WO2016161891A1 - 快递信息关联、提供物流内容信息的方法及装置 - Google Patents

快递信息关联、提供物流内容信息的方法及装置 Download PDF

Info

Publication number
WO2016161891A1
WO2016161891A1 PCT/CN2016/076882 CN2016076882W WO2016161891A1 WO 2016161891 A1 WO2016161891 A1 WO 2016161891A1 CN 2016076882 W CN2016076882 W CN 2016076882W WO 2016161891 A1 WO2016161891 A1 WO 2016161891A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
target
description information
content description
target content
Prior art date
Application number
PCT/CN2016/076882
Other languages
English (en)
French (fr)
Inventor
刘抒炎
张天
Original Assignee
阿里巴巴集团控股有限公司
刘抒炎
张天
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 刘抒炎, 张天 filed Critical 阿里巴巴集团控股有限公司
Priority to JP2017547983A priority Critical patent/JP2018515829A/ja
Publication of WO2016161891A1 publication Critical patent/WO2016161891A1/zh
Priority to US15/724,085 priority patent/US20180025320A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0838Historical data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/14131D bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K2007/10504Data fields affixed to objects or articles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Definitions

  • the present application relates to the field of logistics information processing technology, and in particular, to a method and a device for providing express information association and providing logistics content information.
  • the types of goods can relate to people's daily life. Every aspect of it. The buyer only needs to place an order through the client product of the e-commerce platform (the application app in the website or the mobile terminal), and then can enter a series of processes such as seller delivery, logistics company distribution, etc., and finally the buyer does not leave the house. You can receive the goods you ordered. Among them, the distribution of goods is a very important part, once the error occurs, it may cause losses to buyers or sellers.
  • the application provides a method and a device for correlating express information and providing logistics content information, and can play an active role in the correct delivery of express parcels.
  • a method for correlating express information comprising:
  • the target content description information is displayed in the device, and is used for previewing items in the corresponding express package.
  • a method of providing logistics content information including:
  • the server pre-stores an association relationship between the identifier and the target content description information
  • the terminal device where the client is located displays the target content description information for previewing the items in the corresponding express package.
  • a method of providing logistics content information including:
  • the client extracts the identification code carried in the scanned graphic code;
  • the graphic code is a graphic code printed on the express delivery sheet;
  • Submitting the identification code to the server so that the server determines the target content description information associated with the identifier according to the association relationship between the pre-saved identification code and the target content description information, and returns;
  • the target content description information After receiving the target content description information returned by the server, the target content description information is displayed for previewing the items in the corresponding express package.
  • a method of generating a trade order including:
  • the preview permission setting option is used to set the corresponding preview permission information when previewing the express package content by scanning the graphic code printed on the express delivery form;
  • the relationship between the transaction order identifier and the preview permission information is saved.
  • a delivery information association device comprising:
  • a logistics information receiving unit configured to receive logistics information entered for the target transaction order
  • a business object identifier determining unit configured to determine a target business object identifier associated with the target transaction order
  • a target content description information determining unit configured to determine target content description information corresponding to the target business object identifier
  • An identification code determining unit configured to determine an identification code, where the identification code is used to print on a target express delivery form in the form of a graphic code
  • An association establishing unit configured to establish and save an association relationship between the identifier and the target content description information, so that when the graphic code on the target express list is scanned by the image capturing device, The target content description information is displayed in the image capturing device for previewing items in the corresponding express package.
  • An apparatus for providing information on logistics content comprising:
  • the association relationship saving unit is configured to pre-store the association relationship between the express delivery number identifier and the target content description information
  • the identifier extraction unit is configured to: when receiving the request for acquiring the target content description information by the client, extract the identification code information from the request; wherein, after the image capturing device scans the graphic code on the target delivery surface, the The client parses the identification code from the graphic code and sends the request;
  • a target content description information determining unit configured to determine, by using a pre-saved association relationship, target content description information associated with the identifier
  • the target content description information returning unit is configured to return the target content description information, so that the terminal device where the client is located displays the target content description information for previewing the items in the corresponding express package.
  • An apparatus for providing information on logistics content comprising:
  • An identifier extraction unit configured to: the client extracts an identifier carried in the scanned graphic code;
  • the shape code is the graphic code printed on the express delivery sheet;
  • a submitting unit configured to submit the identification code to the server, so that the server determines the target content description information associated with the identifier according to the association relationship between the pre-saved identification code and the target content description information, and returns;
  • the target content description information display unit is configured to display the target content description information after the target content description information returned by the server, for previewing the items in the corresponding express package.
  • a device for generating a trade order comprising:
  • a setting option providing unit configured to provide a preview permission setting option when the transaction order is generated for the specified business object, the preview permission setting option is used to set the preview package content when scanning the graphic code printed on the express delivery form, Corresponding preview permission information;
  • a preview permission information receiving unit configured to receive preview permission information by using the permission setting option
  • the association relationship saving unit is configured to save an association relationship between the transaction order identifier and the preview permission information.
  • the present application discloses the following technical effects:
  • an association may be established between the identifier and the target content description information corresponding to the specific service object, and the graphic code information corresponding to the identification code is printed on the express delivery sheet, so that the image capturing device is used for the express delivery.
  • the specific target content description information can be projected on the screen of the image capturing device, so that the business object content in the package can be known without opening the express package, and the correct delivery of the express package can be started.
  • FIG. 1 is a flowchart of a first method provided by an embodiment of the present application.
  • FIG. 3 is a flowchart of a third method provided by an embodiment of the present application.
  • FIG. 4 is a flowchart of a fourth method provided by an embodiment of the present application.
  • FIG. 5 is a schematic diagram of a first device according to an embodiment of the present application.
  • FIG. 6 is a schematic diagram of a second device provided by an embodiment of the present application.
  • FIG. 7 is a schematic diagram of a third device provided by an embodiment of the present application.
  • FIG. 8 is a schematic diagram of a fourth device provided by an embodiment of the present application.
  • the express delivery number can be associated with the specific delivered product, so that if it is necessary to know what the specific package is in the express package, the express delivery number on the delivery note pasted on the package can be passed through the image ingestion device. After scanning, the information of the associated product can be projected on the image capturing device, that is, the specific product content can be known without opening the package, and has a positive effect on avoiding the wrong component.
  • the specific implementation is described in detail below.
  • the embodiment of the present application first provides a method for association of express information, and the method may include the following steps:
  • S101 Receive logistics information entered for a target transaction order
  • the execution entity of each step may be a server of the e-commerce system platform.
  • the buyer user may perform an "order" operation on the specific business object of the selected merchant through the client.
  • the system can generate a transaction order for the order operation, each transaction order will correspond to a system unique order code, and the transaction order will also store the information of the specific business object. Including the id of the business object, the specific model, color and other attributes, the merchant will follow this as the standard for the buyer user.
  • the merchant After the merchant completes the delivery for a transaction order, it will upload the logistics information to the system, including the specific logistics company name, express delivery number, delivery time, etc., which can be provided to the buyer through the e-commerce platform client.
  • the user enables the buyer user to know the logistics of the goods ordered.
  • the received information may be the logistics information entered by the merchant for the specified transaction order.
  • S102 Determine a target business object identifier associated with the target transaction order
