message to the mobile terminal 21.
在步骤 S805中, 由银行的二维码生成装置 7根据预定的编码规则生成二维码 61。 在本 实施方式中, 提供的服务为金融票据的验证服务。 后台服务器 4将验证服务相关的信息 (例 如金融票据的金额、 票据类型、 出票人等) 根据预定的编码规则生成对应的编码信息, 再将 该编码信息生成对应的二维码 61。银行的工作人员在移动终端 21和二维码 61之间建立关联, 也即银行的工作人员指定只有移动终端 21的用户才能对该金融票据作下一步的操作。该金融 票据通过二维码 61已与移动终端 21绑定, 形成了唯一的对应关系, 只有移动终端 21的用户 持金融票据才能得到相应的金额。 In step S805, the two-dimensional code generating means 7 of the bank generates the two-dimensional code 61 in accordance with a predetermined encoding rule. In the present embodiment, the service provided is a verification service of the financial instrument. The background server 4 generates information corresponding to the verification service (for example, the amount of the financial instrument, the type of the ticket, the drawer, etc.) according to a predetermined encoding rule, and generates the corresponding two-dimensional code 61. The bank staff establishes an association between the mobile terminal 21 and the two-dimensional code 61, that is, the bank staff designates that only the user of the mobile terminal 21 can perform the next operation on the financial instrument. The finance The ticket has been bound to the mobile terminal 21 by the two-dimensional code 61, and a unique correspondence is formed. Only the user of the mobile terminal 21 holds the financial instrument to obtain the corresponding amount.
作为本发明的另一实施方式, 二维码 61中除了验证服务信息之外, 也可以包含移动终端 21的用户信息, 以使金融票据与移动终端 21的用户建立关联。  As another embodiment of the present invention, in addition to the verification service information, the two-dimensional code 61 may also include user information of the mobile terminal 21 to associate the financial instrument with the user of the mobile terminal 21.
在步骤 S810中, 将二维码 61印制到金融票据上。  In step S810, the two-dimensional code 61 is printed on the financial instrument.
在步骤 S815中, 通过设置在移动终端 21中的照相机对二维码 61进行拍照。  In step S815, the two-dimensional code 61 is photographed by a camera provided in the mobile terminal 21.
在步骤 S820中,移动终端 21解码拍摄到的二维码 61以获得对应于服务信息和移动终端 21的用户信息的编码信息。  In step S820, the mobile terminal 21 decodes the captured two-dimensional code 61 to obtain encoding information corresponding to the service information and the user information of the mobile terminal 21.
在步骤 S825中, 将移动终端 21的用户信息发送到后台服务器 4。  In step S825, the user information of the mobile terminal 21 is transmitted to the background server 4.
在步骤 S830中, 当移动终端 21的用户信息与二维码 61中所包含的移动终端 21的用户 信息相匹配时(即移动终端 21的身份验证成功时), 后台服务器 4生成二维码 62, 二维码 62 中包含验证服务相关的信息和移动终端 21的用户信息。  In step S830, when the user information of the mobile terminal 21 matches the user information of the mobile terminal 21 included in the two-dimensional code 61 (ie, when the identity verification of the mobile terminal 21 is successful), the background server 4 generates the two-dimensional code 62. The two-dimensional code 62 contains information related to the authentication service and user information of the mobile terminal 21.
在步骤 S835中, 后台服务器 4将二维码 62发送到移动终端 21, 以作为移动终端 21身 份验证成功的凭证。  In step S835, the background server 4 transmits the two-dimensional code 62 to the mobile terminal 21 as a credential for the authentication of the mobile terminal 21 identity.
在步骤 S840中, 移动终端 21的用户前往银行, 并请求银行进行身份验证。  In step S840, the user of the mobile terminal 21 goes to the bank and requests the bank to perform authentication.
在步骤 S845中, 银行的工作人员通过二维码识别装置 9来识别金融票据上的二维码 61 和移动终端 21上的二维码 62, 如两者的信息相吻合, 则验证成功, 银行向移动终端 21的用 户支付金融票据上的金额。 作为本发明的另一实施方式, 后台服务器 4也可以向银行的工作 人员的移动终端发送一个超级链接。 该工作人员点击打开超级链接, 在该工作人员的移动终 端的屏幕上显示二维码 62所包含的信息。 如信息正确, 则验证成功, 银行向移动终端 21的 用户支付金融票据上的金额。  In step S845, the bank staff identifies the two-dimensional code 61 on the financial instrument and the two-dimensional code 62 on the mobile terminal 21 through the two-dimensional code recognition device 9, and if the information of the two matches, the verification succeeds, the bank The amount on the financial instrument is paid to the user of the mobile terminal 21. As another embodiment of the present invention, the backend server 4 can also send a hyperlink to the mobile terminal of the bank's staff. The worker clicks on the hyperlink to display the information contained in the QR code 62 on the screen of the worker's mobile terminal. If the information is correct, the verification is successful and the bank pays the user of the mobile terminal 21 the amount on the financial instrument.
图 9为本发明的采用条形码图像在移动终端 21、 22与后台服务器 4之间进行通信的方法 的第五实施方式的流程图。  Figure 9 is a flow chart showing a fifth embodiment of a method of communicating between mobile terminals 21, 22 and background server 4 using a barcode image of the present invention.
步骤 S900〜步骤 S975与图 7的步骤 S700〜步骤 S775类似,具体而言,步骤 S900〜步骤 S940是当移动终端 21的用户信息与金融票据上的二维码 61所包含的移动终端的用户信息相 匹配时, 后台服务器 4向移动终端 21发送二维码 62, 以作为移动终端 21通过后台服务器 4 验证的凭证。  Steps S900 to S975 are similar to steps S700 to S775 of FIG. 7. Specifically, steps S900 to S940 are user information of the mobile terminal included in the user information of the mobile terminal 21 and the two-dimensional code 61 on the financial instrument. When matched, the background server 4 transmits the two-dimensional code 62 to the mobile terminal 21 as a credential verified by the mobile terminal 21 through the background server 4.
步骤 S945〜步骤 S960是移动终端 22通过对移动终端 21上的二维码 62拍照, 从而对票 据和移动终端 21的身份进行验证。  Steps S945 to S960 are steps in which the mobile terminal 22 authenticates the ticket and the identity of the mobile terminal 21 by taking a picture of the two-dimensional code 62 on the mobile terminal 21.
步骤 S965〜步骤 S975是移动终端 21的用户转让背书给移动终端 22的用户, 移动终端 21的用户将移动终端 22的电话号码发送给后台服务器 4, 后台服务器生成二维码 63并发送 给移动终端 22, 以作为移动终端 22的用户为合法的金融票据持有者的凭证。  Steps S965 to S975 are users who transfer the endorsement to the mobile terminal 22 by the user of the mobile terminal 21. The user of the mobile terminal 21 transmits the telephone number of the mobile terminal 22 to the background server 4, and the background server generates the two-dimensional code 63 and transmits it to the mobile terminal. 22. A voucher of a financial note holder who is a legitimate user of the mobile terminal 22.
步骤 S980〜步骤 S990与图 8的步骤 S840〜步骤 S850类似, 移动终端 22的用户持印制 有二维码 61的金融票据和具有二维码 63的移动终端 22前往银行,经银行的二维码识别装置 9识别。 如二维码 61和二维码 63的信息相吻合, 则验证成功, 银行向移动终端 22的用户支 付金融票据上的金额。 Steps S980 to S990 are similar to steps S840 to S850 of FIG. 8. The user of the mobile terminal 22 holds the financial ticket printed with the two-dimensional code 61 and the mobile terminal 22 having the two-dimensional code 63 to the bank, and the two-dimensional bank The code recognition device 9 recognizes. If the information of the two-dimensional code 61 and the two-dimensional code 63 coincide, the verification is successful, and the bank supports the user of the mobile terminal 22. Pay the amount on the financial instrument.
通过图 8和图 9所示的金融票据验证方法, 可以彻底杜绝现有的金融票据诈骗, 防止金 融票据的冒领。  Through the financial instrument verification method shown in Figures 8 and 9, it is possible to completely eliminate existing financial instrument fraud and prevent the fraudulent use of financial instruments.
图 8和图 9的实施方式以金融票据的验证为例, 通过移动终端 21、 22与后台服务器 4 通信来实现身份验证。 本发明的验证方法并不限于金融票据的验证, 可广泛用于例如公司门 禁、 保险箱等需要身份验证的场合。  The embodiment of Figures 8 and 9 takes the verification of the financial instrument as an example, and communicates with the background server 4 through the mobile terminals 21, 22 to implement identity verification. The verification method of the present invention is not limited to the verification of financial instruments, and can be widely used in applications such as company bans, safes, and the like that require authentication.
图 10为本发明的采用条形码图像在移动终端 21与后台服务器 4之间进行通信的方法的 第六实施方式的流程图。  Figure 10 is a flow chart showing a sixth embodiment of a method of communicating between a mobile terminal 21 and a backend server 4 using a barcode image of the present invention.
如图 10所示, 在步骤 S1000中, 由二维码生成装置 7根据预定的编码规则生成二维码 As shown in Fig. 10, in step S1000, the two-dimensional code generating means 7 generates a two-dimensional code based on a predetermined encoding rule.
61。 61.
在步骤 S1005中, 用户通过移动终端 21注册为后台服务器 4的用户, 后台服务器 4存储 用户的注册信息, 并向移动终端 21发送注册成功消息。  In step S1005, the user is registered as the user of the background server 4 through the mobile terminal 21, and the background server 4 stores the registration information of the user, and transmits a registration success message to the mobile terminal 21.
在步骤 S1010中, 将二维码 61发布到移动终端 21的用户可接触之处。 例如, 二维码 61 可以发布在商店的销售目录上。  In step S1010, the two-dimensional code 61 is posted to the place where the user of the mobile terminal 21 is accessible. For example, the QR code 61 can be published on the store's sales catalog.
在步骤 S1015中,通过设置在移动终端 21中的照相机对二维码 61进行拍照。在步骤 S1020 中, 移动终端 21解码拍摄到的二维码 61以获得对应于服务信息的编码信息。  In step S1015, the two-dimensional code 61 is photographed by a camera provided in the mobile terminal 21. In step S1020, the mobile terminal 21 decodes the captured two-dimensional code 61 to obtain encoded information corresponding to the service information.
在步骤 S1025中, 解析编码信息, 移动终端 21从后台服务器 4的数据库 45中提取所存 储的服务信息, 并将与服务相关的信息显示在移动终端 21的显示屏上, 以供用户查看。  In step S1025, the encoded information is parsed, the mobile terminal 21 extracts the stored service information from the database 45 of the background server 4, and displays the service-related information on the display screen of the mobile terminal 21 for the user to view.
在步骤 S1030中, 移动终端 21向后台服务器 4发送服务提供请求消息, 以请求后台服务 器 4提供服务。 服务提供请求消息至少包括能唯一识别移动终端 21的信息。  In step S1030, the mobile terminal 21 transmits a service providing request message to the background server 4 to request the background server 4 to provide the service. The service providing request message includes at least information capable of uniquely identifying the mobile terminal 21.
