WO2019034040A1 - 一种业务执行方法及装置 - Google Patents

一种业务执行方法及装置 Download PDF

Info

Publication number
WO2019034040A1
WO2019034040A1 PCT/CN2018/100363 CN2018100363W WO2019034040A1 WO 2019034040 A1 WO2019034040 A1 WO 2019034040A1 CN 2018100363 W CN2018100363 W CN 2018100363W WO 2019034040 A1 WO2019034040 A1 WO 2019034040A1
Authority
WO
WIPO (PCT)
Prior art keywords
vehicle
user
identity information
biometrics
sensor
Prior art date
Application number
PCT/CN2018/100363
Other languages
English (en)
French (fr)
Inventor
潘葚
Original Assignee
阿里巴巴集团控股有限公司
潘葚
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 潘葚 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2019034040A1 publication Critical patent/WO2019034040A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/14Payment architectures specially adapted for billing systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B15/00Arrangements or apparatus for collecting fares, tolls or entrance fees at one or more control points
    • G07B15/06Arrangements for road pricing or congestion charging of vehicles or vehicle users, e.g. automatic toll systems
    • G07B15/063Arrangements for road pricing or congestion charging of vehicles or vehicle users, e.g. automatic toll systems using wireless information transmission between the vehicle and a fixed station
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Definitions