  • the business object identifier associated with the target transaction order can also be determined.
  • the target content description information corresponding to the business object identifier may be determined, and the target content description information may be when the user scans the express delivery number on the delivery slip with the image ingestion device. , information projected on the image capture device.
  • the target content description information corresponding to the target business object there may be multiple specific implementation manners. For example, in one implementation, when a merchant publishes each business object to an e-commerce platform system, generally, detailed description information about the business object is generally submitted, which generally includes a picture for displaying the business object, etc., According to the target business object, the detailed description information corresponding to the target business object may be extracted from the commodity detailed description information base, and then the product image and the like may be extracted therefrom as the target content description information corresponding to the target business object.
  • the business object target content description information database may be pre-established, wherein the correspondence between the business object identifier and the target content description information is saved, so that the target can be directly determined by querying the database.
  • the target content description information corresponding to the business object For example, the structure of the database can be as shown in Table 1:
  • the specific content establishment manner of the target content description information database may also be various.
  • the product image may be extracted from the detailed description information of each business object in advance, and saved as the target content description information in the target content description information database.
  • the target content description information of each business object is generated by the merchant using the 3D model, and uploaded to the server of the e-commerce platform system, so that the target content description information database can be saved in the target content description information database.
  • the target content description information can have a 3D effect.
  • the content description information about the business object may be in the form of text, audio, video, Flash, or the like in addition to the image, or may be a combination of various forms.
  • the content description information can achieve the purpose of previewing the specific content in the package.
  • S104 determining an identification code, where the identification code is used to print on a target express delivery form in the form of a graphic code;
  • an identification code can be determined, which is associated with the face sheet of the express package on the one hand (the express package is the package for transporting the relevant business object in the current transaction order), on the other hand.
  • the processing in the embodiment of the present application may also be associated with the foregoing determined target content description information. That is to say, the express coupon can be associated with the target content description information by the identification code.
  • the identification code there are various ways to determine the identification code.
  • a courier number generally a string consisting of letters, numbers, etc.
  • a corresponding graphic code for example, in the form of a bar code.
  • the function of the graphic code is generally convenient for scanning. The way the computer system knows the courier number. Therefore, this courier number can be directly determined as an identification code.
  • the logistics information input by the seller user generally includes the information of the delivery order number, and therefore, the logistics can be obtained from the logistics.
  • the information of the express delivery number is extracted from the information, and the information is used as the identification code. In this way, it is not necessary to additionally print another graphic code on the express delivery number, and directly scan the barcode corresponding to the delivery number to preview the package content.
  • an identifier specifically for previewing the package content may be additionally generated, for example, generating a certain string according to a certain rule, and ensuring that the generated string is generated before. Different, and so on. This generated string can then be determined as an identification code.
  • the graphic code information related to the identification code is not pre-printed on the express delivery sheet. Therefore, in this manner, after the identification code is generated, A graphic code corresponding to the identification code is generated, and the graphic code may have various forms, for example, may be a barcode, a two-dimensional code, or may be an identification code itself or the like.
  • the generated graphic code can also be returned to the seller user client, so that when the seller user client prints the recipient, the sender and the like to the courier, the graphic code can also be printed on the courier surface.
  • a blank location at a single location In this way, the specific content in the package can be previewed by scanning the dedicated graphic code.
  • S105 Establish and save an association relationship between the identifier and the target content description information, so that when the graphic code on the target express list is scanned by the image capturing device, in the image capturing device The target content description information is displayed for previewing items in the corresponding express package.
  • an association relationship between the identification code and the target content description information may be established, and the association relationship may be saved.
  • the target content description information can be projected in the image capturing device.
  • the content description information actually displayed on the image capturing device screen may be the specific content in the package, so that the user does not need to Open the package to learn about the contents of the package.
  • the augmented reality technology can be utilized.
  • the scanned object may be a barcode displayed on the express delivery sheet, and by decoding the barcode, the scanned target number of the target can be determined, and then the The association relationship between the express delivery number identifier and the target content description information determines the target content description information, and further, the target content description information may be displayed by positioning the barcode as a coordinate in the position of the image capturing device screen. That is to say, the effect that the user sees is that the target content description information is displayed at the position of the scanned barcode, thereby improving the display effect. fruit.
  • the embodiment of the present application can also provide the buyer user with the option of setting preview permission when the buyer user performs the order operation. If the buyer user needs to set the preview permission, the option can be set through the option. When generating a trade order, you can save the setting information of this permission together. In this way, when receiving the logistics information about a certain target transaction order and establishing an association relationship between the identification code and the target content description information, the preview permission information associated with the target transaction order may also be determined, and the identification code is The relationship between the preview permission information is saved.
  • the identity of the viewer may be restricted, or a password may be set, so that when a user scans the graphic code on the face sheet with the image ingesting device,
  • the password can be controlled by password verification. For example, the user is required to input a password first. If the entered password is successfully matched with the saved password, the specific target content description information can be displayed.
  • an association may be established between the identifier and the target content description information corresponding to the specific service object, and the graphic code information corresponding to the identification code is printed on the express delivery sheet, so that the image capturing device is used
  • the specific target content description information can be projected on the screen of the image capturing device, so that the business object content in the package can be known without opening the express package, and the package can be correctly corrected. Delivery plays a positive role.
  • the foregoing embodiment 1 introduces a specific implementation of establishing an association relationship between the identification code and the target content description information, and subsequently uses the association relationship to provide the target content description information for the user.
  • This embodiment introduces a specific implementation of providing target content description information from the perspective of a server.
  • the second embodiment provides a method for providing logistics content information, and the method may include the following steps:
  • the server pre-stores an association relationship between the identifier and the target content description information.
  • S202 When receiving the request of the client for acquiring the target content description information, extracting the identifier information from the request; wherein, after the image capturing device scans the graphic code on the target delivery face sheet, the client Parsing the identification code in the graphic code and transmitting the request;
  • S203 Determine, by using a pre-stored association relationship, target content description information associated with the identifier
  • the client may also use the permission information to perform the authority verification on the client, and if the verification succeeds, trigger the step of returning the target content description information.
  • the preview permission information includes the password information, and when the authority information is verified by using the permission information, the option for inputting the password information may be first provided, and after receiving the password information uploaded by the client, the relationship is saved in the association relationship. The password information is compared, and if they are consistent, the verification is passed.
  • the third embodiment is corresponding to the second embodiment, and the specific implementation of providing the target content description information is introduced from the perspective of the client.
  • the third embodiment provides a method for providing logistics content information. Specifically, the method may include the following steps:
  • the client extracts an identifier carried in the scanned graphic code;