在步骤 S1035中, 后台服务器 4根据服务提供请求消息的内容向移动终端 21提供服务。 在步骤 S1040中,后台服务器 4将编码信息与移动终端 21的用户信息所对应的编码信息 相结合, 生成二维码 62。  In step S1035, the background server 4 provides a service to the mobile terminal 21 based on the content of the service providing request message. In step S1040, the background server 4 combines the encoded information with the encoded information corresponding to the user information of the mobile terminal 21 to generate a two-dimensional code 62.
在步骤 S1045中, 后台服务器 4将二维码 62发送至移动终端 21, 以作为服务完成的凭 证。  In step S1045, the background server 4 transmits the two-dimensional code 62 to the mobile terminal 21 as a certificate for completion of the service.
图 11为本发明的采用条形码图像在移动终端 21与后台服务器 4之间进行通信的方法的 第七实施方式的流程图。 图 11所示的实施方式以支付服务为例, 对移动终端 21与后台服务 器 4之间的通信方法进行详细阐述。  Figure 11 is a flow chart showing a seventh embodiment of a method of communicating between a mobile terminal 21 and a backend server 4 using a barcode image of the present invention. The embodiment shown in Fig. 11 exemplifies a communication method between the mobile terminal 21 and the background server 4 by taking a payment service as an example.
如图 11所示, 步骤 S1100〜步骤 1120与图 10的步骤 S1000〜步骤 1020类似。 二维码 61中包含支付信息, 例如支持的银行卡类型等, 在步骤 S1110中, 二维码 61印制在商店的 销售目录或专门的支付手册上。  As shown in FIG. 11, steps S1100 to 1120 are similar to steps S1000 to 1020 of FIG. The two-dimensional code 61 contains payment information, such as a supported bank card type, etc. In step S1110, the two-dimensional code 61 is printed on the store's sales catalog or a special payment manual.
在步骤 S1125中, 解析编码信息, 移动终端 21从后台服务器 4的数据库 45中提取所存 储的与支付相关信息, 并将其显示在移动终端 21的显示屏上, 以供用户查看。通过移动终端 21的输入单元 216输入此次支付的金额。  In step S1125, the encoded information is parsed, and the mobile terminal 21 extracts the stored payment-related information from the database 45 of the background server 4 and displays it on the display screen of the mobile terminal 21 for viewing by the user. The amount of the payment this time is input through the input unit 216 of the mobile terminal 21.
步骤 S1130〜步骤 1145与图 6的 S665〜步骤 675类似,后台服务器 4与支付服务器 8共 同完成支付。 Steps S1130 to 1145 are similar to S665 to 675 of FIG. 6, and the background server 4 is shared with the payment server 8. With the completion of payment.
在步骤 S1150中, 在支付成功之后, 后台服务器 4生成二维码 62。 二维码 62中包含有 支付成功的信息, 二维码 62优选还包含移动终端 21的用户信息 (但并非必须包含)。  In step S1150, after the payment is successful, the background server 4 generates the two-dimensional code 62. The two-dimensional code 62 contains information on the success of the payment, and the two-dimensional code 62 preferably also contains user information (but not necessarily included) of the mobile terminal 21.
在步骤 S1155中, 后台服务器 4将二维码 62发送至移动终端 21, 作为支付成功的凭证。 当然, 商店的工作人员可以通过二维码识别装置 9来识别二维码 62, 以验证是否支付成 功。 作为本发明的另一实施方式, 后台服务器 4也可以向商店的工作人员的移动终端发送一 个超级链接。 该工作人员点击打开超级链接, 在该工作人员的移动终端的屏幕上显示二维码 62所包含的信息。 如信息正确, 则验证成功, 商店的工作人员可以确信已经支付成功。  In step S1155, the background server 4 transmits the two-dimensional code 62 to the mobile terminal 21 as a voucher for successful payment. Of course, the store staff can identify the two-dimensional code 62 by the two-dimensional code recognition device 9 to verify whether the payment is successful. As another embodiment of the present invention, the background server 4 can also send a hyperlink to the mobile terminal of the store staff. The worker clicks on the hyperlink to display the information contained in the QR code 62 on the screen of the worker's mobile terminal. If the information is correct, the verification is successful and the store staff can be sure that the payment has been successful.
通过图 11所示的实施方式的方法, 商店可以取消 POS机, 而通过二维码 61来实现支付 (从与移动终端 21所关联的银行卡中直接扣款)。在支付成功后, 移动终端 21会收到支付成 功的凭证, 也即二维码 62。 整个支付过程快捷方便, 数据安全性极高。 移动终端 21收到二 维码 62, 相当于在 POS机刷卡后得到的支付凭条上签字; 通过二维码识别装置 9来识别二维 码 62, 相当于商店的工作人员验明签字。  By the method of the embodiment shown in Fig. 11, the store can cancel the POS machine, and the payment is realized by the two-dimensional code 61 (directly from the bank card associated with the mobile terminal 21). After the payment is successful, the mobile terminal 21 receives the certificate of the payment success, that is, the two-dimensional code 62. The entire payment process is fast and convenient, and the data security is extremely high. The mobile terminal 21 receives the two-dimensional code 62, which is equivalent to signing on the payment receipt obtained after the POS machine swipes the card; the two-dimensional code recognition device 9 recognizes the two-dimensional code 62, which is equivalent to the signature of the store staff.
图 12为本发明的服务提供系统 1的第二实施方式的结构框图。服务提供系统 1包括移动 终端 22和服务提供设备 10, 移动终端 22与服务提供设备 10通过移动终端 22的接口进行连 接。  Fig. 12 is a block diagram showing the configuration of a second embodiment of the service providing system 1 of the present invention. The service providing system 1 includes a mobile terminal 22 and a service providing device 10, and the mobile terminal 22 and the service providing device 10 are connected through an interface of the mobile terminal 22.
移动终端 22的接口可以为存储卡插槽, 服务提供设备 10则相应地为能提供预定服务的 SD卡。移动终端 22的接口可以为 USB接口, 服务提供设备 10则相应地为能提供预定服务的 USB设备。 移动终端 22的接口可以为 SIM卡插槽, 服务提供设备 10则相应地为能提供预定 服务的 SIM卡。移动终端 22的接口可以为红外线接口或蓝牙接口等无线通讯接口,服务提供 设备 10则相应地为能提供预定服务的红外线设备或蓝牙设备等。 本实施方式对移动终端 22 的接口没有限制, 任意移动终端 22的接口都适用于本实施方式。  The interface of the mobile terminal 22 may be a memory card slot, and the service providing device 10 is accordingly an SD card capable of providing a predetermined service. The interface of the mobile terminal 22 may be a USB interface, and the service providing device 10 is correspondingly a USB device capable of providing a predetermined service. The interface of the mobile terminal 22 may be a SIM card slot, and the service providing device 10 is accordingly a SIM card capable of providing a predetermined service. The interface of the mobile terminal 22 may be a wireless communication interface such as an infrared interface or a Bluetooth interface, and the service providing device 10 is correspondingly an infrared device or a Bluetooth device capable of providing a predetermined service. The present embodiment has no limitation on the interface of the mobile terminal 22, and the interface of any mobile terminal 22 is applicable to the present embodiment.
图 12中的移动终端 22与图 3的移动终端 22相同, 都包括控制单元 221、 照相机 222、 解码器 223、 编码信息解析单元 224、 发送 /接收单元 225、 输入单元 226和显示单元 227。 服 务提供设备 10包括发送 /接收单元 100, 用于从移动终端 22接收服务提供请求消息并向移动 终端 22提供服务; 还包括二维码生成单元 101, 用于生成二维码 62。 服务提供设备 10体型 小巧, 用户能随身携带。 在用户需要提供服务的时候, 即可取出服务提供设备 10, 与移动终 端 22连接。本实施方式与前面的需要后台服务器 4的实施方式相比, 在服务提供上具有更高 的自主性。 在前面的实施方式中, 由于后台服务器 4和移动终端 21、 22通过无线网络连接, 那么, 在没有无线网络或无线网络信号差的情况下, 后台服务器 4 不能为移动终端 21、 22 提供服务。 但是, 服务提供设备 10在没有无线网络的情况下也能随时随地提供服务。  The mobile terminal 22 in Fig. 12 is the same as the mobile terminal 22 of Fig. 3, and includes a control unit 221, a camera 222, a decoder 223, an encoding information parsing unit 224, a transmitting/receiving unit 225, an input unit 226, and a display unit 227. The service providing device 10 includes a transmitting/receiving unit 100 for receiving a service providing request message from the mobile terminal 22 and providing a service to the mobile terminal 22, and a two-dimensional code generating unit 101 for generating the two-dimensional code 62. Service Provided Equipment 10 Small size, users can carry it with them. When the user needs to provide the service, the service providing device 10 can be taken out and connected to the mobile terminal 22. This embodiment has higher autonomy in service provision than the previous embodiment requiring the backend server 4. In the foregoing embodiment, since the background server 4 and the mobile terminals 21, 22 are connected through the wireless network, the background server 4 cannot provide services to the mobile terminals 21, 22 in the absence of a wireless network or a poor wireless network signal. However, the service providing device 10 can provide services anytime and anywhere without a wireless network.
图 13为本发明的采用条形码图像在移动终端 22与服务提供设备 10之间进行通信的方法 的第一实施方式的流程图。 图 13与图 10的区别在于, 在图 13中是由服务提供设备 10来提 供服务和生成二维码 62, 在图 10中由后台服务器 4来提供服务和生成二维码 62。 另外, 服 务提供设备 10单独提供服务, 不需要外部服务器 5的参与。 在本实施方式中, 由服务提供设备 10来生成二维码 62, 但本发明并不限于此, 二维码 62也可以由移动终端 22来生成。 13 is a flow chart of a first embodiment of a method of communicating between a mobile terminal 22 and a service providing device 10 using a barcode image of the present invention. The difference between FIG. 13 and FIG. 10 is that, in FIG. 13, the service is provided by the service providing device 10 and the two-dimensional code 62 is generated, and the service is generated by the background server 4 and the two-dimensional code 62 is generated in FIG. In addition, the service providing device 10 provides the service separately without the participation of the external server 5. In the present embodiment, the two-dimensional code 62 is generated by the service providing device 10, but the present invention is not limited thereto, and the two-dimensional code 62 may be generated by the mobile terminal 22.
此外, 图 13中不需要步骤 S1005 , 也即移动终端 22不需要通过无线网络来发送注册信 息。 但是, 移动终端 22的用户必定需要与服务提供设备 10的提供者签订协议, 将用户信息 提供给服务提供设备 10的提供者。 目前, 这种用户信息的提供是通过书面提供的。 例如, 服 务提供设备 10是交通卡, 则提供者是公交公司。 再例如, 服务提供设备 10是 SIM卡, 则提 供者是移动运营商。 当然, 本实施方式不排除将来用户信息的提供可以通过无线网络传送。  Furthermore, step S1005 is not required in Figure 13, i.e., the mobile terminal 22 does not need to transmit registration information over the wireless network. However, the user of the mobile terminal 22 necessarily needs to sign an agreement with the provider of the service providing device 10 to provide the user information to the provider of the service providing device 10. Currently, the provision of such user information is provided in writing. For example, the service providing device 10 is a transportation card, and the provider is a bus company. For another example, the service providing device 10 is a SIM card, and the provider is a mobile operator. Of course, this embodiment does not exclude that the provision of user information in the future can be transmitted over a wireless network.