  • the present application relates to the field of information technology, and in particular, to a service execution method and apparatus.
  • the vehicle is generally identified as an object to identify the business data, and the service is executed based on the determined service data.
  • the vehicle is first identified, and then the corresponding service data is determined according to the identified vehicle. Then, based on the determined service data, the service that the driver of the vehicle needs to perform is further determined. Finally, the driver is executed by the driver.
  • the vehicle is identified by a vehicle license plate, or on a highway, the vehicle is identified by a vehicle license plate or an Electronic Toll Collection (ETC) vehicle-mounted device.
  • ETC Electronic Toll Collection
  • the parking time, the type of the vehicle, the mileage of the vehicle, and the like are determined based on the vehicle license plate.
  • a service for initiating payment of a parking fee to the driver is determined according to the parking time and the type of the vehicle, or a service for initiating payment of the toll fee to the driver is determined according to the mileage and the type of the vehicle.
  • the present application Based on the existing service execution method, the present application provides a new service execution process.
  • the embodiment of the present specification provides a service execution method and apparatus for solving the problem that the prior art determines the service data based on the recognition result of the vehicle during the service execution process involving the vehicle, and causes the service to be executed to be related to the identity information of the user. Further, it is necessary to further obtain the identity information of the user, resulting in a problem of inefficient execution of the business.
  • a business execution method including:
  • the sensor When the vehicle determines that the user is in the preset area, the sensor is activated to collect the biometric characteristics of the user;
  • the corresponding service is executed according to the determined identity information.
  • a business execution method including:
  • the sensor When the vehicle determines that the user is in the preset area, the sensor is activated to collect the biometric characteristics of the user;
  • the device inside the vehicle is adjusted based on the determined identity information.
  • a business execution method including:
  • the sensor When the vehicle determines that the user is in the preset area, the sensor is activated to collect the biometric characteristics of the user;
  • a business execution method including:
  • the sensor When the vehicle determines that the user is in the preset area, the sensor is activated to collect the biometric characteristics of the user;
  • a business execution method including:
  • the service device receives account information and vehicle information sent by the vehicle;
  • the settlement is performed by the account corresponding to the account information according to the determined payment amount.
  • a service execution device comprising:
  • Determining a module starting the acquisition module when determining that the user is in the preset area
  • the collecting module collects biometric characteristics of the user in the vehicle
  • An identification module configured to determine identity information corresponding to the biometric feature according to the biometric feature
  • the service execution module executes the corresponding service according to the determined identity information.
  • a vehicle includes: a sensor and a central control computer, wherein the sensor and the central control computer are connected by a bus; wherein:
  • the sensor starts collecting the biometrics of the user and sends the biometrics to the central control computer when determining that the user is in the preset area;
  • the central control computer receives a biometric feature collected by the sensor, and determines identity information corresponding to the biometric feature according to the biometric feature;
  • the central control computer adjusts the equipment inside the vehicle according to the determined identity information.
  • a vehicle includes: a sensor, a central control computer, and an RFID signal transmitting device, wherein the sensor, the central control computer, and the RFID signal transmitting device are connected by a bus; wherein:
  • the sensor starts collecting the biometrics of the user and sends the biometrics to the central control computer when determining that the user is in the preset area;
  • the central control computer receives the biometrics collected by the sensor, determines identity information corresponding to the biometrics according to the biometric features, and sends the identity information to the RFID signal transmitting device;
  • the RFID signal sending device sends the received identity information to the access control device, so that the access control device performs identity recognition based on the identity information, and performs a corresponding service according to the identity recognition result.
  • a vehicle includes: a sensor, a central control computer, and an RFID signal transmitting device, wherein the sensor, the central control computer, and the RFID signal transmitting device are connected by a bus; wherein:
  • the sensor starts collecting the biometrics of the user and sends the biometrics to the central control computer when determining that the user is in the preset area;
  • the central control computer receives the biometrics collected by the sensor, determines identity information corresponding to the biometrics according to the biometric features, and sends the identity information to the RFID signal transmitting device;
  • the RFID signal sending device sends the received account information included in the identity information to the service device, so that the service device performs settlement according to the account corresponding to the account information.
  • a business device including:
  • An RFID signal receiving device that receives account information and vehicle information sent by the vehicle
  • the service terminal determines a corresponding payment amount according to the vehicle information
  • the service terminal performs settlement according to the account corresponding to the account information according to the determined payment amount.
  • the vehicle when determining that the user is in the preset area, the vehicle may automatically start collecting biometrics of the user in the vehicle, and determine identity information that matches the user, and then perform corresponding according to the determined identity information.
  • the service enables the execution of the service based on the received identity information in addition to performing the service based on the recognition result of the vehicle when performing the service related to the vehicle.
  • the business execution object is more precise, and the disadvantages of separately identifying the vehicle and the user are avoided, and the user is prevented from performing additional operations, which simplifies the process of business execution and improves the efficiency of business execution.
  • FIG. 1 is a service execution process provided by an embodiment of the present disclosure
  • 2a-e are schematic views of sensor positions in a side view of a vehicle according to an embodiment of the present specification
  • FIG. 3 is a method for executing a service according to an embodiment of the present disclosure
  • FIG. 4 is a schematic diagram of adjusting an in-vehicle device according to an embodiment of the present disclosure
  • FIG. 5 is another service execution method according to an embodiment of the present disclosure.
  • FIG. 6 is a schematic diagram of wireless communication between a vehicle and an access control device according to an embodiment of the present disclosure
  • FIG. 7 is another service execution method according to an embodiment of the present disclosure.
  • FIG. 8 is another service execution method according to an embodiment of the present disclosure.
  • FIG. 9 is a schematic structural diagram of a service execution apparatus according to an embodiment of the present disclosure.
  • FIG. 10 is a schematic structural diagram of a vehicle according to an embodiment of the present disclosure.
  • FIG. 11 is a schematic structural diagram of a vehicle according to an embodiment of the present disclosure.
  • FIG. 12 is a schematic structural diagram of a vehicle according to an embodiment of the present disclosure.
  • FIG. 13 is a schematic structural diagram of a service device according to an embodiment of the present disclosure.
  • FIG. 14 is a schematic structural diagram of a control adjustment apparatus according to an embodiment of the present disclosure.
  • services involving vehicles can generally be divided into services performed in the vehicle and services between the vehicle and the third party.
  • the business performed in the car in this specification is a business involving a change in the internal state of the vehicle.
  • the vehicle travel mode is changed according to user preferences, wherein the travel mode can be understood as a sport mode, an economy mode, and the like.
  • the seat posture of the vehicle or the like is changed according to the user setting. That is, the business performed within the vehicle may include adjustments or changes to the vehicle itself.
  • the service between the vehicle and the third party may be regarded as a service performed by the third party based on the acquired information after the third party acquires information related to the vehicle (eg, vehicle information, vehicle owner information, etc.). For example, a user driving a vehicle pays a fee in a parking lot, orders a meal through a car restaurant, pays a fee at a high-speed toll booth, and the like.
  • information related to the vehicle eg, vehicle information, vehicle owner information, etc.
  • the third party server When the third party provides the vehicle service, the third party server usually pre-stores the correspondence between the vehicle information and the user's identity information (for example, the correspondence between the vehicle and the owner).
  • the vehicle information When the server performs the business, the vehicle information is generally determined by using the license plate of the vehicle as the identification object, and then the identity information matching the vehicle information is determined according to the correspondence relationship between the pre-stored vehicle information and the identity information, and finally, based on the determination.
  • the identity information of the user performs the corresponding business.
  • the owner of the vehicle A is the user B.
  • the user B lends the vehicle to the user C for use, if only the recognition result of the license plate of the vehicle A is obtained, only the user B matching the vehicle A can be determined to be executed as a business.
  • Object not the actual user user C of vehicle A.
  • the identity information of the user in the vehicle when the business is executed may be acquired by other methods (for example, the vehicle)
  • the bank card provided by the insider identifies the driver's identity information by identifying the bank card, determines the service data based on the identified vehicle information, and finally performs the service based on the determined service data and the identity information.
  • the vehicle has an owner or a user who is frequently used, in many application scenarios, the vehicle itself cannot be used as an object of business execution, and only the user can perform the object as a business execution (that is, the service execution needs to be based on the identity information of the user. ).
  • the embodiments of the present specification provide a service execution method, which solves the prior art.
  • the process of performing a service involving a vehicle based on the recognition result of the vehicle, generally only the service data can be determined, and if the executed service needs to be accurate, When determining the identity information of the user, the identity information of the user needs to be further obtained, resulting in a problem of inefficient execution of the service.
  • FIG. 1 is a service execution process provided by an embodiment of the present invention, which may specifically include the following steps:
  • S102 The vehicle activates a sensor to collect biometrics of the user when determining that the user is in the preset area.
  • the biometric characteristics of the in-vehicle user can be acquired by the control adjustment device of the vehicle for execution of the subsequent steps.
  • the control adjustment device of the vehicle may be a central control computer of the vehicle.
  • the following is an example of controlling the adjustment device as a central control computer.
  • the central control computer may activate the sensor to collect the biometric characteristics of the user when the user is in the preset area, and execute the corresponding service through subsequent steps. Thereby, it is avoided that the user is required to perform additional operations to perform the business execution process of the present specification without disturbing the user.
  • the preset area can be set according to requirements, and the vehicle can determine whether the user is in the preset area by using the same method as the prior art. If yes, the sensor is activated to collect the biometric characteristics of the user, and if not, it is not activated.
  • the preset area since the service related to the vehicle in the present specification is usually a service performed when the user uses the vehicle, the preset area may be in the vicinity of the vehicle (eg, the preset area is an area within 10 m of the vehicle, an area within 3 m of the vehicle, etc.) Etc.), when it is determined that the user is in the preset area, it can be determined that the user has the need to use the vehicle, and the central control computer can activate the sensor to collect the biometric characteristics of the user.
  • the vehicle can determine whether the distance between the key of the vehicle and the vehicle is less than a preset distance, and if so, activate the in-vehicle sensor, and if not, the sensor is not activated.
  • the preset distance is set to 2 m
  • the central control computer determines that the user is located in the preset area and activates the sensor, and the area within 2 m from the vehicle is the preset area. It is assumed that when the preset distance is set to 0 m, when the user carrying the vehicle key enters the vehicle, the central control computer determines that the user is located in the preset area and activates the sensor, and the interior of the vehicle is the preset area.
  • the vehicle may also activate the sensor to collect the biometric characteristics of the user when the user is determined to be in the seat, and the preset area is the seat of the vehicle (eg, on the driver's seat).
  • the central control computer of the vehicle can determine whether a user sits on the driver's seat through a pressure sensor located in the seat, and if so, activates a sensor located in the vehicle to collect the biometric characteristics of the user, if not, does not start.
  • the sensor when the sensor determines whether the user is located in the preset area, the sensor may be a sensor that collects biometric features of the user, or a sensor that is specifically used to determine whether the user is located at a preset position, which is not limited in this specification.
  • the sensor When the sensor is used for the subsequent acquisition of the biometric of the user, the sensor may be a sensor that works continuously (in this case, it may be used only to determine whether the user is located in the preset area), and automatically starts when it is determined that the user is in the preset area. Collect biometrics of users.
  • the central control computer of the vehicle monitors whether a user is seated on the driver's seat through an image sensor (for example, the image sensor and the central control computer can be regarded as a monitoring system), and When the user sits on the driver's seat, the image sensor is controlled to collect the face image of the user located in the driver's seat, thereby determining the user's face features (ie, biometrics). It can be seen that in step S102, the vehicle can determine whether to activate the sensor to collect the biometric characteristics of the user without the user deliberately performing additional operations.
  • an image sensor for example, the image sensor and the central control computer can be regarded as a monitoring system
  • the sensor for collecting the biometric characteristics of the user in the vehicle controlled by the central control computer may include: a fingerprint collector, a palm print collector, an image sensor, a temperature sensor, a pressure sensor, a microphone, etc., To collect biometrics of different dimensions of users in the car.
  • the biometrics of different dimensions of the user may include: a user's fingerprint, palm print, voice print, grip strength, weight, sitting posture, palm temperature, facial features, vein distribution characteristics, and the like.
  • sensors that directly contact the user are required, and may be located on components inside the vehicle that require the user to touch.
  • a fingerprint collector for collecting fingerprints a palmprint collector for collecting palm prints, a temperature sensor for collecting palm temperature, a pressure sensor for collecting grip force, and the like
  • a steering wheel, an operating lever, a center console, and an armrest of the vehicle may be located at a steering wheel, an operating lever, a center console, and an armrest of the vehicle.
  • the sensor and the component can be the same component, not a separate device and component.
  • the sensor can collect the user's biometrics without the user's perception, without the user deliberately searching for the sensor and allowing the sensor to collect the user's biometrics, and avoiding the user performing additional operations.
  • the fingerprint collector and the steering wheel are the same component.
  • the fingerprint collector collects the biometric characteristics of the user without the user deliberately touching the fingerprint collector.
  • the pressure sensor is the same component as the inner handle of the vehicle. When the user holds the inner handle of the vehicle, the pressure sensor collects the grip of the user as a biometric of the user, and the like. It can be seen that, in the embodiment of the present specification, each sensor is not a device independent of the components in the vehicle, and the user does not need to perform additional operations on the independent sensor device located in the vehicle component, and each sensor can collect the user without the user's perception. Biological characteristics.
  • the sensor for indirectly collecting the biometric characteristics of the user can be installed in the cockpit of the vehicle as needed.
  • a microphone for collecting a user's voiceprint may be located on the rear view mirror of the vehicle, and a pressure sensor for collecting the user's weight and sitting position may be located at least one place under the vehicle driver's seat and on the cockpit floor.
  • FIGS. 2a-e are schematic views of sensor positions in a side view of a vehicle provided by an embodiment of the present specification.
  • the shift lever 207 belongs to one type of the operating rod 206. In order to distinguish it from other operating rods 206 (for example, a light control operating lever, a wiper control operating lever, etc.), it is separately labeled in FIGS. 2a-e, and Description will be made separately in the embodiments of the present specification.
  • the positions of the armrest box 208 and the center console 213 are indicated by dashed lines in the figure.
  • FIG. 2a is a schematic diagram of the position of the fingerprint collector 201 in the vehicle.
  • the black dot in the figure is a fingerprint collector 201, and the fingerprint collector 201 can be located at a position that the user often touches.
  • FIGS. 2b to d are schematic diagrams of the position of the palm print collector 202, the temperature sensor 203, and the pressure sensor 204 in the vehicle
  • FIG. 2e is a schematic view of the position of the microphone 214 and the camera 215 in the vehicle, wherein the black origin indicates the microphone 214, black.
  • the rectangle represents the camera 215.
  • the pressure sensor located on the floor 211 can collect the weight of the user
  • the pressure sensor located on the seat 210 can collect the sitting posture of the user, that is, It is said that the same kind of sensors can collect biometrics of different dimensions when they are located at different positions.
  • various types of sensors may be installed in plurality, and the average of the plurality of biometrics of the same dimension collected is taken as the biometric of the collected user.
  • the lesser of the collected feature values is taken as the biometric of the user. This specification does not specifically limit this, and can be set as needed.
  • a sensor for collecting a user's fingerprint is installed on the steering wheel of the vehicle and the operating lever, and the average of the corresponding biometrics collected to the fingerprint image is taken as the biometric of the user.
  • the fingerprint feature corresponding to the fingerprint image with the highest image sharpness in the acquired fingerprint image is used as the biometric feature of the user.
  • control adjustment device eg, the central control computer
  • the control adjustment device may be a device in the vehicle for performing a service
  • the control adjustment device may include: one or more processors and a memory, and the memory is stored.
  • the vehicle can be considered to be one of the vehicles, for example, a motor vehicle. Specifically, it may be a small car, a medium car, a large car, a special car, a new energy car, etc., which is not limited in this specification.
  • the vehicle is taken as an example for the automobile, and the device located inside the vehicle can be connected through the automobile bus and transmit data as in the prior art, and details are not described herein.
  • S104 Determine identity information corresponding to the biometric feature according to the biometric feature.
  • the identity information corresponding to the biometric feature may also be determined, so that the corresponding service is subsequently executed according to the determined identity information.
  • the central control computer may pre-store the correspondence between the biometrics and the identity information, and the central control computer may compare the acquired biometrics with the pre-stored biometrics according to the biometrics acquired in step S102, and determine Identity information corresponding to the acquired biometrics.
  • the corresponding relationship between the biometrics and the identity information pre-stored in the central control computer may be a biometric feature collected by the central control computer through the sensors in the vehicle, and the identity information received by the central control station of the vehicle is established and stored.
  • the central control computer may first collect the biometric characteristics of the user in the vehicle through the in-vehicle sensor, and then determine the identity information input by the user by monitoring the operation of the user in the center console to establish a correspondence between the biometrics and the identity information. And store it.
  • the central control computer can acquire the identity information of the user by using the same method as the prior art.
  • the user's identity information is obtained through the central serial bus (USB) interface of the center console, or the user's identity information is determined by monitoring the user's gesture operation on the center console (eg, the user is at the center console) Handwriting input of identity information), this specification does not limit this.
  • USB central serial bus
  • the correspondence between the biometrics and the identity information pre-stored in the central control computer can also be obtained by the central control computer through the server.
  • the central control computer acquires the user's biometrics and corresponding identity information by providing a server of a third party involved in the vehicle service.
  • the central control computer may send an acquisition request to the server by using a wireless signal (the acquisition request may carry a user identifier, such as an account identifier, a user name, an ID number, etc.), so that the server returns the user's biometrics and Corresponding identity information.
  • the central control computer can establish communication with the server in various ways, for example, through a 3G signal, a 4G signal, or a wireless-Fidelity (Wi-Fi) signal, etc., to establish a communication connection with the server,
  • the specification does not limit this.
  • the server may also authenticate the acquisition request sent by the central control computer, and return to the information requested by the central control computer after the authentication is passed.
  • the same method as the existing identity verification technology may be adopted, which is not limited in this specification.
  • the central control computer can also send the acquired biometrics of the user to the server providing the identification, so that the server performs identity recognition according to the correspondence between the pre-stored biometrics and the identity information, and returns the recognition result to the central control. computer.
  • the server providing the identity determines that there is a biometric that matches the biometric feature sent by the central control computer according to the stored biometric
  • the identity information corresponding to the matched biometric may be returned to the central control computer.
  • the server may return information of the unrecognized result to the central control computer.
  • the The central control computer may further send the vehicle information and the biometrics of the vehicle to the server providing the identification, so that the server first determines each identity information corresponding to the vehicle information, and then selects and selects each identity information from the determined identity information.
  • the identity information corresponding to the biometrics so as to avoid the full matching of the collected biometrics with the stored biometrics when determining the identity information corresponding to the collected biometric information. That is to say, according to the correspondence between the vehicle and the user, the number of biometrics that need to be matched when performing identity recognition can be reduced.
  • the server may first determine at least one identity information corresponding to the vehicle information according to the correspondence between the pre-stored vehicle information and the identity information, and then according to the correspondence between the pre-stored biometrics and the identity information. And selecting, from the determined at least one identity information, the identity information corresponding to the received biometric.
  • the correspondence between the vehicle information pre-stored in the server and the identity information, the biometrics, and the identity information may be sent to the server through the central control computer of the vehicle, or sent through other terminals (eg, an individual) Computers, mobile phones, etc.), or obtained from other servers (for example, the server of the vehicle authority).
  • the server that provides the identity may obtain the foregoing correspondence in multiple manners according to actual needs, which is not limited in this specification.
  • the server or the central control computer providing the identification can be based on the biometrics of each dimension according to the pre-stored The correspondence between the biometrics of the dimension and the identity information determines the identity information corresponding to the collected biometrics.
  • the server that provides the identity determines the identity information corresponding to the collected biometrics as an example for description.
  • the server can receive biometrics of multiple dimensions sent by the central control computer, and determine, according to the biometrics of each dimension, corresponding to the biometrics of the dimension according to the corresponding relationship between the stored biometrics and the identity information of the dimension.
  • the identity information is returned to the central control computer when it is determined that the identity information corresponding to the biometrics of each dimension is consistent.
  • the server may return information without a recognition result. Or, because the biometric characteristics of different dimensions are collected differently, and the noise of the collected biometrics (such as the interference when collecting biometrics) is different, the recognition accuracy of the biometrics of each dimension sent by the central control computer may be It is also different. Therefore, the server may also return the identity information corresponding to the highest biometric feature to the central control computer, which is not limited in the embodiment of the present specification.
  • S106 Perform a corresponding service according to the determined identity information.
  • the corresponding service can be executed according to the identity information. Since the user's identity information can be executed based on the user's identity information instead of only the user information determined by the vehicle information, the correspondence of the service execution is more accurate, and the prior art is also avoided, and the identity of the user needs to be acquired through other processes. Information, causing cumbersome operations.
  • the identity information may include: a user attribute of the user and/or account information of the user.
  • a user attribute of the user may include: a user attribute of the user and/or account information of the user.
  • account information may include: a user attribute of the user and/or account information of the user.
  • what kind of information is specifically included in the identity information can be set as needed, and this specification does not limit this.
  • the business relating to the vehicle in this specification can be classified into a business performed in the vehicle and a business with a third party. Therefore, when the vehicle performs the corresponding service according to the determined identity information, the vehicle may perform the corresponding service through the device inside the vehicle, or execute the corresponding service through the device of the third party.
  • the third-party device may be a device for providing a third-party vehicle service for performing business, such as a settlement device of a parking lot, a charging device for a highway, an access device, a settlement device for a car cinema, and a settlement device for a car restaurant. and many more.
  • the central control computer can transmit the identity information to the third-party device through the radio frequency signal sent by the radio frequency identification (RFID) signal transmitting device installed in the vehicle.
  • RFID radio frequency identification
  • the device of the third party may have a receiver that receives the radio frequency signal, and perform corresponding service according to the received identity information.
  • the central control computer can also send identity information to a third-party device through Wi-Fi or Bluetooth, which is not limited in this specification.
  • the central control computer can also send the identity information to the device inside the vehicle through a wired manner.
  • the vehicle may start a sensor to determine a biometric of the user when the user is located in the preset area, and determine identity information corresponding thereto according to the biometric feature, so that the determined information may be determined according to the The identity information performs the corresponding business.
  • the method for determining the identity information corresponding to the vehicle information according to the recognition result of the vehicle, and then performing the corresponding service based on the identity information the method provided by the embodiment of the present disclosure can be performed without the user performing additional operations.
  • the identity information of the user in the car is obtained by itself, so that the object of business execution is more accurate.
  • the method provided by the embodiment of the present disclosure can provide the determined user identity to the third party by the vehicle, which simplifies the user operation and the service execution, as compared with the method for the third party in the prior art to separately identify the vehicle information and obtain the user identity.
  • the process improves the efficiency of business execution.
  • the vehicle acquisition is usually a biometric feature of the driver in step S102, that is, in step S102, the central control computer can start the sensor to collect when determining that the driver is in the preset area.
  • the biometrics of the driver and the operations of the subsequent steps are not limited to other users in the vehicle.
  • the central control computer can determine the biometric characteristics of the user who is collecting the position in the car (for example, the co-pilot, the user on the boss).
  • step S104 the central control computer can determine the identity information corresponding to the biometrics of each user in the vehicle according to the collected biometrics of different users. Then, in step S106, the corresponding service may be performed according to the identity information corresponding to the biometric of any user.
  • step S104 the central control computer determines the identity information corresponding to the collected biometrics according to the correspondence between the stored biometrics and the identity information as an example.
  • the central control computer of the vehicle may be when the user touches any one of the steering wheel 205, the operating lever 206, the center console 213, the shift lever 207, the interior handle 209, and the armrest box 208.
  • the fingerprint image of the user is collected by the fingerprint sensor 201, and the fingerprint feature corresponding to the fingerprint image is determined.
  • the identity information corresponding to the fingerprint feature is determined in step S104 to perform the subsequent step S106.
  • the palm print sensor 202 collects the palm print image of the user, and then determines the palm.
  • the palmprint feature corresponding to the pattern image, and finally the identity information corresponding to the palmprint feature is determined.
  • the temperature of the palm of the user is collected by the temperature sensor 203, and the identity information corresponding to the palm temperature is determined.
  • the central control computer of the vehicle can collect the weight of the user through each pressure sensor 204 located on the floor 211. Then, in step S104, the central control computer can determine the weight according to the corresponding relationship between the user weight and the identity information stored in advance. Corresponding identity information to perform subsequent step S106. No additional user intervention is required, and the user can sit on the seat normally and drive the vehicle to collect the user's biometrics.
  • the central control computer determines the sitting posture of the user through different pressure values collected by the pressure sensors 204 located on the seat 210, and determines the identity information corresponding to the sitting posture according to the correspondence between the pre-stored sitting posture and the identity information. .
  • the grip force of the user is collected by the pressure sensor 204 located at the steering wheel 205, and in the subsequent step S104, the corresponding identity information is determined to be executed by the correspondence between the grip strength and the identity information stored in advance. Step S106.
  • the central control computer collects the user's audio through the microphone 214 located on the steering wheel 205, and determines the corresponding voiceprint feature, and then determines the identity information corresponding to the voiceprint feature in step S104.
  • the central control computer collects the facial image of the user through the image collector 215 located on the rear view mirror 212, and determines the facial feature corresponding to the facial image, and then determines the identity information corresponding to the facial feature in step S104.
  • any one of the foregoing methods may be used to determine the identity information of the user, or the foregoing multiple methods may be used in combination to determine the identity information of the user through the biometrics of multiple dimensions, which is not limited in this specification. .
  • the execution bodies of the steps of the method provided by the embodiment of the present application may all be the same device, or the method may also be performed by different devices.
  • the execution body of step S102 and step S104 may be device 1, and the execution body of step S106 may be device 2; for example, the execution body of steps S102 and S106 may be device 2, and the execution body of step S104 may be device 1 ;and many more.
  • the foregoing description of the specific embodiments of the specification has been described. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims can be performed in a different order than the embodiments and still achieve the desired results. In addition, the processes depicted in the figures are not necessarily in a particular order or in a sequential order to achieve the desired results. In some embodiments, multitasking and parallel processing are also possible or may be advantageous.
  • the embodiment of the present specification further provides another service execution method, as shown in FIG. 3 .
