WO2018232956A1 - Logistics information processing method and system - Google Patents

Logistics information processing method and system Download PDF

Info

Publication number
WO2018232956A1
WO2018232956A1 PCT/CN2017/098223 CN2017098223W WO2018232956A1 WO 2018232956 A1 WO2018232956 A1 WO 2018232956A1 CN 2017098223 W CN2017098223 W CN 2017098223W WO 2018232956 A1 WO2018232956 A1 WO 2018232956A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
goods
current location
delivery
cargo
Prior art date
Application number
PCT/CN2017/098223
Other languages
French (fr)
Chinese (zh)
Inventor
杜光东
Original Assignee
深圳市盛路物联通讯技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市盛路物联通讯技术有限公司 filed Critical 深圳市盛路物联通讯技术有限公司
Publication of WO2018232956A1 publication Critical patent/WO2018232956A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0833Tracking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal

Definitions

  • the invention relates to the field of logistics information technology, in particular to a logistics information processing method and system.
  • the present invention provides a logistics information processing method and system.
  • the present invention provides a logistics information processing method, including:
  • the positioning module After the obtaining of the cargo information is successful, determining whether the user ID is a preset delivery staff ID included in the cargo information, and if yes, unlocking the positioning module, and acquiring, by the positioning module, current location information of the delivery staff, otherwise Display an error message;
  • the first encrypted packet including the cargo information, the current location information, and the delivery determination request is sent to the server;
  • the beneficial effect of the above embodiment when the delivery person arrives at the corresponding place through the shipping address attached to the goods, in order to avoid the situation that the goods do not match the actual shipping address, it is necessary to deliver the goods before Firstly, the identity of the dispatcher is verified. After the verification is successful, the scan function can be used to obtain the cargo information of the cargo, and whether the dispatcher is the default dispatcher included in the cargo information, and if so, the positioning module is unlocked, and the positioning is used. The module obtains the current location information of the delivery staff, otherwise displays the error prompt information, exits, prevents the goods from being sent to the wrong address or is stored by a non-predetermined delivery person, etc., to ensure the safety of the goods.
  • the obtained cargo information and the current location information are packaged and sent to the server for the delivery address determination, and according to the judgment result returned by the server, whether the goods are to be delivered to the recipient, It not only ensures the safety of cargo information, but also avoids the economic loss and reputation loss caused by the delivery of goods.
  • the method further includes: determining whether the file format of the cargo information is a preset file format, and if yes, the cargo information is initially successfully acquired, otherwise, the initial acquisition of the cargo information fails. Deleting the cargo information from the local storage and displaying The fifth failure prompt message is displayed.
  • the beneficial effect of the foregoing embodiment is: after obtaining the cargo information, determining whether the file format of the cargo information is a preset file format, and if yes, indicating that the cargo information is initially successfully obtained, and further determining that the cargo information is occupied Whether the number of bytes of the local storage is within the preset range. If the file format verification is unsuccessful, the goods information is directly deleted from the local, and the number of bytes does not need to be continuously determined, thereby improving the processing efficiency.
  • the present invention provides a logistics information processing system, including:
  • a verification module for authenticating the user ID of the dispatcher prior to delivery of the goods
  • a scanning module after the verification is successful, scanning an identification code on the goods to obtain cargo information of the goods;
  • An obtaining module configured to determine whether the user ID is a preset delivery staff ID included in the cargo information, and if yes, unlocking a positioning module, and acquiring, by the positioning module, the delivery staff Current location information, otherwise an error message is displayed;
  • a first sending module configured to send the first encrypted message including the cargo information, the current location information, and the delivery judgment request to the server after the current location information is successfully obtained;
  • the receiving module is configured to receive a determination result that the server determines whether the shipping address is correct according to the cargo information and the current location information, and if the shipping address is correct, the positioning module is locked.
  • the beneficial effect of the above embodiment when the delivery person arrives at the corresponding place through the shipping address attached to the goods, in order to avoid the situation that the goods do not match the actual shipping address, it is necessary to deliver the goods before Firstly, the identity of the dispatcher is verified. After the verification is successful, the scan function can be used to obtain the cargo information of the cargo, and whether the dispatcher is the default dispatcher included in the cargo information, and if so, the positioning module is unlocked, and the positioning is used. The module obtains the current location information of the delivery staff, otherwise displays the error prompt information, exits, prevents the goods from being sent to the wrong address or is stored by a non-predetermined delivery person, etc., to ensure the safety of the goods.
  • the obtained cargo information and the current location information are packaged and sent to the server for the delivery address determination, and according to the judgment result returned by the server, whether the goods are to be delivered to the recipient, It not only ensures the safety of cargo information, but also avoids the economic loss and reputation loss caused by the delivery of goods.
  • the system further includes: a fourth determining module, configured to: after scanning the identification code on the goods, and obtaining the predetermined dispatcher information of the goods, determining whether the user ID is the predetermined The user ID included in the dispatcher information, if yes, the dispatcher is the predetermined dispatcher, otherwise, the dispatcher does not display the fifth error prompt information for the predetermined dispatcher, records the log and sends the log The server.
  • a fourth determining module configured to: after scanning the identification code on the goods, and obtaining the predetermined dispatcher information of the goods, determining whether the user ID is the predetermined The user ID included in the dispatcher information, if yes, the dispatcher is the predetermined dispatcher, otherwise, the dispatcher does not display the fifth error prompt information for the predetermined dispatcher, records the log and sends the log The server.
  • the beneficial effects of the above embodiment after obtaining the cargo information, determining the cargo letter Whether the file format of the information is a preset file format, if yes, it indicates that the cargo information is initially successfully obtained, and further determines whether the number of bytes occupied by the cargo information in the local storage is within a preset range, and if the file format verification is unsuccessful, The goods information is directly deleted from the local, and it is not necessary to continue to judge the number of bytes, thereby improving the processing efficiency.
  • FIG. 1 is a schematic flowchart diagram of a logistics information processing method according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of a logistics information processing method according to an embodiment of the present invention.
  • FIG. 3 is a schematic flowchart of a logistics information processing method according to an embodiment of the present invention.
  • FIG. 4 is a schematic flowchart of a method for processing logistics information according to an embodiment of the present invention.
  • FIG. 5 is a schematic flowchart diagram of a logistics information processing method according to an embodiment of the present invention.
  • FIG. 6 is a schematic flowchart diagram of a logistics information processing method according to an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of a logistics information processing system according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of a logistics information processing system according to an embodiment of the present invention.
  • FIG. 9 is a signaling diagram of a logistics information processing method according to an embodiment of the present invention.
  • FIG. 1 is a schematic flowchart diagram of a logistics information processing method according to an embodiment of the present invention.
  • the specific includes:
  • step 110 the user ID of the dispatcher is authenticated prior to delivery of the goods.
  • the dispatcher After the dispatcher arrives at the destination based on the address information posted on the goods, it is necessary to confirm whether the goods match the address before delivering the goods to the recipient. Prior to this, the dispatcher logs in to the APP software through the mobile phone or other terminal. Each dispatcher needs to register the account of the APP software when performing the first delivery task. After the registration is successful, the APP will assign a user ID to the dispatcher. This user ID represents the identity of the distributor as a unique keyword. The delivery staff enters their own account and password in the APP software. If the account and password match, the authentication is successful. If it does not match, the authentication fails.
  • Step 120 after the verification is successful, scanning the identification code on the goods to obtain the cargo information of the goods;
  • the delivery personnel scans the identification code attached to the goods, such as a barcode or a two-dimensional code, through the scanning function provided by the APP on the terminal, and scans the cargo information of the goods, including: cargo ID, cargo type, cargo Quality, seller information, cargo tracking information, etc.
  • the identification code attached to the goods such as a barcode or a two-dimensional code
  • the scanning function provided by the APP on the terminal scans the cargo information of the goods, including: cargo ID, cargo type, cargo Quality, seller information, cargo tracking information, etc.
  • the cargo information After the cargo information is successfully acquired, it is stored in the terminal in a data format that is unrecognizable by the dispatcher. If it is stored in the terminal in an identifiable data format, the dispatcher may find that the goods are private for valuables, in order to avoid this situation. , the cargo information can be saved in the terminal in a data format that is unrecognizable by the dispatcher.
  • Step 130 After the cargo information is successfully acquired, determine whether the user ID is a preset delivery staff ID included in the cargo information. If yes, the positioning module is unlocked, and the current location information of the delivery staff is obtained through the positioning module, otherwise the error prompt information is displayed.
  • the predetermined delivery information of the goods may also be obtained, and it is determined whether the user ID is the user ID included in the predetermined delivery information, and if so, the delivery person is the predetermined delivery person, otherwise the delivery person is indicated. Not for the scheduled delivery staff, the fifth error message is displayed, the log is recorded and sent to the server.
  • the user ID of the delivery person is authenticated, which is only to verify the identity of the user's delivery, and there is no further verification that the delivery person is the intended delivery of the goods, if not, then the log will be recorded and The log is sent to the server, and the server synchronizes to the terminal of the other dispatcher to inform other dispatchers that the default dispatcher of the goods is not the current dispatcher, preventing the current dispatcher from hiding the goods, and if so, indicating that the dispatcher is For the scheduled delivery staff, that is to say, the goods are the goods that the delivery person should deliver, to prevent the goods from being sent to the wrong address or to be stored by non-predetermined distributors, etc., to ensure the safety of the goods.
  • the current location information of the terminal is obtained through the positioning function provided by the terminal, which is also the current location information of the dispatcher. After confirming that the cargo information is successfully acquired, the current location information is started, instead of obtaining the current location information while acquiring the cargo information, or obtaining the current location information before acquiring the cargo information, and if the cargo information is unsuccessful, then Obtaining the current location information in the front is equivalent to doing useless work, which is a waste of resources and time. Therefore, the technical solution firstly verifies the identity of the dispatcher, obtains the cargo information of the cargo after ensuring the identity of the dispatcher, and ensures the cargo information. After the acquisition is successful, the current location information is obtained to avoid the situation that the current location information is still obtained when the acquisition of the cargo information is unsuccessful, thereby saving time and resources.
  • Step 140 After the current location information is successfully obtained, the first encrypted packet including the cargo information, the current location information, and the delivery judgment request is sent to the server.
  • the cargo information of the goods and the current location information of the dispatcher are successfully obtained, the cargo information, the current location information and the delivery judgment request are packaged together by the terminal, and then the first encrypted packet is encrypted and sent to the server through the network.
  • the server receives and judges whether the cargo information and the current location information match, and the server sends a judgment result to the terminal after the server judges the completion.
  • the data encryption algorithm includes a symmetric key and a public key.
  • the symmetric key means that the same key is used for encryption and decryption, that is, the same algorithm; the public key means that different keys are used for encryption and decryption, that is, different.
  • Algorithm although there is a certain relationship between the two, it is impossible to easily derive another from one. In contrast, public keys are more secure.
  • the terminal packs the cargo information, the current location information, and the delivery judgment request of the goods, and obtains the first compressed package, and encrypts the first compressed packet by using the first key to obtain the first encrypted packet.
  • the server receives the first encrypted packet, decrypts the first encrypted packet by using the first key to obtain a first compressed packet, and then decompresses the first compressed packet to obtain cargo information, current location information, and delivery of the goods. Judge the request.
  • the terminal packs the cargo information, the current location information, and the delivery judgment request of the goods, and obtains the first compressed package, and encrypts the first compressed packet by using the first key to obtain the first encrypted packet.
  • the server receives the first encrypted packet, decrypts the first encrypted packet by using the second key to obtain the first compressed packet, and then decompresses the first compressed packet to obtain cargo information, current location information, and delivery of the cargo. Judge the request.
  • Step 150 The receiving server determines, according to the cargo information and the current location information, whether the delivery address is correct. If the delivery address is correct, the positioning module is locked.
  • the logistics information processing method provided by the embodiment of the present invention, when the delivery person arrives at the corresponding location through the delivery address attached to the goods, in order to avoid the situation that the goods do not match the actual delivery address, Before the delivery of the goods, the identity of the delivery person is first verified. After the verification is successful, the scanning function can be used to obtain the cargo information of the goods, and whether the delivery person is the default delivery person included in the cargo information, and if so, Unlock the positioning module, use the positioning module to obtain the current position information of the delivery staff, otherwise display the error prompt information, exit, prevent the goods from being sent to the wrong address or be hidden by the non-predetermined delivery personnel, etc., to ensure the safety of the goods.
  • the obtained cargo information and the current location information are packaged and sent to the server for the delivery address determination, and according to the judgment result returned by the server, whether the goods are to be delivered to the recipient, It not only ensures the safety of cargo information, but also avoids the economic loss and reputation loss caused by the delivery of goods.
  • FIG. 2 is a schematic flowchart of a logistics information processing method according to an embodiment of the present invention.
  • the specific includes:
  • Step 200 Before the goods are shipped out, send the logistics information including the goods and the second encrypted message of the outbound request to the server, and the logistics information includes the goods information of the goods, the delivery address, the time of leaving the warehouse, the address of the warehouse, and the delivery. Information and scheduled delivery time.
  • Step 210 Authenticate the user ID of the dispatcher before delivering the goods.
  • Step 220 after the verification is successful, scanning the identification code on the goods to obtain the cargo information of the goods;
  • Step 230 After the goods information is successfully acquired, determine whether the user ID is a preset delivery person ID included in the cargo information. If yes, the positioning module is unlocked, and the current position information of the delivery person is obtained through the positioning module, otherwise the error prompt information is displayed.
  • Step 240 After the current location information is successfully obtained, the first encrypted packet including the cargo information, the current location information, and the delivery determination request is sent to the server.
  • Step 250 The receiving server determines, according to the cargo information and the current location information, whether the delivery address is correct. If the delivery address is correct, the positioning module is locked.
  • Step 260 after receiving the judgment result sent by the server, determining, according to the judgment result, whether the delivery address is correct. If it is correct, delivering the goods and recording the current delivery time, determining whether the current delivery time exceeds the preset delivery time, and if so, The third failure prompt information is displayed, and if not, the fourth failure prompt information is displayed.
  • a logistics information processing method provided by an embodiment of the present invention before the goods are shipped out, through the terminal, may be a hand-held terminal of the dispatcher, or a computer of a staff member who specializes in the warehouse, and will include the logistics information of the goods and the
  • the second encrypted message requested by the warehouse is sent to the server, so that the server saves all relevant information of the goods before the subsequent delivery judgment processing, and provides the goods information and the goods in the delivery judgment process.
  • FIG. 3 is a schematic flowchart of a logistics information processing method according to an embodiment of the present invention.
  • the specific includes:
  • the user ID of the dispatcher is authenticated prior to delivery of the shipment.
  • Step 320 after the verification is successful, scanning the identification code on the goods to obtain the cargo information of the goods;
  • Step 330 Obtain the number of bytes occupied by the cargo information in the local storage, determine whether the number of bytes is within a preset range, and if yes, the cargo information is successfully acquired, otherwise, the acquisition of the cargo information fails, and the cargo information is deleted from the local storage, and The first failure prompt message is displayed.