  • the graphic code is a graphic code printed on the express delivery sheet;
  • S302 submit the identification code to the server, so that the server determines the target content description information associated with the identifier according to the association relationship between the pre-saved identification code and the target content description information, and returns;
  • the displaying the target content description information may be implemented by using augmented reality technology, that is, the target may be displayed on the screen of the terminal device by using the position of the scanned object (for example, the express delivery number barcode) as a coordinate.
  • Content description information may be implemented by using augmented reality technology, that is, the target may be displayed on the screen of the terminal device by using the position of the scanned object (for example, the express delivery number barcode) as a coordinate.
  • the preview permission of the business object may also be allowed to be set.
  • This embodiment 4 introduces the implementation process separately.
  • the fourth embodiment provides a method for generating a transaction order, and the method may include the following steps:
  • S401 When generating a transaction order for the specified business object, providing a preview permission setting option, where the preview permission setting option is used to set the preview permission information when previewing the express package content by scanning the graphic code printed on the express delivery form ;
  • S402 Receive preview permission information by using the permission setting option
  • S403 Save an association relationship between the transaction order identifier and the preview permission information.
  • the preview permission information includes password information, so that when the express package content is previewed by scanning the graphic code printed on the express delivery form, the password information is used to perform the permission control.
  • the embodiment of the present application further provides a courier information association device.
  • the device may include:
  • the logistics information receiving unit 501 is configured to receive the logistics information entered for the target transaction order
  • a business object identifier determining unit 502 configured to determine a target business object identifier associated with the target transaction order
  • the target content description information determining unit 503 is configured to determine that the target business object identifier corresponds to Target content description information
  • the identification code determining unit 504 is configured to determine an identification code, where the identification code is used to print on the target express delivery form in the form of a graphic code;
  • the association relationship establishing unit 505 is configured to establish and save an association relationship between the identifier and the target content description information, so that when the graphic code on the target express list is scanned by the image capturing device, The target content description information is displayed in the image capturing device for previewing items in the corresponding express package.
  • the device may further include:
  • a database establishing unit configured to pre-provide a business object target content description information database, where the correspondence between the business object identifier and the target content description information is saved in the database;
  • the target content description information determining unit 503 includes:
  • the query subunit is configured to query the database, and determine target content description information corresponding to the target business object identifier.
  • the target content description information determining unit 502 may specifically include:
  • the detailed description information obtaining subunit is configured to obtain detailed description information of the target business object
  • a content description information extraction subunit configured to extract, from the detailed description information, target content description information corresponding to the target business object.
  • the identifier determining unit 504 includes:
  • the express delivery number identifier extraction subunit is configured to extract the target express delivery number identifier from the logistics information, and determine the target express delivery number identifier as the identification code.
  • the identifier determining unit 504 may also include:
  • An identification code generating subunit configured to generate an identification code according to a preset rule
  • the device further includes:
  • a graphic code generating unit configured to generate a graphic code according to the generated identification code
  • the graphic code information returning unit is configured to return the generated graphic code information to print the generated graphic code on the target express delivery sheet.
  • the device may further include:
  • a preview permission information determining unit configured to determine preview permission information associated with the target transaction order
  • the query authority information saving unit is configured to save the view authority information when saving the association relationship between the target express delivery number identifier and the target content description information.
  • the viewing permission information includes password information, so that when the target delivery number is scanned by the image capturing device, the permission control is performed by means of password verification.
  • the device of the present application further provides an apparatus for providing the information of the logistics content.
  • the device may specifically include:
  • the association relationship holding unit 601 is configured to pre-store the association relationship between the express delivery number identifier and the target content description information
  • the identifier extraction unit 602 is configured to: when receiving the request for acquiring the target content description information by the client, extract the identifier information from the request; wherein, after the image capturing device scans the graphic code on the target delivery face sheet, Describe the identifier from the graphic code and send the request;
  • the target content description information determining unit 603 is configured to determine target content description information associated with the identifier by using a pre-saved association relationship
  • the target content description information returning unit 604 is configured to return the target content description information, so that the terminal device where the client is located displays the target content description information for previewing the items in the corresponding express package.
  • the pre-storing association relationship further includes preview permission information, and the device further includes:
  • the authority verification unit is configured to perform the authority verification on the client by using the preview permission information, and if the verification passes, triggering the step of executing the return target content description information.
  • the preview authority information includes password information
  • the rights verification unit includes:
  • An option provides a subunit for providing an option for entering password information
  • the password receiving subunit is configured to compare the password information saved in the association relationship after receiving the password information uploaded by the client. If the password information is consistent, the verification succeeds.
  • the device of the present application further provides an apparatus for providing the information of the logistics content.
  • the device may specifically include:
  • the identifier extraction unit 701 is configured to: the client extracts an identifier carried in the scanned graphic code; the graphic code is a graphic code printed on the express delivery sheet;
  • the submitting unit 702 is configured to submit the identification code to the server, so that the server determines the target content description information associated with the identifier according to the association relationship between the pre-saved identification code and the target content description information, and returns;
  • the target content description information display unit 703 is configured to display the target content description information for previewing the items in the corresponding express package after receiving the target content description information returned by the server.
  • the target content description information display unit 703 is specifically configured to:
  • the target content description information is displayed with the position of the scanned graphic code on the screen of the terminal device as a coordinate.
  • a device for generating a transaction order is provided in the fourth embodiment of the present application.
  • the embodiment of the present application further provides a device for generating a transaction order.
  • the device may specifically include:
  • the setting option providing unit 801 is configured to provide a preview permission setting option when the transaction order is generated for the specified business object, where the preview permission setting option is used to set the preview package content when scanning the graphic code printed on the express delivery form , corresponding preview permission information;
  • a preview authority information receiving unit 802 configured to receive preview rights information by using the rights setting option
  • the association relationship holding unit 803 is configured to save an association relationship between the transaction order identifier and the preview permission information.
  • the preview permission information includes password information, so that when the express package content is previewed by scanning the graphic code printed on the express delivery form, the password information is used to perform the permission control.
  • the present application can be implemented by means of software plus a necessary general hardware platform. Based on such understanding, the technical solution of the present application may be embodied in the form of a software product in essence or in the form of a software product, which may be stored in a storage medium such as a ROM/RAM or a disk. , an optical disk, etc., includes instructions for causing a computer device (which may be a personal computer, server, or network device, etc.) to perform the methods described in various embodiments of the present application or portions of the embodiments.
  • a computer device which may be a personal computer, server, or network device, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Bioethics (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Artificial Intelligence (AREA)
  • Toxicology (AREA)
  • Electromagnetism (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