  • FIG. 3 is a service execution method according to an embodiment of the present disclosure, which specifically includes the following steps:
  • S304 Determine identity information corresponding to the biometric feature according to the biometric feature.
  • a service involving a vehicle is described as an example of a service performed in a vehicle.
  • the vehicle may be activated by the vehicle to determine the user's location in the preset area to collect the biometrics of the user in the vehicle and sent to the control adjustment device, and the control adjustment device may determine the biometric corresponding to the biometric according to the biometric feature. Identity information to perform the next steps.
  • the control adjustment device may be a central control computer of the vehicle.
  • the user biometrics collected by the vehicle through the sensor may include biometrics of various dimensions, and in order to collect biometrics of different dimensions, each sensor may be located at a different location of the vehicle.
  • the central control computer can determine the identity information corresponding to the biometric by a plurality of methods.
  • step S102 and step S104 For details, refer to the description in step S102 and step S104, and the description is not repeated herein.
  • the foregoing steps S302-S304 may be performed by the device dedicated to determining the identity information of the user in the vehicle (that is, the above steps are not performed by the central control computer), which is not limited in this specification.
  • S306 Adjust the device inside the vehicle according to the determined identity information.
  • the service execution process involved in the embodiment of the present specification is a service performed in the vehicle, so after determining the identity information, the user driving preference corresponding to the identity information and at least the user driving posture may be determined according to the identity information.
  • One which in turn adjusts the equipment inside the vehicle according to the user's driving preferences and/or the user's driving posture.
  • the user driving preference and/or the user driving posture may be included in the identity information, and after the central control computer determines the identity information, the central control computer may determine the user of the user by using the identity information. Driving preferences and / or user driving posture.
  • the central control computer may first determine the user attribute included in the identity information, and then according to the pre-stored user attribute and the user driving preference and/or user attribute.
  • the user driving preference and/or the user driving posture corresponding to the user attribute are determined as the user driving preference and/or the user driving posture corresponding to the identity information determined in step S304, in correspondence with the user's driving posture.
  • the user attributes may include: name, age, gender, ID number, and the like.
  • the specific method of determining the user's driving preference and the user's driving posture by the central control computer is not limited in this specification, and can be set as needed.
  • the central control computer generates an instruction according to the determined user driving preference (eg, whether the driving style is fierce or smooth, likes to take a high speed or take a city road, etc.), and updates the driving computer of the vehicle through the instruction.
  • an instruction is written to update a driving computer, that is, a program written in an Electronic Control Unit (ECU) to adjust a vehicle's transmission response logic, throttle response logic, brake response logic, engine operating logic, and steering wheel assist. At least one of them.
  • the instruction may be a complete ECU program, and the program of the ECU is rewritten by means of program update, or the instruction may be at least one instruction to change part of the code in the ECU program.
  • the central control computer can generate different commands for the ECUs of different components and send them to the ECU of the corresponding component. Update the program.
  • the powertrain controller of the vehicle can control the running logic of each component in the vehicle, so the central control computer can also generate an instruction according to the determined user driving preference, and update the power of the vehicle through the instruction. Assembly controller.
  • the above-mentioned gearbox response logic, throttle response logic, brake response logic, etc. can be regarded as the operating logic of the program installed in the ECU.
  • the gearbox response logic may be based on the shift lever position, the current speed of the vehicle, the signal collected by the throttle sensor, etc., to determine whether the gearbox is upshifted or downshifted.
  • the steering wheel assist may be based on the speed of the vehicle. Change the size of the boost, and so on.
  • the ECU program is updated to change the running state of the vehicle (ie, the various response logics and the like described above), it is already a relatively mature method in the prior art, and the detailed implementation process will not be repeated herein.
  • the user driving preference may include information of a route that the user prefers to travel while driving. For example, a route with a short travel time, a route with a short travel distance preference, a preference for a high speed, a preference for avoiding a congested road segment, a preference for not taking a high speed, and the like are preferred.
  • the central control computer can then send the determined user driving preferences to the navigation device of the vehicle to enable the navigation device to adjust the navigation route according to the user's driving preferences.
  • the user's driving posture can also be determined according to the identity information, and the central control computer can also generate any one of the steering wheel, the seat, the rearview mirror, etc. according to the received user driving posture.
  • An instruction of an in-vehicle device transmits the command to a corresponding controller such that the controller receiving the command adjusts the position of the in-vehicle device according to the instruction.
  • the central control computer generates an instruction for adjusting the steering wheel according to the user's driving posture, and sends it to the steering wheel controller, so that the steering wheel controller adjusts the position of the steering wheel according to the instruction.
  • An instruction for adjusting the mirror is generated and passed through the mirror controller to cause the mirror controller to adjust the position of the mirror according to the command.
  • An instruction for adjusting the seat is generated, and by the seat controller sent to the seat controller, the seat controller adjusts the position of the seat according to the instruction.
  • the position of the equipment in each vehicle may include the up and down movement of the equipment in the vehicle, the translation and the rotation of the angle, and the like, which is not limited in this specification.
  • steps S303 to S304 may also be performed by an apparatus dedicated to determining identity information of the user, and then in step S306, the special use may be performed.
  • the device that determines the identity information of the user sends the determined identity information to the control adjustment device (eg, the central control computer), so that the control adjustment device performs step S306.
  • the control adjustment device eg, the central control computer
  • the control adjustment device performs steps S302-S304, the device inside the vehicle can be directly adjusted by the control adjustment device according to the identity information in step S306, and the present specification is not specifically limited.
  • FIG. 4 is a schematic diagram of adjustment of an in-vehicle device according to an embodiment of the present disclosure. 4, along with the example in FIG. 2, further includes: a central control computer 401, an ECU 402, a seat controller 403, a steering wheel control 404, a rear view mirror 405, and a rear view mirror controller 406.
  • the seat of the passenger position can be adjusted. Therefore, in the embodiment of the present specification, when the pressure sensor senses the first driving in step S303, When the user is riding, the biometrics of the user on the passenger seat may also be collected, and the identity information corresponding to the biometric is determined in step S304, and an instruction for adjusting the position of the passenger seat is generated in step S306, and sent to the first driver.
  • the seat controller of the seat is such that the seat controller adjusts the position of the passenger seat in accordance with the received command.
  • the position of the seat can also be adjusted in the same manner, which is not specifically limited in this specification.
  • the embodiment of the present specification further provides another service execution method, as shown in FIG. 5.
  • FIG. 5 is a service execution method according to an embodiment of the present disclosure, which specifically includes the following steps:
  • S504 Determine identity information corresponding to the biometric feature according to the biometric feature.
  • a service involving a vehicle is taken as an example of a service between a vehicle and a third party.
  • the biometrics of the in-vehicle user may be collected by the vehicle after the vehicle is determined to be located after the user is located in the preset area, and sent to the control adjustment device, and the control adjustment device may determine the identity information corresponding to the biometric according to the biometric feature.
  • the control adjustment device may be a central control computer of the vehicle.
  • step S102 and step S104 For details, refer to the description in step S102 and step S104, and the description is not repeated herein.
  • S506 Send the determined identity information to the access device, so that the access device performs identity identification based on the identity information, and performs a corresponding service according to the identity recognition result.
  • the vehicle since the vehicle needs to transmit the determined identity information to the device of the third party, specifically in the embodiment of the present specification, it may be an access control device, and usually the access control device is located near the entrance and exit of the building. Therefore, the vehicle can transmit the identity information to the access control device through the wireless communication device, so that the access control device performs identity recognition according to the identity information and performs the corresponding service.
  • the central control computer of the vehicle can send the identity information determined in step S304 to the access control device through the RFID radio frequency signal transmitting device, so that the access control device can determine the identity according to the pre-stored identity information white list or the identity letter blacklist.
  • the identification result of the information is finally performed according to the identification result, the door opening operation is refused, the door opening operation is refused, or the identity information is recorded.
  • the RFID radio frequency signal transmitting device and the central control computer can be different devices or integrated into one device. Then, the central control computer and the RFID radio frequency signal transmitting device can communicate in the same wired or wireless manner as the prior art, so that the RFID radio frequency signal transmitting device transmits the received identity information to the access control device.
  • the RFID radio frequency signal transmitting device may repeatedly send the identity information according to a preset period.
  • the access control device may determine whether to perform the door opening operation in a whitelist or blacklist manner. Moreover, in some public scenes (eg, libraries, parks, etc.), the access control device does not refuse to perform the door opening operation, but only records the information of the entry and exit personnel. Therefore, in the embodiment of the present specification, the access control device may determine whether the identity information sent by the vehicle is in the white list according to the white list of identity information, and if yes, perform a door opening operation, and if not, refuse to perform a door opening operation.
  • the access control device can determine whether the identity information sent by the vehicle is in the white list, and if yes, refuse to perform the door opening operation, and if not, perform the door opening operation.
  • the access control device may record only the identity information and the time when the identity information is received, and perform a door opening operation.
  • the wireless communication device may also be a wireless communication device such as a Wi-Fi signal transmitting device or a Bluetooth signal transmitting device, which is not limited in this specification.
  • the identity information is sent to the base station through the cellular mobile communication antenna, and the identity information is sent to the access control device through the base station.
  • the access control device has a corresponding signal receiving antenna, it can receive the identity information sent by the vehicle and execute the corresponding service.
  • FIG. 6 is a schematic diagram of wireless communication between a vehicle and an access control device according to an embodiment of the present disclosure. These include: a central control computer 601, an RFID radio frequency signal transmitting device 602, a cellular mobile communication antenna 603, a base station 604, and an access control device 605.
  • the embodiment of the present specification further provides another service execution method, as shown in FIG. 7.
  • FIG. 7 is a service execution method according to an embodiment of the present disclosure, which specifically includes the following steps:
  • S602 The vehicle activates a sensor to collect biometrics of the user when determining that the user is in the preset area.
  • S604 Determine identity information corresponding to the biometric feature according to the biometric feature.
  • the business involving the vehicle is also taken as an example for the business between the vehicle and the third party.
  • the business between the vehicle and the third party For details, refer to the descriptions in step S102 and step S104, and the description is not repeated herein.
  • S606 Send the account information included in the determined identity information to the service device, so that the service device performs settlement according to the account corresponding to the account information.
  • the account information included in the determined identity information may be sent to the service device by the central control computer, so that the service device performs settlement according to the account corresponding to the account information.
  • the central control computer may determine the corresponding account information according to the identity information, and the central control computer may send the account information to the service device by using the wireless communication device, and the specific process may refer to step S506.
  • the service device may determine the corresponding account and perform settlement according to the account information.
  • the amount of payment involved in the business of settlement can be determined by different methods, and in some scenarios, the payment amount is related to the vehicle information.
  • the parking time is usually calculated by starting the accumulated time when the information corresponding to the license plate is recognized at the entrance of the parking lot, and the license plate corresponding information is recognized at the exit. The accumulated time is stopped to determine that the parking of the vehicle is the amount of payment to be paid.
  • the amount of payment is determined by the mileage of the vehicle between different entrances and exits.
  • the vehicle information may include information such as the license plate information of the vehicle, the weight of the vehicle, the number of seats of the vehicle, and the like. The specific information of the vehicle information may be set as needed, which is not limited in this specification.
  • the central control computer can also send the vehicle information of the vehicle and the account information to the service device through the wireless communication device, so that the service device can determine the payment amount corresponding to the vehicle information according to the vehicle information. And according to the payment amount, the account corresponding to the account information is settled.
  • the business equipment can determine the length of time the vehicle enters the parking lot based on the vehicle information, thereby determining the parking fee to be paid, and finally clearing the parking fee through the account.
  • the central control computer can only send the account information to the service device through the wireless communication device, simplifying The process in which the in-vehicle user needs to provide account information at the time of settlement enables the service device to settle the account corresponding to the account information according to the payment amount determined from the background (eg, the ticketing system, the ordering system, etc.).
  • the background eg, the ticketing system, the ordering system, etc.
  • the central control computer can only serve as a device for providing identity information, simplifying the operation of providing account information by the user, and improving service execution. effectiveness.
  • the wireless communication process of the vehicle and the service device may be similar to the wireless communication process described in step S506.
  • the description of FIG. 6 is omitted.
  • the embodiment of the present specification further provides a service execution method performed by a service device, as shown in FIG. 8.
  • FIG. 8 is a service execution method according to an embodiment of the present disclosure, which specifically includes the following steps:
  • S702 The service device receives the account information and the vehicle information sent by the vehicle.
  • S704 Determine a corresponding payment amount according to the vehicle information.
  • S706 Perform settlement according to the account corresponding to the account information according to the determined payment amount.
  • the above steps S602 to S606 correspond to the process of executing a service by the vehicle shown in FIG. 8, and are a process of performing a service for the service device.
  • the specific service execution process reference may be made to the foregoing content, which is not described in this specification.
  • the embodiment of the present specification further provides a service execution apparatus, as shown in FIG. 9.
  • FIG. 9 is a schematic structural diagram of a service execution apparatus according to an embodiment of the present disclosure, specifically including:
  • the determining module 800 when it is determined that the user is in the preset area, start the collecting module 802;
  • the collecting module 802 collects biometric features of the user in the vehicle
  • the identifying module 804 is configured to determine identity information corresponding to the biometric feature according to the biometric feature;
  • the service execution module 806 executes the corresponding service according to the determined identity information.
  • the acquisition module 802 collects biometric features of the user by sensors disposed in the vehicle, wherein the biometric features include: grip strength, weight, sitting posture, palm temperature, fingerprint, palm print, voice print, facial features, and vein distribution At least one of the characteristics.
  • the identification module 804 the vehicle sends the collected biometrics to the server, so that the server determines and returns the identity information corresponding to the biometrics according to the pre-stored correspondence between the biometrics and the identity information, or The vehicle determines identity information corresponding to the biometric according to a correspondence between pre-stored biometrics and identity information.
  • the identification module 804 is configured to send the vehicle information of the vehicle and the biometric to the server, so that the server determines at least one identity information corresponding to the vehicle information according to a correspondence between the pre-stored vehicle information and the identity information. And selecting, according to the correspondence between the pre-stored biometrics and the identity information, the identity information corresponding to the biometrics from the determined at least one identity information.
  • the identity information includes at least one of a user attribute and account information.
  • the service execution device may be located inside the vehicle, and may be a device such as a server or a computer, which is not limited in this specification.
  • the embodiment of the present specification further provides a vehicle, as shown in FIG.
  • FIG. 10 is a schematic structural diagram of a vehicle according to an embodiment of the present disclosure, which specifically includes: a sensor 901 and a central control computer 902, wherein the sensor 901 and the central control computer 902 are connected by a bus; wherein:
  • the sensor 901 when it is determined that the user is in the preset area, start collecting biometrics of the user and sending to the central control computer 902;
  • the central control computer 902 receives the biometric features collected by the sensor 901, and determines identity information corresponding to the biometrics according to the biometric characteristics;
  • the central control computer 902 adjusts the device 903 inside the vehicle according to the determined identity information.
  • the vehicle may be a car in a motor vehicle, that is, a small car, a medium car, a large car, etc., which is not limited in this specification.
  • a motor vehicle that is, a small car, a medium car, a large car, etc.
  • the following description will be made by taking the vehicle as a small car as an example.
  • various devices inside the automobile can be connected through the car bus and transmit data in the same manner as in the prior art.
  • the car bus can be common, such as Controller Area Network (CAN) bus, Local Interconnect Network (LIN) bus, Vehicle Area Network (VAN) bus, etc., this specification There is no limit to this.
  • CAN Controller Area Network
  • LIN Local Interconnect Network
  • VAN Vehicle Area Network
  • the sensor 901 includes at least one of a fingerprint collector 9011, a palm print collector 9012, an image collector 9013, a temperature sensor 9014, a pressure sensor 9015, and a microphone 9016.
  • the vehicle includes: a car; the fingerprint collector 9011 is located at at least one of a steering wheel, an operating lever, a center console, an armrest box, and an in-vehicle grip of the automobile; the palm print collector 9012 is located at the At least one of a steering wheel, a shift lever, an armrest box, and an interior handle of the automobile; the temperature sensor 9014 is located at at least one of a steering wheel, an armrest box, and an interior handle of the automobile; The sensor 9015 is located at at least one of a steering wheel, a driver's seat, and a cockpit floor of the automobile.
  • the fingerprint collector 9011 is located at at least one of a steering wheel, an operating lever, a center console, an armrest box, and an in-vehicle grip of the automobile
  • the palm print collector 9012 is located at the At least one of a steering wheel, a shift lever, an armrest box, and an interior handle of the automobile
  • the temperature sensor 9014 is located at at least one of a steering wheel, an
  • the fingerprint collector 9011 collects biometric features of the user when the user touches any one of a steering wheel, an operating lever, a center console, an armrest box, and an in-vehicle grip of the automobile. The user does not need to touch the fingerprint collector 9011 intentionally, but when the user touches the automobile component, the fingerprint collector 9011 collects the biometric characteristics of the user, thereby preventing the user from performing additional operations.
  • the palm print collector 9012 collects the biometric characteristics of the user when the user holds any of the steering wheel, the shift lever, the armrest box, and the inner handle of the automobile. It is not necessary for the user to hold the palm print collector 9012 intentionally, but the user's biometrics are collected by the palm print collector 9012 when the user holds the above-mentioned automobile component, thereby preventing the user from performing additional operations.
  • the temperature sensor 9014 collects the biometric characteristics of the user when the user touches any of the steering wheel, the armrest box, and the interior handle of the automobile. The user does not need to specifically touch the temperature sensor 9014, but when the user touches (eg, holds, touches) the above-mentioned automobile component, the user's biometrics are collected by the temperature sensor 9014, preventing the user from performing additional operations.
  • the pressure sensor 9015 collects the biometric characteristics of the user when the user holds the steering wheel of the automobile or sits on the driver's seat of the automobile. There is no need for the user to perform additional operations, and the user's biometrics are captured while the user is driving the vehicle normally.
  • the central control computer 902 sends the biometric feature to the server, so that the server returns the identity information corresponding to the biometric feature according to the correspondence between the pre-stored biometrics and the identity information; or The control computer 902 determines the identity information corresponding to the biometric feature according to the correspondence between the pre-stored biometrics and the identity information.
  • the central control computer 902 determines at least one of a user driving preference and a user driving posture according to the identity information.
  • the device 903 inside the automobile includes at least one of a driving computer 9031, a navigation device 9032, a seat controller 9034, a steering wheel controller 9035, and a rear view mirror controller 9036.
  • the central control computer 902 generates an instruction according to the user driving preference, and updates a program of the driving computer 9031 of the automobile by the instruction, so that the driving computer 9031 adjusts the gearbox response logic according to the updated program. At least one of throttle response logic, brake response logic, engine operating logic, steering wheel assist; and/or the central control computer 902 transmits the user driving preferences to the car navigation device 9032 to cause the car navigation device 9032 adjusts a navigation route according to the user driving preference; and/or, the central control computer 902 generates an instruction according to the user driving posture, and sends the instruction to the seat controller 9034 to make the seat position adjustment; and / Alternatively, the central control computer 902 generates an instruction according to the user driving posture, and sends it to the steering wheel controller 9035 to make the steering wheel positionally adjusted; and/or the central control computer 902 generates an instruction according to the user driving posture. And sent to the mirror controller 9036 to position the mirror.
  • the vehicle executes the service execution process shown in FIG. 3 through the sensor 901 and the central control computer 902.
  • the central control computer 902 of the vehicle can activate the sensor 901 to determine the biometric characteristics of the user when it is determined that the user is in the preset area. For details, refer to the description in step S102, and the description is not repeated herein.
  • the embodiment of the present specification further provides a vehicle, as shown in FIG.
  • FIG. 11 is a schematic structural diagram of a vehicle according to an embodiment of the present disclosure, which specifically includes: a sensor 1001, a central control computer 1002, and an RFID signal transmitting device 1003, the sensor 1001, the central control computer 1002, and the RFID signal.
  • the transmitting device 1003 is connected by a bus; wherein:
  • the sensor 100 when it is determined that the user is in the preset area, starts collecting biometrics of the user and sends the biometrics to the central control computer 1002;
  • the central control computer 1002 receives the biometrics collected by the sensor, determines identity information corresponding to the biometrics according to the biometrics, and sends the identity information to the RFID signal transmitting device;
  • the RFID signal sending device 1003 sends the received identity information to the access device, so that the access device performs identity recognition based on the identity information, and performs a corresponding service according to the identity recognition result.
  • the RFID signal sending device 1003 sends the determined identity information to the access control device by using a radio frequency signal, so that the access control device determines the identity recognition result according to the pre-stored identity information whitelist or the identity information blacklist. At least one of performing a door opening operation, rejecting a door opening operation, or recording identity information according to the identification result.
  • the sensor 1001, the central control computer 1002, and the RFID signal transmitting device 1003 can connect and transmit data through a bus, for example, through a CAN bus, and transmit data.
  • a bus for example, through a CAN bus
  • the arrow pointing from the sensor 1001 to the central control computer 1002 indicates that the central control computer 1002 acquires the biometrics collected by the sensor 1001 (the arrow pointing at the sensor 1001 located on the steering wheel to the central control computer 1002 is omitted).
  • the arrow pointed to by the central control computer 1002 to the RFID signal transmitting device 1003 indicates that the central control computer 1002 transmits the determined identity information to the RFID signal transmitting device 1003.
  • the RFID signal transmitting device 1003 transmits the identity information to the access device.
  • the central control computer 1002 can also be connected to and communicate with the RFID signal transmitting device 1003 in a wireless manner.
  • the central control computer 1002 establishes a communication channel with the RFID signal transmitting device 1003 through its own radio frequency antenna, and transmits identity information.
  • the communication mode between the central control computer 1002 and the RFID signal transmitting device 1003 is not limited.
  • the vehicle executes the service execution process shown in FIG. 5 through the sensor 1001, the central control computer 1002, and the RFID signal transmitting device 1003.
  • the embodiment of the present specification further provides a vehicle, as shown in FIG. 12, based on the contents of FIG. 1 to FIG. 7, FIG. 10, and the corresponding contents in the specification.
  • FIG. 12 is a schematic structural diagram of a vehicle according to an embodiment of the present disclosure, which specifically includes: a sensor 1101, a central control computer 1102, and an RFID signal transmitting device 1103, the sensor 1101, the central control computer 1102, and the RFID signal.
  • the transmitting device 1103 is connected by a bus; wherein:
  • the sensor 110 when it is determined that the user is in the preset area, start collecting biometrics of the user and sending to the central control computer 1102;
  • the central control computer 1102 receives the biometric feature collected by the sensor, determines identity information corresponding to the biometric feature according to the biometric feature, and sends the identity information to the RFID signal sending device;
  • the RFID signal sending device 1103 sends the received account information included in the identity information to the service device, so that the service device performs settlement according to the account corresponding to the account information.
  • the central control computer 1101 acquires vehicle information of the vehicle, and transmits account information and the vehicle information included in the identity information to the RFID signal transmitting device 1103.
  • the RFID signal transmitting device 1103 forwards the received vehicle information and the account information to the service device, so that the service device determines a payment amount according to the vehicle information, and passes the payment amount according to the payment amount.
  • the account corresponding to the account information is settled.
  • the sensor 1101, the central control computer 1102, and the RFID signal transmitting device 1103 can connect and transmit data through a bus.
  • the arrow pointing from the sensor 1101 to the central control computer 1102 indicates that the central control computer 1102 acquires the biometrics acquired by the sensor 1101.
  • the arrow pointed to by the central control computer 1102 to the RFID signal transmitting device 1003 indicates that the central control computer 1102 transmits the determined identity information and vehicle information to the RFID signal transmitting device 1103.
  • the RFID signal transmitting device 1103 transmits the identity information and the vehicle information to the service device.
  • the central control computer 1102 can transmit the identity information and the vehicle information to the RFID signal transmitting device 1103 by means of a bus or wireless communication, which is not described in detail in this embodiment of the present specification.
  • the vehicle executes the service execution process shown in FIG. 7 through the sensor 1101, the central control computer 1102, and the RFID signal transmitting device 1103.
  • the embodiment of the present specification further provides a service device, as shown in FIG. 13 , based on the corresponding content in FIG. 1 to FIG. 7 , FIG. 12 , and the description.
  • FIG. 13 is a schematic structural diagram of a service device according to an embodiment of the present disclosure, specifically including:
  • the RFID signal receiving device 1201 receives account information and vehicle information sent by the vehicle;
  • the service terminal 1202 determines a corresponding payment amount according to the vehicle information
  • the service terminal 1202 performs settlement based on the account corresponding to the account information according to the determined payment amount.
  • the service terminal 1202 may be a terminal such as a personal computer, a tablet computer, or a mobile phone.
  • the service terminal 1202 may obtain the service data through the server (for example, the service data includes the payment amount) for settlement, or may determine the payment amount through the service data stored locally by the service terminal 1202, and may specifically
  • the method of obtaining the payment amount by the same method is not limited in the embodiment of the present specification.
  • the service device shown in FIG. 13 is a device corresponding to the vehicle shown in FIG. 12, and the service execution process shown in FIG. 8 is completed.
  • the service execution process shown in FIG. 7 and FIG. 8 of this specification which is not described in this specification.
  • PLD Programmable Logic Device
  • FPGA Field Programmable Gate Array
  • HDL Hardware Description Language
  • the controller can be implemented in any suitable manner, for example, the controller can take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (eg, software or firmware) executable by the (micro)processor.
  • computer readable program code eg, software or firmware
  • examples of controllers include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, The Microchip PIC18F26K20 and the Silicone Labs C8051F320, the memory controller can also be implemented as part of the memory's control logic.
  • the controller can be logically programmed by means of logic gates, switches, ASICs, programmable logic controllers, and embedding.
  • Such a controller can therefore be considered a hardware component, and the means for implementing various functions included therein can also be considered as a structure within the hardware component.
  • a device for implementing various functions can be considered as a software module that can be both a method of implementation and a structure within a hardware component.
  • the system, device, module or unit illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function.
  • a typical implementation device is a computer.
  • the computer can be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or A combination of any of these devices.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device.
  • computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
  • embodiments of the present application can be provided as a method, system, or computer program product.
  • the present application can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment in combination of software and hardware.
  • the application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • the application can be described in the general context of computer-executable instructions executed by a computer, such as a program module.
  • program modules include routines, programs, objects, components, data structures, and the like that perform particular tasks or implement particular abstract data types.
  • the present application can also be practiced in distributed computing environments where tasks are performed by remote processing devices that are connected through a communication network.
  • program modules can be located in both local and remote computer storage media including storage devices.