  • Step 340 After the goods information is successfully acquired, determine whether the user ID is a preset delivery person ID included in the cargo information. If yes, the positioning module is unlocked, and the current position information of the delivery person is obtained through the positioning module, otherwise the error prompt information is displayed.
  • Step 350 After the current location information is successfully obtained, the first encrypted packet including the cargo information, the current location information, and the delivery determination request is sent to the server.
  • Step 360 The receiving server determines, according to the cargo information and the current location information, whether the delivery address is correct. If the delivery address is correct, the positioning module is locked.
  • the logistics information processing method determines whether the size of the cargo information is within a preset range after obtaining the cargo information, and can avoid sending the wrong cargo information to the server for delivery judgment, if the acquisition is not If successful, the first re-acquisition mechanism is activated to re-acquire the cargo information within a preset time or a preset number of re-acquisitions.
  • FIG. 4 is a schematic flowchart of a logistics information processing method according to an embodiment of the present invention.
  • the specific includes:
  • step 410 the user ID of the dispatcher is authenticated prior to delivery of the shipment.
  • the dispatcher After the dispatcher arrives at the destination based on the address information posted on the goods, it is necessary to confirm whether the goods match the address before delivering the goods to the recipient. Prior to this, the dispatcher logs in to the APP software through the mobile phone or other terminal. Each dispatcher needs to register the account of the APP software when performing the first delivery task. After the registration is successful, the APP will assign a user ID to the dispatcher. This user ID represents the identity of the distributor as a unique keyword. The delivery staff enters their own account and password in the APP software. If the account and password match, the authentication is successful. If it does not match, the authentication fails.
  • Step 420 after the verification is successful, scanning the identification code on the goods to obtain the cargo information of the goods;
  • the delivery personnel scans the identification code attached to the goods, such as a barcode or a two-dimensional code, through the scanning function provided by the APP on the terminal, and scans the cargo information of the goods, including: cargo ID, cargo type, cargo Quality, seller information, cargo tracking information, etc.
  • the identification code attached to the goods such as a barcode or a two-dimensional code
  • the scanning function provided by the APP on the terminal scans the cargo information of the goods, including: cargo ID, cargo type, cargo Quality, seller information, cargo tracking information, etc.
  • the cargo information After the cargo information is successfully acquired, it is stored in the terminal in a data format that is unrecognizable by the dispatcher. If it is stored in the terminal in an identifiable data format, the dispatcher may find that the goods are private for valuables, in order to avoid this situation. , the cargo information can be saved in the terminal in a data format that is unrecognizable by the dispatcher.
  • Step 430 Obtaining the number of bytes occupied by the cargo information in the local storage, determining whether the number of bytes is within a preset range, and if yes, the cargo information is successfully acquired, otherwise, the acquisition of the cargo information fails, and the cargo information is deleted from the local storage, and The first failure prompt message is displayed.
  • Step 440 After the goods information is successfully acquired, determine whether the user ID is a preset dispatcher ID included in the cargo information. If yes, the positioning module is unlocked, and the current location information of the dispatcher is obtained by the positioning module, otherwise the error prompt information is displayed.
  • Step 450 Acquire the latitude and longitude coordinates corresponding to the current location information, and determine whether the latitude and longitude coordinates are within the preset location range. If yes, the current location information is successfully acquired. Otherwise, the current location information acquisition fails, and the second failure prompt information is displayed.
  • Step 460 After the current location information is successfully obtained, the first encrypted packet including the cargo information, the current location information, and the delivery determination request is sent to the server.
  • the terminal After the cargo information of the goods and the current location information of the dispatcher are successfully obtained, the terminal will The cargo information, the current location information and the delivery judgment request are packaged together, and then the first encrypted message is encrypted and sent to the server through the network, and the server receives and determines whether the cargo information and the current location information match, and the server sends a message after the judgment is completed. Judging the result to the terminal.
  • Step 470 The receiving server determines, according to the cargo information and the current location information, whether the delivery address is correct. If the delivery address is correct, the positioning module is locked.
  • the method for processing logistics information provided by the embodiment of the present invention, after obtaining the current location information, determining whether the current location information is within a preset location range, may avoid sending the wrong current location information to the server for delivery judgment, if If the acquisition is unsuccessful, the second reacquisition mechanism is started, and the current location information is reacquired within a preset time or a preset number of retakes.
  • FIG. 5 is a schematic flowchart of a logistics information processing method according to an embodiment of the present invention.
  • the processing procedure for the server specifically includes:
  • Step 510 Receive and decrypt the first encrypted message sent by the terminal, and obtain the cargo information, the current location information, and the delivery judgment request of the goods, where the cargo information is obtained by scanning the identification code on the goods by the terminal;
  • Step 520 determining, according to the cargo information and the current location information, whether the shipping address is correct;
  • the logistics information corresponding to the cargo ID in the memory of the server is found, and the shipping address included in the logistics information is matched with the current location information, and if the matching is successful, it indicates Judging success. Finally, the judgment result is returned to the terminal.
  • step 530 the judgment result is sent to the terminal.
  • the logistics information processing method provided by the embodiment of the invention encrypts or decrypts the transmission data by using the key and the public key, thereby ensuring the confidentiality and security of the transmission data.
  • FIG. 6 is a schematic flowchart of a logistics information processing method according to an embodiment of the present invention.
  • the processing procedure for the server specifically includes:
  • Step 600 Receive and decrypt the second encrypted message sent by the terminal, obtain and save the logistics information and the outbound request of the goods, and the logistics information includes the goods information of the goods, the delivery address, the time of leaving the warehouse, the address of the warehouse, and the information of the dispatcher. And preset delivery time.
  • Step 610 Receive and decrypt the first encrypted packet sent by the terminal, and obtain the cargo information, the current location information, and the delivery judgment request of the cargo, where the cargo information is obtained by scanning the identification code on the cargo by the terminal;
  • Step 620 Determine, according to the cargo information and the current location information, whether the shipping address is correct;
  • step 630 the judgment result is sent to the terminal.
  • a logistics information processing method is provided by the embodiment of the present invention.
  • the server After receiving the encrypted message sent by the terminal, the server decrypts and decompresses the encrypted message, and obtains the decompressed information, and determines whether the decompressed information includes the outbound request or the delivery judgment.
  • the request if it includes the outbound request, is saved, and if the delivery judgment request is included, the delivery judgment process is performed, and the server can process in parallel to improve the processing efficiency.
  • FIG. 7 is a schematic structural diagram of a logistics information processing system according to an embodiment of the present invention. Specifically, as shown in FIG. 7, the system includes:
  • the verification module 710 is configured to authenticate the user ID of the dispatcher before delivering the goods.
  • the scanning module 720 is configured to scan the identification code on the goods after the verification is successful, and obtain the cargo information of the goods;
  • the obtaining module 730 is configured to determine whether the user ID is a preset dispatcher ID included in the cargo information after the cargo information is successfully acquired, and if yes, unlock the positioning module, obtain the current location information of the dispatcher through the positioning module, and otherwise display the error prompt information. .
  • the first sending module 740 is configured to send the first encrypted message including the cargo information, the current location information, and the delivery judgment request to the server after the current location information is successfully acquired.
  • the receiving module 750 is configured to receive a determination result that the server determines whether the shipping address is correct according to the cargo information and the current location information, and if the shipping address is correct, the positioning module is locked.
  • the logistics information processing system provided by the embodiment of the present invention, when the delivery person arrives at the corresponding location through the delivery address attached to the goods, in order to avoid the situation that the goods do not match the actual delivery address, Before the delivery of the goods, the identity of the delivery person is first verified. After the verification is successful, the scanning function can be used to obtain the cargo information of the goods, and whether the delivery person is the default delivery person included in the cargo information, and if so, Unlock the positioning module, use the positioning module to obtain the current position information of the delivery staff, otherwise display the error prompt information, exit, prevent the goods from being sent to the wrong address or be hidden by the non-predetermined delivery personnel, etc., to ensure the safety of the goods.
  • the obtained cargo information and the current location information are packaged and sent to the server for the delivery address determination, and according to the judgment result returned by the server, whether the goods are to be delivered to the recipient, It not only ensures the safety of cargo information, but also avoids the economic loss and reputation loss caused by the delivery of goods.
  • FIG. 8 is a schematic structural diagram of a logistics information processing system according to an embodiment of the present invention. Specifically, as shown in FIG. 8, the system includes:
  • the second sending module 810 is configured to send the logistics information including the goods and the second encrypted message of the outbound request to the server before the goods are shipped out, the logistics information includes the goods information of the goods, the delivery address, the time of leaving the warehouse, Outbound address, dispatcher information, and default delivery time.
  • the verification module 820 is configured to authenticate the user ID of the dispatcher before delivering the goods.
  • the scanning module 830 after the verification is successful, scans the identification code on the goods to obtain the cargo information of the goods.
  • the first judging module 840 is configured to obtain the number of bytes occupied by the goods information in the local storage, determine whether the number of bytes is within a preset range, and if yes, the goods information is successfully acquired, otherwise, the goods information acquisition fails, and the goods information is obtained from The local memory is deleted and the first failure prompt message is displayed.
  • the obtaining module 850 is configured to determine whether the user ID is a preset dispatcher ID included in the cargo information after the cargo information is successfully acquired. If yes, the positioning module is unlocked, and the current location information of the dispatcher is obtained by the positioning module, otherwise the error prompt information is displayed. .
  • the second judging module 860 is configured to obtain the latitude and longitude coordinates corresponding to the current location information, and determine whether the latitude and longitude coordinates are within the preset location range. If yes, the current location information is successfully obtained. Otherwise, the current location information fails to be obtained, and the first Two failure prompt messages.
  • the first sending module 870 is configured to send the first encrypted message including the cargo information, the current location information, and the delivery judgment request to the server after the current location information is successfully acquired.
  • the receiving module 880 is configured to receive a determination result that the server determines whether the shipping address is correct according to the cargo information and the current location information, and if the shipping address is correct, the positioning module is locked.
  • the third judging module 890 is configured to judge whether the shipping address is correct according to the judgment result, and if yes, deliver the goods and record the current delivery time, determine whether the current delivery time exceeds the preset delivery time, and if so, display the third The failure prompt message, if not correct, displays the fourth failure prompt message.
  • the logistics information processing system determines whether the current location information is within the preset location range after obtaining the current location information, and can avoid sending the wrong current location information to the server for delivery judgment. If the acquisition is unsuccessful, the second reacquisition mechanism is started, and the current location information is reacquired within a preset time or a preset number of retakes.
  • FIG. 9 is a signaling diagram of a logistics information processing method according to an embodiment of the present invention.
  • Step 901 The second terminal sends the logistics information including the goods and the second encrypted message of the outbound request to the server before the goods are out of the warehouse, and the logistics information includes the goods information of the goods, the delivery address, the time of leaving the warehouse, and the outbound position. Address, dispatcher information, and scheduled delivery time.
  • Step 902 The server receives and decrypts the second encrypted message sent by the second terminal, and acquires and saves the logistics information and the warehouse request of the goods.
  • the logistics information includes the cargo information of the goods, the delivery address, the time of leaving the warehouse, and the address of the warehouse. Delivery staff information and preset delivery time.
  • Step 903 The first terminal authenticates the user ID of the dispatcher before delivering the goods.
  • Step 904 After the verification succeeds, the first terminal scans the identification code on the goods to obtain the cargo information of the goods.
  • Step 905 The first terminal acquires the number of bytes of the local storage occupied by the cargo information, and determines whether the number of bytes is within a preset range. If yes, the cargo information is successfully acquired, otherwise, the acquisition of the cargo information fails, and the cargo information is obtained from the local storage. Delete and display the first failure prompt message.
  • Step 906 After the first terminal successfully obtains the goods information, the first terminal acquires the current location information.
  • Step 907 The first terminal acquires the latitude and longitude coordinates corresponding to the current location information, and determines whether the latitude and longitude coordinates are within the preset location range. If yes, the current location information is successfully obtained. Otherwise, the current location information fails to be acquired, and the second failure is displayed. Prompt message.
  • Step 908 After the current location information is successfully acquired, the first terminal sends the first encrypted packet including the cargo information, the current location information, and the delivery judgment request to the server, so that the server determines the delivery according to the cargo information and the current location information. Is the address correct?
  • Step 909 the server receives and decrypts the first encrypted message sent by the first terminal, and obtains the cargo information, the current location information, and the delivery judgment request of the goods, where the cargo information is obtained by scanning the identification code on the goods by the first terminal.
  • step 910 the server determines whether the shipping address is correct according to the cargo information and the current location information.
  • step 911 the server sends the judgment result to the first terminal.
  • Step 912 The first terminal receives the judgment result sent by the server.
  • Step 913 The first terminal determines, according to the judgment result, whether the delivery address is correct. If it is correct, delivers the goods and records the current delivery time, and determines whether the current delivery time exceeds the preset delivery time. If yes, the third failure prompt is displayed. The message, if not correct, displays a fourth failure message.
  • the disclosed apparatus and method may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of cells is only a logical function division.
  • multiple units or components may be combined or integrated. Go to another system, or some features can be ignored or not executed.
  • the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the embodiments of the present invention.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • An integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, can be stored in a computer readable storage medium.
  • the technical solution of the present invention contributes in essence or to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Economics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Operations Research (AREA)
  • Development Economics (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • General Engineering & Computer Science (AREA)
  • Quality & Reliability (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present invention relates to a logistics information processing method and system. The method comprises: before delivering goods, verifying the user ID of a delivery person; upon a successful verification, scanning the identification code on the goods, to acquire goods information concerning the goods; upon a successful acquisition of the goods information, determining whether the user ID is a pre-set delivery person ID included in the goods information, and if so, unlocking a positioning module to acquire, by means of the positioning module, the current location information of the delivery person, otherwise displaying error prompt information; upon a successful acquisition of the current location information, sending a first encrypted message including the goods information, the current location information and a shipping determination request to a server; receiving a determination result of the server regarding whether the shipping address is correct according to the goods information and the current location information, and if the shipping address is correct, locking the positioning module. The embodiments above have the beneficial effects of not only ensuring the safety of goods information, but also avoiding economic loss and reputation loss caused by misdelivery of goods.