图 14为本发明的采用条形码图像在移动终端 22与服务提供设备 10之间进行通信的方法 的第二实施方式的流程图。 图 14与图 11的区别在于, 在图 14中是由服务提供设备 10来支 付以及生成二维码 62, 在图 11中由后台服务器 4和支付服务器 8来支付, 并由后台服务器 4 生成二维码 62。 进一步地, 图 14中不需要步骤 S1105 , 也即移动终端 22不需要通过无线网 络来发送注册信息。  Figure 14 is a flow chart of a second embodiment of a method of communicating between a mobile terminal 22 and a service providing device 10 using a barcode image of the present invention. 14 differs from FIG. 11 in that, in FIG. 14, the service providing device 10 pays and generates a two-dimensional code 62, which is paid by the background server 4 and the payment server 8 in FIG. 11, and is generated by the background server 4 Dimension code 62. Further, step S1105 is not required in Fig. 14, that is, the mobile terminal 22 does not need to transmit registration information over the wireless network.
通过图 14所示的实施方式的方法, 商店可以取消 POS机, 而通过二维码 61来实现支付 (从服务提供设备 10中直接扣款)。在支付成功后, 移动终端 22会收到支付成功的凭证, 也 即二维码 62。 整个支付过程快捷方便, 数据安全性极高。  By the method of the embodiment shown in Fig. 14, the store can cancel the POS machine, and the payment is realized by the two-dimensional code 61 (direct deduction from the service providing device 10). After the payment is successful, the mobile terminal 22 receives the voucher for the payment success, i.e., the two-dimensional code 62. The entire payment process is fast and convenient, and the data security is extremely high.
本实施方式的通信方法可以不通过后台服务器 4, 只在移动终端 22本地即可完成例如购 买、 支付等的服务。 这样, 即使在没有无线网络或无线网络信号差的情况下, 服务提供设备 10也能随时随地提供服务。  The communication method of the present embodiment can complete services such as purchase, payment, and the like only in the mobile terminal 22 without going through the background server 4. Thus, the service providing device 10 can provide the service anytime and anywhere even in the absence of a wireless network or a poor wireless network signal.
图 15 是本发明的采用条形码图像在移动终端与后台服务器之间进行通信的方法的第八 实施方式的流程图。  Figure 15 is a flow chart showing an eighth embodiment of the method of communicating between a mobile terminal and a backend server using a barcode image of the present invention.
在步骤 S1500中, 移动终端 21的用户输入用户名和密码, 注册为后台服务器 4的用户, 后台服务器 4存储用户的注册信息, 并向移动终端 21发送注册成功消息。  In step S1500, the user of the mobile terminal 21 inputs the user name and password, registers as the user of the background server 4, and the background server 4 stores the registration information of the user, and transmits a registration success message to the mobile terminal 21.
在步骤 S1505中, 后台服务器 4将商品的商品信息进行编码, 生成对应于商品信息的二 维码 61和超级链接 71, 并且将商品信息存储在数据库 45中。 二维码 61和超级链接 71都包 含了商品信息, 用户通过对二维码 61拍照或点击打开超级链接 71来提取商品信息。  In step S1505, the background server 4 encodes the item information of the item, generates a two-dimensional code 61 and a hyperlink 71 corresponding to the item information, and stores the item information in the database 45. Both the QR code 61 and the hyperlink 71 contain product information, and the user extracts the product information by taking a photo of the QR code 61 or clicking to open the hyperlink 71.
在步骤 S1510中, 后台服务器 4将商品的二维码 61和超级链接 71直接发送至移动终端 21, 移动终端 21的用户为商品的推荐方。 作为本发明的另一实施方式, 后台服务器 4也可以 将商品的二维码 61和超级链接 71发布到公共的信息平台上。  In step S1510, the background server 4 directly transmits the two-dimensional code 61 of the product and the hyperlink 71 to the mobile terminal 21, and the user of the mobile terminal 21 is the recommender of the product. As another embodiment of the present invention, the background server 4 can also publish the QR code 61 and the hyperlink 71 of the product to a public information platform.
在步骤 S1515中, 移动终端 22的用户输入用户名和密码, 注册为后台服务器 4的用户, 后台服务器 4存储用户的注册信息, 并向移动终端 22发送注册成功消息。  In step S1515, the user of the mobile terminal 22 inputs the user name and password, registers as the user of the background server 4, and the background server 4 stores the registration information of the user, and transmits a registration success message to the mobile terminal 22.
在步骤 S1520和步骤 S1525中, 点击打开超级链接 71, 根据超级链接 71从后台服务器 4 提取商品信息, 并显示在移动终端 21的显示屏幕上, 以供用户查看。 作为本发明的另一实施 方式, 也可以通过设置在移动终端 21中的照相机对商品的二维码 61进行拍照和解码, 以从 后台服务器 4提取商品信息。  In step S1520 and step S1525, clicking to open the hyperlink 71, the item information is extracted from the background server 4 according to the hyperlink 71, and displayed on the display screen of the mobile terminal 21 for the user to view. As another embodiment of the present invention, the two-dimensional code 61 of the commodity can be photographed and decoded by the camera provided in the mobile terminal 21 to extract the commodity information from the background server 4.
在步骤 S1530 中, 如移动终端 21的用户想推荐此商品, 则将移动终端 21的用户信息发 送至后台服务器 4。 作为本发明的另一实施方式, 也可以将商品信息和移动终端 21的用户信 息一起发送至后台服务器 4。 In step S1530, if the user of the mobile terminal 21 wants to recommend the product, the user information of the mobile terminal 21 is sent. Send to the background server 4. As another embodiment of the present invention, the item information may be transmitted to the background server 4 together with the user information of the mobile terminal 21.
在步骤 S1535中, 后台服务器 4将商品信息与移动终端 21的用户信息相结合, 生成二维 码 62和超级链接 72。二维码 62和超级链接 72所包含的移动终端 21的用户信息使二维码 62 和超级链接 72与移动终端 21具有对应关系, 移动终端 21作为推荐方的信息已与二维码 62 和超级链接 72紧密相关。  In step S1535, the background server 4 combines the item information with the user information of the mobile terminal 21 to generate a two-dimensional code 62 and a hyperlink 72. The user information of the mobile terminal 21 included in the two-dimensional code 62 and the hyperlink 72 causes the two-dimensional code 62 and the hyperlink 72 to have a correspondence relationship with the mobile terminal 21, and the information of the mobile terminal 21 as the recommender has been associated with the two-dimensional code 62 and super. Link 72 is closely related.
在步骤 S1540中,后台服务器 4将二维码 62和超级链接 72发布到移动终端 22的用户可 接触之处, 也即移动终端 21作为推荐方对商品进行推荐。  In step S1540, the background server 4 issues the two-dimensional code 62 and the hyperlink 72 to the place where the user of the mobile terminal 22 can contact, that is, the mobile terminal 21 serves as a recommender to recommend the product.
在步骤 S1545中, 通过设置在移动终端 22中的照相机对二维码 62行拍照。  In step S1545, the two-dimensional code 62 is photographed by the camera provided in the mobile terminal 22.
在步骤 S1550中, 移动终端 22解码拍摄到的二维码 62以获得对应于商品信息的编码信 息和对应于移动终端 21的用户信息的编码信息。  In step S1550, the mobile terminal 22 decodes the captured two-dimensional code 62 to obtain encoded information corresponding to the commodity information and encoding information corresponding to the user information of the mobile terminal 21.
步骤 S1545〜S1590与图 6的步骤 S640〜S685类似, 移动终端 22拍照、 解码二维码 62, 提取商品信息并完成购买和支付,后台服务器 4为移动终端 21计算提成。作为本发明的另一 实施方式, 也可以点击打开超级链接 72来提取商品信息。  Steps S1545 to S1590 are similar to steps S640 to S685 of Fig. 6, the mobile terminal 22 takes a picture, decodes the two-dimensional code 62, extracts the item information and completes the purchase and payment, and the background server 4 calculates the commission for the mobile terminal 21. As another embodiment of the present invention, it is also possible to click on the open hyperlink 72 to extract the item information.
在本实施方式中, 只有移动终端 21这一个推荐方, 但本发明并不限于此, 可以有多个推 荐方并多次生成二维码和超级链接。 例如, 共有移动终端 21、 22、 23三个推荐方, 第一次生 成的二维码 61和超级链接 71包含商品信息, 第二次生成的二维码 62和超级链接 72包含商 品信息和移动终端 21的用户信息,第三次生成的二维码 63和超级链接 73包含商品信息和移 动终端 21、 22的用户信息, 第四次生成的二维码 64和超级链接 74包含商品信息和移动终端 21、 22、 23的用户信息。 当然, 由于后台服务器 4对于方法的每一步骤和对象都有记录, 二 维码和超级链接也可以只包含直接推荐的推荐方的信息。例如, 第一次生成的二维码 61和超 级链接 71包含商品信息, 第二次生成的二维码 62和超级链接 72包含商品信息和移动终端 21的用户信息, 第三次生成的二维码 63和超级链接 73包含商品信息和移动终端 22的用户 信息,第四次生成的二维码 64和超级链接 74包含商品信息和移动终端 23的用户信息。在商 品购买成功后, 后台服务器 4根据预先设定的提成规则为多个推荐方来给予提成。  In the present embodiment, only one recommender of the mobile terminal 21 is provided, but the present invention is not limited thereto, and a plurality of recommenders may be generated and a two-dimensional code and a hyperlink may be generated multiple times. For example, the mobile terminal 21, 22, 23 has three recommenders, the first generated two-dimensional code 61 and the hyperlink 71 contain product information, and the second generated two-dimensional code 62 and hyperlink 72 contain product information and movement. The user information of the terminal 21, the second generated QR code 63 and the hyperlink 73 contain the product information and the user information of the mobile terminals 21, 22, and the fourth generated QR code 64 and hyperlink 74 contain the product information and the movement. User information of the terminals 21, 22, 23. Of course, since the background server 4 has a record for each step and object of the method, the two-dimensional code and the hyperlink may also contain only the information of the directly recommended recommender. For example, the first generated two-dimensional code 61 and hyperlink 71 contain product information, and the second generated two-dimensional code 62 and hyperlink 72 contain product information and user information of the mobile terminal 21, and the third generated second dimension The code 63 and the hyperlink 73 contain the item information and the user information of the mobile terminal 22, and the second generated code QR code 64 and hyperlink 74 contain the item information and the user information of the mobile terminal 23. After the purchase of the product is successful, the background server 4 gives the commission to the plurality of recommenders according to the predetermined royalty rule.