快递信息关联、提供物流内容信息的方法及装置,其中,所述快递信息关联方法包括:接收针对目标交易订单录入的物流信息(S101);确定所述目标交易订单关联的目标业务对象标识(S102);确定所述目标业务对象标识对应的目标内容描述信息(S103);确定识别码,所述识别码用于通过图形码的形式打印在目标快递面单上(S104);建立并保存所述识别码与所述目标内容描述信息之间的关联关系(S105),以便当通过图像摄取设备扫描所述目标快递面单上的所述图形码时,在所述图像摄取设备中显示所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。该方法能够对快递包裹的正确投递起到积极作用。

Description

快递信息关联、提供物流内容信息的方法及装置 技术领域
本申请涉及物流信息处理技术领域,特别是涉及快递信息关联、提供物流内容信息的方法及装置。
背景技术
随着电子商务交易平台的不断完善,以及传统通信、移动通信等技术的快速发展,越来越多的人们通过网上购物的方式来获取自己所需的商品,商品的种类可以涉及到人们日常生活的方方面面。买家只需要通过电商平台的客户端产品(网站或者移动终端中的应用App)进行下单,之后就可以进入卖家发货、物流公司配送等一系列流程,最终使得买家足不出户就可以接收到自己订购的货品。其中,货品的配送是非常关键的一环,一旦发生送错等现象,可能会给买家或者卖家造成损失。
发明内容
本申请提供了快递信息关联、提供物流内容信息的方法及装置,能够对快递包裹的正确投递起到积极作用。
本申请提供了如下方案:
一种快递信息关联方法,包括:
接收针对目标交易订单录入的物流信息;
确定所述目标交易订单关联的目标业务对象标识;
确定所述目标业务对象标识对应的目标内容描述信息;
确定识别码,所述识别码用于通过图形码的形式打印在目标快递面单上;
建立并保存所述识别码与所述目标内容描述信息之间的关联关系,以便当通过图像摄取设备扫描所述目标快递面单上的所述图形码时,在所述图像摄取 设备中显示所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
一种提供物流内容信息的方法,包括:
服务器预先保存识别码与目标内容描述信息之间的关联关系;
接收到客户端的获取目标内容描述信息的请求时,从所述请求中提取出识别码信息;其中,通过图像摄取设备扫描目标快递面单上的图形码后,所述客户端从所述图形码中解析出所述识别码,并发送所述请求;
通过预先保存的关联关系,确定所述识别码关联的目标内容描述信息;
返回所述目标内容描述信息,以便所述客户端所在的终端设备显示所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
一种提供物流内容信息的方法,包括:
客户端提取被扫描图形码中携带的识别码;所述图形码为快递面单上打印的图形码;
将所述识别码提交到服务器,以便服务器根据预先保存的识别码与目标内容描述信息之间的关联关系,确定所述识别码关联的目标内容描述信息,并返回;
接收到服务器返回的目标内容描述信息后,显示出所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
一种生成交易订单的方法,包括:
在针对指定业务对象生成交易订单时,提供预览权限设置选项,所述预览权限设置选项用于设置通过扫描快递面单上打印的图形码的方式预览快递包裹内容时,对应的预览权限信息;
通过所述权限设置选项接收预览权限信息;
保存交易订单标识与所述预览权限信息之间的关联关系。
一种快递信息关联装置,包括:
物流信息接收单元,用于接收针对目标交易订单录入的物流信息;
业务对象标识确定单元,用于确定所述目标交易订单关联的目标业务对象标识;
目标内容描述信息确定单元,用于确定所述目标业务对象标识对应的目标内容描述信息;
识别码确定单元,用于确定识别码,所述识别码用于通过图形码的形式打印在目标快递面单上;
关联关系建立单元,用于建立并保存所述识别码与所述目标内容描述信息之间的关联关系,以便当通过图像摄取设备扫描所述目标快递面单上的所述图形码时,在所述图像摄取设备中显示所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
一种提供物流内容信息的装置,包括:
关联关系保存单元,用于服务器预先保存快递单号标识与目标内容描述信息之间的关联关系;
识别码提取单元,用于接收到客户端的获取目标内容描述信息的请求时,从所述请求中提取出识别码信息;其中,通过图像摄取设备扫描目标快递面单上的图形码后,所述客户端从所述图形码中解析出所述识别码,并发送所述请求;
目标内容描述信息确定单元,用于通过预先保存的关联关系,确定所述识别码关联的目标内容描述信息;
目标内容描述信息返回单元,用于返回所述目标内容描述信息,以便所述客户端所在的终端设备显示所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
一种提供物流内容信息的装置,包括:
识别码提取单元,用于客户端提取被扫描图形码中携带的识别码;所述图 形码为快递面单上打印的图形码;
提交单元,用于将所述识别码提交到服务器,以便服务器根据预先保存的识别码与目标内容描述信息之间的关联关系,确定所述识别码关联的目标内容描述信息,并返回;
目标内容描述信息显示单元,用于接收到服务器返回的目标内容描述信息后,显示出所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
一种生成交易订单的装置,包括:
设置选项提供单元,用于在针对指定业务对象生成交易订单时,提供预览权限设置选项,所述预览权限设置选项用于设置通过扫描快递面单上打印的图形码的方式预览快递包裹内容时,对应的预览权限信息;
预览权限信息接收单元,用于通过所述权限设置选项接收预览权限信息;
关联关系保存单元,用于保存交易订单标识与所述预览权限信息之间的关联关系。
根据本申请提供的具体实施例,本申请公开了以下技术效果:
通过本申请实施例,可以在识别码与具体业务对象对应的目标内容描述信息之间建立关联,并将识别码对应的图形码信息打印在快递面单上,这样,只要利用图像摄取设备对快递面单上的图形码进行扫描,就可以在图像摄取设备的屏幕上投射出具体的目标内容描述信息,使得无需打开快递包裹就可以知晓包裹内的业务对象内容,能够对快递包裹的正确投递起到积极作用。
当然,实施本申请的任一产品并不一定需要同时达到以上所述的所有优点。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本申请实施例提供的第一方法的流程图;
图2是本申请实施例提供的第二方法的流程图;
图3是本申请实施例提供的第三方法的流程图;
图4是本申请实施例提供的第四方法的流程图;
图5是本申请实施例提供的第一装置的示意图;
图6是本申请实施例提供的第二装置的示意图;
图7是本申请实施例提供的第三装置的示意图;
图8是本申请实施例提供的第四装置的示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员所获得的所有其他实施例,都属于本申请保护的范围。
在本申请实施例中,可以将快递单号与具体配送的商品关联起来,这样,如果需要知晓快递包裹内具体是何商品,可以通过图像摄取设备对包裹上粘贴的快递单上的快递单号进行扫描,之后就可以将关联的商品的信息投射在图像摄取设备上,也即,不需要打开包裹,就可以知晓其中具体的商品内容,对于避免发错件等方面具有积极的作用。下面对具体的实现方式进行详细介绍。
实施例一
参见图1,本申请实施例首先提供了一种快递信息关联方法,该方法可以包括以下步骤:
S101:接收针对目标交易订单录入的物流信息;
该实施例一中,各个步骤的执行主体可以是电商系统平台的服务器,在电商系统中,买家用户可以通过客户端对其选定的商家的具体业务对象进行“下单”操作,这样,系统就可以为此次下单操作生成一个交易订单,每个交易订单会对应一个系统唯一的订单编码,交易订单中还会保存具体业务对象的信息, 包括业务对象的id,具体型号、颜色等属性,商家后续会以此为准为买家用户发货。
商家在针对某交易订单完成发货后,会向系统中上传物流信息,其中包括具体的物流公司名称、快递单号、发货时间等等,这些信息可以通过电商平台客户端提供给买家用户,使得买家用户了解其下单的商品的物流情况。该步骤S101中,接收到的就可以是商家为指定交易订单录入的物流信息。