Description

一种物流信息处理方法及系统Logistics information processing method and system 技术领域Technical field
本发明涉及物流信息技术领域,尤其涉及一种物流信息处理方法及系统。The invention relates to the field of logistics information technology, in particular to a logistics information processing method and system.
背景技术Background technique
随着智能终端的普及,各种功能应用被大量开发,进一步丰富了智能终端的功能。在现有的物流领域中,物流服务商的送货员派件给客户,在客户签收到货证明后,送货员需要将到货证明送回办公室,接着,工作人员将到货证明扫描成电子件,再上传到物流系统中。完成上述过程,一般需要3~10天时间,花费大量时间。同时,在物流过程中,也会时常出现货物送错地址的问题。With the popularization of intelligent terminals, various functional applications have been extensively developed, further enriching the functions of intelligent terminals. In the existing logistics field, the delivery service provider of the logistics service provider sends the piece to the customer. After the customer signs the receipt of the goods, the deliveryman needs to send the proof of arrival back to the office. Then, the staff scans the arrival certificate into Electronic parts are then uploaded to the logistics system. After completing the above process, it usually takes 3 to 10 days and takes a lot of time. At the same time, in the logistics process, the problem of the wrong address of the goods will often occur.
发明内容Summary of the invention
为解决上述技术问题,本发明提供了一种物流信息处理方法及系统。In order to solve the above technical problems, the present invention provides a logistics information processing method and system.
第一方面,本发明提供了一种物流信息处理方法,包括:In a first aspect, the present invention provides a logistics information processing method, including:
在交付货物之前,对配送员的用户ID进行身份验证;Authenticate the distributor's user ID before delivering the goods;
验证成功后,扫描所述货物上的识别码,获取所述货物的货物信息;After the verification is successful, scanning the identification code on the goods to obtain the cargo information of the goods;
所述货物信息获取成功后,判断所述用户ID是否为所述货物信息包括的预设配送员ID,如是,则解锁定位模块,通过所述定位模块获取所述配送员的当前位置信息,否则显示错误提示信息;After the obtaining of the cargo information is successful, determining whether the user ID is a preset delivery staff ID included in the cargo information, and if yes, unlocking the positioning module, and acquiring, by the positioning module, current location information of the delivery staff, otherwise Display an error message;
所述当前位置信息获取成功后,将包括所述货物信息、所述当前位置信息和送货判断请求的第一加密报文发送到服务器;After the current location information is successfully obtained, the first encrypted packet including the cargo information, the current location information, and the delivery determination request is sent to the server;
接收所述服务器根据所述货物信息和所述当前位置信息判断送货地址是否正确的判断结果,如果所述送货地址正确,则锁定所述定位模块。Receiving, by the server, a determination result of whether the delivery address is correct according to the cargo information and the current location information, and if the delivery address is correct, locking the positioning module.
上述实施例的有益效果:在所述配送员通过所述货物上贴有的送货地址到达相应地点时,为了避免所述货物与实际送货地址不匹配的情况,则需要在交付货物之前,首先对所述配送员的身份进行验证,验证成功后,才能使用扫描功能,获取货物的货物信息,判断该配送员是否为货物信息中包括的预设配送员,如是则解锁定位模块,使用定位模块获取配送员当前位置信息,否则显示错误提示信息,退出,防止货物被送错地址或者被非预设配送员私藏等情况,保证了货物的安全。将获取到的所述货物信息和所述当前位置信息打包加密发送到所述务器进行送货地址判断,根据所述服务器返回的判断结果,决定是否要将所述货物交付给收件人,既保证了货物信息的安全性,又避免了货物交付失误导致的经济损失和信誉损失。The beneficial effect of the above embodiment: when the delivery person arrives at the corresponding place through the shipping address attached to the goods, in order to avoid the situation that the goods do not match the actual shipping address, it is necessary to deliver the goods before Firstly, the identity of the dispatcher is verified. After the verification is successful, the scan function can be used to obtain the cargo information of the cargo, and whether the dispatcher is the default dispatcher included in the cargo information, and if so, the positioning module is unlocked, and the positioning is used. The module obtains the current location information of the delivery staff, otherwise displays the error prompt information, exits, prevents the goods from being sent to the wrong address or is stored by a non-predetermined delivery person, etc., to ensure the safety of the goods. And the obtained cargo information and the current location information are packaged and sent to the server for the delivery address determination, and according to the judgment result returned by the server, whether the goods are to be delivered to the recipient, It not only ensures the safety of cargo information, but also avoids the economic loss and reputation loss caused by the delivery of goods.
进一步,在获取到所述货物信息之后,还包括:判断所述货物信息的文件格式是否为预设文件格式,如是,则所述货物信息初步获取成功,否,则所述货物信息初步获取失败,将所述货物信息从所述本地存储器删除,并显 示第五失败提示信息。Further, after obtaining the cargo information, the method further includes: determining whether the file format of the cargo information is a preset file format, and if yes, the cargo information is initially successfully acquired, otherwise, the initial acquisition of the cargo information fails. Deleting the cargo information from the local storage and displaying The fifth failure prompt message is displayed.
上述实施例的有益效果:在获取到所述货物信息之后,判断所述货物信息的文件格式是否为预设文件格式,如是,则表示所述货物信息初步获取成功,进一步判断所述货物信息占用本地存储器的字节数是否在预设范围内,如果文件格式验证不成功,则直接将所述货物信息从本地删除,不需要继续判断字节数,提高处理效率。The beneficial effect of the foregoing embodiment is: after obtaining the cargo information, determining whether the file format of the cargo information is a preset file format, and if yes, indicating that the cargo information is initially successfully obtained, and further determining that the cargo information is occupied Whether the number of bytes of the local storage is within the preset range. If the file format verification is unsuccessful, the goods information is directly deleted from the local, and the number of bytes does not need to be continuously determined, thereby improving the processing efficiency.
第二方面,本发明提供了一种物流信息处理系统,包括:In a second aspect, the present invention provides a logistics information processing system, including:
验证模块,用于在交付货物之前,对配送员的用户ID进行身份验证;A verification module for authenticating the user ID of the dispatcher prior to delivery of the goods;
扫描模块,用于验证成功后,扫描所述货物上的识别码,获取所述货物的货物信息;a scanning module, after the verification is successful, scanning an identification code on the goods to obtain cargo information of the goods;
获取模块,用于所述货物信息获取成功后,判断所述用户ID是否为所述货物信息包括的预设配送员ID,如是,则解锁定位模块,通过所述定位模块获取所述配送员的当前位置信息,否则显示错误提示信息;An obtaining module, configured to determine whether the user ID is a preset delivery staff ID included in the cargo information, and if yes, unlocking a positioning module, and acquiring, by the positioning module, the delivery staff Current location information, otherwise an error message is displayed;
第一发送模块,用于所述当前位置信息获取成功后,将包括所述货物信息、所述当前位置信息和送货判断请求的第一加密报文发送到服务器;a first sending module, configured to send the first encrypted message including the cargo information, the current location information, and the delivery judgment request to the server after the current location information is successfully obtained;
接收模块,用于接收所述服务器根据所述货物信息和所述当前位置信息判断送货地址是否正确的判断结果,如果所述送货地址正确,则锁定所述定位模块。The receiving module is configured to receive a determination result that the server determines whether the shipping address is correct according to the cargo information and the current location information, and if the shipping address is correct, the positioning module is locked.
上述实施例的有益效果:在所述配送员通过所述货物上贴有的送货地址到达相应地点时,为了避免所述货物与实际送货地址不匹配的情况,则需要在交付货物之前,首先对所述配送员的身份进行验证,验证成功后,才能使用扫描功能,获取货物的货物信息,判断该配送员是否为货物信息中包括的预设配送员,如是则解锁定位模块,使用定位模块获取配送员当前位置信息,否则显示错误提示信息,退出,防止货物被送错地址或者被非预设配送员私藏等情况,保证了货物的安全。将获取到的所述货物信息和所述当前位置信息打包加密发送到所述务器进行送货地址判断,根据所述服务器返回的判断结果,决定是否要将所述货物交付给收件人,既保证了货物信息的安全性,又避免了货物交付失误导致的经济损失和信誉损失。The beneficial effect of the above embodiment: when the delivery person arrives at the corresponding place through the shipping address attached to the goods, in order to avoid the situation that the goods do not match the actual shipping address, it is necessary to deliver the goods before Firstly, the identity of the dispatcher is verified. After the verification is successful, the scan function can be used to obtain the cargo information of the cargo, and whether the dispatcher is the default dispatcher included in the cargo information, and if so, the positioning module is unlocked, and the positioning is used. The module obtains the current location information of the delivery staff, otherwise displays the error prompt information, exits, prevents the goods from being sent to the wrong address or is stored by a non-predetermined delivery person, etc., to ensure the safety of the goods. And the obtained cargo information and the current location information are packaged and sent to the server for the delivery address determination, and according to the judgment result returned by the server, whether the goods are to be delivered to the recipient, It not only ensures the safety of cargo information, but also avoids the economic loss and reputation loss caused by the delivery of goods.
进一步,该系统还包括:第四判断模块,用于在扫描所述货物上的所述识别码后,并获取到所述货物的预定配送员信息后,判断所述用户ID是否为所述预定配送员信息中包括的用户ID,如是,则所述配送员为所述预定配送员,否,则所述配送员不为所述预定配送员,显示第五错误提示信息,记录日志并发送到所述服务器。Further, the system further includes: a fourth determining module, configured to: after scanning the identification code on the goods, and obtaining the predetermined dispatcher information of the goods, determining whether the user ID is the predetermined The user ID included in the dispatcher information, if yes, the dispatcher is the predetermined dispatcher, otherwise, the dispatcher does not display the fifth error prompt information for the predetermined dispatcher, records the log and sends the log The server.
上述实施例的有益效果:在获取到所述货物信息之后,判断所述货物信 息的文件格式是否为预设文件格式,如是,则表示所述货物信息初步获取成功,进一步判断所述货物信息占用本地存储器的字节数是否在预设范围内,如果文件格式验证不成功,则直接将所述货物信息从本地删除,不需要继续判断字节数,提高处理效率。The beneficial effects of the above embodiment: after obtaining the cargo information, determining the cargo letter Whether the file format of the information is a preset file format, if yes, it indicates that the cargo information is initially successfully obtained, and further determines whether the number of bytes occupied by the cargo information in the local storage is within a preset range, and if the file format verification is unsuccessful, The goods information is directly deleted from the local, and it is not necessary to continue to judge the number of bytes, thereby improving the processing efficiency.
附图说明DRAWINGS
图1为本发明实施例提供的一种物流信息处理方法的流程示意图;FIG. 1 is a schematic flowchart diagram of a logistics information processing method according to an embodiment of the present invention;
图2为本发明实施例提供的一种物流信息处理方法的流程示意图;2 is a schematic flowchart of a logistics information processing method according to an embodiment of the present invention;
图3为本发明实施例提供的一种物流信息处理方法的流程示意图;3 is a schematic flowchart of a logistics information processing method according to an embodiment of the present invention;
图4为本发明实施例提供的一种物流信息处理方法的流程示意图;4 is a schematic flowchart of a method for processing logistics information according to an embodiment of the present invention;
图5为本发明实施例提供的一种物流信息处理方法的流程示意图;FIG. 5 is a schematic flowchart diagram of a logistics information processing method according to an embodiment of the present invention;
图6为本发明实施例提供的一种物流信息处理方法的流程示意图;FIG. 6 is a schematic flowchart diagram of a logistics information processing method according to an embodiment of the present invention;
图7为本发明实施例提供的一种物流信息处理系统的结构示意图;FIG. 7 is a schematic structural diagram of a logistics information processing system according to an embodiment of the present invention;
图8为本发明实施例提供的一种物流信息处理系统的结构示意图;FIG. 8 is a schematic structural diagram of a logistics information processing system according to an embodiment of the present invention; FIG.
图9为本发明实施例提供的一种物流信息处理方法的信令图。FIG. 9 is a signaling diagram of a logistics information processing method according to an embodiment of the present invention.
具体实施方式Detailed ways
以下描述中,为了说明而不是为了限定,提出了诸如特定系统结构、接口、技术之类的具体细节,以便透切理解本发明。然而,本领域的技术人员应当清楚,在没有这些具体细节的其它实施例中也可以实现本发明。在其它情况中,省略对众所周知的系统、电路以及方法的详细说明,以免不必要的细节妨碍本发明的描述。In the following description, for purposes of illustration and description However, it will be apparent to those skilled in the art that the present invention may be practiced in other embodiments without these specific details. In other instances, detailed descriptions of well-known systems, circuits, and methods are omitted so as not to obscure the description of the invention.
图1为本发明实施例提供的一种物流信息处理方法的流程示意图。FIG. 1 is a schematic flowchart diagram of a logistics information processing method according to an embodiment of the present invention.
具体如图1所示,具体包括:Specifically, as shown in FIG. 1 , the specific includes:
步骤110,在交付货物之前,对配送员的用户ID进行身份验证。In step 110, the user ID of the dispatcher is authenticated prior to delivery of the goods.
配送员根据货物上贴的地址信息到达目的地之后,在将货物交付给收件人之前,需要确认该货物是否与该地址相匹配。在此之前,配送员通过手机或其他终端登录APP软件,每个配送员在第一次执行配送任务时,需要注册该APP软件的账号,注册成功后该APP会给该配送员分配一个用户ID,这个用户ID作为唯一关键字代表了该配送员的身份。配送员在APP软件中输入自己的账户和密码,如果账户和密码相匹配,则表示身份验证成功,如果不匹配则表示身份验证失败。After the dispatcher arrives at the destination based on the address information posted on the goods, it is necessary to confirm whether the goods match the address before delivering the goods to the recipient. Prior to this, the dispatcher logs in to the APP software through the mobile phone or other terminal. Each dispatcher needs to register the account of the APP software when performing the first delivery task. After the registration is successful, the APP will assign a user ID to the dispatcher. This user ID represents the identity of the distributor as a unique keyword. The delivery staff enters their own account and password in the APP software. If the account and password match, the authentication is successful. If it does not match, the authentication fails.
步骤120,验证成功后,扫描货物上的识别码,获取货物的货物信息;Step 120, after the verification is successful, scanning the identification code on the goods to obtain the cargo information of the goods;
配送员在身份验证成功后,通过终端上的APP提供的扫描功能扫描货物上贴的识别码,例如条形码或二维码,扫描得到货物的货物信息,货物信息包括:货物ID、货物种类、货物品质、卖家信息、货物跟踪信息等。 After the identity verification is successful, the delivery personnel scans the identification code attached to the goods, such as a barcode or a two-dimensional code, through the scanning function provided by the APP on the terminal, and scans the cargo information of the goods, including: cargo ID, cargo type, cargo Quality, seller information, cargo tracking information, etc.