作为本发明的另一实施方式, 步骤 S1500和步骤 S1515的顺序并无严格的限制, 只需移 动终端 21和 22对二维码或超级链接进行操作之前完成即可。  As another embodiment of the present invention, the order of step S1500 and step S1515 is not strictly limited, and it is only necessary to move the terminals 21 and 22 before the operation of the two-dimensional code or hyperlink.
在本实施方式中, 超级链接 71和 72可以为超级链接的文本, 也可以为图片、 视频等, 只需要是任何可以包含商品信息且能触发后续的提取商品信息、 购买行为的链接即可。  In the present embodiment, the hyperlinks 71 and 72 may be texts of a hyperlink, or may be pictures, videos, etc., and only need to be any link that can contain product information and can trigger subsequent extraction of product information and purchase behavior.
通过图 15所示的具体实施方式的方法, 推荐方和购买方可以方便地推荐或购买商品。 由 于二维码需要拍照, 则移动终端与二维码必须是独立的, 对于移动终端内部的二维码 (例如 短信发送的二维码, 或者后台服务器发送到移动终端安装的客户端软件界面的二维码, 或者 通过移动终端浏览具有二维码的网页), 移动终端则不能拍照和解码。 在本具体实施方式中, 后台服务器 4生成二维码和超级链接, 即使二维码和超级链接在移动终端内部, 移动终端依 然可以通过点击打开超级链接来实现推荐或购买。 作为本发明的较佳实施方式, 移动终端 21、 22的用户当然也可以不通过移动终端 21、 22来进行用户注册。 例如可以通过个人计算机, 例如台式计算机、 笔记本计算机来完成用户 注册。 当然, 该台式计算机或笔记本计算机必须能与后台服务器 4通信。 By the method of the specific embodiment shown in Fig. 15, the recommender and the purchaser can conveniently recommend or purchase the merchandise. Since the two-dimensional code needs to take a picture, the mobile terminal and the two-dimensional code must be independent, for the two-dimensional code inside the mobile terminal (for example, the two-dimensional code sent by the short message, or the background server sends the client software interface installed to the mobile terminal) The two-dimensional code, or browsing a webpage with a two-dimensional code through a mobile terminal, cannot be photographed and decoded by the mobile terminal. In this embodiment, the background server 4 generates a two-dimensional code and a hyperlink. Even if the two-dimensional code and the hyperlink are inside the mobile terminal, the mobile terminal can still implement the recommendation or purchase by clicking to open the hyperlink. As a preferred embodiment of the present invention, the users of the mobile terminals 21, 22 may of course not perform user registration without using the mobile terminals 21, 22. User registration can be accomplished, for example, by a personal computer, such as a desktop computer or a notebook computer. Of course, the desktop or notebook computer must be able to communicate with the backend server 4.
作为本发明的另一实施方式, 二次或多次生成二维码的技术方案也可应用于游戏中。 例 如, 步骤 1、 游戏用户 A第一次生成二维码 61并将二维码 61发布到游戏的网页中, 二维码 61包含游戏用户 A自身的属性 (氧元素);  As another embodiment of the present invention, a technical solution of generating a two-dimensional code two or more times can also be applied to a game. For example, in step 1, the game user A generates the two-dimensional code 61 for the first time and publishes the two-dimensional code 61 to the webpage of the game, and the two-dimensional code 61 contains the attribute (oxygen element) of the game user A itself;
步骤 2、游戏用户 B (其属性为氢元素)在二维码 61的基础上, 二次生成新的二维码 62, 二维码 62包含游戏用户 A和游戏用户 B的属性的合成 (水元素)。  Step 2: Game User B (its attribute is hydrogen element) generates a new two-dimensional code 62 on the basis of the two-dimensional code 61, and the two-dimensional code 62 includes the synthesis of the attributes of the game user A and the game user B (water element).
进一步地, 游戏用户 C在二维码 62的基础上, 可以再三次生成二维码 63, 二维码 63中 包含用户 、 B、 C的属性的合成。 二维码生成的次数没有限定, 可以任意次生成二维码。 当 然, 游戏发布方也可以任意设置游戏中的属性。  Further, on the basis of the two-dimensional code 62, the game user C can generate the two-dimensional code 63 three times, and the two-dimensional code 63 includes the synthesis of the attributes of the user, B, and C. The number of times the two-dimensional code is generated is not limited, and the two-dimensional code can be generated any number of times. Of course, the game publisher can also arbitrarily set the properties in the game.
由此, 二维码 62多次生成的技术方案成为现实社交游戏的基础, 从而实现物联网在现实 生活中的应用。  Thus, the technical solution generated by the two-dimensional code 62 multiple times becomes the basis of the real social game, thereby realizing the application of the Internet of Things in real life.
图 16为本发明的采用条形码图像在移动终端 21与后台服务器 4之间进行通信的方法的 第九实施方式的流程图。  Figure 16 is a flow chart showing a ninth embodiment of a method of communicating between a mobile terminal 21 and a backend server 4 using a barcode image of the present invention.
如图 16所示, 在步骤 S1600 , 由二维码生成装置 7根据预定的编码规则生成二维码 61。 根据后台服务器 4所提供的服务, 将服务相关的信息根据预定的编码规则生成对应的编码信 息, 再将该编码信息生成对应的二维码 61。 二维码 61中除了服务信息之外, 还包含有网页 链接信息, 例如 V AAAA/O20BUY.COM/123456。  As shown in Fig. 16, in step S1600, the two-dimensional code generating means 7 generates a two-dimensional code 61 in accordance with a predetermined encoding rule. According to the service provided by the background server 4, the service-related information is generated according to a predetermined encoding rule, and the encoded information is generated into a corresponding two-dimensional code 61. In addition to the service information, the QR code 61 also includes web page link information, such as V AAAA/O20BUY.COM/123456.
在步骤 S1605中, 将二维码 61发布到移动终端 21的用户可接触之处。  In step S1605, the two-dimensional code 61 is posted to the place where the user of the mobile terminal 21 is accessible.
在步骤 S1610中, 用户通过移动终端 21注册为后台服务器 4的用户, 后台服务器 4存储 用户的注册信息, 并向移动终端 21发送注册成功消息。  In step S1610, the user is registered as the user of the background server 4 through the mobile terminal 21, and the background server 4 stores the registration information of the user, and transmits a registration success message to the mobile terminal 21.
在步骤 S1615中, 通过设置在移动终端 2中的照相机对二维码 61进行拍照。  In step S1615, the two-dimensional code 61 is photographed by a camera provided in the mobile terminal 2.
在步骤 S1620中, 移动终端 21解码拍摄到的二维码 61以获得对应于服务信息的编码信 息。  In step S1620, the mobile terminal 21 decodes the captured two-dimensional code 61 to obtain encoded information corresponding to the service information.
在步骤 S1625中, 移动终端 21解析编码信息, 判断二维码 61是否根据预定的编码规则 所生成(二维码 61中包含网页链接信息), 即判断二维码 61是二维码生成装置 7生成的还是 其他装置生成的。 如果二维码 61是二维码生成装置 7生成的, 则移动终端 21可以请求获得 后台服务器 4提供的服务。 如果二维码 61不是二维码生成装置 7生成的, 则移动终端 21向 某一网络浏览器发送网页请求消息, 该网络浏览器将相应的网页发送至移动终端 21, 并显示 在移动终端 21的屏幕上。 如果二维码 61不是二维码生成装置 7生成的, 在连接到对应的网 页 WWW.020BUY.COM后, 本具体实施方式的方法不再执行。  In step S1625, the mobile terminal 21 analyzes the encoded information, and determines whether the two-dimensional code 61 is generated according to a predetermined encoding rule (the webpage link information is included in the two-dimensional code 61), that is, the two-dimensional code 61 is determined to be the two-dimensional code generating means 7. The generated is generated by other devices. If the two-dimensional code 61 is generated by the two-dimensional code generating means 7, the mobile terminal 21 can request the service provided by the background server 4. If the two-dimensional code 61 is not generated by the two-dimensional code generating device 7, the mobile terminal 21 transmits a web page request message to a certain web browser, and the web browser transmits the corresponding web page to the mobile terminal 21 and displays it on the mobile terminal 21 On the screen. If the two-dimensional code 61 is not generated by the two-dimensional code generating means 7, the method of the present embodiment is not executed after being connected to the corresponding web page WWW.020BUY.COM.
在步骤 S1630中, 解析编码信息, 移动终端 21从后台服务器 4提取数据库 45中所存储 的服务信息, 并将与服务相关的信息显示在移动终端 21的显示屏上, 以供用户查看。  In step S1630, the encoded information is parsed, the mobile terminal 21 extracts the service information stored in the database 45 from the background server 4, and displays the information related to the service on the display screen of the mobile terminal 21 for the user to view.
在步骤 S1635中, 移动终端 21向后台服务器 4发送服务提供请求消息, 以请求后台服务 器 4提供服务。 提供请求消息至少包括能唯一识别移动终端 21的信息。  In step S1635, the mobile terminal 21 transmits a service providing request message to the background server 4 to request the background server 4 to provide the service. The providing request message includes at least information capable of uniquely identifying the mobile terminal 21.
在步骤 S1640中, 后台服务器 4根据服务提供请求消息的内容向移动终端 21提供服务。 在本具体实施方式中, 后台服务器 4与外部服务器 5协同工作, 以向移动终端 21提供服务。 在现有技术的二维码中,有的二维码只包含网页链接信息,有的二维码只包含服务信息。 在本实施方式中, 二维码 61既包含网页链接信息, 又包含服务信息。预定的编码规则也相应 地包含对网页链接信息编码的编码规则。 In step S1640, the background server 4 provides a service to the mobile terminal 21 in accordance with the content of the service providing request message. In the present embodiment, the background server 4 cooperates with the external server 5 to provide services to the mobile terminal 21. In the prior art two-dimensional code, some two-dimensional codes only contain webpage link information, and some two-dimensional codes only contain service information. In the present embodiment, the two-dimensional code 61 includes both web page link information and service information. The predetermined encoding rules also correspondingly include encoding rules for encoding the web link information.
以上详细描述了本发明的较佳具体实施例。 应当理解, 本领域的普通技术人员无需创造 性劳动就可以根据本发明的构思做出诸多修改和变化。 因此, 凡本技术领域的技术人员依本 发明的构思在现有技术的基础上通过逻辑解析、 推理或者有限的实验可以得到的技术方案, 皆应在由权利要求书所确定的保护范围内。  The above has described in detail the preferred embodiments of the invention. It will be appreciated that many modifications and variations can be made by those skilled in the art in light of the inventive concept. Therefore, any technical solution that can be obtained by a person skilled in the art based on the prior art based on the prior art by logical analysis, reasoning or limited experimentation should be within the scope of protection determined by the claims.