S102:确定所述目标交易订单关联的目标业务对象标识;
由于交易订单中保存着具体的业务对象信息,因此,还可以确定出目标交易订单关联的业务对象标识,例如业务对象id等。
S103:确定所述目标业务对象标识对应的目标内容描述信息;
在确定出目标业务对象标识后,就可以确定出该业务对象标识对应的目标内容描述信息,所述目标内容描述信息可以是,当用户用图像摄取设备对快递单上的快递单号进行扫描时,在图像摄取设备上投射的信息。
具体在确定目标业务对象对应的目标内容描述信息时,可以有多种具体的实现方式。例如,在其中一种实现方式下,由于商家在向电商平台系统中发布各个业务对象时,一般会提交关于业务对象的详情描述信息,其中一般会包括用于展示业务对象的图片等,因此,可以根据目标业务对象,从商品详情描述信息库中,提取出目标业务对象对应的详情描述信息,然后从中提取商品图片等,作为目标业务对象对应的目标内容描述信息。
或者,在另一种实现方式下,还可以预先建立业务对象目标内容描述信息数据库,其中保存业务对象标识与目标内容描述信息之间的对应关系,这样,就可以通过查询该数据库直接确定出目标业务对象对应的目标内容描述信息。例如,数据库的结构可以如表1所示:
表1
序号 业务对象id 目标内容描述信息
1 id1 图像1
2 id2 图像2
…… …… ……
其中,关于目标内容描述信息数据库的具体建立方式也可以有多种,例如,可以是预先从各个业务对象的详情描述信息中提取商品图片,并作为目标内容描述信息保存在目标内容描述信息数据库中。或者,为了使得投射出的信息更加丰富,还可以是由商家利用3D模型生成各个业务对象的目标内容描述信息,并上传到电商平台系统的服务器,这样,可以在目标内容描述信息数据库中保存的目标内容描述信息可以具有3D效果。
当然,在实际应用中,关于业务对象的内容描述信息,除了图像之外,还可以是以文字、音频、视频、Flash等形式存在,或者还可以是多种形式的组合,总之,通过这种内容描述信息,可以达到对包裹内的具体内容进行预览的目的。
S104:确定识别码,所述识别码用于通过图形码的形式打印在目标快递面单上;
除了确定目标内容描述信息,还可以确定出一识别码,该识别码一方面与快递包裹的面单相关联(快递包裹就是用于运送当前交易订单中相关业务对象的包裹),另一方面,通过本申请实施例中的处理,还可以与前述确定出的目标内容描述信息关联。也就是说,可以通过该识别码,将快递面单与目标内容描述信息关联起来。
其中,关于识别码的具体确定方式与可以有多种。例如,在一种实现方式下,由于物流服务提供商提供的快递面单一般是预先印制好的,其中预留出用于填写收件人、发件人等信息的空白位置,另外,每张快递面单上一般还印制有快递单号(一般是以字母、数字等组成的字符串)以及对应的图形码(例如一般是以条形码的形式),图形码的作用一般是便于通过扫描的方式使得计算机系统获知快递单号。因此,可以直接将这种快递单号确定为识别码。具体实现时,由于本申请实施例是在卖家用户在为交易订单输入物流信息的过程中实现的,而卖家用户输入的物流信息之一般都会包括快递单号信息,因此,就可以从这种物流信息中提取出快递单号信息,并将该信息作为识别码。这样,不需要另外在快递单号上打印其他的图形码,直接扫描快递单号对应的条形码,即可对包裹内容进行预览。
或者,在另一种实现方式下,还可以另外生成专门用于对包裹内容进行预览的识别码,例如,按照一定的规则生成某字符串,保证每次生成的字符串与之前已经生成过的不同,等等。然后,可以将这种生成的字符串确定为识别码。当然,由于识别码是由交易平台侧的服务器生成的,快递面单上并未预先印制与该识别码相关的图形码信息,因此,在这种方式下,在生成识别码后,还可以生成与该识别码对应的图形码,该图形码可以有多种形式,例如,可以是条形码、二维码或者还可以是识别码本身等等。之后,还可以将生成的图形码返回给卖家用户客户端,这样,在卖家用户客户端在向快递面单打印收件人、发件人等信息时,还可以将该图形码打印在快递面单的某空白位置处。这样,就可以通过扫描该专用的图形码的方式,来对包裹内的具体内容进行预览。
S105:建立并保存所述识别码与所述目标内容描述信息之间的关联关系,以便当通过图像摄取设备扫描所述目标快递面单上的所述图形码时,在所述图像摄取设备中显示所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
在确定出目标业务对象对应的目标内容描述信息以及识别码之后,可以建立起识别码与目标内容描述信息之间的关联关系,并且可以将这种关联关系保存起来。这样,在后续有用户通过图像摄取设备扫描该识别码对应的图形码时,就可以在图像摄取设备中投射出该目标内容描述信息。例如,当用户用图像摄取设备扫描目标快递单号对应的条形码,或者其他专用的图形码时,实际在图像摄取设备屏幕上显示出来的可以是包裹内的具体内容的内容描述信息,使得用户无需打开包裹就可以了解包裹中的内容。
其中,具体在图像摄取设备上显示目标内容描述信息时,可以利用增强现实技术。例如,在利用图像摄取设备对快递面单进行扫描时,扫描的对象可以是快递面单上显示的条形码,通过对条形码进行解码,便可以确定出被扫描的目标快递单号标识,进而可以根据快递单号标识与目标内容描述信息之间的关联关系,确定出目标内容描述信息,进而,可以以条形码在图像摄取设备屏幕中的位置定位为坐标,显示出目标内容描述信息。也就是说,用户看到的效果是,在扫描到的条形码的位置处显示出目标内容描述信息,从而提高显示的效 果。
需要说明的是,在实际应用中,有些买家用户可能出于保护个人隐私等目的,不希望快递员等通过扫描快递单号的方式查看快递包裹内的业务对象。针对这种情况,本申请实施例还可以在买家用户执行下单操作时,为买家用户提供设置预览权限的选项,如果买家用户需要设置预览权限,则可以通过该选项进行设置,进而在生成交易订单时,可以将这种权限的设置信息一并进行保存。这样,在接收到关于某目标交易订单的物流信息,并建立识别码与目标内容描述信息之间的关联关系时,还可以确定出该目标交易订单关联的预览权限信息,并将该识别码与预览权限信息之间的关联关系进行保存。
其中,权限设置的方式可以有多种,例如,可以对查看者的身份进行限制,或者,还可以是设置密码,这样,当某用户使用图像摄取设备对快递面单上的图形码进行扫描时,可以通过密码验证的方式进行权限控制,例如,首先要求用户输入密码,如果输入的密码与保存的密码匹配成功,才可以显示出具体的目标内容描述信息。
总之,通过本申请实施例,可以在识别码与具体业务对象对应的目标内容描述信息之间建立关联,并将识别码对应的图形码信息打印在快递面单上,这样,只要利用图像摄取设备对快递面单上的图形码进行扫描,就可以在图像摄取设备的屏幕上投射出具体的目标内容描述信息,使得无需打开快递包裹就可以知晓包裹内的业务对象内容,能够对快递包裹的正确投递起到积极作用。
实施例二
以上实施例一介绍了建立识别码与目标内容描述信息之间的关联关系的具体实现,后续就可以利用该关联关系,为用户提供目标内容描述信息。该实施例二从服务器的角度,对提供目标内容描述信息的具体实现进行介绍。
参见图2,该实施例二提供了一种提供物流内容信息的方法,该方法可以包括以下步骤:
S201:服务器预先保存识别码与目标内容描述信息之间的关联关系;
S202:接收到客户端的获取目标内容描述信息的请求时,从所述请求中提取出识别码信息;其中,通过图像摄取设备扫描目标快递面单上的图形码后,所述客户端从所述图形码中解析出所述识别码,并发送所述请求;
S203:通过预先保存的关联关系,确定所述识别码关联的目标内容描述信息;
S204:返回所述目标内容描述信息,以便所述客户端所在的终端设备显示所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
具体实现时,如果服务器预先保存的关联关系中还包括预览权限信息,则还可以利用该权限信息对客户端进行权限验证,如果验证通过,则触发执行返回目标内容描述信息的步骤。
其中,预览权限信息包括密码信息,则具体在利用权限信息对客户端进行权限验证时,可以首先提供用于输入密码信息的选项,在接收到客户端上传的密码信息之后,与关联关系中保存的密码信息进行比对,如果一致,则验证通过。
实施例三