货物信息获取成功后,以配送员不可辨识的数据格式保存在终端内,如果以可辨识的数据格式保存在终端内的话,配送员可能会发现货物为贵重物品而私藏,为了避免这种情况,则可以将货物信息以配送员不可辨识的数据格式保存在终端内。After the cargo information is successfully acquired, it is stored in the terminal in a data format that is unrecognizable by the dispatcher. If it is stored in the terminal in an identifiable data format, the dispatcher may find that the goods are private for valuables, in order to avoid this situation. , the cargo information can be saved in the terminal in a data format that is unrecognizable by the dispatcher.
步骤130,货物信息获取成功后,判断用户ID是否为货物信息包括的预设配送员ID,如是,则解锁定位模块,通过定位模块获取配送员的当前位置信息,否则显示错误提示信息。Step 130: After the cargo information is successfully acquired, determine whether the user ID is a preset delivery staff ID included in the cargo information. If yes, the positioning module is unlocked, and the current location information of the delivery staff is obtained through the positioning module, otherwise the error prompt information is displayed.
在扫描货物上的识别码后,还可以获取到货物的预定配送员信息,判断用户ID是否为预定配送员信息中包括的用户ID,如是,则表示配送员为预定配送员,否则表示配送员不为预定配送员,显示第五错误提示信息,记录日志并发送到服务器。在交付货物之前,对配送员的用户ID进行身份验证,这只是对该用户的配送员身份进行验证,并没有进一步验证配送员是否为货物的预定配送员,如果不是,则需要记录日志并将日志发送到服务器,通过服务器同步到其他配送员的终端,告知其他配送员该货物的预设配送员并非当前配送员,防止当前配送员将该货物私藏,如果是,则表示该配送员即为预定配送员,也就是说该货物本就是该配送员应该配送的货物,防止货物被送错地址或者被非预设配送员私藏等情况,保证了货物的安全。After scanning the identification code on the goods, the predetermined delivery information of the goods may also be obtained, and it is determined whether the user ID is the user ID included in the predetermined delivery information, and if so, the delivery person is the predetermined delivery person, otherwise the delivery person is indicated. Not for the scheduled delivery staff, the fifth error message is displayed, the log is recorded and sent to the server. Before the delivery of the goods, the user ID of the delivery person is authenticated, which is only to verify the identity of the user's delivery, and there is no further verification that the delivery person is the intended delivery of the goods, if not, then the log will be recorded and The log is sent to the server, and the server synchronizes to the terminal of the other dispatcher to inform other dispatchers that the default dispatcher of the goods is not the current dispatcher, preventing the current dispatcher from hiding the goods, and if so, indicating that the dispatcher is For the scheduled delivery staff, that is to say, the goods are the goods that the delivery person should deliver, to prevent the goods from being sent to the wrong address or to be stored by non-predetermined distributors, etc., to ensure the safety of the goods.
在确认货物的货物信息获取成功后,再通过终端自带的定位功能获取终端的当前位置信息,同样也是配送员的当前位置信息。在确认货物信息获取成功后,才启动获取当前位置信息,而不是在获取货物信息的同时就获取当前位置信息,或者是在获取货物信息之前就获取当前位置信息,如果货物信息获取不成功,那么前面的获取当前位置信息就相当于做了无用功,是浪费资源和时间的,故而,本技术方案首先是验证配送员的身份,在确保配送员的身份之后获取货物的货物信息,在确保货物信息获取成功后,才获取当前位置信息,避免货物信息获取不成功的情况下依然获取当前位置信息的情况,从而节省了时间和资源。After confirming that the cargo information of the cargo is successfully acquired, the current location information of the terminal is obtained through the positioning function provided by the terminal, which is also the current location information of the dispatcher. After confirming that the cargo information is successfully acquired, the current location information is started, instead of obtaining the current location information while acquiring the cargo information, or obtaining the current location information before acquiring the cargo information, and if the cargo information is unsuccessful, then Obtaining the current location information in the front is equivalent to doing useless work, which is a waste of resources and time. Therefore, the technical solution firstly verifies the identity of the dispatcher, obtains the cargo information of the cargo after ensuring the identity of the dispatcher, and ensures the cargo information. After the acquisition is successful, the current location information is obtained to avoid the situation that the current location information is still obtained when the acquisition of the cargo information is unsuccessful, thereby saving time and resources.
步骤140,当前位置信息获取成功后,将包括货物信息、当前位置信息和送货判断请求的第一加密报文发送到服务器。Step 140: After the current location information is successfully obtained, the first encrypted packet including the cargo information, the current location information, and the delivery judgment request is sent to the server.
在货物的货物信息和配送员的当前位置信息均获取成功后,通过终端将货物信息、当前位置信息和送货判断请求一并打包,然后加密得到第一加密报文,通过网络发送到服务器,服务器接收并判断货物信息和当前位置信息是否匹配,服务器判断完毕后会发送一个判断结果到该终端。After the cargo information of the goods and the current location information of the dispatcher are successfully obtained, the cargo information, the current location information and the delivery judgment request are packaged together by the terminal, and then the first encrypted packet is encrypted and sent to the server through the network. The server receives and judges whether the cargo information and the current location information match, and the server sends a judgment result to the terminal after the server judges the completion.
数据加密算法包括对称密钥和公开密钥,对称密钥是指加密和解密使使用同一个密钥,即同一个算法;公开密钥是指加密和解密时使用不同的密钥,即不同的算法,虽然两者之间存在一定的关系,但不可能轻易地从一个推导出另一个。相比之下,公开密钥的安全性会更高。 The data encryption algorithm includes a symmetric key and a public key. The symmetric key means that the same key is used for encryption and decryption, that is, the same algorithm; the public key means that different keys are used for encryption and decryption, that is, different. Algorithm, although there is a certain relationship between the two, it is impossible to easily derive another from one. In contrast, public keys are more secure.
假设采用对称密钥,终端对货物的货物信息、当前位置信息和送货判断请求进行打包,得到第一压缩包,通过第一密钥对第一压缩包进行加密,得到第一加密报文,服务器接收到第一加密报文,通过第一密钥对第一加密报文进行解密得到第一压缩包,再对第一压缩包进行解压缩,得到货物的货物信息、当前位置信息和送货判断请求。Assuming that the symmetric key is used, the terminal packs the cargo information, the current location information, and the delivery judgment request of the goods, and obtains the first compressed package, and encrypts the first compressed packet by using the first key to obtain the first encrypted packet. The server receives the first encrypted packet, decrypts the first encrypted packet by using the first key to obtain a first compressed packet, and then decompresses the first compressed packet to obtain cargo information, current location information, and delivery of the goods. Judge the request.
假设采用公开密钥,终端对货物的货物信息、当前位置信息和送货判断请求进行打包,得到第一压缩包,通过第一密钥对第一压缩包进行加密,得到第一加密报文,服务器接收到第一加密报文,通过第二密钥对第一加密报文进行解密得到第一压缩包,再对第一压缩包进行解压缩,得到货物的货物信息、当前位置信息和送货判断请求。Assuming that the public key is used, the terminal packs the cargo information, the current location information, and the delivery judgment request of the goods, and obtains the first compressed package, and encrypts the first compressed packet by using the first key to obtain the first encrypted packet. The server receives the first encrypted packet, decrypts the first encrypted packet by using the second key to obtain the first compressed packet, and then decompresses the first compressed packet to obtain cargo information, current location information, and delivery of the cargo. Judge the request.
步骤150,接收服务器根据货物信息和当前位置信息判断送货地址是否正确的判断结果,如果送货地址正确,则锁定定位模块。Step 150: The receiving server determines, according to the cargo information and the current location information, whether the delivery address is correct. If the delivery address is correct, the positioning module is locked.
接收服务器发送的判断结果,根据判断结果判断是否将该货物交付给收件人,如果送货地址正确则锁定定位模块,交付货物,继续配送下一个货物。Receiving the judgment result sent by the server, judging whether the goods are delivered to the recipient according to the judgment result, if the delivery address is correct, the positioning module is locked, the goods are delivered, and the next shipment is continued.
本发明实施例提供的一种物流信息处理方法,在所述配送员通过所述货物上贴有的送货地址到达相应地点时,为了避免所述货物与实际送货地址不匹配的情况,则需要在交付货物之前,首先对所述配送员的身份进行验证,验证成功后,才能使用扫描功能,获取货物的货物信息,判断该配送员是否为货物信息中包括的预设配送员,如是则解锁定位模块,使用定位模块获取配送员当前位置信息,否则显示错误提示信息,退出,防止货物被送错地址或者被非预设配送员私藏等情况,保证了货物的安全。将获取到的所述货物信息和所述当前位置信息打包加密发送到所述务器进行送货地址判断,根据所述服务器返回的判断结果,决定是否要将所述货物交付给收件人,既保证了货物信息的安全性,又避免了货物交付失误导致的经济损失和信誉损失。The logistics information processing method provided by the embodiment of the present invention, when the delivery person arrives at the corresponding location through the delivery address attached to the goods, in order to avoid the situation that the goods do not match the actual delivery address, Before the delivery of the goods, the identity of the delivery person is first verified. After the verification is successful, the scanning function can be used to obtain the cargo information of the goods, and whether the delivery person is the default delivery person included in the cargo information, and if so, Unlock the positioning module, use the positioning module to obtain the current position information of the delivery staff, otherwise display the error prompt information, exit, prevent the goods from being sent to the wrong address or be hidden by the non-predetermined delivery personnel, etc., to ensure the safety of the goods. And the obtained cargo information and the current location information are packaged and sent to the server for the delivery address determination, and according to the judgment result returned by the server, whether the goods are to be delivered to the recipient, It not only ensures the safety of cargo information, but also avoids the economic loss and reputation loss caused by the delivery of goods.
本发明实施例还提供了一种物流信息处理方法,图2为本发明实施例提供的一种物流信息处理方法的流程示意图。The embodiment of the present invention further provides a logistics information processing method, and FIG. 2 is a schematic flowchart of a logistics information processing method according to an embodiment of the present invention.
具体如图2所示,具体包括:Specifically, as shown in FIG. 2, the specific includes:
步骤200,在货物出仓之前,将包括货物的物流信息和出仓请求的第二加密报文发送到服务器,物流信息包括货物的货物信息、送货地址、出仓时间、出仓地址、配送员信息和预设送达时间。Step 200: Before the goods are shipped out, send the logistics information including the goods and the second encrypted message of the outbound request to the server, and the logistics information includes the goods information of the goods, the delivery address, the time of leaving the warehouse, the address of the warehouse, and the delivery. Information and scheduled delivery time.
步骤210,在交付货物之前,对配送员的用户ID进行身份验证。Step 210: Authenticate the user ID of the dispatcher before delivering the goods.
步骤220,验证成功后,扫描货物上的识别码,获取货物的货物信息;Step 220, after the verification is successful, scanning the identification code on the goods to obtain the cargo information of the goods;
步骤230,货物信息获取成功后,判断用户ID是否为货物信息包括的预设配送员ID,如是,则解锁定位模块,通过定位模块获取配送员的当前位置信息,否则显示错误提示信息。 Step 230: After the goods information is successfully acquired, determine whether the user ID is a preset delivery person ID included in the cargo information. If yes, the positioning module is unlocked, and the current position information of the delivery person is obtained through the positioning module, otherwise the error prompt information is displayed.
步骤240,当前位置信息获取成功后,将包括货物信息、当前位置信息和送货判断请求的第一加密报文发送到服务器。Step 240: After the current location information is successfully obtained, the first encrypted packet including the cargo information, the current location information, and the delivery determination request is sent to the server.
步骤250,接收服务器根据货物信息和当前位置信息判断送货地址是否正确的判断结果,如果送货地址正确,则锁定定位模块。Step 250: The receiving server determines, according to the cargo information and the current location information, whether the delivery address is correct. If the delivery address is correct, the positioning module is locked.
接收服务器发送的判断结果,根据判断结果判断是否将该货物交付给收件人,如果送货地址正确则锁定定位模块,交付货物。Receiving the judgment result sent by the server, judging whether the goods are delivered to the recipient according to the judgment result, and if the delivery address is correct, the positioning module is locked and the goods are delivered.
步骤260,在接收服务器发送的判断结果之后,根据判断结果判断送货地址是否正确,如果正确,则交付货物并记录当前送货时间,判断当前送货时间是否超过预设送达时间,如是,则显示第三失败提示信息,如果不正确,则显示第四失败提示信息。Step 260, after receiving the judgment result sent by the server, determining, according to the judgment result, whether the delivery address is correct. If it is correct, delivering the goods and recording the current delivery time, determining whether the current delivery time exceeds the preset delivery time, and if so, The third failure prompt information is displayed, and if not, the fourth failure prompt information is displayed.
本发明实施例提供的一种物流信息处理方法,在货物出仓之前,通过终端,可以是配送员的手持终端,也可以是专门出仓的工作人员的电脑,将包括货物的物流信息和出仓请求的第二加密报文发送到服务器,这样,服务器在进行后续的送货判断处理之前,就保存了货物的所有相关信息,用以在送货判断处理过程中提供货物的货物信息、送货地址、出仓时间、出仓地址、配送员信息和预设送达时间等;还可以判断配送员是否预设送达时间内将货物送达至收件人,收件人可以给配送员评价,评价信息会作为该配送员的业绩考核指标。A logistics information processing method provided by an embodiment of the present invention, before the goods are shipped out, through the terminal, may be a hand-held terminal of the dispatcher, or a computer of a staff member who specializes in the warehouse, and will include the logistics information of the goods and the The second encrypted message requested by the warehouse is sent to the server, so that the server saves all relevant information of the goods before the subsequent delivery judgment processing, and provides the goods information and the goods in the delivery judgment process. The cargo address, the time of the warehouse, the address of the warehouse, the information of the delivery staff, and the preset delivery time; etc.; it is also possible to determine whether the delivery person delivers the goods to the recipient within the preset delivery time, and the recipient can give the delivery person Evaluation, evaluation information will serve as the performance evaluation indicator of the distribution staff.
本发明实施例还提供了一种物流信息处理方法,图3为本发明实施例提供的一种物流信息处理方法的流程示意图。The embodiment of the present invention further provides a logistics information processing method, and FIG. 3 is a schematic flowchart of a logistics information processing method according to an embodiment of the present invention.
具体如图3所示,具体包括:Specifically, as shown in FIG. 3, the specific includes:
步骤310,在交付货物之前,对配送员的用户ID进行身份验证。At step 310, the user ID of the dispatcher is authenticated prior to delivery of the shipment.
步骤320,验证成功后,扫描货物上的识别码,获取货物的货物信息;Step 320, after the verification is successful, scanning the identification code on the goods to obtain the cargo information of the goods;