Claims

权利要求书 Claim
1、 一种在多个终端设备与后台服务器之间进行通信的方法, 所述多个终端设备与所述后台服务器 通过无线网络进行无线连接, 所述多个终端设备的每个用户都注册为所述后台服务器的用户, 所述后 台服务器存储所述每个用户的注册信息, 所述每个用户具有唯一的用户名, 其特征在于, 所述方法包 括以下步骤: A method for communicating between a plurality of terminal devices and a background server, wherein the plurality of terminal devices and the background server are wirelessly connected through a wireless network, and each user of the plurality of terminal devices is registered as The user of the background server, the background server stores the registration information of each user, and each user has a unique user name, wherein the method includes the following steps:
生成第一条形码图像和 /或第一超级链接,并将所述第一条形码图像和 /或所述第一超级链接一起发 布到第一终端设备的用户可接触的至少一个区域上, 所述第一条形码图像和 /或第一超级链接至少包含 服务信息;  Generating a first barcode image and/or a first hyperlink, and publishing the first barcode image and/or the first hyperlink together to at least one area accessible by a user of the first terminal device, the a barcode image and/or a first hyperlink comprising at least service information;
所述第一终端设备提取第一条形码图像和 /或所述第一超级链接所包含的所述服务信息; 所述后台服务器生成第二条形码图像和 /或第二超级链接,所述第二条形码图像和 /或第二超级链接 至少包含所述服务信息和所述第一终端设备的用户信息, 所述用户信息至少包括所述第一终端设备的 用户的用户名或能唯一识别所述第一终端设备的信息;  The first terminal device extracts the first barcode image and/or the service information included in the first hyperlink; the background server generates a second barcode image and/or a second hyperlink, the second barcode The image and/or the second hyperlink includes at least the service information and user information of the first terminal device, the user information including at least a user name of a user of the first terminal device or capable of uniquely identifying the first Information about the terminal device;
将所述第二条形码图像和 /或所述第二超级链接一起发布到其它终端设备的用户可接触的至少一 个区域上;  Publishing the second barcode image and/or the second hyperlink together to at least one area accessible to a user of the other terminal device;
第二终端设备提取所述第二条形码图像和 /或所述第二超级链接所包含的所述服务信息; 所述第二终端设备向所述后台服务器发送服务提供请求消息, 所述服务提供请求消息至少包括所 述第二终端设备的用户的用户名或能唯一识别所述第二终端设备的信息;  The second terminal device extracts the second barcode image and/or the service information included in the second hyperlink; the second terminal device sends a service providing request message to the background server, the service providing request The message includes at least a username of the user of the second terminal device or information that can uniquely identify the second terminal device;
所述后台服务器根据所述服务提供请求消息的内容向所述第一终端设备和 /或第二终端设备提供 服务,  The background server provides a service to the first terminal device and/or the second terminal device according to the content of the service providing request message,
其中, 所述终端设备为移动终端或个人计算机。  The terminal device is a mobile terminal or a personal computer.
2、 如权利要求 1所述的在多个终端设备与后台服务器之间进行通信的方法, 其特征在于, 所述第 一终端设备拍照并解码所述第一条形码图像来提取所述服务信息, 或打开所述第一超级链接来提取所 述服务信息; 所述第二终端设备拍照并解码所述第二条形码图像来提取所述服务信息, 或打开所述第 二超级链接来提取所述服务信息。  2. The method of communicating between a plurality of terminal devices and a backend server according to claim 1, wherein the first terminal device takes a picture and decodes the first barcode image to extract the service information, Or opening the first hyperlink to extract the service information; the second terminal device takes a picture and decodes the second barcode image to extract the service information, or opens the second hyperlink to extract the service information.
3、 如权利要求 1或 2所述的在多个终端设备与后台服务器之间进行通信的方法, 其特征在于, 所 述终端设备为移动终端,所述能唯一识别所述第一终端设备的信息包括所述第一终端设备的电话号码、 所述第一终端设备的 IMEI号码、 所述第一终端设备的设备识别号码、 所述第一终端设备的 SIM卡号 码、 所述第一终端设备的接口的物理地址和所述第一终端设备的用户的用户名中的一个或多个; 所述 能唯一识别所述第二终端设备的信息包括所述第二终端设备的电话号码、 所述第二终端设备的 IMEI 号码、 所述第二终端设备的设备识别号码、 所述第二终端设备的 SIM卡号码、 所述第二终端设备的接 口的物理地址和所述二终端设备的用户的用户名中的一个或多个。  The method for communicating between a plurality of terminal devices and a background server according to claim 1 or 2, wherein the terminal device is a mobile terminal, and the terminal device can uniquely identify the first terminal device. The information includes a phone number of the first terminal device, an IMEI number of the first terminal device, a device identification number of the first terminal device, a SIM card number of the first terminal device, and the first terminal device One or more of a physical address of the interface and a user name of the user of the first terminal device; the information capable of uniquely identifying the second terminal device includes a phone number of the second terminal device, An IMEI number of the second terminal device, a device identification number of the second terminal device, a SIM card number of the second terminal device, a physical address of an interface of the second terminal device, and a user of the second terminal device One or more of the usernames.
4、 如权利要求 1或 2所述的在多个终端设备与后台服务器之间进行通信的方法, 其特征在于, 所 述第一条形码图像和所述第二条形码图像为一维码、 二维码或多维码。  The method for communicating between a plurality of terminal devices and a backend server according to claim 1 or 2, wherein the first barcode image and the second barcode image are one-dimensional code and two-dimensional Code or multidimensional code.
5、 一种采用条形码图像在多个终端设备与后台服务器之间进行通信的方法, 所述多个终端设备与 所述后台服务器通过无线网络进行无线连接, 所述多个终端设备的每个用户都注册为所述后台服务器 的用户, 所述后台服务器存储所述每个用户的注册信息, 所述每个用户具有唯一的用户名, 其特征在 于, 所述方法包括以下步骤: 5. A method for communicating between a plurality of terminal devices and a background server by using a barcode image, the plurality of terminal devices and The background server performs a wireless connection through a wireless network, each user of the plurality of terminal devices is registered as a user of the background server, and the background server stores registration information of each user, where each user Having a unique username, characterized in that the method comprises the following steps:
根据预定的编码规则生成对应于服务信息的编码信息并生成对应于所述编码信息的第一条形码图 像和 /或第一超级链接;  Generating encoding information corresponding to the service information according to a predetermined encoding rule and generating a first barcode image and/or a first hyperlink corresponding to the encoding information;
第一终端设备将所述编码信息与所述第一终端设备的用户信息所对应的编码信息相结合, 生成第 二条形码图像和 /或第二超级链接, 所述用户信息至少包括所述第一终端设备的用户的用户名或能唯一 识别所述第一终端设备的信息;  The first terminal device combines the encoding information with the encoding information corresponding to the user information of the first terminal device to generate a second barcode image and/or a second hyperlink, where the user information includes at least the first a user name of a user of the terminal device or information capable of uniquely identifying the first terminal device;
将所述第二条形码图像和 /或所述第二超级链接发布到其它终端设备的用户可接触的至少一个区 域上;  Publishing the second barcode image and/or the second hyperlink to at least one area accessible to a user of another terminal device;
第二终端设备提取所述第二条形码图像和 /或所述第二超级链接所包含的所述服务信息; 所述第二终端设备向所述后台服务器发送服务提供请求消息, 所述服务提供请求消息至少包括所 述第二终端设备的用户的用户名或能唯一识别所述第二终端设备的信息;  The second terminal device extracts the second barcode image and/or the service information included in the second hyperlink; the second terminal device sends a service providing request message to the background server, the service providing request The message includes at least a username of the user of the second terminal device or information that can uniquely identify the second terminal device;
所述后台服务器根据所述服务提供请求消息的内容向所述第一终端设备和 /或第二终端设备提供 服务,  The background server provides a service to the first terminal device and/or the second terminal device according to the content of the service providing request message,
其中, 所述终端设备为移动终端或个人计算机。  The terminal device is a mobile terminal or a personal computer.
6、 如权利要求 5所述的采用条形码图像在多个终端设备与后台服务器之间进行通信的方法, 其特 征在于, 通过设置在所述第一终端设备中的照相机对所述第一条形码图像进行拍照, 所述第一终端设 备解码拍摄到的所述第一条形码图像以获得所述对应于服务信息的编码信息; 通过设置在所述第二终 端设备中的照相机对所述第二条形码图像进行拍照, 所述第二终端设备解码拍摄到的所述第二条形码 图像以获得所述对应于服务信息的编码信息和对应所述第一终端设备的用户信息的编码信息, 解析所 述对应于服务信息的编码信息和对应所述第一终端设备的用户信息的编码信息, 所述第二终端设备从 所述后台服务器的数据库中提取所存储的所述服务信息。  6. The method of communicating between a plurality of terminal devices and a backend server using a barcode image according to claim 5, wherein the first barcode image is paired by a camera provided in the first terminal device Taking a photo, the first terminal device decodes the captured first barcode image to obtain the encoded information corresponding to the service information; and the second barcode image is set by a camera provided in the second terminal device Performing photographing, the second terminal device decoding the captured second barcode image to obtain the encoded information corresponding to the service information and the encoding information corresponding to the user information of the first terminal device, and parsing the corresponding The encoding information of the service information and the encoding information corresponding to the user information of the first terminal device, the second terminal device extracting the stored service information from a database of the background server.
7、 如权利要求 5或 6所述的采用条形码图像在多个终端设备与后台服务器之间进行通信的方法, 其特征在于, 所述终端设备具有取景屏幕, 当所述照相机对准所述条形码图像且所述条形码图像在所 述取景屏幕上足够清晰时, 所述照相机自动对所述条形码图像进行拍照。  7. The method of communicating between a plurality of terminal devices and a backend server using a barcode image according to claim 5 or 6, wherein the terminal device has a viewfinder screen, and when the camera is aligned with the barcode The camera automatically takes a picture of the barcode image when the image is sufficiently clear on the view screen.
8、 如权利要求 5或 6所述的采用条形码图像在多个终端设备与后台服务器之间进行通信的方法, 其特征在于, 所述终端设备为移动终端, 所述能唯一识别所述第一终端设备的信息包括所述第一终端 设备的电话号码、所述第一终端设备的 IMEI号码、所述第一终端设备的设备识别号码、所述第一终端 设备的 SIM卡号码、 所述第一终端设备的接口的物理地址和所述第一终端设备的用户的用户名中的一 个或多个; 所述能唯一识别所述第二终端设备的信息包括所述第二终端设备的电话号码、 所述第二终 端设备的 IMEI号码、 所述第二终端设备的设备识别号码、 所述第二终端设备的 SIM卡号码、 所述第 二终端设备的接口的物理地址和所述二终端设备的用户的用户名中的一个或多个。  The method for communicating between a plurality of terminal devices and a background server by using a barcode image according to claim 5 or 6, wherein the terminal device is a mobile terminal, and the first device can uniquely identify the first The information of the terminal device includes a phone number of the first terminal device, an IMEI number of the first terminal device, a device identification number of the first terminal device, a SIM card number of the first terminal device, and the One or more of a physical address of an interface of the terminal device and a user name of a user of the first terminal device; the information capable of uniquely identifying the second terminal device includes a phone number of the second terminal device The IMEI number of the second terminal device, the device identification number of the second terminal device, the SIM card number of the second terminal device, the physical address of the interface of the second terminal device, and the second terminal device One or more of the user's usernames.
9、 如权利要求 5或 6所述的采用条形码图像在多个移动终端与后台服务器之间进行通信的方法, 其特征在于, 所述条形码图像为一维码、 二维码或多维码。 9. The method of communicating between a plurality of mobile terminals and a backend server using a barcode image according to claim 5 or 6, wherein the barcode image is a one-dimensional code, a two-dimensional code or a multi-dimensional code.
10、 一种采用条形码图像在移动终端与后台服务器之间进行通信的方法, 所述移动终端与所述后 台服务器通过无线网络进行无线连接, 所述移动终端的用户注册为所述后台服务器的用户, 所述后台 服务器存储所述用户的注册信息, 所述用户具有唯一的用户名, 其特征在于, 所述方法包括以下步骤: 生成第一条形码图像并将其发布到所述移动终端的用户可接触的至少一个区域上, 所述第一条形 码图像至少包含服务信息, 建立所述第一条形码图像与所述移动终端之间的唯一的关联关系; 10. A method for communicating between a mobile terminal and a background server by using a barcode image, wherein the mobile terminal and the background server are wirelessly connected through a wireless network, and a user of the mobile terminal is registered as a user of the background server. The background server stores registration information of the user, the user has a unique user name, and the method includes the following steps:: generating a first barcode image and publishing the same to a user of the mobile terminal And at least one area of the contact, the first barcode image includes at least service information, and establishes a unique association relationship between the first barcode image and the mobile terminal;
通过设置在所述移动终端中的照相机对所述第一条形码图像进行拍照, 所述移动终端解码所述第 一条形码图像;  The first barcode image is photographed by a camera provided in the mobile terminal, and the mobile terminal decodes the first barcode image;
所述后台服务器生成第二条形码图像并将所述第二条形码图像发送至所述移动终端, 所述第二条 形码图像至少包含所述服务信息。  The background server generates a second barcode image and transmits the second barcode image to the mobile terminal, and the second barcode image includes at least the service information.
11、 如权利要求 10所述的采用条形码图像在移动终端与后台服务器之间进行通信的方法, 其特征 在于, 所述第一条形码图像还进一步包括所述移动终端的用户信息, 所述用户信息至少包括能唯一识 别所述移动终端的信息。  The method for communicating between a mobile terminal and a background server by using a barcode image according to claim 10, wherein the first barcode image further comprises user information of the mobile terminal, the user information At least information that uniquely identifies the mobile terminal is included.
12、 如权利要求 10或 11所述的采用条形码图像在移动终端与后台服务器之间进行通信的方法, 其特征在于, 通过条形码图像识别装置对所述移动终端接收的所述第二条形码图像进行识别验证。  12. The method of communicating between a mobile terminal and a backend server using a barcode image according to claim 10 or 11, wherein the second barcode image received by the mobile terminal is performed by a barcode image recognition device Identification verification.