Abstract

本申请公开了一种业务执行方法及装置,车辆在确定用户位于预设区域内时,启动传感器,以采集用户的生物特征,之后根据采集得到的该生物特征确定与该生物特征对应的身份信息,之后再根据确定出的身份信息执行相应的业务。

Description

一种业务执行方法及装置 技术领域
本申请涉及信息技术领域,尤其涉及一种业务执行方法及装置。
背景技术
目前,在涉及车辆的业务执行过程中,通常以对车辆作为识别对象,以确定业务数据,并基于确定的业务数据执行业务。
具体的,先针对车辆进行识别,之后,再根据识别出的车辆,确定对应的业务数据。然后,再根据确定出的业务数据,进一步确定需要该车辆的驾驶者执行的业务。最后,通过该驾驶者执行该业务。
例如,在停车场中,通过车辆牌照识别车辆,或者,在高速公路上,通过车辆牌照或者不停车收费系统(Electronic Toll Collection,ETC)车载器识别车辆。之后,再根据车辆牌照确定停车时间、车辆类型、车辆的行驶里程等等。最后,根据停车时间以及车辆类型确定向驾驶者发起支付停车费的业务,或者根据行驶里程以及车辆类型确定向驾驶者发起支付过路费的业务。
基于现有的业务执行方法,本申请提供一种新的业务执行过程。
发明内容
本说明书实施例提供一种业务执行方法及装置,用于解决现有技术在涉及车辆的业务执行过程中,基于对车辆的识别结果确定业务数据,导致待执行的业务在涉及用户的身份信息时,还需要进一步获取用户的身份信息,导致业务执行效率低的问题。
本说明书实施例采用下述技术方案:
一种业务执行方法,包括:
车辆在确定用户处于预设区域内时,启动传感器,以采集所述用户的生物特征;
根据所述生物特征,确定所述生物特征对应的身份信息;
根据确定出的身份信息执行相应的业务。
一种业务执行方法,包括:
车辆在确定用户处于预设区域内时,启动传感器,以采集所述用户的生物特征;
根据所述生物特征,确定所述生物特征对应的身份信息;
根据确定出的身份信息调整所述车辆内部的设备。
一种业务执行方法,包括:
车辆在确定用户处于预设区域内时,启动传感器,以采集所述用户的生物特征;
根据所述生物特征,确定所述生物特征对应的身份信息;
将确定出的身份信息发送至门禁设备,以使所述门禁设备基于所述身份信息进行身份识别,并根据身份识别结果执行相应业务。
一种业务执行方法,包括:
车辆在确定用户处于预设区域内时,启动传感器,以采集所述用户的生物特征;
根据所述生物特征,确定所述生物特征对应的身份信息;
将确定出的身份信息包含的账户信息发送至业务设备,以使所述业务设备根据所述账户信息对应的账户进行结算。
一种业务执行方法,包括:
业务设备接收车辆发送的账户信息以及车辆信息;
根据所述车辆信息确定相应的支付金额;
根据确定出的支付金额,通过所述账户信息对应的账户进行结算。
一种业务执行装置,包括:
确定模块,在确定用户处于预设区域内时,启动采集模块;
所述采集模块,采集所述车内用户的生物特征;
识别模块,根据所述生物特征,确定所述生物特征对应的身份信息;
业务执行模块,根据确定出的身份信息执行相应的业务。
一种交通工具,包括:传感器以及中控电脑,所述传感器以及所述中控电脑通过汽车总线连接;其中:
所述传感器,在确定用户处于预设区域内时,开始采集所述用户的生物特征并发送至所述中控电脑;
所述中控电脑,接收所述传感器采集的生物特征,并根据所述生物特征,确定所述生物特征对应的身份信息;
所述中控电脑,根据确定出的身份信息调整所述交通工具内部的设备。
一种交通工具,包括:传感器、中控电脑以及RFID信号发送设备,所述传感器、所述中控电脑以及所述RFID信号发送设备通过总线连接;其中:
所述传感器,在确定用户处于预设区域内时,开始采集所述用户的生物特征并发送至所述中控电脑;
所述中控电脑,接收所述传感器采集的生物特征,根据所述生物特征,确定所述生物特征对应的身份信息,并发送至所述RFID信号发送设备;
所述RFID信号发送设备,将接收到的所述身份信息发送至门禁设备,以使所述门禁设备基于所述身份信息进行身份识别,并根据身份识别结果执行相应业务。
一种交通工具,包括:传感器、中控电脑以及RFID信号发送设备,所述传感器、所述中控电脑以及所述RFID信号发送设备通过总线连接;其中:
所述传感器,在确定用户处于预设区域内时,开始采集所述用户的生物特征并发送至所述中控电脑;
所述中控电脑,接收所述传感器采集的生物特征,根据所述生物特征,确定所述生物特征对应的身份信息,并发送至所述RFID信号发送设备;
所述RFID信号发送设备,将接收到的所述身份信息包含的账户信息发送至业务设备,以使所述业务设备根据所述账户信息对应的账户进行结算。
一种业务设备,包括:
RFID信号接收设备,接收交通工具发送的账户信息以及车辆信息;
业务终端,根据所述车辆信息确定相应的支付金额;
所述业务终端,根据确定出的支付金额,通过所述账户信息对应的账户进行结算。
本说明书实施例采用的上述至少一个技术方案能够达到以下有益效果:
通过本说明书提供的方法,车辆在确定用户处于预设区域内时,可自动开始采集车内用户的生物特征,并确定与用户匹配的身份信息,进而可以根据确定出的该身份信息执行相应的业务,使得在执行涉及车辆的业务时除了基于对车辆的识别结果执行业务以外,还可以基于接收到的身份信息执行业务。进而使得业务执行对象更加精准,同时也避免了需要分别对车辆以及用户进行身份识别的弊端,同时避免用户执行额外操作,简化了业务执行的过程,使得业务执行效率提高。
附图说明
此处所说明的附图用来提供对本申请的进一步理解,构成本申请的一部分,本申请的示意性实施例及其说明用于解释本申请,并不构成对本申请的不当限定。在附图中:
图1为本说明书实施例提供的一种业务执行过程;
图2a~e为本说明书实施例提供的车辆侧视图中传感器位置的示意图;
图3为本说明书实施例提供的一种业务执行方法;
图4为本说明书实施例提供的调整车内设备的示意图;
图5为本说明书实施例提供的另一种业务执行方法;
图6为本说明书实施例提供的车辆与门禁设备的无线通信示意图;
图7为本说明书实施例提供的另一种业务执行方法;
图8为本说明书实施例提供的另一种业务执行方法;
图9为本说明书实施例提供的一种业务执行装置的结构示意图;
图10为本说明书实施例提供的一种交通工具的结构示意图;
图11为本说明书实施例提供的一种交通工具的结构示意图;
图12为本说明书实施例提供的一种交通工具的结构示意图;
图13为本说明书实施例提供的一种业务设备的结构示意图;
图14为本说明书实施例提供的一种控制调整设备的结构示意图。
具体实施方式
现有技术中,涉及车辆的业务通常可以分为车内执行的业务以及车辆与第三方之间的业务。在本说明书中车内执行的业务为涉及车辆内部状态的改变的业务。例如,根据用户喜好改变车辆行驶模式,其中行驶模式可以理解为运动模式、经济模式等等。或者,根据用户设置改变车辆的座椅姿态等等。即,车内执行的业务可包括对车辆自身的调整或者改变。
而在本说明书中,车辆与第三方之间的服务可视为是第三方获取与车辆相关的信息(如,车辆信息、车主信息等等)之后,该第三方根据获取的信息执行的业务。例如,用户驾驶车辆在停车场交费、通过汽车餐厅点餐、在高速收费站交费等等。
而第三方在提供涉及车辆服务时,第三方的服务器中通常会预先存储车辆信息与用户的身份信息的对应关系(如,车辆与车主的对应关系)。而该服务器在执行业务时,一般是以车辆的牌照作为识别对象先确定车辆信息,再根据预先存储车辆信息与身份信息的对应关系,确定与该车辆信息匹配的身份信息,最后,基于确定出的用户的身份信息执行相应的业务。
但是,在现实生活中,由于车辆与用户之间并不存在完全固定的对应关系(如,车辆并不只有车辆的所有人可以驾驶,甚至在租车行业中车辆驾驶员是不确定的对象),所以仅以预先存储的车辆信息与身份信息的对应关系,难以准确的确定业务执行的对象的身份信息。
例如,车辆A的所有者为用户B,当用户B将车辆外借给用户C使用时,若仅通过对车辆A的牌照的识别结果,只能确定与车辆A匹配的用户B作为业务执行的对象,而不是车辆A的实际使用者用户C。
于是,在现有技术中,为了使业务执行时,确定的业务执行对象更加精准, 通常在执行涉及车辆的业务时,可通过其他方法获取在执行业务时车内用户的身份信息(如,车内人员提供的银行卡,通过识别该银行卡,确定驾驶员的身份信息),再根据识别出的车辆信息确定业务数据,最后再基于确定出的业务数据以及身份信息执行业务。
也就是,车辆虽然有所有者或者经常使用的用户,但是很多应用场景中,车辆本身并不能作为业务执行的对象,只有用户的可以作为业务执行的对象(即,业务执行需要基于用户的身份信息)。
于是,本说明书各实施例提供一种业务执行方法,解决现有技术在进行涉及车辆的业务执行过程中,基于对车辆的识别结果,通常只能确定业务数据,而若执行的业务还需要准确的确定用户的身份信息时,还需要进一步获取用户的身份信息,导致业务执行效率低的问题。
为使本说明书的目的、技术方案和优点更加清楚,下面将结合本说明书具体实施例及相应的附图对本申请技术方案进行清楚、完整地描述。显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于说明书中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
以下结合附图,详细说明本申请各实施例提供的技术方案。
图1为说明书实施例提供的一种业务执行过程,具体可包括以下步骤:
S102:车辆在确定用户处于预设区域内时,启动传感器,以采集所述用户的生物特征。
由于本说明书提供的业务执行过程为涉及车辆的业务执行过程,所以在本说明书一个或多个实施例中,可由车辆的控制调整设备获取车内用户的生物特征,以便后续步骤的执行。其中,车辆的控制调整设备可以是车辆的中控电脑,为了方便描述,后续以控制调整设备为中控电脑为例进行说明。
并且,在本说明书实施例中,为避免用户执行额外的操作,可由中控电脑在确定用户处于预设区域时,启动传感器以采集用户的生物特征,并通过后续步骤执行相应业务。从而避免需要用户执行额外的操作,以在不打扰用户的情 况下执行本说明书的业务执行过程。
具体的,该预设区域可以根据需要设置,车辆可以采用与现有技术相同的方法判断用户是否处于预设区域内,若是,则启动传感器以采集用户的生物特征,若否,则不启动。其中,由于在本说明书中涉及车辆的业务通常为用户使用车辆时执行的业务,所以该预设区域可为该车辆附近(如,预设区域为车辆10m以内的区域,车辆3m以内的区域等等),当判断用户处于预设区域时,则可确定用户有使用车辆的需求,则中控电脑可启动传感器,以采集用户的生物特征。
在本说明书中,车辆可判断车辆的钥匙与该车辆的距离是否小于预设距离,若是,则启动车内传感器,若否,则不启动传感器。假设预设距离设置为2m时,则为携带车辆钥匙的用户距离该车辆2m以内时,中控电脑确定用户位于预设区域内并启动传感器,此时距离车辆2m以内的区域为预设区域。假设当预设距离设置为0m时,则为携带车辆钥匙的用户进入车辆内时,中控电脑确定用户位于预设区域内并启动传感器,此时车辆内部为预设区域。可采用现有技术中汽车无钥匙进入系统(Passive Keyless Enter,PKE)相同的方法,或者通过车辆钥匙中的定位芯片发送的位置信息,确定车辆钥匙与车辆距离是否小于预设距离,具体采用何种方式本说明书对此不做限定。
在本说明书中,车辆还可以在确定用户位于座椅上时,启动传感器采集用户的生物特征,此时预设区域为车辆的座位上(如,驾驶座椅上)。具体的,车辆的中控电脑可以通过位于座椅中的压力传感器确定是否有用户坐在驾驶座上,若是,则启动位于车内的传感器采集用户的生物特征,若否则不启动。
当然,在通过传感器判断用户是否位于预设区域时,该传感器既可以是后续采集用户的生物特征的传感器,也可以是专门用于确定用户是否位于预设位置的传感器,本说明书不做限定。当该传感器同时用于后续采集用户的生物特征时,该传感器可以是不间断工作的传感器(此时,可以仅用于判断用户是否位于预设区域),在确定用户位于预设区域时自动开始采集用户的生物特征。例如,假设该预设区域为驾驶座上,车辆的中控电脑通过图像传感器监测是否 有用户坐上驾驶座(例如,此时该图像传感器以及该中控电脑可视为监控系统),并当用户坐上驾驶座时,控制该图像传感器采集位于驾驶座上的用户的人脸图像,进而确定用户的人脸特征(即,生物特征)。可见在步骤S102中,无需用户特意执行额外的操作,车辆可自行确定是否启动传感器,以采集用户的生物特征。
进一步地,在本说明书中,中控电脑启动的车内用于采集用户的生物特征的传感器可以包括:指纹采集器、掌纹采集器、图像传感器、温度传感器、压力传感器以及麦克风等等,用于采集车内用户的不同维度的生物特征。其中,用户的不同维度的生物特征可包括:用户的指纹、掌纹、声纹、握力、体重、坐姿、手心温度、人脸特征、静脉分布特征等等。
并且,上述各类传感器中需要直接接触用户的传感器,可以位于于车辆内部需要用户触摸的部件上。例如,用于采集指纹的指纹采集器、采集掌纹的掌纹采集器、采集手心温度的温度传感器、采集握力的压力传感器等等传感器,可以位于车辆的方向盘、操作杆、中控台、扶手箱、车内握柄等等用户在驾驶车辆时会直接触摸的部件上。其中,传感器与部件可以是同一个部件,而不是独立的设备与部件。使得传感器可以在用户无感知的情况下采集用户的生物特征,无需用户特意的去寻找传感器并使该传感器采集用户的生物特征,避免用户执行额外的操作。
例如,指纹采集器与方向盘为同一个部件,在用户接触方向盘时,该指纹采集器采集用户的生物特征,而无需用户特意的去触碰该指纹采集器。压力传感器与车内握柄为同一个部件,在用户握持该车内握柄时,该压力传感器采集用户的握力作为用户的生物特征,等等。可见,在本说明书实施例中,各传感器并不是独立于车内部件的设备,用户无需对位于车内部件上独立的传感器设备执行额外操作,而各传感器可在用户无感知的情况下采集用户的生物特征。
而用于间接采集用户的生物特征的传感器,可以根据需要安装在车辆驾驶舱内。例如,用于采集用户的声纹的麦克风,可以位于车辆内后视镜上,用于采集用户的体重、坐姿的压力传感器,可以位于车辆驾驶座下以及驾驶舱地板 上的至少一处。
图2a~e为本说明书实施例提供的车辆侧视图中传感器位置的示意图。其中包括:指纹采集器201、掌纹采集器202、温度传感器203、压力传感器204、方向盘205、操作杆206、换挡杆207、扶手箱208、车内握柄209、座椅210、地板211、内后视镜212、中控台213、麦克风214、摄像头215。需要说明的是,换挡杆207属于操作杆206的一种,为了区别于其他操作杆206(如,灯光控制操作杆、雨刷控制操作杆等),在图2a~e中分开标注,并且在本说明书实施例中分别进行说明。另外,图中以虚线框示意扶手箱208以及中控台213的位置。
图2a为指纹采集器201在车辆内位置示意图,图中黑色圆点为指纹采集器201,该指纹采集器201可以位于用户经常会触碰的位置上。同理,图2b至d分别为掌纹采集器202、温度传感器203、压力传感器204在车辆内位置示意图,图2e为麦克风214和摄像头215在车辆内位置示意图,其中黑色原点表示麦克风214、黑色矩形表示摄像头215。其中,在图2d中位于车辆方向盘205上的压力传感器204可采集用户的握力,位于地板211上的压力传感器可采集用户的体重,位于座椅210上的压力传感器可采集用户的坐姿,也就是说,同种传感器在位于不同位置时,可以采集不同维度的生物特征。
当然,为了提高采集得到的用户的生物特征的准确性,各种类型的传感器可以安装有多个,并根据采集到的相同维度的多个生物特征的平均值作为采集的用户的生物特征。或者,将采集的到的特征值中噪音较低的作为该用户的生物特征。本说明书对此不做具体限定,可以根据需要进行设置。
例如,在车辆的方向盘以及操作杆上均安装有用于采集用户指纹的传感器,并以采集的到指纹图像的对应的生物特征的平均值作为用户的生物特征。或者,已采集到的指纹图像中图像清晰度最高的指纹图像对应的指纹特征作为该用户的生物特征。
需要说明的是,在本说明书中,该控制调整设备(如,中控电脑)可以是车辆中用于执行业务的设备,该控制调整设备可以包括:一个或多个处理器及 存储器,存储器存储有程序,并且被配置成由一个或多个处理器执行本说明书实施例所述的业务执行过程,如图14所示。所述车辆可以视为是交通工具的一种,例如,机动车。具体的可以是小型汽车、中型汽车、大型汽车、特种车、新能源汽车等等,本说明书对此不做限定。另外为方便理解和说明,在本说明书实施例中,以车辆为汽车为例进行说明,并且位于车辆内部的设备可以与现有技术相同通过汽车总线连接,并传输数据,对此不再赘述。
S104:根据所述生物特征,确定所述生物特征对应的身份信息。
在本说明书一个或多个实施例中,当中控电脑通过传感器获取了用户的生物特征之后,还可以确定与该生物特征对应的身份信息,以便后续根据确定出的身份信息执行相应的业务。
具体的,该中控电脑可以预先存储生物特征与身份信息之间的对应关系,则中控电脑可以根据步骤S102获取的生物特征,将获取的生物特征与预先存储的各生物特征进行对比,确定与获取的生物特征对应的身份信息。
其中,中控电脑内预先存储的生物特征以及身份信息的对应关系,可以是中控电脑预先通过车辆中的传感器采集的生物特征,以及通过该车辆的中控台接收的身份信息,建立并存储的对应关系。例如,中控电脑可先通过车内传感器采集车内用户的生物特征,之后在通过监测用户在中控台的操作,确定用户输入的身份信息,以建立生物特征与身份信息之间的对应关系并存储。在本说明书实施例中,中控电脑可以采用与现有技术相同的方法获取用户的身份信息。例如,通过中控台的通用串行(Universal Serial Bus,USB)接口获取用户的身份信息,或者通过监测用户在中控台上的手势操作,确定用户的身份信息(如,用户在中控台上手写输入身份信息),本说明书对此不做限定。
另外,中控电脑内预先存储的生物特征以及身份信息的对应关系,也可由中控电脑通过服务器获取。例如,中控电脑通过提供涉及车辆服务的第三方的服务器获取用户的生物特征以及对应的身份信息。具体的,中控电脑可以通过无线信号向服务器发送获取请求(该获取请求中可携带有用户标识,例如,账户标识、用户姓名、身份证号等等),以使服务器返回用户的生物特征以及对 应的身份信息。其中,中控电脑可以通过多种方式与服务器建立通信,例如通过3G信号、4G信号或者通过无线保真(Wireless-Fidelity,Wi-Fi)信号等等建立与该服务器之间的通信连接,本说明书对此不做限定。当然,为了避免用户的隐私数据泄露,服务器也可以对中控电脑发送的获取请求进行身份验证,并在身份验证通过后再返回中控电脑请求获取的信息。具体可以采用与现有身份验证技术相同的方法,本说明书对此不做限定。
进一步地,中控电脑也可将获取的用户的生物特征发送至提供身份识别的服务器,使该服务器根据预先存储的生物特征与身份信息的对应关系进行身份识别,并将识别结果返回该中控电脑。
其中,当提供身份识别的服务器根据已存储的生物特征,确定存在与中控电脑发送的生物特征匹配的生物特征时,可将与该匹配的生物特征存在对应关系的身份信息返回中控电脑。当然,若该服务器确定不存在与中控电脑发送的生物特征匹配的生物特征时,则该服务器可向该中控电脑返回无识别结果的信息。