步骤330,获取货物信息占用本地存储器的字节数,判断字节数是否在预设范围内,如是,则货物信息获取成功,否,则货物信息获取失败,将货物信息从本地存储器删除,并显示第一失败提示信息。Step 330: Obtain the number of bytes occupied by the cargo information in the local storage, determine whether the number of bytes is within a preset range, and if yes, the cargo information is successfully acquired, otherwise, the acquisition of the cargo information fails, and the cargo information is deleted from the local storage, and The first failure prompt message is displayed.
步骤340,货物信息获取成功后,判断用户ID是否为货物信息包括的预设配送员ID,如是,则解锁定位模块,通过定位模块获取配送员的当前位置信息,否则显示错误提示信息。Step 340: After the goods information is successfully acquired, determine whether the user ID is a preset delivery person ID included in the cargo information. If yes, the positioning module is unlocked, and the current position information of the delivery person is obtained through the positioning module, otherwise the error prompt information is displayed.
步骤350,当前位置信息获取成功后,将包括货物信息、当前位置信息和送货判断请求的第一加密报文发送到服务器。Step 350: After the current location information is successfully obtained, the first encrypted packet including the cargo information, the current location information, and the delivery determination request is sent to the server.
步骤360,接收服务器根据货物信息和当前位置信息判断送货地址是否正确的判断结果,如果送货地址正确,则锁定定位模块。Step 360: The receiving server determines, according to the cargo information and the current location information, whether the delivery address is correct. If the delivery address is correct, the positioning module is locked.
接收服务器发送的判断结果,根据判断结果判断是否将该货物交付给收件人,如果送货地址正确则锁定定位模块,交付货物。 Receiving the judgment result sent by the server, judging whether the goods are delivered to the recipient according to the judgment result, and if the delivery address is correct, the positioning module is locked and the goods are delivered.
本发明实施例提供的一种物流信息处理方法,在获取到货物信息后,判断货物信息的大小是否在预设范围内,可以避免将错误的货物信息发送到服务器进行送货判断,如果获取不成功则启动第一重新获取机制,在预设时间内或预设重获次数内重新获取货物信息。The logistics information processing method provided by the embodiment of the present invention determines whether the size of the cargo information is within a preset range after obtaining the cargo information, and can avoid sending the wrong cargo information to the server for delivery judgment, if the acquisition is not If successful, the first re-acquisition mechanism is activated to re-acquire the cargo information within a preset time or a preset number of re-acquisitions.
本发明实施例还提供了一种物流信息处理方法,图4为本发明实施例提供的一种物流信息处理方法的流程示意图。The embodiment of the present invention further provides a logistics information processing method, and FIG. 4 is a schematic flowchart of a logistics information processing method according to an embodiment of the present invention.
具体如图4所示,具体包括:Specifically, as shown in FIG. 4, the specific includes:
步骤410,在交付货物之前,对配送员的用户ID进行身份验证。In step 410, the user ID of the dispatcher is authenticated prior to delivery of the shipment.
配送员根据货物上贴的地址信息到达目的地之后,在将货物交付给收件人之前,需要确认该货物是否与该地址相匹配。在此之前,配送员通过手机或其他终端登录APP软件,每个配送员在第一次执行配送任务时,需要注册该APP软件的账号,注册成功后该APP会给该配送员分配一个用户ID,这个用户ID作为唯一关键字代表了该配送员的身份。配送员在APP软件中输入自己的账户和密码,如果账户和密码相匹配,则表示身份验证成功,如果不匹配则表示身份验证失败。After the dispatcher arrives at the destination based on the address information posted on the goods, it is necessary to confirm whether the goods match the address before delivering the goods to the recipient. Prior to this, the dispatcher logs in to the APP software through the mobile phone or other terminal. Each dispatcher needs to register the account of the APP software when performing the first delivery task. After the registration is successful, the APP will assign a user ID to the dispatcher. This user ID represents the identity of the distributor as a unique keyword. The delivery staff enters their own account and password in the APP software. If the account and password match, the authentication is successful. If it does not match, the authentication fails.
步骤420,验证成功后,扫描货物上的识别码,获取货物的货物信息;Step 420, after the verification is successful, scanning the identification code on the goods to obtain the cargo information of the goods;
配送员在身份验证成功后,通过终端上的APP提供的扫描功能扫描货物上贴的识别码,例如条形码或二维码,扫描得到货物的货物信息,货物信息包括:货物ID、货物种类、货物品质、卖家信息、货物跟踪信息等。After the identity verification is successful, the delivery personnel scans the identification code attached to the goods, such as a barcode or a two-dimensional code, through the scanning function provided by the APP on the terminal, and scans the cargo information of the goods, including: cargo ID, cargo type, cargo Quality, seller information, cargo tracking information, etc.
货物信息获取成功后,以配送员不可辨识的数据格式保存在终端内,如果以可辨识的数据格式保存在终端内的话,配送员可能会发现货物为贵重物品而私藏,为了避免这种情况,则可以将货物信息以配送员不可辨识的数据格式保存在终端内。After the cargo information is successfully acquired, it is stored in the terminal in a data format that is unrecognizable by the dispatcher. If it is stored in the terminal in an identifiable data format, the dispatcher may find that the goods are private for valuables, in order to avoid this situation. , the cargo information can be saved in the terminal in a data format that is unrecognizable by the dispatcher.
步骤430,获取货物信息占用本地存储器的字节数,判断字节数是否在预设范围内,如是,则货物信息获取成功,否,则货物信息获取失败,将货物信息从本地存储器删除,并显示第一失败提示信息。Step 430: Obtaining the number of bytes occupied by the cargo information in the local storage, determining whether the number of bytes is within a preset range, and if yes, the cargo information is successfully acquired, otherwise, the acquisition of the cargo information fails, and the cargo information is deleted from the local storage, and The first failure prompt message is displayed.
步骤440,货物信息获取成功后,判断用户ID是否为货物信息包括的预设配送员ID,如是,则解锁定位模块,通过定位模块获取配送员的当前位置信息,否则显示错误提示信息。Step 440: After the goods information is successfully acquired, determine whether the user ID is a preset dispatcher ID included in the cargo information. If yes, the positioning module is unlocked, and the current location information of the dispatcher is obtained by the positioning module, otherwise the error prompt information is displayed.
步骤450,获取当前位置信息所对应的经纬度坐标,判断经纬度坐标是否在预设位置范围内,如是,则当前位置信息获取成功,否,则当前位置信息获取失败,并显示第二失败提示信息。Step 450: Acquire the latitude and longitude coordinates corresponding to the current location information, and determine whether the latitude and longitude coordinates are within the preset location range. If yes, the current location information is successfully acquired. Otherwise, the current location information acquisition fails, and the second failure prompt information is displayed.
步骤460,当前位置信息获取成功后,将包括货物信息、当前位置信息和送货判断请求的第一加密报文发送到服务器。Step 460: After the current location information is successfully obtained, the first encrypted packet including the cargo information, the current location information, and the delivery determination request is sent to the server.
在货物的货物信息和配送员的当前位置信息均获取成功后,通过终端将 货物信息、当前位置信息和送货判断请求一并打包,然后加密得到第一加密报文,通过网络发送到服务器,服务器接收并判断货物信息和当前位置信息是否匹配,服务器判断完毕后会发送一个判断结果到该终端。After the cargo information of the goods and the current location information of the dispatcher are successfully obtained, the terminal will The cargo information, the current location information and the delivery judgment request are packaged together, and then the first encrypted message is encrypted and sent to the server through the network, and the server receives and determines whether the cargo information and the current location information match, and the server sends a message after the judgment is completed. Judging the result to the terminal.
步骤470,接收服务器根据货物信息和当前位置信息判断送货地址是否正确的判断结果,如果送货地址正确,则锁定定位模块。Step 470: The receiving server determines, according to the cargo information and the current location information, whether the delivery address is correct. If the delivery address is correct, the positioning module is locked.
本发明实施例提供的一种物流信息处理方法,在获取到当前位置信息后,判断当前位置信息是否在预设位置范围内,可以避免将错误的当前位置信息发送到服务器进行送货判断,如果获取不成功则启动第二重新获取机制,在预设时间内或预设重获次数内重新获取当前位置信息。The method for processing logistics information provided by the embodiment of the present invention, after obtaining the current location information, determining whether the current location information is within a preset location range, may avoid sending the wrong current location information to the server for delivery judgment, if If the acquisition is unsuccessful, the second reacquisition mechanism is started, and the current location information is reacquired within a preset time or a preset number of retakes.
本发明实施例还提供了一种物流信息处理方法,图5为本发明实施例提供的一种物流信息处理方法的流程示意图。The embodiment of the present invention further provides a logistics information processing method, and FIG. 5 is a schematic flowchart of a logistics information processing method according to an embodiment of the present invention.
具体如图5所示,针对服务器的处理过程,具体包括:Specifically, as shown in FIG. 5, the processing procedure for the server specifically includes:
步骤510,接收并解密终端发送的第一加密报文,获取货物的货物信息、当前位置信息和送货判断请求,其中,货物信息为通过终端扫描货物上的识别码获取的;Step 510: Receive and decrypt the first encrypted message sent by the terminal, and obtain the cargo information, the current location information, and the delivery judgment request of the goods, where the cargo information is obtained by scanning the identification code on the goods by the terminal;
步骤520,根据货物信息和当前位置信息判断送货地址是否正确;Step 520: determining, according to the cargo information and the current location information, whether the shipping address is correct;
获取货物信息和当前位置信息后,首先根据货物信息中的货物ID找到服务器的存储器中对应该货物ID的物流信息,将物流信息包括的送货地址与当前位置信息进行匹配,如果匹配成功则表示判断成功。最后,将判断结果返回至终端。After obtaining the cargo information and the current location information, firstly, according to the cargo ID in the cargo information, the logistics information corresponding to the cargo ID in the memory of the server is found, and the shipping address included in the logistics information is matched with the current location information, and if the matching is successful, it indicates Judging success. Finally, the judgment result is returned to the terminal.
步骤530,向终端发送判断结果。In step 530, the judgment result is sent to the terminal.
本发明实施例提供的一种物流信息处理方法,通过称密钥和公开密钥对传输数据进行加密或解密处理,保证了传输数据的保密性和安全性。The logistics information processing method provided by the embodiment of the invention encrypts or decrypts the transmission data by using the key and the public key, thereby ensuring the confidentiality and security of the transmission data.
本发明实施例还提供了一种物流信息处理方法,图6为本发明实施例提供的一种物流信息处理方法的流程示意图。The embodiment of the present invention further provides a logistics information processing method, and FIG. 6 is a schematic flowchart of a logistics information processing method according to an embodiment of the present invention.
具体如图6所示,针对服务器的处理过程,具体包括:Specifically, as shown in FIG. 6, the processing procedure for the server specifically includes:
步骤600,接收并解密终端发送的第二加密报文,获取并保存货物的物流信息和出仓请求,物流信息包括货物的货物信息、送货地址、出仓时间、出仓地址、配送员信息和预设送达时间。Step 600: Receive and decrypt the second encrypted message sent by the terminal, obtain and save the logistics information and the outbound request of the goods, and the logistics information includes the goods information of the goods, the delivery address, the time of leaving the warehouse, the address of the warehouse, and the information of the dispatcher. And preset delivery time.
步骤610,接收并解密终端发送的第一加密报文,获取货物的货物信息、当前位置信息和送货判断请求,其中,货物信息为通过终端扫描货物上的识别码获取的;Step 610: Receive and decrypt the first encrypted packet sent by the terminal, and obtain the cargo information, the current location information, and the delivery judgment request of the cargo, where the cargo information is obtained by scanning the identification code on the cargo by the terminal;
步骤620,根据货物信息和当前位置信息判断送货地址是否正确;Step 620: Determine, according to the cargo information and the current location information, whether the shipping address is correct;
步骤630,向终端发送判断结果。 In step 630, the judgment result is sent to the terminal.
本发明实施例提供的一种物流信息处理方法,服务器接收到终端发送的加密报文,对其进行解密和解压缩之后,得到解压缩信息,判断解压缩信息中是否包括出仓请求或送货判断请求,如果包括出仓请求则进行保存处理,如果包括送货判断请求则进行送货判断处理,服务器可以并行处理,提高处理效率。A logistics information processing method is provided by the embodiment of the present invention. After receiving the encrypted message sent by the terminal, the server decrypts and decompresses the encrypted message, and obtains the decompressed information, and determines whether the decompressed information includes the outbound request or the delivery judgment. The request, if it includes the outbound request, is saved, and if the delivery judgment request is included, the delivery judgment process is performed, and the server can process in parallel to improve the processing efficiency.
本发明实施例还提供了一种物流信息处理系统,图7为本发明实施例提供的一种物流信息处理系统的结构示意图。具体如图7所示,该系统包括:The embodiment of the invention further provides a logistics information processing system, and FIG. 7 is a schematic structural diagram of a logistics information processing system according to an embodiment of the present invention. Specifically, as shown in FIG. 7, the system includes:
验证模块710,用于在交付货物之前,对配送员的用户ID进行身份验证。The verification module 710 is configured to authenticate the user ID of the dispatcher before delivering the goods.
扫描模块720,用于验证成功后,扫描货物上的识别码,获取货物的货物信息;The scanning module 720 is configured to scan the identification code on the goods after the verification is successful, and obtain the cargo information of the goods;
获取模块730,用于货物信息获取成功后,判断用户ID是否为货物信息包括的预设配送员ID,如是,则解锁定位模块,通过定位模块获取配送员的当前位置信息,否则显示错误提示信息。The obtaining module 730 is configured to determine whether the user ID is a preset dispatcher ID included in the cargo information after the cargo information is successfully acquired, and if yes, unlock the positioning module, obtain the current location information of the dispatcher through the positioning module, and otherwise display the error prompt information. .
第一发送模块740,用于当前位置信息获取成功后,将包括货物信息、当前位置信息和送货判断请求的第一加密报文发送到服务器。The first sending module 740 is configured to send the first encrypted message including the cargo information, the current location information, and the delivery judgment request to the server after the current location information is successfully acquired.
接收模块750,用于接收服务器根据货物信息和当前位置信息判断送货地址是否正确的判断结果,如果送货地址正确,则锁定定位模块。The receiving module 750 is configured to receive a determination result that the server determines whether the shipping address is correct according to the cargo information and the current location information, and if the shipping address is correct, the positioning module is locked.