13、 如权利要求 10或 11所述的采用条形码图像在移动终端与后台服务器之间进行通信的方法, 其特征在于, 所述后台服务器向验证者的移动终端发送超级链接, 所述验证者的移动终端打开所述超 级链接, 所述验证者的移动终端上显示所述第二条形码图像所包含的信息, 以对所述第二条形码图像 进行识别验证。  13. The method for communicating between a mobile terminal and a backend server using a barcode image according to claim 10 or 11, wherein the background server sends a hyperlink to the verifier's mobile terminal, the verifier's The mobile terminal opens the hyperlink, and the information included in the second barcode image is displayed on the mobile terminal of the verifier to perform identification and verification on the second barcode image.
14、 如权利要求 10或 11所述的采用条形码图像在移动终端与后台服务器之间进行通信的方法, 其特征在于, 所述能唯一识别所述移动终端的信息包括所述移动终端的电话号码、 所述移动终端的 IMEI号码、所述移动终端的设备识别号码、所述移动终端的 SIM卡号码、所述移动终端的接口的物理 地址和所述移动终端的用户的用户名中的一个或多个。  14. The method of communicating between a mobile terminal and a backend server using a barcode image according to claim 10 or 11, wherein said information capable of uniquely identifying said mobile terminal comprises a telephone number of said mobile terminal And an IMEI number of the mobile terminal, a device identification number of the mobile terminal, a SIM card number of the mobile terminal, a physical address of an interface of the mobile terminal, and a user name of a user of the mobile terminal or Multiple.
15、 如权利要求 10或 11所述的采用条形码图像在移动终端与后台服务器之间进行通信的方法, 其特征在于, 所述条形码图像为一维码、 二维码或多维码。  15. The method of communicating between a mobile terminal and a backend server using a barcode image according to claim 10 or 11, wherein the barcode image is a one-dimensional code, a two-dimensional code or a multi-dimensional code.
16、 一种采用条形码图像在多个移动终端与后台服务器之间进行通信的方法, 所述多个移动终端 与所述后台服务器通过无线网络进行无线连接, 所述多个移动终端的每个用户都注册为所述后台服务 器的用户, 所述后台服务器存储所述每个用户的注册信息, 所述每个用户具有唯一的用户名, 其特征 在于, 所述方法包括以下步骤:  16. A method for communicating between a plurality of mobile terminals and a background server using a barcode image, wherein the plurality of mobile terminals and the background server wirelessly connect via a wireless network, each user of the plurality of mobile terminals The user is registered as the user of the background server, the background server stores the registration information of each user, and each user has a unique user name. The method includes the following steps:
生成第一条形码图像并将其发布到所述第一移动终端的用户可接触的至少一个区域上, 所述第一 条形码图像至少包含服务信息,建立所述第一条形码图像与所述第一移动终端之间的唯一的关联关系; 通过设置在所述第一移动终端中的照相机对所述第一条形码图像进行拍照, 所述第一移动终端解 码所述第一条形码图像;  Generating a first barcode image and publishing it to at least one area accessible to a user of the first mobile terminal, the first barcode image including at least service information, establishing the first barcode image and the first movement a unique association relationship between the terminals; photographing the first barcode image by a camera disposed in the first mobile terminal, the first mobile terminal decoding the first barcode image;
所述后台服务器生成第二条形码图像并将所述第二条形码图像发送至所述第一移动终端, 所述第 二条形码图像至少包含所述服务信息和所述第一移动终端的用户信息;  The background server generates a second barcode image and sends the second barcode image to the first mobile terminal, where the second barcode image includes at least the service information and user information of the first mobile terminal;
第二移动终端提取所述第二条形码图像所包含的服务信息并进行验证; 所述第一移动终端向所述后台服务器发送所述第二移动终端的用户信息, 所述第二移动终端的用 户信息至少包括能唯一识别所述第二移动终端的信息; The second mobile terminal extracts service information included in the second barcode image and performs verification; The first mobile terminal sends the user information of the second mobile terminal to the background server, and the user information of the second mobile terminal at least includes information that can uniquely identify the second mobile terminal;
所述后台服务器生成第三条形码图像并将所述第三条形码图像发送至所述第二移动终端, 所述第 三条形码图像至少包含所述第一移动终端的用户信息和所述第二移动终端的用户信息。  The background server generates a third barcode image and transmits the third barcode image to the second mobile terminal, where the third barcode image includes at least user information of the first mobile terminal and the second mobile terminal User information.
17、 如权利要求 16征在于, 所述第一条形码图像还进一步包括所述第一移动终端的用户信息, 所 述用户信息至少包括能唯一识别所述第一移动终端的信息。  17. The method of claim 16, wherein the first barcode image further comprises user information of the first mobile terminal, the user information comprising at least information capable of uniquely identifying the first mobile terminal.
18、 如权利要求 16或 17所述的采用条形码图像在多个移动终端与后台服务器之间进行通信的方 法, 其特征在于, 通过条形码图像识别装置对所述第二移动终端接收的所述第三条形码图像进行识别 验证。  18. The method of communicating between a plurality of mobile terminals and a backend server using a barcode image according to claim 16 or 17, wherein said first received by said second mobile terminal by said barcode image identifying means Three barcode images are used for identification verification.
19、 如权利要求 16或 17所述的采用条形码图像在多个移动终端与后台服务器之间进行通信的方 法, 其特征在于, 所述后台服务器向验证者的移动终端发送超级链接, 所述验证者的移动终端打开所 述超级链接, 所述验证者的移动终端上显示所述第三条形码图像所包含的信息, 以对所述第三条形码 图像进行识别验证。  The method for communicating between a plurality of mobile terminals and a background server by using a barcode image according to claim 16 or 17, wherein the background server sends a hyperlink to the mobile terminal of the verifier, the verification The mobile terminal of the user opens the hyperlink, and the information contained in the third barcode image is displayed on the mobile terminal of the verifier to perform identification verification on the third barcode image.
20、 如权利要求 16或 17所述的采用条形码图像在多个移动终端与后台服务器之间进行通信的方 法, 其特征在于, 所述能唯一识别所述第一移动终端的信息包括所述第一移动终端的电话号码、 所述 第一移动终端的 IMEI号码、 所述第一移动终端的设备识别号码、 所述第一移动终端的 SIM卡号码、 所述第一移动终端的接口的物理地址和所述第一移动终端的用户的用户名中的一个或多个。  The method for communicating between a plurality of mobile terminals and a backend server by using a barcode image according to claim 16 or 17, wherein the information capable of uniquely identifying the first mobile terminal comprises the a phone number of the mobile terminal, an IMEI number of the first mobile terminal, a device identification number of the first mobile terminal, a SIM card number of the first mobile terminal, and a physical address of an interface of the first mobile terminal And one or more of the user names of the users of the first mobile terminal.
21、 如权利要求 16或 17所述的采用条形码图像在多个移动终端与后台服务器之间进行通信的方 法, 其特征在于, 所述条形码图像为一维码、 二维码或多维码。  21. The method of communicating between a plurality of mobile terminals and a backend server using a barcode image according to claim 16 or 17, wherein the barcode image is a one-dimensional code, a two-dimensional code or a multi-dimensional code.
22、 一种采用条形码图像在移动终端与后台服务器之间进行通信的方法, 所述移动终端与所述后 台服务器通过无线网络进行无线连接, 所述移动终端的用户注册为所述后台服务器的用户, 所述后台 服务器存储所述用户的注册信息, 所述用户具有唯一的用户名, 其特征在于, 所述方法包括以下步骤: 生成第一条形码图像并将其发布到所述移动终端的用户可接触的至少一个区域上, 所述第一条形 码图像至少包含服务信息;  22. A method for communicating between a mobile terminal and a background server by using a barcode image, wherein the mobile terminal and the background server are wirelessly connected through a wireless network, and a user of the mobile terminal is registered as a user of the background server. The background server stores registration information of the user, the user has a unique user name, and the method includes the following steps:: generating a first barcode image and publishing the same to a user of the mobile terminal The at least one area of the contact, the first barcode image includes at least service information;
通过设置在所述移动终端中的照相机对所述第一条形码图像进行拍照, 所述移动终端解码所述第 一条形码图像并提取所述第一条形码图像所包含的服务信息;  The first barcode image is photographed by a camera provided in the mobile terminal, the mobile terminal decoding the first barcode image and extracting service information included in the first barcode image;
所述移动终端向所述后台服务器发送服务提供请求消息, 所述服务提供请求消息至少包括能唯一 识别所述移动终端的信息;  Sending, by the mobile terminal, a service providing request message to the background server, where the service providing request message includes at least information capable of uniquely identifying the mobile terminal;
所述后台服务器根据所述服务提供请求消息的内容向所述移动终端提供服务;  The background server provides a service to the mobile terminal according to the content of the service providing request message;
服务完成后,所述后台服务器生成第二条形码图像并将所述第二条形码图像发送至所述移动终端, 所述第二条形码图像至少包含所述服务信息和所述移动终端的用户信息, 所述用户信息至少包括能唯 一识别所述移动终端的信息。  After the service is completed, the background server generates a second barcode image and sends the second barcode image to the mobile terminal, where the second barcode image includes at least the service information and user information of the mobile terminal. The user information includes at least information that uniquely identifies the mobile terminal.
23、 如权利要求 22所述的采用条形码图像在移动终端与后台服务器之间进行通信的方法, 其特征 在于, 通过条形码图像识别装置对所述移动终端接收的所述第二条形码图像进行识别验证。 The method for communicating between a mobile terminal and a background server by using a barcode image according to claim 22, wherein the second barcode image received by the mobile terminal is identified and verified by a barcode image recognition device .
24、 如权利要求 22所述的采用条形码图像在移动终端与后台服务器之间进行通信的方法, 其特征 在于, 所述后台服务器向验证者的移动终端发送超级链接, 所述验证者的移动终端打开所述超级链接, 所述验证者的移动终端上显示所述第二条形码图像所包含的信息, 以对所述第二条形码图像进行识别 验证。 24. The method of communicating between a mobile terminal and a backend server using a barcode image according to claim 22, wherein the background server transmits a hyperlink to the verifier's mobile terminal, and the verifier's mobile terminal Opening the hyperlink, and displaying information included in the second barcode image on the mobile terminal of the verifier to perform identification verification on the second barcode image.
25、如权利要求 22或 23或 24所述的采用条形码图像在移动终端与后台服务器之间进行通信的方 法, 其特征在于, 所述能唯一识别所述移动终端的信息包括所述移动终端的电话号码、 所述移动终端 的 IMEI号码、 所述移动终端的设备识别号码、 所述移动终端的 SIM卡号码、 所述移动终端的接口的 物理地址和所述移动终端的用户的用户名中的一个或多个。  25. The method of communicating between a mobile terminal and a backend server using a barcode image according to claim 22 or 23 or 24, wherein said information capable of uniquely identifying said mobile terminal comprises said mobile terminal a telephone number, an IMEI number of the mobile terminal, a device identification number of the mobile terminal, a SIM card number of the mobile terminal, a physical address of an interface of the mobile terminal, and a user name of a user of the mobile terminal one or more.
26、如权利要求 22或 23或 24所述的采用条形码图像在移动终端与后台服务器之间进行通信的方 法, 其特征在于, 所述条形码图像为一维码、 二维码或多维码。  A method of communicating between a mobile terminal and a backend server using a barcode image according to claim 22 or 23 or 24, wherein the barcode image is a one-dimensional code, a two-dimensional code or a multi-dimensional code.
27、 一种采用条形码图像在移动终端与服务提供设备之间进行通信的方法, 所述移动终端与所述 服务提供设备通过所述移动终端的接口进行连接, 其特征在于, 所述方法包括以下步骤:  27. A method of communicating between a mobile terminal and a service providing device by using a barcode image, wherein the mobile terminal and the service providing device are connected through an interface of the mobile terminal, wherein the method includes the following Steps:
生成第一条形码图像并将其发布到所述移动终端的用户可接触的至少一个区域上, 所述第一条形 码图像至少包含服务信息;  Generating a first barcode image and publishing it to at least one area accessible to a user of the mobile terminal, the first barcode image containing at least service information;
通过设置在所述移动终端中的照相机对所述第一条形码图像进行拍照, 所述移动终端解码所述第 一条形码图像并提取所述第一条形码图像所包含的服务信息;  The first barcode image is photographed by a camera provided in the mobile terminal, the mobile terminal decoding the first barcode image and extracting service information included in the first barcode image;
所述移动终端向所述服务提供设备发送服务提供请求消息, 所述服务提供请求消息至少包括能唯 一识别所述移动终端的信息;  The mobile terminal sends a service providing request message to the service providing device, where the service providing request message includes at least information capable of uniquely identifying the mobile terminal;
所述服务提供设备根据所述服务提供请求消息的内容向所述移动终端提供服务;  The service providing device provides a service to the mobile terminal according to the content of the service providing request message;
服务完成后, 所述服务提供设备或所述移动终端生成第二条形码图像, 并将所述第二条形码图像 存储在所述移动终端中, 所述第二条形码图像至少包含所述服务信息和所述移动终端的用户信息, 所 述用户信息至少包括能唯一识别所述移动终端的信息。  After the service is completed, the service providing device or the mobile terminal generates a second barcode image, and stores the second barcode image in the mobile terminal, where the second barcode image includes at least the service information and the The user information of the mobile terminal, the user information includes at least information capable of uniquely identifying the mobile terminal.
28、 如权利要求 27所述的采用条形码图像在移动终端与服务提供设备之间进行通信的方法, 其特 征在于, 通过条形码图像识别装置对所述移动终端接收的所述第二条形码图像进行识别验证。  28. The method of communicating between a mobile terminal and a service providing device using a barcode image according to claim 27, wherein the second barcode image received by the mobile terminal is identified by a barcode image recognition device verification.
29、 如权利要求 27所述的采用条形码图像在移动终端与后台服务器之间进行通信的方法, 其特征 在于, 所述后台服务器向验证者的移动终端发送超级链接, 所述验证者的移动终端打开所述超级链接, 所述验证者的移动终端上显示所述第二条形码图像所包含的信息, 以对所述第二条形码图像进行识别 验证。  29. The method of communicating between a mobile terminal and a backend server using a barcode image according to claim 27, wherein the background server sends a hyperlink to the verifier's mobile terminal, the verifier's mobile terminal Opening the hyperlink, and displaying information included in the second barcode image on the mobile terminal of the verifier to perform identification verification on the second barcode image.