更进一步地,由于车辆与用户之间可存在对应关系(例如,车辆的常用用户与车辆之间的对应关系、车主与车辆之间的对应关系等等),所以为了提高身份识别的效率,该中控电脑还可以将该车辆的车辆信息以及生物特征发送至提供身份识别的服务器,以使该服务器先确定与该车辆信息对应的各身份信息,再从确定出的各身份信息中选择与该生物特征对应的身份信息,从而避免在确定与采集的生物信息对应的身份信息时,需要将采集的生物特征与存储的各生物特征进行全量匹配。也就是说,可根据车辆与用户之间的对应关系,减少在进行身份识别时,需要匹配的生物特征的数量。
于是,在本说明书实施例中该服务器可以根据预先存储的车辆信息与身份信息之间的对应关系,先确定与车辆信息对应的至少一个身份信息,再根据预先存储的生物特征与身份信息的对应关系,从确定出的至少一个身份信息中,选择与接收到的该生物特征对应的身份信息。
其中,该服务器中预先存储的车辆信息与身份信息、生物特征与身份信息 之间的对应关系,可以是通过该车辆的中控电脑发送至该服务器的,或者通过其他终端发送的(如,个人电脑、手机等终端),又或者从其他服务器获取的(如,车辆管理局的服务器)。具体的,该提供身份识别的服务器可以根据实际需通过多种方式获取上述对应关系,本说明书对此不做限定。
另外,由于在步骤S102中可以通过传感器采集多个维度的生物特征,所以在本说明书实施例中,提供身份识别的服务器或者中控电脑,可以针对每个维度的生物特征,根据预先存储的各维度的生物特征与身份信息的对应关系,确定与采集的生物特征对应的身份信息。
具体的,以提供身份识别的服务器确定与采集的生物特征对应的身份信息为例进行说明。该服务器可以接收中控电脑发送的多个维度的生物特征,并针对每个维度的生物特征,根据该维度的已存储的生物特征与身份信息的对应关系,确定与该维度的生物特征对应的身份信息,当确定出各维度的生物特征对应的身份信息均一致时,将该身份信息返回该中控电脑。
而若存在确定出的身份信息存在不一致的情况时,则服务器可以返回无识别结果的信息。或者,由于不同维度的生物特征的采集方式不同,并且采集的生物特征的噪音(如,采集生物特征时的干扰)也不同,所以对中控电脑发送的各维度的生物特征的识别准确率可能也不同。于是,该服务器还可将识别准确率最高生物特征对应的身份信息返回该中控电脑,本说明书实施例对此不做限定。
S106:根据确定出的身份信息执行相应的业务。
在本说明书一个或多个实施例中,当该中控电脑确定出用户的身份信息之后,便可根据该身份信息执行相应的业务。由于在执行业务时,可以基于用户的身份信息,而不是仅根据车辆信息确定的用户信息,所以业务执行的对应更加精准,并且也避免了现有技术中,需要另行通过其他过程获取用户的身份信息,导致操作繁琐的问题。
在本说明书实施例中,该身份信息可以包括:用户的用户属性和/或用户的账户信息。当然,该身份信息中具体包含何种信息可以根据需要进行设置,本 说明书对此不做限定。
另外,正如前述的,在本说明书中涉及车辆的业务可分为车内执行的业务以及与第三方之间的业务。于是车辆在根据确定出的身份信息执行相应的业务时,可以是通过车辆内部的设备执行相应的业务,或者是通过第三方的设备执行相应的业务。其中,第三方的设备可以是提供涉及车辆服务的第三方用于执行业务的设备,如,停车场的结算设备、高速路的收费设备、门禁设备、汽车电影院的结算设备、汽车餐厅的结算设备等等。
进一步地,中控电脑可以通过车辆内安装的射频识别(Radio Frequency Identification,RFID)信号发送设备发送的射频信号,向第三方的设备发送身份信息。则该第三方的设备可以具有接收射频信号的接收器,并根据接收到的该身份信息执行相应的业务。当然,在本说明书一个或多个实施例中,该中控电脑也可通过Wi-Fi、蓝牙向第三方的设备发送身份信息,本说明书对此不做限定。另外,当通过车辆内部的设备执行相应的业务时,中控电脑还可以通过有线的方式,向车辆内部的设备发送身份信息。
通过图1所示的业务执行过程,车辆可在确定用户位于预设区域时,启动传感器,以采集用户的生物特征,并根据该生物特征确定与其对应的身份信息,使得可以根据确定出的该身份信息执行相应业务。可见,相对于现有技术中根据对车辆的识别结果,确定车辆信息对应的身份信息,再基于该身份信息执行相应业务的方法,本说明书实施例提供的方法,可在无需用户执行额外操作的情况下,自行获取车内用户的身份信息,使得业务执行的对象更加准确。并且,相对于现有技术中第三方需要分别识别车辆信息以及获取用户身份的方法,本说明书实施例提供的方法,可由车辆将确定的用户身份提供给第三方,简化了用户操作以及业务执行的过程,提高了业务执行效率。
另外,在本说明书实施例中,在步骤S102中车辆采集通常是驾驶员的生物特征,也就是说在步骤S102中,中控电脑可在确定驾驶员位于预设区域时,启动传感器,以采集驾驶员的生物特征并执行后续步骤的操作。当然,除了针对驾驶员采集生物特征以外,在本说明书实施例中,也不限定对车内其他用户 采集生物特征。而通过不同位置的传感器,中控电脑可以确定采集的是车内那个位置的用户的生物特征(如,副驾驶、老板座上的用户)。
于是,在步骤S104中,中控电脑可以根据采集的不同用户的生物特征,确定车内各用户的生物特征对应的身份信息。则在步骤S106中,可以根据任一用户的生物特征对应的身份信息执行相应的业务。
进一步地,基于步骤S102~104,以及图2a~e所示的传感器位置示意图,在本说明书实施例中还提供详细的身份信息确定过程。其中,以在步骤S104由中控电脑根据存储生物特征与身份信息的对应关系,确定与采集的生物特征对应的身份信息为例进行说明。
具体的,在步骤S102中,车辆的中控电脑可以在用户触摸方向盘205、操作杆206、中控台213、换挡杆207、车内握柄209、扶手箱208中任一一部件时,由指纹传感器201采集用户的指纹图像,再确定该指纹图像对应的指纹特征,最后在步骤S104中确定与该指纹特征对应的身份信息,以执行后续步骤S106。
或者,在用户握住方向盘205、操作杆206、换挡杆207、车内握柄209、扶手箱208中任一一部件时,由掌纹传感器202采集用户的掌纹图像,再确定该掌纹图像对应的掌纹特征,最后确定与该掌纹特征对应的身份信息。
或者,在用户接触方向盘205、车内握柄209、扶手箱208中任一一部件时,由温度传感器203采集用户的掌心温度,并确定与该掌心温度对应的身份信息。
或者,车辆的中控电脑可以通过位于地板211上的各压力传感器204采集用户的体重,之后在步骤S104中,中控电脑可根据预先存储的用户体重与身份信息的对应关系,确定与该体重对应的身份信息,以执行后续步骤S106。无需用户额外操作,只需用户正常坐上座椅,驾驶车辆即可采集用户的生物特征。
或者,中控电脑通过位于座椅210上的各压力传感器204采集到的不同的压力数值,确定用户的坐姿,再根据预先存储的坐姿与身份信息的对应关系,确定与该坐姿对应的身份信息。
或者,在用户握住方向盘205时,通过位于方向盘205的压力传感器204,采集用户的握力,进而在后续步骤S104中,通过预先存储的握力与身份信息的对应关系,确定对应的身份信息以执行步骤S106。
或者,中控电脑通过位于方向盘205上的麦克风214,采集用户的音频,并确定对应的声纹特征,进而在步骤S104中确定与该声纹特征对应的身份信息。
或者,中控电脑通过位于后视镜212上的图像采集器215,采集用户的面部图像,并确定面部图像对应的人脸特征,进而在步骤S104中确定与该人脸特征对应的身份信息。
另外,在本说明书实施例中,可采用上述任一方法,确定用户的身份信息,或者组合使用上述多种方法,通过多种维度的生物特征确定用户的身份信息,本说明书对此不做限定。
需要说明的是,本申请实施例所提供方法的各步骤的执行主体均可以是同一设备,或者,该方法也由不同设备作为执行主体。比如,步骤S102和步骤S104的执行主体可以为设备1,步骤S106的执行主体可以为设备2;又比如,步骤S102和骤S106的执行主体可以为设备2,步骤S104的执行主体可以为设备1;等等。上述对本说明书特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作或步骤可以按照不同于实施例中的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序才能实现期望的结果。在某些实施方式中,多任务处理和并行处理也是可以的或者可能是有利的。
本说明书后续实施例以实际场景为例继续进行说明。
基于图1所示的业务执行方法,本说明书实施例还提供另一种业务执行方法,如图3所示。
图3为本说明书实施例提供的一种业务执行方法,具体包括以下步骤:
S302:车辆在确定用户处于预设区域内时,启动传感器,以采集所述用户的生物特征。
S304:根据所述生物特征,确定所述生物特征对应的身份信息。
在本说明书一个或多个实施例中,以涉及车辆的业务为在车内执行的业务为例进行说明。首先,可由车辆在确定用户位于预设区域时,启动传感器以,采集车内用户的生物特征,并发送至控制调整设备,则该控制调整设备可以根据该生物特征,确定与该生物特征对应的身份信息,以执行后续步骤的操作。其中,该控制调整设备可以是该车辆的中控电脑。
具体的,如在步骤S102中所述的,车辆通过传感器采集的用户生物特征可以包括多种维度的生物特征,则为了采集不同维度的生物特征,各传感器可以位于车辆的不同位置。如在步骤S104中所述的,该中控电脑可以通过多种方法确定与该生物特征对应的身份信息。
具体过程可参考步骤S102以及步骤S104中的描述,本说明书对此不再赘述。
另外,在本说明书实施例中,也可由车辆中专门用于确定用户的身份信息的设备,执行上述步骤S302~S304(即,不由中控电脑执行上述步骤),本说明书对此不做限定。
S306:根据确定出的身份信息调整所述车辆内部的设备。
在本说明书实施例中涉及的业务执行过程为在车内执行的业务,所以当确定出身份信息之后,便可根据该身份信息确定与该身份信息对应的用户驾驶偏好以及用户驾驶姿态中的至少一种,进而根据用户驾驶偏好和/或用户驾驶姿态,调整该车辆内部的设备。
在本说明书中,用户驾驶偏好和/或用户驾驶姿态可以包含在该身份信息中,则在该中控电脑确定该身份信息后,该中控电脑便可通过该身份信息,确定该用户的用户驾驶偏好和/或用户驾驶姿态。或者,当该身份信息不包含用户驾驶偏好以及用户驾驶姿态时,该中控电脑中也可先确定身份信息中包含的用户属性,再根据预先存储的用户属性与用户驾驶偏好和/或用户属性与用户驾驶姿态的对应关系,确定该用户属性对应的用户驾驶偏好和/或用户驾驶姿态,作为与步骤S304确定的身份信息对应的用户驾驶偏好和/或用户驾驶姿态。其中,用 户属性可以包括:姓名、年龄、性别、身份证号等信息。当然,具体该中控电脑通过何种方法确定用户驾驶偏好以及用户驾驶姿态,本说明书不做限定,可以根据需要进行设置。
具体的,该中控电脑根据确定出的用户驾驶偏好(如,驾驶风格是激烈还是平顺,喜欢走高速还是走城市道路等等)生成指令,并通过该指令更新车辆的行车电脑。例如,通过指令更新行车电脑,即,电子控制单元(Electronic Control Unit,ECU)中写入的程序,以调整车辆的变速箱响应逻辑、油门响应逻辑、刹车响应逻辑、发动机运行逻辑、方向盘助力中的至少一种。其中,该指令可以是完整的ECU程序,通过程序更新的方式改写ECU的程序,或者,该指令可以是至少一条指令,变更ECU程序中的部分代码。
另外,由于有的车辆内不同部件(如,发动机、变速箱等)可分别由不同的ECU控制,所以该中控电脑可以针对不同部件的ECU生成不同的指令,并发送至相应部件的ECU中更新程序。并且,在新能源汽车中可由车辆的动力总成控制器,控制车内各部件的运行逻辑,所以该中控电脑也可根据确定出的用户驾驶偏好生成指令,并通过该指令更新车辆的动力总成控制器。
其中,上述变速箱响应逻辑、油门响应逻辑、刹车响应逻辑等等,可视为是ECU中安装的程序的运行逻辑。例如,上述变速箱响应逻辑可为,根据变速档杆位置、车辆当前速度、油门传感器采集到的信号等等,判断变速箱是否升档或者降挡的逻辑,方向盘助力可以是根据车辆的行驶速度变更助力的大小,等等。当然,由于更新ECU程序以改变车辆运行状态(即,上述所述的多种响应逻辑等)已经是现有技术中较为成熟的方法,具体实施过程本说明书不再进行赘述。
进一步地,在本说明书实施例中,用户驾驶偏好中可包含用户驾车时偏好行驶何种路线的信息。例如,偏好行驶时间短的路线、偏好行驶距离短的路线、偏好优先走高速、偏好躲避拥堵路段、偏好不走高速等等。于是,中控电脑还可将确定出的用户驾驶偏好发送至车辆的导航设备,以使该导航设备根据用户驾驶偏好调整导航路线。
更进一步地,在本说明书实施例中,根据身份信息还可以确定用户驾驶姿态,于是中控电脑也可根据接收到的用户驾驶姿态生成用于调整车辆方向盘、座椅、后视镜等任一一种车内设备的指令,并将该指令发送至对应的控制器中,以使得接收到指令的控制器根据该指令调整车内设备的位置。例如,中控电脑根据用户驾驶姿态生成用于调整方向盘的指令,并发送至方向盘控制器中,使得方向盘控制器根据该指令调整方向盘的位置。生成用于调整后视镜的指令,并通过发送至的后视镜控制器,使得后视镜控制器根据该指令调整后视镜的位置。生成用于调整座椅的指令,并通过发送至的座椅控制器,使得座椅控制器根据该指令调整座椅的位置。其中,调整各车内设备的位置可包括车内设备的上下移动、平移以及角度的旋转等等,本说明书对此不做限定。
另外,如在步骤S304中所述的,在本说明书一个或多个实施例中,也可由专门用于确定用户的身份信息的设备执行步骤S303~S304,于是在步骤S306中,可由该专门用于确定用户的身份信息的设备将确定出的身份信息发送至控制调整设备(如,中控电脑),以使该控制调整设备执行步骤S306。当然,若由该控制调整设备执行步骤S302~S304,则在步骤S306中可直接由该控制调整设备根据该身份信息调整车辆内部的设备,本说明书对于次不做具体限定。
图4为本说明书实施例提供的车内设备调整的示意图。其中,图4沿用图2中的示例,另包括:中控电脑401、ECU402、座椅控制器403、方向盘控制404、后视镜405、后视镜控制器406。
进一步地,在本说明书实施例中,由于除了驾驶员位置的座椅可以调整以外,副驾驶位置的座位也可以进行调整,所以本说明书实施例中,步骤S303中当压力传感器感应到副驾驶有用户乘坐时,也可采集副驾驶座位上用户的生物特征,并通过步骤S304确定生物特征对应的身份信息,并在步骤S306中生成用于调整副驾驶座位的位置的指令,并发送至副驾驶座位的座椅控制器,以使该座椅控制器根据接收到的指令调整副驾驶座位的位置。当然,对于车辆的其他位置的座椅,也可以采用同样的方法调整座椅的位置,本说明书对此不做具体限定。
基于图1所示的业务执行方法,本说明书实施例还提供另一种业务执行方法,如图5所示。
图5为本说明书实施例提供的一种业务执行方法,具体包括以下步骤:
S502:车辆在确定用户处于预设区域内时,启动传感器,以采集所述用户的生物特征。
S504:根据所述生物特征,确定所述生物特征对应的身份信息。
在本说明书一个或多个实施例中,以涉及车辆的业务为车辆与第三方之间的业务为例进行说明。首先,可由车辆在确定用户位于预设区域后启动的传感器采集车内用户的生物特征,并发送至控制调整设备,则该控制调整设备可以根据该生物特征,确定与该生物特征对应的身份信息,以执行后续步骤的操作。其中,该控制调整设备可以是该车辆的中控电脑。
具体过程可参考步骤S102以及步骤S104中的描述,本说明书对此不再赘述。
S506:将确定出的身份信息发送至门禁设备,以使所述门禁设备基于所述身份信息进行身份识别,并根据身份识别结果执行相应业务。
在本说明书一个或多个实施例中,由于车辆需要将确定出的身份信息发送至第三方的设备,具体在本说明书实施例中可以是门禁设备,而通常门禁设备是位于建筑的出入口附近的,所以车辆可以通过无线通信设备,将该身份信息发送至门禁设备,从而是门禁设备根据身份信息进行身份识别,并执行相应业务。
具体的,车辆的中控电脑可以通过RFID的射频信号发送设备将步骤S304确定出的身份信息发送至门禁设备,使得门禁设备可以根据预先存储的身份信息白名单或者身份信黑名单,确定该身份信息的身份识别结果,最后根据该身份识别结果执行开门操作、拒绝开门操作或者记录身份信息。
其中,RFID的射频信号发送设备与该中控电脑既可以是不同的设备,也可以整合在一个设备中。则该中控电脑与该RFID的射频信号发送设备可以通过与现有技术相同的有线或者无线的方式进行通信,使得该RFID的射频信号 发送设备将接收到的身份信息发送至门禁设备。其中,该RFID的射频信号发送设备可以根据预设的周期反复发送该身份信息。
另外,通常门禁设备可以是以白名单或黑名单的方式,确定是否执行开门操作。并且,在某些公众场景中(如,图书馆、公园等),门禁设备并不会拒绝执行开门操作,而是仅记录出入人员的信息。于是,在本说明书实施例中,该门禁设备可以是根据身份信息白名单,判断该车辆发送的身份信息是否在该白名单中,若是,则执行开门操作,若否,则拒绝执行开门操作。反之,若该门禁设备中存储的是身份信息黑名单,则该门禁设备可以判断该车辆发送的身份信息是否在该白名单中,若是,则拒绝执行开门操作,若否,则执行开门操作。或者,该门禁设备也可以仅记录该身份信息以及接收到该身份信息的时间,并执行开门操作。
进一步地,在本说明书实施例中,该无线通信设备也可以是Wi-Fi信号发送设备或者蓝牙信号发送设备等无线通信设备,本说明书对此不做限定。或者,通过蜂窝移动通信天线发送身份信息至基站,并通过基站向该门禁设备发送身份信息。只要门禁设备存在对应的信号接收天线,可以接收到车辆发用的身份信息,并执行相应的业务即可。
图6为本说明书实施例提供的车辆与门禁设备的无线通信示意图。其中包括:中控电脑601,RFID的射频信号发送设备602,蜂窝移动通信天线603,基站604,门禁设备605。
基于图1所示的业务执行方法,本说明书实施例还提供另一种业务执行方法,如图7所示。
图7为本说明书实施例提供的一种业务执行方法,具体包括以下步骤:
S602:车辆在确定用户处于预设区域内时,启动传感器,以采集所述用户的生物特征。
S604:根据所述生物特征,确定所述生物特征对应的身份信息。
在本说明书一个或多个实施例中,同样也以涉及车辆的业务为车辆与第三方之间的业务为例进行说明。具体过程可参考步骤S102以及步骤S104中的描 述,本说明书对此不再赘述。
S606:将确定出的身份信息包含的账户信息发送至业务设备,以使所述业务设备根据所述账户信息对应的账户进行结算。
在现代社会中,随着车辆的普及率不断增加,不断出现如汽车餐厅、汽车电影院的专门执行涉及车辆的业务的场所。在这类场所中用户可以不下车,直接在车上进行消费,而这类场所的业务设备通过对用户提供的账户进行结算,使用户完成付费消费的过程。同理,在停车场以及高速路收费站等场所,停车场的业务设备或者收费站的业务设备,也可通过对用户提供的账户进行结算,使用户完成付费。