接收服务器发送的判断结果,根据判断结果判断是否将该货物交付给收件人,如果送货地址正确则锁定定位模块,交付货物。Receiving the judgment result sent by the server, judging whether the goods are delivered to the recipient according to the judgment result, and if the delivery address is correct, the positioning module is locked and the goods are delivered.
本发明实施例提供的一种物流信息处理系统,在所述配送员通过所述货物上贴有的送货地址到达相应地点时,为了避免所述货物与实际送货地址不匹配的情况,则需要在交付货物之前,首先对所述配送员的身份进行验证,验证成功后,才能使用扫描功能,获取货物的货物信息,判断该配送员是否为货物信息中包括的预设配送员,如是则解锁定位模块,使用定位模块获取配送员当前位置信息,否则显示错误提示信息,退出,防止货物被送错地址或者被非预设配送员私藏等情况,保证了货物的安全。将获取到的所述货物信息和所述当前位置信息打包加密发送到所述务器进行送货地址判断,根据所述服务器返回的判断结果,决定是否要将所述货物交付给收件人,既保证了货物信息的安全性,又避免了货物交付失误导致的经济损失和信誉损失。The logistics information processing system provided by the embodiment of the present invention, when the delivery person arrives at the corresponding location through the delivery address attached to the goods, in order to avoid the situation that the goods do not match the actual delivery address, Before the delivery of the goods, the identity of the delivery person is first verified. After the verification is successful, the scanning function can be used to obtain the cargo information of the goods, and whether the delivery person is the default delivery person included in the cargo information, and if so, Unlock the positioning module, use the positioning module to obtain the current position information of the delivery staff, otherwise display the error prompt information, exit, prevent the goods from being sent to the wrong address or be hidden by the non-predetermined delivery personnel, etc., to ensure the safety of the goods. And the obtained cargo information and the current location information are packaged and sent to the server for the delivery address determination, and according to the judgment result returned by the server, whether the goods are to be delivered to the recipient, It not only ensures the safety of cargo information, but also avoids the economic loss and reputation loss caused by the delivery of goods.
本发明实施例还提供了一种物流信息处理系统,图8为本发明实施例提供的一种物流信息处理系统的结构示意图。具体如图8所示,该系统包括:The embodiment of the present invention further provides a logistics information processing system, and FIG. 8 is a schematic structural diagram of a logistics information processing system according to an embodiment of the present invention. Specifically, as shown in FIG. 8, the system includes:
第二发送模块810,用于在货物出仓之前,将包括货物的物流信息和出仓请求的第二加密报文发送到服务器,物流信息包括货物的货物信息、送货地址、出仓时间、出仓地址、配送员信息和预设送达时间。 The second sending module 810 is configured to send the logistics information including the goods and the second encrypted message of the outbound request to the server before the goods are shipped out, the logistics information includes the goods information of the goods, the delivery address, the time of leaving the warehouse, Outbound address, dispatcher information, and default delivery time.
验证模块820,用于在交付货物之前,对配送员的用户ID进行身份验证。The verification module 820 is configured to authenticate the user ID of the dispatcher before delivering the goods.
扫描模块830,用于验证成功后,扫描货物上的识别码,获取货物的货物信息。The scanning module 830, after the verification is successful, scans the identification code on the goods to obtain the cargo information of the goods.
第一判断模块840,用于获取货物信息占用本地存储器的字节数,判断字节数是否在预设范围内,如是,则货物信息获取成功,否,则货物信息获取失败,将货物信息从本地存储器删除,并显示第一失败提示信息。The first judging module 840 is configured to obtain the number of bytes occupied by the goods information in the local storage, determine whether the number of bytes is within a preset range, and if yes, the goods information is successfully acquired, otherwise, the goods information acquisition fails, and the goods information is obtained from The local memory is deleted and the first failure prompt message is displayed.
获取模块850,用于货物信息获取成功后,判断用户ID是否为货物信息包括的预设配送员ID,如是,则解锁定位模块,通过定位模块获取配送员的当前位置信息,否则显示错误提示信息。The obtaining module 850 is configured to determine whether the user ID is a preset dispatcher ID included in the cargo information after the cargo information is successfully acquired. If yes, the positioning module is unlocked, and the current location information of the dispatcher is obtained by the positioning module, otherwise the error prompt information is displayed. .
第二判断模块860,用于获取当前位置信息所对应的经纬度坐标,判断经纬度坐标是否在预设位置范围内,如是,则当前位置信息获取成功,否,则当前位置信息获取失败,并显示第二失败提示信息。The second judging module 860 is configured to obtain the latitude and longitude coordinates corresponding to the current location information, and determine whether the latitude and longitude coordinates are within the preset location range. If yes, the current location information is successfully obtained. Otherwise, the current location information fails to be obtained, and the first Two failure prompt messages.
第一发送模块870,用于当前位置信息获取成功后,将包括货物信息、当前位置信息和送货判断请求的第一加密报文发送到服务器。The first sending module 870 is configured to send the first encrypted message including the cargo information, the current location information, and the delivery judgment request to the server after the current location information is successfully acquired.
接收模块880,用于接收服务器根据货物信息和当前位置信息判断送货地址是否正确的判断结果,如果送货地址正确,则锁定定位模块。The receiving module 880 is configured to receive a determination result that the server determines whether the shipping address is correct according to the cargo information and the current location information, and if the shipping address is correct, the positioning module is locked.
第三判断模块890,用于根据判断结果判断送货地址是否正确,如果正确,则交付货物并记录当前送货时间,判断当前送货时间是否超过预设送达时间,如是,则显示第三失败提示信息,如果不正确,则显示第四失败提示信息。The third judging module 890 is configured to judge whether the shipping address is correct according to the judgment result, and if yes, deliver the goods and record the current delivery time, determine whether the current delivery time exceeds the preset delivery time, and if so, display the third The failure prompt message, if not correct, displays the fourth failure prompt message.
本发明实施例提供的一种物流信息处理系统,在获取到当前位置信息后,判断当前位置信息是否在预设位置范围内,可以避免将错误的当前位置信息发送到服务器进行送货判断,如果获取不成功则启动第二重新获取机制,在预设时间内或预设重获次数内重新获取当前位置信息。The logistics information processing system provided by the embodiment of the present invention determines whether the current location information is within the preset location range after obtaining the current location information, and can avoid sending the wrong current location information to the server for delivery judgment. If the acquisition is unsuccessful, the second reacquisition mechanism is started, and the current location information is reacquired within a preset time or a preset number of retakes.
图9为本发明实施例提供的一种物流信息处理方法的信令图。FIG. 9 is a signaling diagram of a logistics information processing method according to an embodiment of the present invention.
具体如图9所示,包括:Specifically, as shown in Figure 9, it includes:
步骤901,第二终端在货物出仓之前,将包括货物的物流信息和出仓请求的第二加密报文发送到服务器,物流信息包括货物的货物信息、送货地址、出仓时间、出仓地址、配送员信息和预设送达时间。Step 901: The second terminal sends the logistics information including the goods and the second encrypted message of the outbound request to the server before the goods are out of the warehouse, and the logistics information includes the goods information of the goods, the delivery address, the time of leaving the warehouse, and the outbound position. Address, dispatcher information, and scheduled delivery time.
步骤902,服务器接收并解密第二终端发送的第二加密报文,获取并保存货物的物流信息和出仓请求,物流信息包括货物的货物信息、送货地址、出仓时间、出仓地址、配送员信息和预设送达时间。Step 902: The server receives and decrypts the second encrypted message sent by the second terminal, and acquires and saves the logistics information and the warehouse request of the goods. The logistics information includes the cargo information of the goods, the delivery address, the time of leaving the warehouse, and the address of the warehouse. Delivery staff information and preset delivery time.
步骤903,第一终端在交付货物之前,对配送员的用户ID进行身份验证。Step 903: The first terminal authenticates the user ID of the dispatcher before delivering the goods.
步骤904,第一终端在验证成功后,扫描货物上的识别码,获取货物的货物信息。 Step 904: After the verification succeeds, the first terminal scans the identification code on the goods to obtain the cargo information of the goods.
步骤905,第一终端获取货物信息占用本地存储器的字节数,判断字节数是否在预设范围内,如是,则货物信息获取成功,否,则货物信息获取失败,将货物信息从本地存储器删除,并显示第一失败提示信息。Step 905: The first terminal acquires the number of bytes of the local storage occupied by the cargo information, and determines whether the number of bytes is within a preset range. If yes, the cargo information is successfully acquired, otherwise, the acquisition of the cargo information fails, and the cargo information is obtained from the local storage. Delete and display the first failure prompt message.
步骤906,第一终端在货物信息获取成功后,获取当前位置信息。Step 906: After the first terminal successfully obtains the goods information, the first terminal acquires the current location information.
步骤907,第一终端获取当前位置信息所对应的经纬度坐标,判断经纬度坐标是否在预设位置范围内,如是,则当前位置信息获取成功,否,则当前位置信息获取失败,并显示第二失败提示信息。Step 907: The first terminal acquires the latitude and longitude coordinates corresponding to the current location information, and determines whether the latitude and longitude coordinates are within the preset location range. If yes, the current location information is successfully obtained. Otherwise, the current location information fails to be acquired, and the second failure is displayed. Prompt message.
步骤908,第一终端在当前位置信息获取成功后,将包括货物信息、当前位置信息和送货判断请求的第一加密报文发送到服务器,以使服务器根据货物信息和当前位置信息判断送货地址是否正确。Step 908: After the current location information is successfully acquired, the first terminal sends the first encrypted packet including the cargo information, the current location information, and the delivery judgment request to the server, so that the server determines the delivery according to the cargo information and the current location information. Is the address correct?
步骤909,服务器接收并解密第一终端发送的第一加密报文,获取货物的货物信息、当前位置信息和送货判断请求,其中,货物信息为通过第一终端扫描货物上的识别码获取的。Step 909, the server receives and decrypts the first encrypted message sent by the first terminal, and obtains the cargo information, the current location information, and the delivery judgment request of the goods, where the cargo information is obtained by scanning the identification code on the goods by the first terminal. .
步骤910,服务器根据货物信息和当前位置信息判断送货地址是否正确。In step 910, the server determines whether the shipping address is correct according to the cargo information and the current location information.
步骤911,服务器向第一终端发送判断结果。In step 911, the server sends the judgment result to the first terminal.
步骤912,第一终端接收服务器发送的判断结果。Step 912: The first terminal receives the judgment result sent by the server.
步骤913,第一终端根据判断结果判断送货地址是否正确,如果正确,则交付货物并记录当前送货时间,判断当前送货时间是否超过预设送达时间,如是,则显示第三失败提示信息,如果不正确,则显示第四失败提示信息。Step 913: The first terminal determines, according to the judgment result, whether the delivery address is correct. If it is correct, delivers the goods and records the current delivery time, and determines whether the current delivery time exceeds the preset delivery time. If yes, the third failure prompt is displayed. The message, if not correct, displays a fourth failure message.
读者应理解,在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包含于本发明的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不必针对的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任一个或多个实施例或示例中以合适的方式结合。此外,在不相互矛盾的情况下,本领域的技术人员可以将本说明书中描述的不同实施例或示例以及不同实施例或示例的特征进行结合和组合。The reader should understand that in the description of the present specification, the description with reference to the terms "one embodiment", "some embodiments", "example", "specific example", or "some examples" and the like means that the embodiment or example is incorporated. The specific features, structures, materials, or characteristics described are included in at least one embodiment or example of the invention. In the present specification, the schematic representation of the above terms is not necessarily directed to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in a suitable manner in any one or more embodiments or examples. In addition, various embodiments or examples described in the specification and features of various embodiments or examples may be combined and combined without departing from the scope of the invention.
所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,上述描述的装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。A person skilled in the art can clearly understand that, for the convenience and brevity of the description, the specific working process of the device and the unit described above can refer to the corresponding process in the foregoing method embodiment, and details are not described herein again.
在本申请所提供的几个实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。 In the several embodiments provided by the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the device embodiments described above are merely illustrative. For example, the division of cells is only a logical function division. In actual implementation, there may be another division manner. For example, multiple units or components may be combined or integrated. Go to another system, or some features can be ignored or not executed.
作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本发明实施例方案的目的。The units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the embodiments of the present invention.
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以是两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit. The above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分,或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。An integrated unit, if implemented in the form of a software functional unit and sold or used as a standalone product, can be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention contributes in essence or to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium. A number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the various embodiments of the present invention. The foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like. .
以上,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到各种等效的修改或替换,这些修改或替换都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应以权利要求的保护范围为准。 The above is only the specific embodiment of the present invention, but the scope of the present invention is not limited thereto, and any equivalent modification or can be easily conceived by those skilled in the art within the technical scope of the present disclosure. Such modifications or substitutions are intended to be included within the scope of the present invention. Therefore, the scope of protection of the present invention should be determined by the scope of the claims.