30、如权利要求 27或 28或 29所述的采用条形码图像在移动终端与服务提供设备之间进行通信的 方法, 其特征在于, 所述能唯一识别所述移动终端的信息包括所述移动终端的电话号码、 所述移动终 端的 IMEI号码、 所述移动终端的设备识别号码、 所述移动终端的 SIM卡号码、 所述移动终端的接口 的物理地址和所述移动终端的用户的用户名中的一个或多个。  30. A method of communicating between a mobile terminal and a service providing device using a barcode image according to claim 27 or 28 or 29, wherein said information capable of uniquely identifying said mobile terminal comprises said mobile terminal Telephone number, an IMEI number of the mobile terminal, a device identification number of the mobile terminal, a SIM card number of the mobile terminal, a physical address of an interface of the mobile terminal, and a user name of a user of the mobile terminal One or more.
31、如权利要求 27或 28或 29所述的采用条形码图像在移动终端与服务提供设备之间进行通信的 方法, 所述条形码图像为一维码、 二维码或多维码。  A method of communicating between a mobile terminal and a service providing device using a barcode image according to claim 27 or 28 or 29, wherein the barcode image is a one-dimensional code, a two-dimensional code or a multi-dimensional code.
32、 如权利要求 27所述的采用条形码图像在移动终端与服务提供设备之间进行通信的方法, 其特 征在于, 所述接口为 USB接口、 存储卡插槽、 SIM卡插槽、 红外线接口或蓝牙接口。 32. A method of communicating between a mobile terminal and a service providing device using a barcode image as claimed in claim 27 The interface is a USB interface, a memory card slot, a SIM card slot, an infrared interface, or a Bluetooth interface.
33、 一种采用条形码图像进行通信的装置, 包括: 多个移动终端和后台服务器, 所述多个移动终 端与所述后台服务器通过无线网络进行无线连接, 其特征在于,  33. An apparatus for communicating by using a barcode image, comprising: a plurality of mobile terminals and a background server, wherein the plurality of mobile terminals and the background server are wirelessly connected through a wireless network, wherein
所述后台服务器包括:  The background server includes:
第一条形码图像生成单元, 用于生成对应于服务信息的编码信息并生成对应于所述编码信息 的条形码图像;  a first barcode image generating unit, configured to generate encoding information corresponding to the service information and generate a barcode image corresponding to the encoded information;
第一发送 /接收单元, 用于从所述多个移动终端接收服务提供请求消息并向所述多个移动终端 提供服务, 还用于从所述多个移动终端接收注册信息并向所述多个移动终端发送注册成功消息; 数据库, 用于存储所述服务信息和所述注册信息;  a first sending/receiving unit, configured to receive a service providing request message from the plurality of mobile terminals and provide a service to the plurality of mobile terminals, and further configured to receive registration information from the plurality of mobile terminals and to the plurality of mobile terminals a mobile terminal sends a registration success message; a database, configured to store the service information and the registration information;
用户注册单元, 用于完成用户注册, 并将用户的所述注册信息存储到所述数据库中; 第一移动终端包括:  a user registration unit, configured to complete user registration, and store the registration information of the user in the database; the first mobile terminal includes:
第一照相机, 用于对所述条形码图像进行拍照;  a first camera for taking a picture of the barcode image;
第一解码器, 用于对拍摄到的所述条形码图像进行解码以获得编码信息;  a first decoder, configured to decode the captured barcode image to obtain encoded information;
第二条形码图像生成单元, 用于生成对应于服务信息的编码信息并生成对应于所述编码信息 的条形码图像;  a second barcode image generating unit, configured to generate encoding information corresponding to the service information and generate a barcode image corresponding to the encoded information;
第二发送 /接收单元, 用于向所述后台服务器发送注册信息并从所述后台服务器接收注册成功 消息, 还用于向所述后台服务器发送服务提供请求消息并从所述后台服务器接收服务;  a second sending/receiving unit, configured to send registration information to the background server, and receive a registration success message from the background server, further configured to send a service providing request message to the background server and receive a service from the background server;
第一输入单元, 用于输入所述后台服务器所要求输入的信息;  a first input unit, configured to input information required by the background server;
第一显示单元, 用于显示所述后台服务器所要求显示的信息。  The first display unit is configured to display information required to be displayed by the background server.
第二移动终端包括:  The second mobile terminal includes:
第二照相机, 用于对所述条形码图像进行拍照;  a second camera for taking a picture of the barcode image;
第二解码器, 用于对拍摄到的所述条形码图像进行解码以获得编码信息;  a second decoder, configured to decode the captured barcode image to obtain encoded information;
第一编码信息解析单元, 用于解析所述编码信息, 提取对应的服务信息;  a first encoding information parsing unit, configured to parse the encoding information, and extract corresponding service information;
第三发送 /接收单元, 用于向所述后台服务器发送注册信息并从所述后台服务器接收注册成功 消息, 还用于向所述后台服务器发送服务提供请求消息并从所述后台服务器接收服务;  a third sending/receiving unit, configured to send registration information to the background server, and receive a registration success message from the background server, and configured to send a service providing request message to the background server and receive a service from the background server;
第二输入单元, 用于输入所述后台服务器所要求输入的信息;  a second input unit, configured to input information required by the background server;
第二显示单元, 用于显示所述后台服务器所要求显示的信息。  The second display unit is configured to display information required to be displayed by the background server.
34、 一种采用条形码图像进行通信的装置, 包括: 移动终端和服务提供设备, 所述移动终端与所 述服务提供设备通过所述移动终端的接口进行连接, 其特征在于,  34. An apparatus for communicating by using a barcode image, comprising: a mobile terminal and a service providing device, wherein the mobile terminal and the service providing device are connected through an interface of the mobile terminal, wherein
所述服务提供设备包括:  The service providing device includes:
第一发送 /接收单元,用于从所述移动终端接收服务提供请求消息并向所述移动终端提供服务; 所述移动终端包括:  a first sending/receiving unit, configured to receive a service providing request message from the mobile terminal and provide a service to the mobile terminal; the mobile terminal includes:
照相机, 用于对条形码图像进行拍照;  a camera for taking a picture of a barcode image;
解码器, 用于对拍摄到的所述条形码图像进行解码以获得编码信息;  a decoder, configured to decode the captured barcode image to obtain encoded information;
编码信息解析单元, 用于解析所述编码信息提取对应的服务信息; 条形码图像生成单元, 用于生成对应于所述服务信息和所述移动终端的用户信息的条形码图 像, 所述用户信息至少包括能唯一识别所述移动终端的信息; An encoding information parsing unit, configured to parse the encoded information to extract corresponding service information; a barcode image generating unit, configured to generate a barcode image corresponding to the service information and user information of the mobile terminal, where the user information includes at least information capable of uniquely identifying the mobile terminal;
第二发送 /接收单元, 用于向所述服务提供设备发送服务提供请求消息并从所述服务提供设备 接收服务;  a second sending/receiving unit, configured to send a service providing request message to the service providing device, and receive a service from the service providing device;
输入单元, 用于输入所述服务提供设备所要求输入的信息;  An input unit, configured to input information required by the service providing device;
显示单元, 用于显示所述服务提供设备所要求显示的信息。  a display unit, configured to display information required to be displayed by the service providing device.
35、 如权利要求 34所述的采用条形码图像进行通信的装置, 其特征在于, 所述接口为 USB接口、 存储卡插槽、 SIM卡插槽、 红外线接口或蓝牙接口。  35. The device for communicating by using a barcode image according to claim 34, wherein the interface is a USB interface, a memory card slot, a SIM card slot, an infrared interface or a Bluetooth interface.
36、 一种在多个终端设备与后台服务器之间进行通信的方法, 所述多个终端设备与所述后台服务 器通过无线网络进行无线连接, 所述多个终端设备中的每一个都具有唯一的设备识别号码, 其特征在 于, 所述方法包括以下步骤:  36. A method for communicating between a plurality of terminal devices and a background server, wherein the plurality of terminal devices and the background server are wirelessly connected through a wireless network, each of the plurality of terminal devices having a unique Device identification number, characterized in that the method comprises the following steps:
生成第一条形码图像和 /或第一超级链接,并将所述第一条形码图像和 /或所述第一超级链接一起发 布到第一终端设备的用户可接触的至少一个区域上, 所述第一条形码图像和 /或第一超级链接至少包含 服务信息;  Generating a first barcode image and/or a first hyperlink, and publishing the first barcode image and/or the first hyperlink together to at least one area accessible by a user of the first terminal device, the a barcode image and/or a first hyperlink comprising at least service information;
所述第一终端设备提取第一条形码图像和 /或所述第一超级链接所包含的所述服务信息; 所述后台服务器生成第二条形码图像和 /或第二超级链接,所述第二条形码图像和 /或第二超级链接 至少包含所述服务信息和所述第一终端设备的用户信息, 所述用户信息至少包括所述第一终端设备的 用户的用户名或能唯一识别所述第一终端设备的信息;  The first terminal device extracts the first barcode image and/or the service information included in the first hyperlink; the background server generates a second barcode image and/or a second hyperlink, the second barcode The image and/or the second hyperlink includes at least the service information and user information of the first terminal device, the user information including at least a user name of a user of the first terminal device or capable of uniquely identifying the first Information about the terminal device;
将所述第二条形码图像和 /或所述第二超级链接一起发布到其它终端设备的用户可接触的至少一 个区域上;  Publishing the second barcode image and/or the second hyperlink together to at least one area accessible to a user of the other terminal device;
第二终端设备提取与所述第二条形码图像和 /或所述第二超级链接所包含的所述服务信息; 所述第二终端设备向所述后台服务器发送服务提供请求消息, 所述服务提供请求消息至少包括所 述第二终端设备的用户的用户名或能唯一识别所述第二终端设备的信息;  The second terminal device extracts the service information included in the second barcode image and/or the second hyperlink; the second terminal device sends a service providing request message to the background server, where the service provides The request message includes at least a user name of the user of the second terminal device or information capable of uniquely identifying the second terminal device;
所述后台服务器根据所述服务提供请求消息的内容向所述第一终端设备和 /或第二终端设备提供 服务,  The background server provides a service to the first terminal device and/or the second terminal device according to the content of the service providing request message,
其中, 所述终端设备为移动终端或个人计算机。  The terminal device is a mobile terminal or a personal computer.
37、 如权利要求 36所述的在多个终端设备与后台服务器之间进行通信的方法, 其特征在于, 所述 终端设备为移动终端, 所述能唯一识别所述第一终端设备的信息包括所述第一终端设备的电话号码、 所述第一终端设备的 IMEI号码、 所述第一终端设备的设备识别号码、 所述第一终端设备的 SIM卡号 码、 所述第一终端设备的接口的物理地址和所述第一终端设备的用户的用户名中的一个或多个; 所述 能唯一识别所述第二终端设备的信息包括所述第二终端设备的电话号码、 所述第二终端设备的 IMEI 号码、 所述第二终端设备的设备识别号码、 所述第二终端设备的 SIM卡号码、 所述第二终端设备的接 口的物理地址和所述二终端设备的用户的用户名中的一个或多个。  The method for communicating between a plurality of terminal devices and a backend server according to claim 36, wherein the terminal device is a mobile terminal, and the information capable of uniquely identifying the first terminal device includes: a phone number of the first terminal device, an IMEI number of the first terminal device, a device identification number of the first terminal device, a SIM card number of the first terminal device, and an interface of the first terminal device One or more of a physical address and a user name of a user of the first terminal device; the information capable of uniquely identifying the second terminal device includes a phone number of the second terminal device, the second The IMEI number of the terminal device, the device identification number of the second terminal device, the SIM card number of the second terminal device, the physical address of the interface of the second terminal device, and the user name of the user of the second terminal device One or more of them.
38、 一种采用条形码图像在移动终端与后台服务器之间进行通信的方法, 所述移动终端与所述后 台服务器通过无线网络进行无线连接, 其特征在于, 所述方法包括以下步骤: 所述移动终端的用户注册为所述后台服务器的用户, 所述后台服务器存储所述用户的注册信息, 其中, 所述用户具有唯一的用户名; 38. A method for communicating between a mobile terminal and a background server by using a barcode image, wherein the mobile terminal and the background server are wirelessly connected through a wireless network, wherein the method includes the following steps: The user of the mobile terminal is registered as a user of the background server, and the background server stores registration information of the user, where the user has a unique user name;
通过设置在所述移动终端中的照相机对所述条形码图像进行拍照;  Taking a picture of the barcode image by a camera provided in the mobile terminal;
通过所述移动终端解码拍摄到的所述条形码图像以获得编码信息;  Decoding the captured barcode image by the mobile terminal to obtain encoded information;
解析所述编码信息, 判断所述条形码图像是否根据预定的编码规则所生成, 如果所述条形码图像 是根据所述预定的编码规则所生成的, 则继续执行下面的步骤; 如果所述条形码图像不是根据所述预 定的编码规则所生成的, 则所述移动终端连接到对应于所述编码信息的网页后结束执行所述方法; 所 述预定的编码规则包含对网页链接信息编码的编码规则;  Parsing the encoded information, determining whether the barcode image is generated according to a predetermined encoding rule, and if the barcode image is generated according to the predetermined encoding rule, continuing to perform the following steps; if the barcode image is not And generating, according to the predetermined coding rule, the mobile terminal is connected to a webpage corresponding to the encoded information, and ending the performing the method; the predetermined encoding rule includes an encoding rule that encodes webpage link information;
根据所述编码信息, 所述移动终端提取与所述编码信息对应的服务信息;  And the mobile terminal extracts service information corresponding to the encoded information according to the encoding information;
所述移动终端向所述后台服务器发送服务提供请求消息, 所述服务提供请求消息至少包括能唯一 识别所述移动终端的信息;  Sending, by the mobile terminal, a service providing request message to the background server, where the service providing request message includes at least information capable of uniquely identifying the mobile terminal;
所述后台服务器根据所述服务提供请求消息的内容向所述移动终端提供服务。  The background server provides a service to the mobile terminal according to the content of the service providing request message.
PCT/CN2012/080124 2011-10-28 2012-08-14 Method and apparatus for performing communication with barcode image WO2013060183A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110333639.8 2011-10-28
CN 201110333639 CN102509231A (en) 2011-10-28 2011-10-28 Information processing system and method for realizing referral commission real-time transaction through mobile terminals embedded with auction software clients