于是,在本说明书一个或多个实施例中,可由中控电脑将确定出的身份信息包含的账户信息发送至业务设备,使得该业务设备根据该账户信息对应的账户进行结算。
具体的,如在步骤S104中所述的,中控电脑可以根据身份信息确定对应的账户信息,则该中控电脑可以通过无线通讯设备将该账户信息发送至业务设备,具体过程可参考步骤S506中相应的描述,本说明书实施例对此不再赘述。则该业务设备在接收到账户信息后,可以根据该账户信息确定对应的账户并进行结算。
另外,在不同的场景中,进行结算的业务涉及的支付金额可以通过不同方法确定,在某些场景中支付金额是与车辆信息相关的。例如,停车场在进行收费时,是针对车辆的停车时间进行计费的,而停车时间的计算通常是在停车场入口的识别出车牌对应的信息时开始累计时间,在出口识别出车牌对应信息时停止累计时间,从而确定该车辆的停车是需要支付的支付金额。类似的在高速路上进行收费时,是以车辆在不同出入口之间的行驶里程确定支付金额。其中,所述车辆信息可以包括车辆的牌照信息、车辆的车重、车辆的座位数等信息,具体车辆信息包含何种信息可以根据需要进行设置,本说明书对此不做限定。
于是,在本说明书实施例中,中控电脑还可将车辆的车辆信息以及账户信息一同通过无线通讯设备发送至业务设备,以使得该业务设备可根据该车辆信 息,确定车辆信息对应的支付金额,并根据该支付金额通过账户信息对应的账户进行结算。
例如,在停车场中,业务设备可以根据该车辆信息,确定该车辆进入停车场的时长,进而确定需要支付的停车费,最后通过该账户进行停车费的结算。
进一步地,在另一些场景中,如汽车餐厅、汽车影院等,车辆信息与支付金额之间不存在对应关系时,该中控电脑可以通过无线通信设备只将该账户信息发送至业务设备,简化了车内用户在结算时需要提供账户信息的过程,使得业务设备可以根据从后台(如,售票系统,点餐系统等)确定的支付金额,通过该账户信息对应的账户进行结算。当然,具体的业务设备如何从后台确定支付金额可以采用与现有技术相同的方法,本说明书对此不作具限定。也就是说,在本说明书中,在类似车辆信息与支付金额之间不存在对应关系的场景中,该中控电脑可以仅作为提供身份信息的设备,简化用户提供账户信息的操作,提高业务执行效率。
另外,车辆与业务设备的无线通信过程也可如步骤S506中所述的无线通信过程类似,可参考图6的示意图,本说明书对此不再赘述。
基于图7所示的业务执行方法,本说明书实施例还提供一种业务设备执行的业务执行方法,如图8所示。
图8为本说明书实施例提供的一种业务执行方法,具体包括以下步骤:
S702:业务设备接收车辆发送的账户信息以及车辆信息。
S704:根据所述车辆信息确定相应的支付金额。
S706:根据确定出的支付金额,通过所述账户信息对应的账户进行结算。
在本说明书一个或多个实施例中,上述步骤S602~S606与图8所示的车辆执行业务的过程对应,为业务设备执行业务的过程。具体业务执行过程可参考前述内容,本说明书对此不再赘述。
基于图1所示的业务执行方法,本说明书实施例还提供一种业务执行装置,如图9所示。
图9为本说明书实施例提供的一种业务执行装置的结构示意图,具体包括:
确定模块800,在确定用户处于预设区域内时,启动采集模块802;
所述采集模块802,采集车内用户的生物特征;
识别模块804,根据所述生物特征,确定所述生物特征对应的身份信息;
业务执行模块806,根据确定出的身份信息执行相应的业务。
采集模块802,通过设置在所述车辆内的传感器采集用户的生物特征,其中,所述生物特征包括:握力、体重、坐姿、手心温度、指纹、掌纹、声纹、人脸特征、静脉分布特征中的至少一种。
识别模块804,所述车辆将采集的所述生物特征发送至服务器,使所述服务器根据预先存储的生物特征与身份信息的对应关系,确定并返回与所述生物特征对应的身份信息,或者所述车辆根据预先存储的生物特征与身份信息的对应关系,确定与所述生物特征对应的身份信息。
识别模块804,将所述车辆的车辆信息以及所述生物特征发送至服务器,以使得所述服务器根据预先存储的车辆信息与身份信息的对应关系,确定与所述车辆信息对应的至少一个身份信息,再根据预先存储的生物特征与身份信息的对应关系,从确定出的至少一个身份信息中,选择与所述生物特征对应的身份信息。
所述身份信息包括:用户属性以及账户信息中的至少一种。
具体的,所述业务执行装置可以位于车辆内部,具体可以是服务器或者电脑等设备,本说明书对此不做限定。
基于图1~7所示的业务执行过程以及车辆示意图等,本说明书实施例还提供一种交通工具,如图10所示。
图10为本说明书实施例提供的一种交通工具的结构示意图,具体包括:传感器901以及中控电脑902,所述传感器901以及所述中控电脑902通过总线连接;其中:
所述传感器901,在确定用户处于预设区域内时,开始采集所述用户的生物特征并发送至所述中控电脑902;
所述中控电脑902,接收所述传感器901采集的生物特征,并根据所述生 物特征,确定所述生物特征对应的身份信息;
所述中控电脑902,根据确定出的身份信息调整所述交通工具内部的设备903。
具体的,在本说明书实施例中,该交通工具可以是机动车中的汽车,即,小型汽车、中型汽车、大型汽车等,本说明书对此不作限制。为方便说明,后续均以该交通工具为小型汽车为例进行说明。
另外,在本说明书实施例中,汽车内部的各种设备(如,传感器901、中控电脑902等)可采用与现有技术相同的方法通过汽车总线连接,并传输数据。其中,汽车总线可以是常见的如,控制器局域网络(Controller Area Network,CAN)总线、本地互联网(Local Interconnect Network,LIN)总线,汽车局域网(Vehicle Area Network,VAN)总线,等等,本说明书对此不做限定。
当然,若该交通工具不是汽车时,也可采用其他总线连接该交通工具内部的各种设备,本说明书对此不做限定。
所述传感器901包括:指纹采集器9011、掌纹采集器9012、图像采集器9013、温度传感器9014、压力传感器9015以及麦克风9016中的至少一种。
所述交通工具包括:汽车;所述指纹采集器9011位于所述汽车的方向盘、操作杆、中控台、扶手箱、车内握柄中的至少一处;所述掌纹采集器9012位于所述汽车的方向盘、换挡杆、扶手箱、车内握柄中的至少一处;所述温度传感器9014位于所述汽车的方向盘、扶手箱、车内握柄中的至少一处;所述压力传感器9015位于所述汽车的方向盘、驾驶座、驾驶舱地板中的至少一处。具体可参考本说明书实施例图2a~2e所示的传感器位置示意图以及前述相关说明,对此本说明书不再赘述。
所述指纹采集器9011在所述用户触摸所述汽车的方向盘、操作杆、中控台、扶手箱、车内握柄中的任一一处时,采集所述用户的生物特征。无需用户特意触摸该指纹采集器9011,而是在用户触摸上述汽车部件时,通过该指纹采集器9011采集用户的生物特征,避免用户执行额外操作。
所述掌纹采集器9012在所述用户握住所述汽车的方向盘、换挡杆、扶手箱、车内握柄中的任一一处时,采集所述用户的生物特征。无需用户特意握持该掌纹采集器9012,而是在用户握持上述汽车部件时,通过该掌纹采集器9012采集用户的生物特征,避免用户执行额外操作。
所述温度传感器9014在所述用户接触所述汽车的方向盘、扶手箱、车内握柄中的任一一处时,采集所述用户的生物特征。无需用户特意接触该温度传感器9014,而是在用户接触(如,握持、触碰)上述汽车部件时,通过该温度传感器9014采集用户的生物特征,避免用户执行额外操作。
所述压力传感器9015在所述用户握住所述汽车的方向盘,或者坐在所述汽车的驾驶座上时,采集所述用户的生物特征。无需用户执行额外操作,而在用户正常驾驶车辆时,采集用户的生物特征。
所述中控电脑902,将所述生物特征发送至服务器,以使所述服务器根据预先存储的生物特征与身份信息的对应关系,返回与所述生物特征对应的身份信息;或者,所述中控电脑902,根据预先存储的生物特征与身份信息的对应关系,确定与所述生物特征对应的身份信息。
所述中控电脑902,根据所述身份信息,确定用户驾驶偏好以及用户驾驶姿态中的至少一种。
所述汽车内部的设备903包括:行车电脑9031、导航设备9032、座椅控制器9034、方向盘控制器9035、后视镜控制器9036中的至少一种。
所述中控电脑902,根据所述用户驾驶偏好生成指令,并通过所述指令更新所述汽车的行车电脑9031的程序,以使所述行车电脑9031根据更新后的程序调整变速箱响应逻辑、油门响应逻辑、刹车响应逻辑、发动机运行逻辑、方向盘助力中的至少一种;和/或,所述中控电脑902将所述用户驾驶偏好发送至汽车导航设备9032,以使所述汽车导航设备9032根据所述用户驾驶偏好,调整导航路线;和/或,所述中控电脑902根据所述用户驾驶姿态生成指令,并发送至座椅控制器9034,以使得座椅进行位置调整;和/或,所述中控电脑902根据所述用户驾驶姿态生成指令,并发送至方向盘控制器9035,以使得方向盘 进行位置调整;和/或,所述中控电脑902根据所述用户驾驶姿态生成指令,并发送至后视镜控制器9036以使得后视镜进行位置调整。
具体的,该交通工具通过传感器901以及中控电脑902,执行图3所示的业务执行过程。
另外,如在图1步骤S102中所述的,该交通工具的中控电脑902可以在确定用户处于预设区域时启动传感器901,以采集用户的生物特征。具体可参考步骤S102中的描述,本说明书对此不再赘述。
基于图1~7、图10以及说明书中对应的内容等,本说明书实施例还提供一种交通工具,如图11所示。
图11为本说明书实施例提供的一种交通工具的结构示意图,具体包括:传感器1001、中控电脑1002以及RFID信号发送设备1003,所述传感器1001、所述中控电脑1002以及所述RFID信号发送设备1003通过总线连接;其中:
所述传感器1001,在确定用户处于预设区域内时,开始采集所述用户的生物特征并发送至所述中控电脑1002;
所述中控电脑1002,接收所述传感器采集的生物特征,根据所述生物特征,确定所述生物特征对应的身份信息,并发送至所述RFID信号发送设备;
所述RFID信号发送设备1003,将接收到的所述身份信息发送至门禁设备,以使所述门禁设备基于所述身份信息进行身份识别,并根据身份识别结果执行相应业务。
所述RFID信号发送设备1003,将确定出的身份信息通过射频信号发送至所述门禁设备,以使得所述门禁设备根据预先存储的身份信息白名单或者身份信息黑名单,确定身份识别结果,并根据所述身份识别结果执行开门操作、拒绝开门操作或者记录身份信息中的至少一种。
另外,传感器1001、中控电脑1002以及RFID信号发送设备1003可通过总线连接并传输数据,例如,通过CAN总线连接,并传输数据。如在图11中,由传感器1001指向中控电脑1002的箭头表示,中控电脑1002获取传感器1001采集的生物特征(省略了部分位于方向盘上的传感器1001指向中控电脑1002 的箭头)。由中控电脑1002指向RFID信号发送设备1003的箭头表示,中控电脑1002将确定出的身份信息发送至RFID信号发送设备1003。最后由RFID信号发送设备1003将身份信息发送至门禁设备。
进一步地,中控电脑1002也可通过无线的方式与RFID信号发送设备1003连接并进行通信。例如,中控电脑1002通过自身的射频天线与RFID信号发送设备1003建立通信通道,并传输身份信息。在本说明书实施例中,并不限制中控电脑1002与RFID信号发送设备1003之间的通信方式。
进一步地,传感器1001的位置,具体可参考本说明书实施例图2a~2e所示的传感器位置示意图以及前述相关说明,对此本说明书不再赘述。
具体的,该交通工具通过传感器1001、中控电脑1002及RFID信号发送设备1003,执行图5所示的业务执行过程。
基于图1~7、图10以及说明书中对应的内容等,本说明书实施例还提供一种交通工具,如图12所示。
图12为本说明书实施例提供的一种交通工具的结构示意图,具体包括:传感器1101、中控电脑1102以及RFID信号发送设备1103,所述传感器1101、所述中控电脑1102以及所述RFID信号发送设备1103通过总线连接;其中:
所述传感器1101,在确定用户处于预设区域内时,开始采集所述用户的生物特征并发送至所述中控电脑1102;
所述中控电脑1102,接收所述传感器采集的生物特征,根据所述生物特征,确定所述生物特征对应的身份信息,并发送至所述RFID信号发送设备;
所述RFID信号发送设备1103,将接收到的所述身份信息包含的账户信息发送至业务设备,以使所述业务设备根据所述账户信息对应的账户进行结算。
所述中控电脑1101,获取所述交通工具的车辆信息,并将所述身份信息包含的账户信息以及所述车辆信息发送至所述RFID信号发送设备1103。
所述RFID信号发送设备1103,将接收到的所述车辆信息以及所述账户信息转发至所述业务设备,以使所述业务设备根据所述车辆信息确定支付金额,并根据所述支付金额通过所述账户信息对应的账户进行结算。
另外,与图11所述的汽车类似,传感器1101、中控电脑1102以及RFID信号发送设备1103可通过总线连接并传输数据。如在图12中,由传感器1101指向中控电脑1102的箭头表示,中控电脑1102获取传感器1101采集的生物特征。由中控电脑1102指向RFID信号发送设备1003的箭头表示,中控电脑1102将确定出的身份信息以及车辆信息发送至RFID信号发送设备1103。最后由RFID信号发送设备1103将身份信息以及车辆信息发送至业务设备。
参考图11所述的交通工具,中控电脑1102可以通过总线或者无线通信的方式与RFID信号发送设备1103发送身份信息以及车辆信息,本说明书实施例对此不再赘述。
具体的,该交通工具通过传感器1101、中控电脑1102以及RFID信号发送设备1103,执行图7所示的业务执行过程。
基于图1~7、图12以及说明书中对应的内容等,本说明书实施例还提供一种业务设备,如图13所示。
图13为本说明书实施例提供的一种业务设备的结构示意图,具体包括:
RFID信号接收设备1201,接收交通工具发送的账户信息以及车辆信息;
业务终端1202,根据所述车辆信息确定相应的支付金额;
所述业务终端1202,根据确定出的支付金额,通过所述账户信息对应的账户进行结算。
具体的,业务终端1202可以是如个人电脑、平板电脑、手机等终端。其中,该业务终端1202可以通过服务器获取业务数据(如,业务数据中包含支付金额)以进行结算,或者也可通过业务终端1202本地存储的业务数据确定支付金额进行结算,具体可采用与现有技术相同的方法获取支付金额,本说明书实施例不做限定。
另外,图13所示的业务设备为与图12所示的交通工具对应的设备,完成如图8所示的业务执行过程。具体过程可参考本说明书图7以及图8所示的业务执行过程,本说明书对此不再赘述。
需要说明的是,本说明书中的各个实施例均采用递进的方式描述,各个实 施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于本申请实施例提供的移动终端以及服务器而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
在20世纪90年代,对于一个技术的改进可以很明显地区分是硬件上的改进(例如,对二极管、晶体管、开关等电路结构的改进)还是软件上的改进(对于方法流程的改进)。然而,随着技术的发展,当今的很多方法流程的改进已经可以视为硬件电路结构的直接改进。设计人员几乎都通过将改进的方法流程编程到硬件电路中来得到相应的硬件电路结构。因此,不能说一个方法流程的改进就不能用硬件实体模块来实现。例如,可编程逻辑器件(Programmable Logic Device,PLD)(例如现场可编程门阵列(Field Programmable Gate Array,FPGA))就是这样一种集成电路,其逻辑功能由用户对器件编程来确定。由设计人员自行编程来把一个数字系统“集成”在一片PLD上,而不需要请芯片制造厂商来设计和制作专用的集成电路芯片。而且,如今,取代手工地制作集成电路芯片,这种编程也多半改用“逻辑编译器(logic compiler)”软件来实现,它与程序开发撰写时所用的软件编译器相类似,而要编译之前的原始代码也得用特定的编程语言来撰写,此称之为硬件描述语言(Hardware Description Language,HDL),而HDL也并非仅有一种,而是有许多种,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)与Verilog。本领域技术人员也应该清楚,只需要将方法流程用上述几种硬件描述语言稍作逻辑编程并编程到集成电路中,就可以很容易得到实现该逻辑方法流程的硬件电路。
控制器可以按任何适当的方式实现,例如,控制器可以采取例如微处理器 或处理器以及存储可由该(微)处理器执行的计算机可读程序代码(例如软件或固件)的计算机可读介质、逻辑门、开关、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程逻辑控制器和嵌入微控制器的形式,控制器的例子包括但不限于以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C8051F320,存储器控制器还可以被实现为存储器的控制逻辑的一部分。本领域技术人员也知道,除了以纯计算机可读程序代码方式实现控制器以外,完全可以通过将方法步骤进行逻辑编程来使得控制器以逻辑门、开关、专用集成电路、可编程逻辑控制器和嵌入微控制器等的形式来实现相同功能。因此这种控制器可以被认为是一种硬件部件,而对其内包括的用于实现各种功能的装置也可以视为硬件部件内的结构。或者甚至,可以将用于实现各种功能的装置视为既可以是实现方法的软件模块又可以是硬件部件内的结构。
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。
为了描述的方便,描述以上装置时以功能分为各种单元分别描述。当然,在实施本申请时可以把各单元的功能在同一个或多个软件和/或硬件中实现。
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/ 或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本领域技术人员应明白,本申请的实施例可提供为方法、系统或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本申请可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等等。也可以在分布式计算环境中实践本申请,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。
以上所述仅为本申请的实施例而已,并不用于限制本申请。对于本领域技术人员来说,本申请可以有各种更改和变化。凡在本申请的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本申请的权利要求范围之内。