Claims (10)

  1. 一种物流信息处理方法,其特征在于,包括:A logistics information processing method, comprising:
    在交付货物之前,对配送员的用户ID进行身份验证;Authenticate the distributor's user ID before delivering the goods;
    验证成功后,扫描所述货物上的识别码,获取所述货物的货物信息;After the verification is successful, scanning the identification code on the goods to obtain the cargo information of the goods;
    所述货物信息获取成功后,判断所述用户ID是否为所述货物信息包括的预设配送员ID,如是,则解锁定位模块,通过所述定位模块获取所述配送员的当前位置信息,否则显示错误提示信息;After the obtaining of the cargo information is successful, determining whether the user ID is a preset delivery staff ID included in the cargo information, and if yes, unlocking the positioning module, and acquiring, by the positioning module, current location information of the delivery staff, otherwise Display an error message;
    所述当前位置信息获取成功后,将包括所述货物信息、所述当前位置信息和送货判断请求的第一加密报文发送到服务器;After the current location information is successfully obtained, the first encrypted packet including the cargo information, the current location information, and the delivery determination request is sent to the server;
    接收所述服务器根据所述货物信息和所述当前位置信息判断送货地址是否正确的判断结果,如果所述送货地址正确,则锁定所述定位模块。Receiving, by the server, a determination result of whether the delivery address is correct according to the cargo information and the current location information, and if the delivery address is correct, locking the positioning module.
  2. 根据权利要求1所述一种物流信息处理方法,其特征在于,在对配送员的用户ID进行身份验证之前,还包括:A logistics information processing method according to claim 1, wherein before the identity verification of the user ID of the dispatcher, the method further comprises:
    在货物出仓之前,将包括所述货物的物流信息和出仓请求的第二加密报文发送到服务器,所述物流信息包括货物的货物信息、送货地址、出仓时间、出仓地址、配送员信息和预设送达时间。Sending the logistics information including the goods and the second encrypted message of the outbound request to the server before the goods are shipped out, the logistics information includes the goods information of the goods, the delivery address, the time of leaving the warehouse, the address of the warehouse, Delivery staff information and preset delivery time.
  3. 根据权利要求2所述一种物流信息处理方法,其特征在于,在获取到所述货物信息之后,还包括:The method of processing logistics information according to claim 2, further comprising: after acquiring the cargo information, further comprising:
    获取所述货物信息占用本地存储器的字节数,判断所述字节数是否在预设范围内,如是,则所述货物信息获取成功,否,则所述货物信息获取失败,将所述货物信息从所述本地存储器删除,并显示第一失败提示信息。Obtaining the number of bytes occupied by the goods information in the local storage, determining whether the number of bytes is within a preset range, and if yes, the goods information is successfully acquired, otherwise, the goods information acquisition fails, and the goods are Information is deleted from the local storage and a first failure prompt message is displayed.
  4. 根据权利要求3所述一种物流信息处理方法,其特征在于,在获取到所述当前位置信息之后,还包括:The method of processing logistics information according to claim 3, further comprising: after acquiring the current location information, further comprising:
    获取所述当前位置信息所对应的经纬度坐标,判断所述经纬度坐标是否在预设位置范围内,如是,则所述当前位置信息获取成功,否,则所述当前位置信息获取失败,并显示第二失败提示信息。Obtaining the latitude and longitude coordinates corresponding to the current location information, determining whether the latitude and longitude coordinates are within a preset location range, and if yes, the current location information is successfully acquired, otherwise, the current location information acquisition fails, and the first Two failure prompt messages.
  5. 根据权利要求2-4任一项所述一种物流信息处理方法,其特征在于,在接收所述服务器发送的判断结果之后,还包括:The method for processing a logistics information according to any one of claims 2 to 4, further comprising: after receiving the determination result sent by the server, further comprising:
    根据所述判断结果判断送货地址是否正确,如果正确,则交付货物并记录当前送货时间,判断所述当前送货时间是否超过所述预设送达时间,如是,则显示第三失败提示信息,如果不正确,则显示第四失败提示信息。Determining, according to the judgment result, whether the delivery address is correct, if correct, delivering the goods and recording the current delivery time, determining whether the current delivery time exceeds the preset delivery time, and if so, displaying a third failure prompt The message, if not correct, displays a fourth failure message.
  6. 一种物流信息处理系统,其特征在于,包括:A logistics information processing system, comprising:
    验证模块,用于在交付货物之前,对配送员的用户ID进行身份验证;A verification module for authenticating the user ID of the dispatcher prior to delivery of the goods;
    扫描模块,用于验证成功后,扫描所述货物上的识别码,获取所述货物的货物信息;a scanning module, after the verification is successful, scanning an identification code on the goods to obtain cargo information of the goods;
    获取模块,用于所述货物信息获取成功后,判断所述用户ID是否为所 述货物信息包括的预设配送员ID,如是,则解锁定位模块,通过所述定位模块获取所述配送员的当前位置信息,否则显示错误提示信息;An obtaining module, after the obtaining the goods information is successful, determining whether the user ID is Determining the default dispatcher ID included in the cargo information, if yes, unlocking the positioning module, obtaining the current location information of the dispatcher through the positioning module, and otherwise displaying the error prompt information;
    第一发送模块,用于所述当前位置信息获取成功后,将包括所述货物信息、所述当前位置信息和送货判断请求的第一加密报文发送到服务器;a first sending module, configured to send the first encrypted message including the cargo information, the current location information, and the delivery judgment request to the server after the current location information is successfully obtained;
    接收模块,用于接收所述服务器根据所述货物信息和所述当前位置信息判断送货地址是否正确的判断结果,如果所述送货地址正确,则锁定所述定位模块。The receiving module is configured to receive a determination result that the server determines whether the shipping address is correct according to the cargo information and the current location information, and if the shipping address is correct, the positioning module is locked.
  7. 根据权利要求6所述一种物流信息处理系统,其特征在于,还包括:A logistics information processing system according to claim 6, further comprising:
    第二发送模块,用于在货物出仓之前,将包括所述货物的物流信息和出仓请求的第二加密报文发送到服务器,所述物流信息包括货物的货物信息、送货地址、出仓时间、出仓地址、配送员信息和预设送达时间。a second sending module, configured to send the logistics information including the goods and the second encrypted message of the outbound request to the server before the goods are out of the warehouse, where the logistics information includes the goods information, the delivery address, and the out Warehouse time, warehouse address, dispatcher information, and preset delivery time.
  8. 根据权利要求7所述一种物流信息处理系统,其特征在于,还包括:A logistics information processing system according to claim 7, further comprising:
    第一判断模块,用于获取所述货物信息占用本地存储器的字节数,判断所述字节数是否在预设范围内,如是,则所述货物信息获取成功,否,则所述货物信息获取失败,将所述货物信息从所述本地存储器删除,并显示第一失败提示信息。a first determining module, configured to obtain the number of bytes occupied by the cargo information in the local storage, determine whether the number of bytes is within a preset range, and if yes, the cargo information is successfully acquired, otherwise, the cargo information The acquisition fails, the goods information is deleted from the local storage, and the first failure prompt information is displayed.
  9. 根据权利要求8所述一种物流信息处理系统,其特征在于,还包括:A logistics information processing system according to claim 8, further comprising:
    第二判断模块,用于获取所述当前位置信息所对应的经纬度坐标,判断所述经纬度坐标是否在预设位置范围内,如是,则所述当前位置信息获取成功,否,则所述当前位置信息获取失败,并显示第二失败提示信息。a second determining module, configured to acquire latitude and longitude coordinates corresponding to the current location information, determine whether the latitude and longitude coordinates are within a preset location range, and if yes, the current location information is successfully obtained, otherwise, the current location The information acquisition fails and the second failure prompt message is displayed.
  10. 根据权利要求7-9任一项所述一种物流信息处理系统,其特征在于,还包括:A logistics information processing system according to any one of claims 7-9, further comprising:
    第三判断模块,用于根据所述判断结果判断送货地址是否正确,如果正确,则交付货物并记录当前送货时间,判断所述当前送货时间是否超过所述预设送达时间,如是,则显示第三失败提示信息,如果不正确,则显示第四失败提示信息。 a third determining module, configured to determine, according to the determination result, whether the shipping address is correct, and if yes, deliver the goods and record the current delivery time, and determine whether the current delivery time exceeds the preset delivery time, if , the third failure prompt message is displayed, and if it is not correct, the fourth failure prompt message is displayed.
PCT/CN2017/098223 2017-06-23 2017-08-21 Logistics information processing method and system WO2018232956A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710487839.6A CN107392522A (en) 2017-06-23 2017-06-23 A kind of logistics information processing method and system
CN201710487839.6 2017-06-23