Publications (1)

Publication Number Publication Date
WO2013060183A1 true WO2013060183A1 (en) 2013-05-02

Family

ID=46221309

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/080124 WO2013060183A1 (en) 2011-10-28 2012-08-14 Method and apparatus for performing communication with barcode image

Country Status (2)

Country Link
CN (2) CN102509231A (en)
WO (1) WO2013060183A1 (en)

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102509231A (en) * 2011-10-28 2012-06-20 徐蔚 Information processing system and method for realizing referral commission real-time transaction through mobile terminals embedded with auction software clients
CN102930667A (en) * 2012-10-30 2013-02-13 中国工商银行股份有限公司 Information processing method and system, and intelligent terminal
CN103870976A (en) * 2012-12-18 2014-06-18 陈平冠 System for sharing merchant information by linking community sites
CN104063793B (en) * 2013-03-19 2017-04-12 乐点卡数位科技股份有限公司 Method for performing secure transaction between different servers by utilizing identity codes
CN103310361A (en) * 2013-05-31 2013-09-18 鸿富锦精密工业(深圳)有限公司 Shopping guide method and system
CN107066479A (en) * 2013-07-08 2017-08-18 江苏凌空网络股份有限公司 The device that a kind of use bar code image is communicated
CN104376009B (en) 2013-08-14 2019-11-05 腾讯科技(深圳)有限公司 The abundantization mthods, systems and devices of microblog page
CN104426963B (en) * 2013-08-29 2018-06-15 腾讯科技(深圳)有限公司 The method and terminal of associated terminal
CN104519085B (en) * 2013-09-26 2018-11-20 爱国者欧途欧(北京)网络科技有限公司 A kind of register method and system using coding
CN104517136B (en) * 2013-09-30 2018-04-03 曲立东 Data label carrier information is applied and processing system and method
CN104579660B (en) * 2013-10-18 2018-12-18 曲立东 Generic identity information management system and method based on data label
CN104574057B (en) 2013-10-25 2020-06-16 腾讯科技(深圳)有限公司 Online payment method and related equipment and system
CN103824209A (en) * 2014-02-10 2014-05-28 深圳市天朗时代科技有限公司 Charging processing method and system for internet sales
EP2916279A1 (en) * 2014-03-05 2015-09-09 Nxp B.V. Transaction execution system, transaction execution method and computer program product
CN103838875B (en) * 2014-03-25 2017-07-07 吴声隆 A kind of information acquisition system and its method based on Quick Response Code
CN104378344B (en) * 2014-05-26 2016-03-09 腾讯科技(深圳)有限公司 Log-on message transmission method, barcode scanning method and device, background server
CN104217340B (en) * 2014-09-02 2017-07-28 网易乐得科技有限公司 Supplier recommends method and apparatus
CN105516225B (en) * 2014-09-25 2020-06-16 腾讯科技(深圳)有限公司 Method, device and system for operating object
CN104462233B (en) * 2014-11-12 2018-08-10 刘文金 A kind of information collection transmission method and system
CA3054468C (en) * 2015-04-30 2024-03-19 10353744 Canada Ltd. Method and device for searching for electronic transaction certificate, and network search engine
CN104957992A (en) * 2015-07-09 2015-10-07 威海迈拓思网络科技有限公司 Method for getting water through page following and water dispenser thereof
CN108140206A (en) * 2015-07-11 2018-06-08 加拿大辉莱广告公司 The system and method for carrying out precision marketing are shared based on data, gift and logistics
CN112508545A (en) * 2015-10-09 2021-03-16 徐蔚 Digital currency circulation method and circulation system
CN105404982A (en) * 2015-12-17 2016-03-16 广州云移信息科技有限公司 Merchant intelligent management method and system
CN105868299A (en) * 2016-03-23 2016-08-17 深圳码隆科技有限公司 Data search method and device
CN106027573A (en) * 2016-04-12 2016-10-12 立德高科(昆山)数码科技有限责任公司 Method for logging in internet forum to operate based on two-dimensional code
CN106874817A (en) 2016-07-27 2017-06-20 阿里巴巴集团控股有限公司 Two-dimensional code identification method, equipment and mobile terminal
CN106327244A (en) * 2016-08-16 2017-01-11 重庆兴韦度科技有限公司 Network platform entrance and entrance cascaded system
CN111541728B (en) * 2016-09-20 2023-10-10 徐蔚 Payment method and device using payment mark and mobile terminal
CN106447457A (en) * 2016-10-13 2017-02-22 乐视控股(北京)有限公司 Information processing method and apparatus, server, and electronic device
CN106447402A (en) * 2016-10-17 2017-02-22 百度在线网络技术(北京)有限公司 Popularization charging method and device
CN107070749B (en) * 2017-04-15 2020-01-21 上海地阳实业有限公司 Information pushing method and system based on graphic code
CN107845017A (en) * 2017-09-29 2018-03-27 上海誉风信息科技有限公司 A kind of E-commerce method realized the whole people and started an undertaking
CN108510274B (en) * 2018-04-07 2021-09-14 南京智握信息技术有限公司 Method and device for visual identification of image and two-dimensional code combined verification
CN110135962A (en) * 2019-05-21 2019-08-16 涂江宁 A kind of joint auction trade system of multi-user to multi-user
JP2021128703A (en) * 2020-02-17 2021-09-02 東芝テック株式会社 Settlement terminal and program
CN111488565A (en) * 2020-04-01 2020-08-04 上海溯盾防伪科技有限公司 Method and device for communication by adopting random picture code and mobile terminal
CN112396478B (en) * 2021-01-18 2021-04-27 浙江口碑网络技术有限公司 Resource processing method and device and computer equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050252974A1 (en) * 2004-05-17 2005-11-17 Nec Electronics Corporation Information delivery system transmitting information corresponding to identifier acquired by analyzing data image of barcode
CN100465951C (en) * 2003-03-07 2009-03-04 客得富移动通信股份有限公司 Method for providing mobile service using code-pattern
CN102156943A (en) * 2011-04-18 2011-08-17 徐蔚 Information processing system capable of realizing immediate business transaction through mobile terminals embedded in touched core engine and method thereof
CN102509231A (en) * 2011-10-28 2012-06-20 徐蔚 Information processing system and method for realizing referral commission real-time transaction through mobile terminals embedded with auction software clients

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008217277A (en) * 2007-03-01 2008-09-18 Media Portal Japan Co Ltd Mobile-phone barcode payment method and system
CN101393634A (en) * 2008-07-09 2009-03-25 中国物品编码中心 Article code parsing system, device and method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100465951C (en) * 2003-03-07 2009-03-04 客得富移动通信股份有限公司 Method for providing mobile service using code-pattern
US20050252974A1 (en) * 2004-05-17 2005-11-17 Nec Electronics Corporation Information delivery system transmitting information corresponding to identifier acquired by analyzing data image of barcode
CN102156943A (en) * 2011-04-18 2011-08-17 徐蔚 Information processing system capable of realizing immediate business transaction through mobile terminals embedded in touched core engine and method thereof
CN102711057A (en) * 2011-04-18 2012-10-03 徐蔚 Method and device for carrying out communication by adopting barcode image as well as mobile terminal
CN102509231A (en) * 2011-10-28 2012-06-20 徐蔚 Information processing system and method for realizing referral commission real-time transaction through mobile terminals embedded with auction software clients

Also Published As

Publication number Publication date
CN102821157B (en) 2016-09-07
CN102821157A (en) 2012-12-12
CN102509231A (en) 2012-06-20

Similar Documents

Publication Publication Date Title
WO2013060183A1 (en) Method and apparatus for performing communication with barcode image
JP5866544B2 (en) Method, apparatus, and mobile terminal for performing communication using barcode image
CN106850543B (en) Device for communication by adopting bar code image
US11127009B2 (en) Methods and systems for using a mobile device to effect a secure electronic transaction
US7756292B2 (en) System and method of generic symbol recognition and user authentication using a communication device with imaging capabilities
TWI591554B (en) Electronic ticket security system and method
US8116734B2 (en) Party identification in a wireless network
US8732809B2 (en) System, server device, method, program, and recording medium that enable facilitation of user authentication
JP2004140502A (en) Method for requesting delivering, method for delivering, method for transmitting data, method for processing data, method for using data, method for inputting data, and communication network system
JP5776916B2 (en) Billing method and billing system for using imaging information that can confirm authenticity using AR
JP2009123013A (en) Information communication system, communication apparatus, two-dimensional barcode, and method for managing issue of electronic coupon
JP2007114968A (en) Charging system and charging method for battery
JP2008103949A (en) Signature authentication terminal, signature authentication system, signature confirmation system, signature authentication program, signature confirmation program, signature authentication method, and signature confirmation method
JP2003178034A (en) Authentication system, advertisement system, server and terminal device
JP4849116B2 (en) Terminal device, program, and recording medium
KR20130082745A (en) Method for reserving seat realtime using qr code
KR101110775B1 (en) Method and server for providing service
JP2006072585A (en) Authentication method using mobile communication terminal
JP2023006478A (en) Information processing device, user terminal, user medium, authentication method, authenticated method, and computer program
JP2006350753A (en) Card use settlement system, settlement server, and method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12842732

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12842732

Country of ref document: EP

Kind code of ref document: A1