该实施例三是与实施例二相对应的,从客户端的角度对提供目标内容描述信息的具体实现进行介绍。
参见图3,该实施例三提供了一种提供物流内容信息的方法,具体的,该方法可以包括以下步骤:
S301:客户端提取被扫描图形码中携带的识别码;所述图形码为快递面单上打印的图形码;
S302:将所述识别码提交到服务器,以便服务器根据预先保存的识别码与目标内容描述信息之间的关联关系,确定所述识别码关联的目标内容描述信息,并返回;
S303:接收到服务器返回的目标内容描述信息后,显示出所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
其中,具体在显示出所述目标内容描述信息,可以利用增强现实的技术实现,也即,可以以被扫描对象(例如快递单号条形码)在终端设备屏幕上的位置为坐标,显示出该目标内容描述信息。
以上实施例二以及实施例三是与实施例一相对应的,因此,相关的实现细节可以参见实施例一中的描述,这里不再赘述。
实施例四
如实施例一中所述,为了保护买家用户隐私,还可以允许其对业务对象的预览权限进行设置,该实施例四单独对该实现过程进行介绍。
参见图4,该实施例四提供了一种生成交易订单的方法,该方法可以包括以下步骤:
S401:在针对指定业务对象生成交易订单时,提供预览权限设置选项,所述预览权限设置选项用于设置通过扫描快递面单上打印的图形码的方式预览快递包裹内容时,对应的预览权限信息;
S402:通过所述权限设置选项接收预览权限信息;
S403:保存交易订单标识与所述预览权限信息之间的关联关系。
其中,所述预览权限信息包括密码信息,以便通过扫描快递面单上打印的图形码的方式预览快递包裹内容时,利用所述密码信息进行权限控制。
该实施例四中的具体实现可以参见实施例一中的相关介绍,这里不再赘述。
与实施例一提供的快递信息关联方法相对应,本申请实施例还提供了一种快递信息关联装置,参见图5,该装置可以包括:
物流信息接收单元501,用于接收针对目标交易订单录入的物流信息;
业务对象标识确定单元502,用于确定所述目标交易订单关联的目标业务对象标识;
目标内容描述信息确定单元503,用于确定所述目标业务对象标识对应的 目标内容描述信息;
识别码确定单元504,用于确定识别码,所述识别码用于通过图形码的形式打印在目标快递面单上;
关联关系建立单元505,用于建立并保存所述识别码与所述目标内容描述信息之间的关联关系,以便当通过图像摄取设备扫描所述目标快递面单上的所述图形码时,在所述图像摄取设备中显示所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
具体实现时,该装置还可以包括:
数据库建立单元,用于预先提供业务对象目标内容描述信息数据库,该数据库中保存有业务对象标识与目标内容描述信息之间的对应关系;
所述目标内容描述信息确定单元503包括:
查询子单元,用于查询所述数据库,确定所述目标业务对象标识对应的目标内容描述信息。
另一种实现方式下,所述目标内容描述信息确定单元502具体可以包括:
详情描述信息获取子单元,用于获取所述目标业务对象的详情描述信息;
内容描述信息提取子单元,用于从所述详情描述信息中提取所述目标业务对象对应的目标内容描述信息。
其中,所述识别码确定单元504包括:
快递单号标识提取子单元,用于从所述物流信息中提取目标快递单号标识,将所述目标快递单号标识确定为所述识别码。
或者,另一种实现方式下,所述识别码确定单元504也可以包括:
识别码生成子单元,用于按照预置的规则生成识别码;
此时,所述装置还包括:
图形码生成单元,用于根据所生成的识别码生成图形码;
图形码信息返回单元,用于将生成的图形码信息返回,以便将所生成的图形码打印在目标快递面单上。
另外,在实际应用中,该装置还可以包括:
预览权限信息确定单元,用于确定所述目标交易订单关联的预览权限信息;
查询权限信息保存单元,用于在保存所述目标快递单号标识与所述目标内容描述信息之间的关联关系时,还保存所述查看权限信息。
其中,所述查看权限信息包括密码信息,以便当通过图像摄取设备扫描所述目标快递单号时,通过密码验证的方式进行权限控制。
与本申请实施例二提供的提供物流内容信息的方法相对应,本申请实施例还提供了一种提供物流内容信息的装置,参见图6,该装置具体可以包括:
关联关系保存单元601,用于服务器预先保存快递单号标识与目标内容描述信息之间的关联关系;
识别码提取单元602,用于接收到客户端的获取目标内容描述信息的请求时,从所述请求中提取出识别码信息;其中,通过图像摄取设备扫描目标快递面单上的图形码后,所述客户端从所述图形码中解析出所述识别码,并发送所述请求;
目标内容描述信息确定单元603,用于通过预先保存的关联关系,确定所述识别码关联的目标内容描述信息;
目标内容描述信息返回单元604,用于返回所述目标内容描述信息,以便所述客户端所在的终端设备显示所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
其中,所述预先保存的关联关系中还包括预览权限信息,所述装置还包括:
权限验证单元,用于利用所述预览权限信息对客户端进行权限验证,如果验证通过,则触发执行所述返回目标内容描述信息的步骤。
所述预览权限信息包括密码信息,所述权限验证单元包括:
选项提供子单元,用于提供用于输入密码信息的选项;
密码接收子单元,用于接收到客户端上传的密码信息之后,与所述关联关系中保存的密码信息进行比对,如果一致,则验证通过。
与本申请实施例三提供的提供物流内容信息的方法相对应,本申请实施例还提供了一种提供物流内容信息的装置,参见图7,该装置具体可以包括:
识别码提取单元701,用于客户端提取被扫描图形码中携带的识别码;所述图形码为快递面单上打印的图形码;
提交单元702,用于将所述识别码提交到服务器,以便服务器根据预先保存的识别码与目标内容描述信息之间的关联关系,确定所述识别码关联的目标内容描述信息,并返回;
目标内容描述信息显示单元703,用于接收到服务器返回的目标内容描述信息后,显示出所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
其中,所述目标内容描述信息显示单元703具体用于:
以所述被扫描图形码在终端设备屏幕上的位置为坐标,显示出所述目标内容描述信息。
与本申请实施例四提供的生成交易订单的方法相对应,本申请实施例还提供了一种生成交易订单的装置,参见图8,该装置具体可以包括:
设置选项提供单元801,用于在针对指定业务对象生成交易订单时,提供预览权限设置选项,所述预览权限设置选项用于设置通过扫描快递面单上打印的图形码的方式预览快递包裹内容时,对应的预览权限信息;
预览权限信息接收单元802,用于通过所述权限设置选项接收预览权限信息;
关联关系保存单元803,用于保存交易订单标识与所述预览权限信息之间的关联关系。
其中,所述预览权限信息包括密码信息,以便通过扫描快递面单上打印的图形码的方式预览快递包裹内容时,利用所述密码信息进行权限控制。
通过以上的实施方式的描述可知,本领域的技术人员可以清楚地了解到本申请可借助软件加必需的通用硬件平台的方式来实现。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品可以存储在存储介质中,如ROM/RAM、磁碟、光盘等,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例或者实施例的某些部分所述的方法。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统或系统实施例而言,由于其基本相似于方法实施例,所以描述得比较简单,相关之处参见方法实施例的部分说明即可。以上所描述的系统及系统实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
以上对本申请所提供的快递信息关联、提供物流内容信息的方法及装置,进行了详细介绍,本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想;同时,对于本领域的一般技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处。综上所述,本说明书内容不应理解为对本申请的限制。