Claims (29)

  1. 一种业务执行方法,包括:
    车辆在确定用户处于预设区域内时,启动传感器,以采集所述用户的生物特征;
    根据所述生物特征,确定所述生物特征对应的身份信息;
    根据确定出的身份信息执行相应的业务。
  2. 如权利要求1所述的方法,启动传感器,以采集所述用户的生物特征,包括:
    通过启动设置在所述车辆内的传感器,采集所述用户的生物特征;
    其中,所述生物特征包括:握力、体重、坐姿、手心温度、指纹、掌纹、声纹、人脸特征、静脉分布特征中的至少一种。
  3. 如权利要求1所述的方法,根据所述生物特征,确定所述生物特征对应的身份信息,具体包括:
    所述车辆将采集的所述生物特征发送至服务器,使所述服务器根据预先存储的生物特征与身份信息的对应关系,确定并返回与所述生物特征对应的身份信息;或者
    所述车辆根据预先存储的生物特征与身份信息的对应关系,确定与所述生物特征对应的身份信息。
  4. 如权利要求3所述的方法,将采集的所述生物特征发送至服务器,具体包括:
    将所述车辆的车辆信息以及所述生物特征发送至服务器,以使得所述服务器根据预先存储的车辆信息与身份信息的对应关系,确定与所述车辆信息对应的至少一个身份信息,再根据预先存储的生物特征与身份信息的对应关系,从确定出的至少一个身份信息中,选择与所述生物特征对应的身份信息。
  5. 如权利要求1所述的方法,所述身份信息包括:用户属性以及账户信息中的至少一种。
  6. 一种业务执行方法,包括:
    车辆在确定用户处于预设区域内时,启动传感器,以采集所述用户的生物特征;
    根据所述生物特征,确定所述生物特征对应的身份信息;
    根据确定出的身份信息调整所述车辆内部的设备。
  7. 如权利要求6所述的方法,根据确定出的身份信息调整所述车辆内部的设备,具体包括:
    根据所述身份信息,确定与所述身份信息对应的用户驾驶偏好以及用户驾驶姿态中的至少一种;
    根据所述用户驾驶偏好和/或用户驾驶姿态,调整所述车辆内部的设备。
  8. 如权利要求7所述的方法,根据所述用户驾驶偏好和/或用户驾驶姿态,调整所述车辆内部的设备,具体包括:
    将所述用户驾驶偏好发送至控制调整设备,以使所述控制调整设备根据所述用户驾驶偏好生成指令,并通过所述指令更新所述车辆的行车电脑,以调整变速箱响应逻辑、油门响应逻辑、刹车响应逻辑、发动机运行逻辑、方向盘助力中的至少一种;和/或
    将所述用户驾驶偏好发送至车辆导航设备,以使所述车辆导航设备根据所述用户驾驶偏好,调整导航路线;和/或
    将所述用户驾驶姿态发送至所述控制调整设备,以使所述控制调整设备根据所述用户驾驶姿态生成指令,并将所述指令发送至座椅控制器、方向盘控制器、后视镜控制器中的至少一种,以使得座椅、方向盘、后视镜中的至少一种进行位置调整。
  9. 一种业务执行方法,包括:
    车辆在确定用户处于预设区域内时,启动传感器,以采集所述用户的生物特征;
    根据所述生物特征,确定所述生物特征对应的身份信息;
    将确定出的身份信息发送至门禁设备,以使所述门禁设备基于所述身份信息进行身份识别,并根据身份识别结果执行相应业务。
  10. 如权利要求9所述的方法,将确定出的身份信息发送至门禁设备,以使所述门禁设备基于所述身份信息进行身份识别,并根据身份识别结果执行相应业务,具体包括:
    所述车辆通过无线通信设备,将确定出的身份信息发送至所述门禁设备,以使得所述门禁设备根据预先存储的身份信息白名单或者身份信息黑名单,确定身份识别结果,并根据所述身份识别结果执行开门操作、拒绝开门操作或者记录身份信息中的至少一种。
  11. 如权利要求10所述的方法,所述无线通讯设备包括:无线射频识别RFID的射频信号发送设备、无线保真Wi-Fi的信号发送设备、蓝牙信号的发送设备、蜂窝移动通信天线中的至少一种;
    所述门禁设备具有RFID阅读器、无线信号接收天线、蓝牙信号接收天线、蜂窝移动通信天线中的至少一种。
  12. 一种业务执行方法,包括:
    车辆在确定用户处于预设区域内时,启动传感器,以采集所述用户的生物特征;
    根据所述生物特征,确定所述生物特征对应的身份信息;
    将确定出的身份信息包含的账户信息发送至业务设备,以使所述业务设备根据所述账户信息对应的账户进行结算。
  13. 如权利要求12所述的方法,将确定出的身份信息包含的账户信息发送至业务设备,以使所述业务设备根据所述账户信息对应的账户进行结算,具体包括:
    所述车辆同过无线通讯设备,将确定出的身份信息包含的账户信息以及所述车辆的车辆信息发送至所述业务设备,以使所述业务设备根据所述车辆信息确定支付金额,并根据所述支付金额通过所述账户信息对应的账户进行结算。
  14. 一种业务执行方法,包括:
    业务设备接收车辆发送的账户信息以及车辆信息;
    根据所述车辆信息确定相应的支付金额;
    根据确定出的支付金额,通过所述账户信息对应的账户进行结算。
  15. 一种业务执行装置,包括:
    确定模块,在确定用户处于预设区域内时,启动采集模块;
    所述采集模块,采集所述用户的生物特征;
    识别模块,根据所述生物特征,确定所述生物特征对应的身份信息;
    业务执行模块,根据确定出的身份信息执行相应的业务。
  16. 一种交通工具,包括:传感器以及中控电脑,所述传感器以及所述中控电脑通过总线连接;其中:
    所述传感器,在确定用户处于预设区域内时,开始采集所述用户的生物特征并发送至所述中控电脑;
    所述中控电脑,接收所述传感器采集的生物特征,并根据所述生物特征,确定所述生物特征对应的身份信息;
    所述中控电脑,根据确定出的身份信息调整所述交通工具内部的设备。
  17. 如权利要求16所述的交通工具,所述传感器包括:指纹采集器、掌纹采集器、图像采集器、温度传感器、压力传感器以及麦克风中的至少一种。
  18. 如权利要求17所述的交通工具,所述交通工具包括:汽车;
    所述指纹采集器位于所述汽车的方向盘、操作杆、中控台、扶手箱、车内握柄中的至少一处;
    所述掌纹采集器位于所述汽车的方向盘、换挡杆、扶手箱、车内握柄中的至少一处;
    所述温度传感器位于所述汽车的方向盘、扶手箱、车内握柄中的至少一处;
    所述压力传感器位于所述汽车的方向盘、驾驶座、驾驶舱地板中的至少一处。
  19. 如权利要求18所述的交通工具,所述指纹采集器在所述用户触摸所述汽车的方向盘、操作杆、中控台、扶手箱、车内握柄中的任一一处时,采集所述用户的生物特征;
    所述掌纹采集器在所述用户握住所述汽车的方向盘、换挡杆、扶手箱、车内握柄中的任一一处时,采集所述用户的生物特征;
    所述温度传感器在所述用户接触所述汽车的方向盘、扶手箱、车内握柄中的任一一处时,采集所述用户的生物特征;
    所述压力传感器在所述用户握住所述汽车的方向盘,或者坐在所述汽车的驾驶座上时,采集所述用户的生物特征。
  20. 如权利要求16所述的交通工具,所述中控电脑,将所述生物特征发送至服务器,以使所述服务器根据预先存储的生物特征与身份信息的对应关系,返回与所述生物特征对应的身份信息;或者,根据预先存储的生物特征与身份信息的对应关系,确定与所述生物特征对应的身份信息。
  21. 如权利要求16所述的交通工具,所述中控电脑,根据所述身份信息,确定用户驾驶偏好以及用户驾驶姿态中的至少一种。
  22. 如权利要求21所述的交通工具,所述交通工具包括:汽车;
    所述汽车内部的设备包括:行车电脑、导航设备、座椅控制器、方向盘控制器、后视镜控制器中的至少一种。
  23. 如权利要求22所述的交通工具,所述中控电脑,根据所述用户驾驶偏好生成指令,并通过所述指令更新所述汽车的行车电脑的程序,以使所述行车电脑根据更新后的程序调整变速箱响应逻辑、油门响应逻辑、刹车响应逻辑、发动机运行逻辑、方向盘助力中的至少一种;和/或,将所述用户驾驶偏好发送至汽车导航设备,以使所述汽车导航设备根据所述用户驾驶偏好,调整导航路线;和/或,所述中控电脑根据所述用户驾驶姿态生成指令,并发送至座椅控制器,以使得座椅进行位置调整;和/或,根据所述用户驾驶姿态生成指令,并发送至方向盘控制器,以使得方向盘进行位置调整;和/或,根据所述用户驾驶姿 态生成指令,并发送至后视镜控制器以使得后视镜进行位置调整。
  24. 一种交通工具,包括:传感器、中控电脑以及RFID信号发送设备,所述传感器、所述中控电脑以及所述RFID信号发送设备通过总线连接;其中:
    所述传感器,在确定用户处于预设区域内时,开始采集所述用户的生物特征并发送至所述中控电脑;
    所述中控电脑,接收所述传感器采集的生物特征,根据所述生物特征,确定所述生物特征对应的身份信息,并发送至所述RFID信号发送设备;
    所述RFID信号发送设备,将接收到的所述身份信息发送至门禁设备,以使所述门禁设备基于所述身份信息进行身份识别,并根据身份识别结果执行相应业务。
  25. 如权利要求24所述的交通工具,所述RFID信号发送设备,将确定出的身份信息通过射频信号发送至所述门禁设备,以使得所述门禁设备根据预先存储的身份信息白名单或者身份信息黑名单,确定身份识别结果,并根据所述身份识别结果执行开门操作、拒绝开门操作或者记录身份信息中的至少一种。
  26. 一种交通工具,包括:传感器、中控电脑以及RFID信号发送设备,所述传感器、所述中控电脑以及所述RFID信号发送设备通过总线连接;其中:
    所述传感器,在确定用户处于预设区域内时,开始采集所述用户的生物特征并发送至所述中控电脑;
    所述中控电脑,接收所述传感器采集的生物特征,根据所述生物特征,确定所述生物特征对应的身份信息,并发送至所述RFID信号发送设备;
    所述RFID信号发送设备,将接收到的所述身份信息包含的账户信息发送至业务设备,以使所述业务设备根据所述账户信息对应的账户进行结算。
  27. 如权利要求26所述的交通工具,所述中控电脑,获取所述交通工具的车辆信息,并将所述身份信息包含的账户信息以及所述交通工具的车辆信息发送至所述RFID信号发送设备。
  28. 如权利要求27所述的交通工具,所述RFID信号发送设备,将接收到 的所述车辆信息以及所述账户信息转发至所述业务设备,以使所述业务设备根据所述车辆信息确定支付金额,并根据所述支付金额通过所述账户信息对应的账户进行结算。
  29. 一种业务设备,包括:
    RFID信号接收设备,接收交通工具发送的账户信息以及车辆信息;
    业务终端,根据所述车辆信息确定相应的支付金额;
    所述业务终端,根据确定出的支付金额,通过所述账户信息对应的账户进行结算。
PCT/CN2018/100363 2017-08-17 2018-08-14 一种业务执行方法及装置 WO2019034040A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710705780.3 2017-08-17
CN201710705780.3A CN107704895A (zh) 2017-08-17 2017-08-17 一种业务执行方法及装置