Publications (1)

Publication Number Publication Date
WO2018232956A1 true WO2018232956A1 (en) 2018-12-27

Family

ID=60333591

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/098223 WO2018232956A1 (en) 2017-06-23 2017-08-21 Logistics information processing method and system

Country Status (2)

Country Link
CN (1) CN107392522A (en)
WO (1) WO2018232956A1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109670758A (en) * 2018-12-28 2019-04-23 北京金山安全软件有限公司 Order distribution information pushing method, device and system and electronic equipment
CN110334787A (en) * 2019-07-01 2019-10-15 百度在线网络技术(北京)有限公司 Unmanned vehicle purchase method, system, unmanned vehicle management platform and unmanned vehicle
CN110414903A (en) * 2019-08-08 2019-11-05 上海中通吉网络技术有限公司 Judgment method, device, equipment and the storage medium of logistics time-out responsibility
CN111815211A (en) * 2019-04-11 2020-10-23 北京京东尚科信息技术有限公司 Cargo transportation information synchronization method, device and system
CN112036787A (en) * 2020-07-25 2020-12-04 常州正广通供应链管理有限公司 Logistics monitoring system and method for acquiring real-time movement track of goods
CN112235393A (en) * 2020-10-13 2021-01-15 上海燕汐软件信息科技有限公司 Service stabilization method and device based on logistics system
CN113645582A (en) * 2021-06-03 2021-11-12 北京航空航天大学 Logistics privacy protection system based on ciphertext policy attribute-based key encapsulation
CN113822510A (en) * 2020-11-09 2021-12-21 北京京东振世信息技术有限公司 Logistics information processing method, server and client
CN114358673A (en) * 2021-11-30 2022-04-15 杭州光云科技股份有限公司 Abnormal logistics early warning method and device, computer equipment and storage medium

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108133342A (en) * 2017-12-21 2018-06-08 家乐宝电子商务有限公司 A kind of Logistics Distribution Method, device, equipment and computer readable storage medium
JP6907935B2 (en) * 2017-12-28 2021-07-21 トヨタ自動車株式会社 Delivery system, information processing device, information processing method, and information processing program
JP7250701B2 (en) * 2017-12-28 2023-04-03 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ Display control method, information processing server and display terminal
CN108765647A (en) * 2018-05-03 2018-11-06 深圳春沐源控股有限公司 A kind of intelligence monitoring and managing method, system and computer readable storage medium
CN110717698B (en) * 2018-07-12 2023-11-07 北京京东振世信息技术有限公司 Goods position tracking method, goods position tracking device, logistics management system and storage medium
CN109896139A (en) * 2019-01-16 2019-06-18 徐州工程学院 It is a kind of intelligence logistics distribution package identification mistake proofing send device
CN109903406B (en) 2019-03-08 2022-03-08 京东方科技集团股份有限公司 Express delivery method, device and system
CN110490655B (en) * 2019-08-19 2022-04-22 广州凯晟信息科技有限公司 Commodity information management method, commodity information management device, commodity information management equipment and computer readable storage medium
CN116663846A (en) * 2023-06-27 2023-08-29 赛马物联科技(宁夏)有限公司 Acquisition and marketing management and control method and system based on logistics vehicle management platform

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030189090A1 (en) * 2002-04-09 2003-10-09 William Holden Technique for addressing and tracking in a delivery system
US7458612B1 (en) * 2001-08-01 2008-12-02 Stamps.Com Inc. Postal shipping label
CN101777135A (en) * 2009-01-08 2010-07-14 厦门雅迅网络股份有限公司 Remote wireless real-time acquisition method of bar code data
CN102843644A (en) * 2012-07-16 2012-12-26 泸州品创科技有限公司 Logistic goods location notifying system and working method thereof
CN103955813A (en) * 2014-04-30 2014-07-30 中山大学 Express tracking and dispatching method based on Internet of Things
CN104240050A (en) * 2013-06-14 2014-12-24 华为技术有限公司 Logistics information processing method and device and business system
CN105938587A (en) * 2016-06-20 2016-09-14 于江涛 Intelligent express mail sending access system and solution scheme based on Internet of things and two-dimensional code technology
CN106022673A (en) * 2016-05-05 2016-10-12 深圳市纽创信安科技开发有限公司 Logistics information security encryption method based on identity authentication and system based on identity authentication

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7458612B1 (en) * 2001-08-01 2008-12-02 Stamps.Com Inc. Postal shipping label
US20030189090A1 (en) * 2002-04-09 2003-10-09 William Holden Technique for addressing and tracking in a delivery system
CN101777135A (en) * 2009-01-08 2010-07-14 厦门雅迅网络股份有限公司 Remote wireless real-time acquisition method of bar code data
CN102843644A (en) * 2012-07-16 2012-12-26 泸州品创科技有限公司 Logistic goods location notifying system and working method thereof
CN104240050A (en) * 2013-06-14 2014-12-24 华为技术有限公司 Logistics information processing method and device and business system
CN103955813A (en) * 2014-04-30 2014-07-30 中山大学 Express tracking and dispatching method based on Internet of Things
CN106022673A (en) * 2016-05-05 2016-10-12 深圳市纽创信安科技开发有限公司 Logistics information security encryption method based on identity authentication and system based on identity authentication
CN105938587A (en) * 2016-06-20 2016-09-14 于江涛 Intelligent express mail sending access system and solution scheme based on Internet of things and two-dimensional code technology

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109670758A (en) * 2018-12-28 2019-04-23 北京金山安全软件有限公司 Order distribution information pushing method, device and system and electronic equipment
CN111815211A (en) * 2019-04-11 2020-10-23 北京京东尚科信息技术有限公司 Cargo transportation information synchronization method, device and system
CN110334787A (en) * 2019-07-01 2019-10-15 百度在线网络技术(北京)有限公司 Unmanned vehicle purchase method, system, unmanned vehicle management platform and unmanned vehicle
CN110334787B (en) * 2019-07-01 2023-06-16 百度在线网络技术(北京)有限公司 Unmanned vehicle shopping method and system, unmanned vehicle management platform and unmanned vehicle
CN110414903A (en) * 2019-08-08 2019-11-05 上海中通吉网络技术有限公司 Judgment method, device, equipment and the storage medium of logistics time-out responsibility
CN112036787A (en) * 2020-07-25 2020-12-04 常州正广通供应链管理有限公司 Logistics monitoring system and method for acquiring real-time movement track of goods
CN112235393B (en) * 2020-10-13 2023-01-24 上海燕汐软件信息科技有限公司 Service stabilization method and device based on logistics system
CN112235393A (en) * 2020-10-13 2021-01-15 上海燕汐软件信息科技有限公司 Service stabilization method and device based on logistics system
CN113822510A (en) * 2020-11-09 2021-12-21 北京京东振世信息技术有限公司 Logistics information processing method, server and client
CN113822510B (en) * 2020-11-09 2024-03-01 北京京东振世信息技术有限公司 Logistics information processing method, server side and client side
CN113645582A (en) * 2021-06-03 2021-11-12 北京航空航天大学 Logistics privacy protection system based on ciphertext policy attribute-based key encapsulation
CN113645582B (en) * 2021-06-03 2023-05-12 北京航空航天大学 Logistics privacy protection system based on ciphertext policy attribute base key encapsulation
CN114358673A (en) * 2021-11-30 2022-04-15 杭州光云科技股份有限公司 Abnormal logistics early warning method and device, computer equipment and storage medium
CN114358673B (en) * 2021-11-30 2023-08-04 杭州光云科技股份有限公司 Abnormal logistics early warning method and device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN107392522A (en) 2017-11-24

Similar Documents

Publication Publication Date Title
WO2018232956A1 (en) Logistics information processing method and system
US20120187185A1 (en) System and method for detecting counterfeit products and documents, and tracking and authenticating documents
CN110391913B (en) Vehicle binding method and device
TWI529641B (en) System for verifying data displayed dynamically by mobile and method thereof
JP2006505045A (en) Biometric authentication system and method in delivery process
US20190268160A1 (en) Method, Mobile Device, Terminal Device and System for Verifying Approval Signature
CN109118377B (en) Processing method and system for claim settlement event based on block chain and electronic equipment
US20150149775A1 (en) Method and System of Secure Email
US9230135B2 (en) Secure access for sensitive digital information
CN106850693B (en) Real-name authentication method and real-name authentication system
CN106452796B (en) Authentication authority method, tax-related service platform and relevant device
KR20120108599A (en) Credit card payment service using online credit card payment device
US20180205714A1 (en) System and Method for Authenticating Electronic Tags
JP2005213020A (en) Delivery management method
KR101723019B1 (en) Mobile electric contract method using voices
KR101638787B1 (en) Mobile ticket security system and method of based location information and terminal unique number
JP2006244095A (en) Personal identification system avoiding leakage of personal information
CN107395600B (en) Service data verification method, service platform and mobile terminal
CN111770081B (en) Role authentication-based big data confidential file access method
JP6760631B1 (en) Authentication request system and authentication request method
CN110399706B (en) Authorization authentication method, device and computer system
CN112383577A (en) Authorization method, device, system, equipment and storage medium
CN108288309B (en) Mobile attendance positioning system and method
JP4486648B2 (en) server
TWM578411U (en) System for assisting a financial card holder in setting password for the first time

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17914897

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 15/05/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 17914897

Country of ref document: EP

Kind code of ref document: A1