Claims (28)

  1. 一种快递信息关联方法,其特征在于,包括:
    接收针对目标交易订单录入的物流信息;
    确定所述目标交易订单关联的目标业务对象标识;
    确定所述目标业务对象标识对应的目标内容描述信息;
    确定识别码,所述识别码用于通过图形码的形式打印在目标快递面单上;
    建立并保存所述识别码与所述目标内容描述信息之间的关联关系,以便当通过图像摄取设备扫描所述目标快递面单上的所述图形码时,在所述图像摄取设备中显示所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
  2. 根据权利要求1所述的方法,其特征在于,还包括:
    预先提供业务对象目标内容描述信息数据库,该数据库中保存有业务对象标识与内容描述信息之间的对应关系;
    所述确定所述目标业务对象标识对应的目标内容描述信息,包括:
    查询所述数据库,确定所述目标业务对象标识对应的目标内容描述信息。
  3. 根据权利要求1所述的方法,其特征在于,所述确定所述目标业务对象标识对应的目标内容描述信息,包括:
    获取所述目标业务对象的详情描述信息;
    从所述详情描述信息中提取所述目标业务对象对应的目标内容描述信息。
  4. 根据权利要求1所述的方法,其特征在于,所述确定识别码,包括:
    从所述物流信息中提取目标快递单号标识,将所述目标快递单号标识确定为所述识别码。
  5. 根据权利要求1所述的方法,其特征在于,所述确定识别码,包括:
    按照预置的规则生成识别码;
    所述方法还包括:
    根据所生成的识别码生成图形码;
    将生成的图形码信息返回,以便将所生成的图形码打印在目标快递面单上。
  6. 根据权利要求1至5任一项所述的方法,其特征在于,还包括:
    确定所述目标交易订单关联的预览权限信息;
    在保存所述识别码与所述目标内容描述信息之间的关联关系时,还保存所述预览权限信息。
  7. 根据权利要求6所述的方法,其特征在于,所述预览权限信息包括密码信息,以便当通过图像摄取设备扫描所述图形码时,通过密码验证的方式进行权限控制。
  8. 一种提供物流内容信息的方法,其特征在于,包括:
    服务器预先保存识别码与目标内容描述信息之间的关联关系;
    接收到客户端的获取目标内容描述信息的请求时,从所述请求中提取出识别码信息;其中,通过图像摄取设备扫描目标快递面单上的图形码后,所述客户端从所述图形码中解析出所述识别码,并发送所述请求;
    通过预先保存的关联关系,确定所述识别码关联的目标内容描述信息;
    返回所述目标内容描述信息,以便所述客户端所在的终端设备显示所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
  9. 根据权利要求7所述的方法,其特征在于,所述预先保存的关联关系中还包括预览权限信息,所述方法还包括:
    利用所述预览权限信息对客户端进行权限验证,如果验证通过,则触发执行所述返回目标内容描述信息的步骤。
  10. 根据权利要求9所述的方法,其特征在于,所述查看权限信息包括密码信息,所述利用所述权限信息对客户端进行权限验证,包括:
    提供用于输入密码信息的选项;
    接收到客户端上传的密码信息之后,与所述关联关系中保存的密码信息进行比对,如果一致,则验证通过。
  11. 一种提供物流内容信息的方法,其特征在于,包括:
    客户端提取被扫描图形码中携带的识别码;所述图形码为快递面单上打印的图形码;
    将所述识别码提交到服务器,以便服务器根据预先保存的识别码与目标内容描述信息之间的关联关系,确定所述识别码关联的目标内容描述信息,并返回;
    接收到服务器返回的目标内容描述信息后,显示出所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
  12. 根据权利要求11所述的方法,其特征在于,所述显示出所述目标内容描述信息,包括:
    以所述被扫描图形码在终端设备屏幕上的位置为坐标,显示出所述目标内容描述信息。
  13. 一种生成交易订单的方法,其特征在于,包括:
    在针对指定业务对象生成交易订单时,提供预览权限设置选项,所述预览权限设置选项用于设置通过扫描快递面单上打印的图形码的方式预览快递包裹内容时,对应的预览权限信息;
    通过所述权限设置选项接收预览权限信息;
    保存交易订单标识与所述预览权限信息之间的关联关系。
  14. 根据权利要求13所述的方法,其特征在于,所述预览权限信息包括密码信息,以便通过扫描快递面单上打印的图形码的方式预览快递包裹内容时,利用所述密码信息进行权限控制。
  15. 一种快递信息关联装置,其特征在于,包括:
    物流信息接收单元,用于接收针对目标交易订单录入的物流信息;
    业务对象标识确定单元,用于确定所述目标交易订单关联的目标业务对象标识;
    目标内容描述信息确定单元,用于确定所述目标业务对象标识对应的目标内容描述信息;
    识别码确定单元,用于确定识别码,所述识别码用于通过图形码的形式打印在目标快递面单上;
    关联关系建立单元,用于建立并保存所述识别码与所述目标内容描述信息之间的关联关系,以便当通过图像摄取设备扫描所述目标快递面单上的所述图形码时,在所述图像摄取设备中显示所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
  16. 根据权利要求15所述的装置,其特征在于,还包括:
    数据库建立单元,用于预先提供业务对象目标内容描述信息数据库,该数据库中保存有业务对象标识与目标内容描述信息之间的对应关系;
    所述目标内容描述信息确定单元包括:
    查询子单元,用于查询所述数据库,确定所述目标业务对象标识对应的目标内容描述信息。
  17. 根据权利要求15所述的装置,其特征在于,所述目标内容描述信息确定单元包括:
    详情描述信息获取子单元,用于获取所述目标业务对象的详情描述信息;
    内容描述信息提取子单元,用于从所述详情描述信息中提取所述目标业务对象对应的目标内容描述信息。
  18. 根据权利要求15所述的装置,其特征在于,所述识别码确定单元包括:
    快递单号标识提取子单元,用于从所述物流信息中提取目标快递单号标识,将所述目标快递单号标识确定为所述识别码。
  19. 根据权利要求15所述的装置,其特征在于,所述识别码确定单元包括:
    识别码生成子单元,用于按照预置的规则生成识别码;
    所述装置还包括:
    图形码生成单元,用于根据所生成的识别码生成图形码;
    图形码信息返回单元,用于将生成的图形码信息返回,以便将所生成的图形码打印在目标快递面单上。
  20. 根据权利要求15至19任一项所述的装置,其特征在于,还包括:
    预览权限信息确定单元,用于确定所述目标交易订单关联的预览权限信息;
    预览权限信息保存单元,用于在保存所述目标快递单号标识与所述目标内容描述信息之间的关联关系时,还保存所述预览权限信息。
  21. 根据权利要求20所述的装置,其特征在于,所述预览权限信息包括密码信息,以便当通过图像摄取设备扫描所述图形码时,通过密码验证的方式进行权限控制。
  22. 一种提供物流内容信息的装置,其特征在于,包括:
    关联关系保存单元,用于服务器预先保存快递单号标识与目标内容描述信息之间的关联关系;
    识别码提取单元,用于接收到客户端的获取目标内容描述信息的请求时,从所述请求中提取出识别码信息;其中,通过图像摄取设备扫描目标快递面单上的图形码后,所述客户端从所述图形码中解析出所述识别码,并发送所述请求;
    目标内容描述信息确定单元,用于通过预先保存的关联关系,确定所述识别码关联的目标内容描述信息;
    目标内容描述信息返回单元,用于返回所述目标内容描述信息,以便所述客户端所在的终端设备显示所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
  23. 根据权利要求22所述的装置,其特征在于,所述预先保存的关联关系中还包括预览权限信息,所述装置还包括:
    权限验证单元,用于利用所述预览权限信息对客户端进行权限验证,如果验证通过,则触发执行所述返回目标内容描述信息的步骤。
  24. 根据权利要求23所述的装置,其特征在于,所述预览权限信息包括密码信息,所述权限验证单元包括:
    选项提供子单元,用于提供用于输入密码信息的选项;
    密码接收子单元,用于接收到客户端上传的密码信息之后,与所述关联关系中保存的密码信息进行比对,如果一致,则验证通过。
  25. 一种提供物流内容信息的装置,其特征在于,包括:
    识别码提取单元,用于客户端提取被扫描图形码中携带的识别码;所述图形码为快递面单上打印的图形码;
    提交单元,用于将所述识别码提交到服务器,以便服务器根据预先保存的识别码与目标内容描述信息之间的关联关系,确定所述识别码关联的目标内容描述信息,并返回;
    目标内容描述信息显示单元,用于接收到服务器返回的目标内容描述信息 后,显示出所述目标内容描述信息,用于对对应快递包裹内的物品进行预览。
  26. 根据权利要求25所述的装置,其特征在于,所述目标内容描述信息显示单元具体用于:
    以所述被扫描图形码在终端设备屏幕上的位置为坐标,显示出所述目标内容描述信息。
  27. 一种生成交易订单的装置,其特征在于,包括:
    设置选项提供单元,用于在针对指定业务对象生成交易订单时,提供预览权限设置选项,所述预览权限设置选项用于设置通过扫描快递面单上打印的图形码的方式预览快递包裹内容时,对应的预览权限信息;
    预览权限信息接收单元,用于通过所述权限设置选项接收预览权限信息;
    关联关系保存单元,用于保存交易订单标识与所述预览权限信息之间的关联关系。
  28. 根据权利要求27所述的装置,其特征在于,所述预览权限信息包括密码信息,以便通过扫描快递面单上打印的图形码的方式预览快递包裹内容时,利用所述密码信息进行权限控制。
PCT/CN2016/076882 2015-04-08 2016-03-21 快递信息关联、提供物流内容信息的方法及装置 WO2016161891A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2017547983A JP2018515829A (ja) 2015-04-08 2016-03-21 クーリエ情報を相関付け、物流内容情報を提供する方法及びデバイス
US15/724,085 US20180025320A1 (en) 2015-04-08 2017-10-03 Correlating Courier Information and Providing Logistics Content Information

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510164150.0 2015-04-08
CN201510164150.0A CN106156967A (zh) 2015-04-08 2015-04-08 快递信息关联、提供物流内容信息的方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/724,085 Continuation US20180025320A1 (en) 2015-04-08 2017-10-03 Correlating Courier Information and Providing Logistics Content Information

Publications (1)

Publication Number Publication Date
WO2016161891A1 true WO2016161891A1 (zh) 2016-10-13

Family

ID=57072203

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/076882 WO2016161891A1 (zh) 2015-04-08 2016-03-21 快递信息关联、提供物流内容信息的方法及装置

Country Status (4)

Country Link
US (1) US20180025320A1 (zh)
JP (1) JP2018515829A (zh)
CN (1) CN106156967A (zh)
WO (1) WO2016161891A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107229956A (zh) * 2017-06-23 2017-10-03 深圳市爱科物联网科技有限公司 一种快递袋、快递传送管理系统及快递传送方法
CN109409937A (zh) * 2018-09-30 2019-03-01 广东聚宝屋传媒有限公司 基于快递包裹的广告投放方法及装置
CN110544065A (zh) * 2019-09-05 2019-12-06 广东聚宝屋传媒有限公司 基于快递包裹的信息推广的方法及装置
CN111242525A (zh) * 2018-11-28 2020-06-05 菜鸟智能物流控股有限公司 基于物流对象封装设备的管理方法、系统、装置和设备