Publications (1)

Publication Number Publication Date
WO2019034040A1 true WO2019034040A1 (zh) 2019-02-21

Family

ID=61169693

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/100363 WO2019034040A1 (zh) 2017-08-17 2018-08-14 一种业务执行方法及装置

Country Status (3)

Country Link
CN (2) CN113570013A (zh)
TW (2) TWI706342B (zh)
WO (1) WO2019034040A1 (zh)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111581458A (zh) * 2020-05-20 2020-08-25 中国工商银行股份有限公司 业务办理方法、系统、装置、电子设备和介质
CN112884925A (zh) * 2021-01-21 2021-06-01 支付宝(杭州)信息技术有限公司 多账户切换处理方法及装置
CN112948782A (zh) * 2021-02-04 2021-06-11 绍兴职业技术学院 一种基于网络的集成灶安全控制方法和集成灶
CN113505631A (zh) * 2021-04-25 2021-10-15 桂林电子科技大学 一种手掌静脉识别汽车身份识别及其控制方法
CN113905932A (zh) * 2021-04-19 2022-01-07 华为技术有限公司 用户身份验证方法和装置
CN115118749A (zh) * 2021-06-11 2022-09-27 支付宝(杭州)信息技术有限公司 车辆信息采集方法及装置、车辆订单处理方法及装置

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113570013A (zh) * 2017-08-17 2021-10-29 创新先进技术有限公司 一种业务执行方法及装置
CN108335421B (zh) * 2018-03-01 2021-09-21 西安艾润物联网技术服务有限责任公司 充电桩充电方法、充电装置、充电桩及可读存储介质
CN108615176A (zh) * 2018-04-04 2018-10-02 浙江吉利控股集团有限公司 汽车共享方法及系统
CN109146492B (zh) * 2018-07-24 2020-09-11 吉利汽车研究院(宁波)有限公司 一种车端移动支付的装置和方法
CN109146616A (zh) * 2018-07-27 2019-01-04 重庆小雨点小额贷款有限公司 一种业务审批方法、装置、服务器及存储介质
CN109214323A (zh) * 2018-08-27 2019-01-15 北京车和家信息技术有限公司 数据验证的方法、方向盘、车机及车辆
CN109271907B (zh) * 2018-09-03 2021-03-23 北京万集科技股份有限公司 车辆etc设备的控制方法及系统
CN110968854A (zh) * 2018-09-29 2020-04-07 北京航空航天大学 坐姿身份认证方法及装置
CN110008935A (zh) * 2019-04-19 2019-07-12 厦门路桥信息股份有限公司 基于生物特征信息进行身份验证的方法、介质及系统
CN111010320B (zh) * 2019-10-17 2021-05-25 珠海格力电器股份有限公司 语音设备的控制装置、语音交互方法、装置及电子设备
US20220292836A1 (en) * 2021-03-10 2022-09-15 FlashParking, Inc. Method and system for vehicle authentication
CN113709688A (zh) * 2021-08-24 2021-11-26 支付宝(杭州)信息技术有限公司 应用于车辆的数据处理方法及装置
CN115195664A (zh) * 2022-07-04 2022-10-18 珠海格力电器股份有限公司 汽车启动方法、装置、汽车系统、汽车和存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106335454A (zh) * 2016-09-29 2017-01-18 北京汽车股份有限公司 车辆和驾驶员车辆驾驶习惯的设置方法
CN106597951A (zh) * 2016-12-26 2017-04-26 深圳市元征科技股份有限公司 一种控制车辆的方法及终端
US20170161820A1 (en) * 2015-12-07 2017-06-08 Mastercard International Incorporated Systems and Methods for Utilizing Vehicle Connectivity in Association With Payment Transactions
CN106994958A (zh) * 2017-03-09 2017-08-01 百度在线网络技术(北京)有限公司 无人车安保控制方法及装置
CN107704895A (zh) * 2017-08-17 2018-02-16 阿里巴巴集团控股有限公司 一种业务执行方法及装置

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8407144B2 (en) * 2010-03-18 2013-03-26 The Western Union Company Vehicular-based transactions, systems and methods
TWI418478B (zh) * 2010-12-03 2013-12-11 Automotive Res & Testing Ct And a method and system for detecting the driving state of the driver in the vehicle
US20120209839A1 (en) * 2011-02-15 2012-08-16 Microsoft Corporation Providing applications with personalized and contextually relevant content
CN103129523A (zh) * 2011-11-23 2013-06-05 上海博泰悦臻网络技术服务有限公司 汽车智能指纹锁装置及其汽车监控系统
CN103456057A (zh) * 2013-08-12 2013-12-18 燕山大学 一种基于车牌、人脸和指纹分级自动识别的门禁系统
CN103996229B (zh) * 2014-05-12 2016-06-08 深圳市威富多媒体有限公司 一种基于车牌、语音及人脸识别的车库管理方法及装置
CN104392496A (zh) * 2014-10-29 2015-03-04 北京辰阳易通信息技术服务有限公司 停车场收费方法、车载收费装置和停车场收费系统
CN106652227B (zh) * 2016-10-14 2020-03-27 中国银联股份有限公司 一种智能汽车支付系统以及支付方法
CN106991591A (zh) * 2017-03-17 2017-07-28 崔俊新 公共自行车的租赁方法及系统
CN106997445B (zh) * 2017-04-19 2019-12-13 成都市谷神同道网络科技有限公司 车辆使用者身份识别方法及车辆管理系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170161820A1 (en) * 2015-12-07 2017-06-08 Mastercard International Incorporated Systems and Methods for Utilizing Vehicle Connectivity in Association With Payment Transactions
CN106335454A (zh) * 2016-09-29 2017-01-18 北京汽车股份有限公司 车辆和驾驶员车辆驾驶习惯的设置方法
CN106597951A (zh) * 2016-12-26 2017-04-26 深圳市元征科技股份有限公司 一种控制车辆的方法及终端
CN106994958A (zh) * 2017-03-09 2017-08-01 百度在线网络技术(北京)有限公司 无人车安保控制方法及装置
CN107704895A (zh) * 2017-08-17 2018-02-16 阿里巴巴集团控股有限公司 一种业务执行方法及装置

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111581458A (zh) * 2020-05-20 2020-08-25 中国工商银行股份有限公司 业务办理方法、系统、装置、电子设备和介质
CN111581458B (zh) * 2020-05-20 2024-03-01 中国工商银行股份有限公司 业务办理方法、系统、装置、电子设备和介质
CN112884925A (zh) * 2021-01-21 2021-06-01 支付宝(杭州)信息技术有限公司 多账户切换处理方法及装置
CN112884925B (zh) * 2021-01-21 2023-08-01 支付宝(中国)网络技术有限公司 多账户切换处理方法及装置
CN112948782A (zh) * 2021-02-04 2021-06-11 绍兴职业技术学院 一种基于网络的集成灶安全控制方法和集成灶
CN113905932A (zh) * 2021-04-19 2022-01-07 华为技术有限公司 用户身份验证方法和装置
CN113505631A (zh) * 2021-04-25 2021-10-15 桂林电子科技大学 一种手掌静脉识别汽车身份识别及其控制方法
CN115118749A (zh) * 2021-06-11 2022-09-27 支付宝(杭州)信息技术有限公司 车辆信息采集方法及装置、车辆订单处理方法及装置
CN115118749B (zh) * 2021-06-11 2024-04-12 支付宝(杭州)信息技术有限公司 车辆信息采集方法及装置、车辆订单处理方法及装置

Also Published As

Publication number Publication date
TWI759939B (zh) 2022-04-01
TW202109394A (zh) 2021-03-01
TWI706342B (zh) 2020-10-01
CN113570013A (zh) 2021-10-29
TW201913469A (zh) 2019-04-01
CN107704895A (zh) 2018-02-16

Similar Documents

Publication Publication Date Title
TWI759939B (zh) 業務執行方法及裝置
US11959761B1 (en) Passenger profiles for autonomous vehicles
US10296883B2 (en) Systems and methods for driver authentication through embedded sensing
CN109389766B (zh) 用于自主车辆的用户识别系统和方法
US9677894B2 (en) Vehicle operations based on biometric fingerprint analysis
CN108961802A (zh) 自动驾驶车辆的调度方法和用户终端
JP2018105774A (ja) 自動運転システム
KR102195677B1 (ko) 차량 내 지불을 위한 방법 및 디바이스
US20120226413A1 (en) Hierarchical recognition of vehicle driver and select activation of vehicle settings based on the recognition
US20220084331A1 (en) Vehicle use assistance system and a vehicle use assistance method
CN111071262A (zh) 自主车辆乘车服务系统及方法
KR102266354B1 (ko) 다중설정을 위한 생체인증 장치 및 방법
KR20190098795A (ko) 차량 단말기 및 그것을 포함하는 운송 시스템의 제어방법
US11572039B2 (en) Confirmed automated access to portions of vehicles
CN112581750B (zh) 车辆行驶控制方法、装置、可读存储介质及电子设备
JP7172464B2 (ja) 車両及び車両の運用方法
JP2019067012A (ja) 車両制御装置、車両、及び自動配車方法
CN112947409B (zh) 具备无人驾驶功能的电单车控制方法、系统及存储介质
WO2023029966A1 (zh) 身份认证方法及车辆
CN113911054A (zh) 车辆个性化配置方法及装置、电子设备和存储介质
KR101140634B1 (ko) 컨텐츠 제공 방법
CN109345855A (zh) 一种用户管理方法
US11914914B2 (en) Vehicle interface control
JP7310751B2 (ja) サーバ、プログラム、及び通信装置
KR102534812B1 (ko) 차량 내부 촬영장치 및 이를 이용한 서비스 제공 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18846771

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18846771

Country of ref document: EP

Kind code of ref document: A1