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107368800B (zh) * 2017-07-13 2020-02-21 上海携程商务有限公司 基于传真识别的订单确认方法、系统、设备及存储介质
CN109596133A (zh) * 2017-09-30 2019-04-09 菜鸟智能物流控股有限公司 确定导航路线的方法及相关设备
CN109726947B (zh) * 2017-10-30 2021-06-29 北京京东振世信息技术有限公司 电子签收免签的方法和装置
CN110363044A (zh) * 2018-04-11 2019-10-22 苏宁易购集团股份有限公司 快递单号的录入方法及系统
CN108961592A (zh) * 2018-06-21 2018-12-07 北京京东尚科信息技术有限公司 快递包装提取方法、系统、存储介质及电子设备
CN109003026A (zh) * 2018-07-11 2018-12-14 上海南软信息科技有限公司 基于物物互联的货物运输状态跟踪方法、装置及介质
CN110891075B (zh) * 2018-09-07 2022-12-27 阿里巴巴集团控股有限公司 烹饪设备
CN110910055B (zh) * 2018-09-17 2024-04-12 菜鸟智能物流控股有限公司 数据处理方法、装置、物流对象处理系统和机器可读介质
CN111222818B (zh) * 2018-11-27 2024-04-12 菜鸟智能物流控股有限公司 物流对象管理方法、装置、设备、系统和存储介质
CN109583815A (zh) * 2018-12-03 2019-04-05 深圳市丰巢科技有限公司 一种单据存储设备及单据邮寄信息确定方法
CN110263190B (zh) * 2019-05-06 2023-10-20 菜鸟智能物流控股有限公司 一种数据处理方法、装置、设备和机器可读介质
CN110147692B (zh) * 2019-05-17 2024-04-02 苏州迈洛智能系统有限公司 一种物流用群读扫码系统
CN112016861A (zh) * 2019-05-29 2020-12-01 阿里巴巴集团控股有限公司 扫码显示方法、装置、存储介质、处理器及终端
CN110443550A (zh) * 2019-08-07 2019-11-12 拉扎斯网络科技(上海)有限公司 物品配送方法、装置、电子设备及存储介质
CN110502653B (zh) * 2019-08-23 2022-08-02 北京市商汤科技开发有限公司 快递查询方法及服务器、终端
CN112445321A (zh) * 2019-08-28 2021-03-05 菜鸟智能物流控股有限公司 物品处理方法、装置及电子设备
CN111581406A (zh) * 2020-04-17 2020-08-25 上海中通吉网络技术有限公司 实物包裹的信息备份方法、装置和设备
CN111667219A (zh) * 2020-06-10 2020-09-15 吕梁学院 一种跨境电商平台的商品配送管理系统
CN112561424A (zh) * 2020-12-07 2021-03-26 拉扎斯网络科技(上海)有限公司 数据处理方法、装置、电子设备、存储介质及程序产品
US11449825B2 (en) * 2021-01-20 2022-09-20 Coupang Corp. Systems and methods for automatic and intelligent parcel retrieval
CN113111117A (zh) * 2021-05-13 2021-07-13 上海寻梦信息技术有限公司 基于地图的收件地址展示方法、系统、设备及存储介质
CN113344160A (zh) * 2021-06-10 2021-09-03 闪电快车软件(北京)有限公司 订单处理方法及装置、电子设备及存储介质
CN113628394A (zh) * 2021-08-05 2021-11-09 上海中通吉网络技术有限公司 一种快递单自助打印方法
CN113793225A (zh) * 2021-08-09 2021-12-14 西安立人行档案文件管理咨询有限公司 一种保单物流排序录入的方法、装置、设备和介质
CN116011903B (zh) * 2023-01-31 2023-12-26 广州华正道供应链科技有限公司 一种智能物流系统、方法、计算机设备、存储介质及终端

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201590090U (zh) * 2009-08-13 2010-09-22 上海齐炫信息科技有限公司 一种仓库发货产品实时识别系统
CN102708477A (zh) * 2012-05-11 2012-10-03 深圳华力士物联网科技有限公司 用于物流管理的系统及其物流管理方法
CN202558171U (zh) * 2012-05-17 2012-11-28 家有购物集团有限公司 一种仓储拣货系统
CN104240005A (zh) * 2013-06-21 2014-12-24 刘伟 一种应用信息管理的系统、装置及方法

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH09259355A (ja) * 1996-03-21 1997-10-03 Oki Electric Ind Co Ltd 梱包された商品の確認処理システム
JP2000322602A (ja) * 1999-05-12 2000-11-24 Sony Corp 画像処理装置および方法、並びに媒体
JP4846899B2 (ja) * 2000-12-25 2011-12-28 Sgホールディングス株式会社 内容物確認荷札を用いた物流システム
JP2003300626A (ja) * 2002-04-10 2003-10-21 Hitachi Information Technology Co Ltd 配達システム
US20070288325A1 (en) * 2006-06-13 2007-12-13 Ying Ma A shopping system and method
JP2012079345A (ja) * 2012-01-11 2012-04-19 Toshiba Tec Corp ハンディ端末およびその制御プログラム
CN102629351A (zh) * 2012-03-12 2012-08-08 中兴通讯股份有限公司 一种基于快递运单的自动通信方法及终端
US10387484B2 (en) * 2012-07-24 2019-08-20 Symbol Technologies, Llc Mobile device for displaying a topographical area defined by a barcode
CN104809603A (zh) * 2014-01-24 2015-07-29 戴见霖 无字快递系统及其方法
CN104731936A (zh) * 2015-03-30 2015-06-24 百度在线网络技术(北京)有限公司 信息搜索方法和信息搜索装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201590090U (zh) * 2009-08-13 2010-09-22 上海齐炫信息科技有限公司 一种仓库发货产品实时识别系统
CN102708477A (zh) * 2012-05-11 2012-10-03 深圳华力士物联网科技有限公司 用于物流管理的系统及其物流管理方法
CN202558171U (zh) * 2012-05-17 2012-11-28 家有购物集团有限公司 一种仓储拣货系统
CN104240005A (zh) * 2013-06-21 2014-12-24 刘伟 一种应用信息管理的系统、装置及方法

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107229956A (zh) * 2017-06-23 2017-10-03 深圳市爱科物联网科技有限公司 一种快递袋、快递传送管理系统及快递传送方法
CN107229956B (zh) * 2017-06-23 2023-11-21 深圳市爱科物联网科技有限公司 一种快递袋、快递传送管理系统及快递传送方法
CN109409937A (zh) * 2018-09-30 2019-03-01 广东聚宝屋传媒有限公司 基于快递包裹的广告投放方法及装置
CN109409937B (zh) * 2018-09-30 2022-02-15 广东聚宝屋传媒有限公司 基于快递包裹的广告投放方法及装置
CN111242525A (zh) * 2018-11-28 2020-06-05 菜鸟智能物流控股有限公司 基于物流对象封装设备的管理方法、系统、装置和设备
CN111242525B (zh) * 2018-11-28 2023-11-28 菜鸟智能物流控股有限公司 基于物流对象封装设备的管理方法、系统、装置和设备
CN110544065A (zh) * 2019-09-05 2019-12-06 广东聚宝屋传媒有限公司 基于快递包裹的信息推广的方法及装置

Also Published As

Publication number Publication date
JP2018515829A (ja) 2018-06-14
US20180025320A1 (en) 2018-01-25
CN106156967A (zh) 2016-11-23

Similar Documents

Publication Publication Date Title
WO2016161891A1 (zh) 快递信息关联、提供物流内容信息的方法及装置
WO2017050163A1 (zh) 物流信息处理方法及装置
CN103325043A (zh) 一种网购商品追踪验证系统以及方法
US20130226728A1 (en) Methods and Systems for Personalized Message Delivery
CN109214743A (zh) 用于使用增强现实来提供递送物品信息的方法和系统
US10762498B2 (en) Method and system for secure transactions on a social network platform
WO2019034161A1 (zh) 信息处理方法及系统
WO2015096616A1 (en) Message sending and forwarding method, apparatus, and system
US9820079B2 (en) Code-based information system
US20230259727A1 (en) Method and system that provides access to custom and interactive content from an optical code
TWI676111B (zh) 業務過程的啟動方法和裝置
WO2019034159A1 (zh) 信息处理方法、系统及装置
US10733178B2 (en) Electronic document workflow
US20210342796A1 (en) Message processor with application prompts
CN111144907A (zh) 商品信息追溯方法、装置、设备与计算机可读存储介质
CN105809377A (zh) 基于二维码的包裹附加信息交互系统和方法
WO2017201653A1 (zh) 二维码信息传输方法、电子保修方法及系统
CN111061984B (zh) 一种信息推送、信息关联方法、设备及计算机存储介质
CN106485436B (zh) 一种用于快递收件验证方法和装置
WO2016155159A1 (zh) 一种基于微信id实现验证全条码的防伪方法
US10430627B2 (en) Label creating device, system, and label
TWI486896B (zh) 虛擬網路上贈送實體禮物的系統與方法
US10425542B2 (en) Method for producing and customizing mass market items with a view to access to customized content
CN107871266B (zh) 一种交互凭证的获取方法及相关装置
JP2016062556A (ja) 3d認証システム及び3d認証装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16776066

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2017547983

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16776066

Country of ref document: EP

Kind code of ref document: A1