WO2019085397A1 - Method and apparatus for realizing signature waiver during electronic reception - Google Patents

Method and apparatus for realizing signature waiver during electronic reception Download PDF

Info

Publication number
WO2019085397A1
WO2019085397A1 PCT/CN2018/082530 CN2018082530W WO2019085397A1 WO 2019085397 A1 WO2019085397 A1 WO 2019085397A1 CN 2018082530 W CN2018082530 W CN 2018082530W WO 2019085397 A1 WO2019085397 A1 WO 2019085397A1
Authority
WO
WIPO (PCT)
Prior art keywords
sign
information
receipt
electronic
signing
Prior art date
Application number
PCT/CN2018/082530
Other languages
French (fr)
Chinese (zh)
Inventor
赵洪野
Original Assignee
北京京东尚科信息技术有限公司
北京京东世纪贸易有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京京东尚科信息技术有限公司, 北京京东世纪贸易有限公司 filed Critical 北京京东尚科信息技术有限公司
Publication of WO2019085397A1 publication Critical patent/WO2019085397A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management

Abstract

Disclosed are a method and apparatus for realizing signature waiver during electronic reception, relating to the technical field of computers. One implementation of this method comprises: acquiring a signature waiver verification code from an electronic reception picture; according to the signature waiver verification code, querying reception information corresponding to the electronic reception picture; and implementing signature waiver according to the reception information. This implementation can waive a signature during electronic reception by means of a signature waiver verification code acquired from an electronic reception picture, reducing delivery time and increasing delivery efficiency.

Description

电子签收免签的方法和装置Method and device for electronic signing and exemption 技术领域Technical field
本发明涉及计算机技术领域,尤其涉及一种电子签收免签的方法和装置。The present invention relates to the field of computer technologies, and in particular, to a method and apparatus for electronic sign collection and exemption.
背景技术Background technique
目前,网上购物已经成为大部分人生活的一部分,商品订单的配送签收作为现代物流的重要一环,直接影响了配送效率和收货人的收货体验。传统的纸质签收给电商平台和快递配送带来很多成本和麻烦,因此富含高科技、环保节约纸张和成本的电子签收被广泛推广。At present, online shopping has become a part of most people's lives. The distribution and receipt of goods orders as an important part of modern logistics directly affects the distribution efficiency and the receiving experience of the consignee. Traditional paper receipts bring a lot of cost and trouble to e-commerce platforms and express delivery. Therefore, electronic receipts rich in high-tech, environmentally-friendly paper and cost are widely promoted.
现有技术采用的是生成电子签收单的方法。配送员进行妥投的时候,手持终端设备生成电子签收单,收货人在配送员的手持设备上亲自手写签名进行电子签收。The prior art employs a method of generating an electronic receipt. When the dispatcher makes a proper vote, the handheld terminal device generates an electronic receipt, and the consignee personally writes a signature on the dispatcher's handheld device for electronic receipt.
在实现本发明过程中,发明人发现现有技术中至少存在如下问题:第一:每个订单的签收时间为1到2分钟,如果每单都进行电子签收,会花费大量签收时间,降低了配送效率;第二:收货人收货时操作复杂,降低了用户体验;第三:未对收货人身份进行详细认证,经常出现冒签、代签的情况;第四:现有技术生成的电子签收单上收货人的信息没有加密,容易造成信息泄露。In the process of implementing the present invention, the inventors have found that at least the following problems exist in the prior art: First, the signing time of each order is 1 to 2 minutes, and if each order is electronically signed, it will take a lot of time for signing, which is reduced. Distribution efficiency; second: the consignee's operation is complicated when the goods are received, which reduces the user experience; third: the identity of the consignee is not authenticated in detail, and the situation of fraudulent signatures and signatures often occurs; fourth: the prior art generation The information of the consignee on the electronic receipt is not encrypted, which is likely to cause information leakage.
发明内容Summary of the invention
有鉴于此,本发明实施例提供一种电子签收免签的方法和装置,减少了配送时间,提高了配送效率。In view of this, the embodiments of the present invention provide a method and apparatus for electronic sign-free exemption, which reduces delivery time and improves distribution efficiency.
为实现上述目的,根据本发明实施例的一个方面,提供了一种电子签收免签的方法。To achieve the above object, according to an aspect of an embodiment of the present invention, a method for electronic sign-off exemption is provided.
本发明实施例的一种电子签收免签的方法包括:从电子签收图片中获取免签收验证码;根据所述免签收验证码查询与所述电子签收图片对应的签收信息;根据所述签收信息实现免签收。The method for the electronic sign-free exemption according to the embodiment of the present invention includes: obtaining an unsigned verification code from the electronic receipt image; and querying the receipt information corresponding to the electronic receipt image according to the exemption verification code; and according to the receipt information Achieve free signing.
可选地,在根据所述免签收验证码查询与所述电子签收图片对应的签收信息之前,所述方法还包括:确认所述电子签收图片符合预设的免签收规则。Optionally, the method further includes: confirming that the electronic receipt picture meets a preset no-sign-off rule before querying the receipt information corresponding to the electronic receipt picture according to the no-sign verification code.
可选地,确认所述电子签收图片符合预设的免签收规则的方法包括以下至少一种:从所述电子签收图片中获取收货人信息;若所述收货人信息与所述预设的免签收规则匹配,则确认所述电子签收图片符合预设的免签收规则;获取签收设备信息;若所述签收设备信息与所述预设的免签收规则匹配,则确认所述电子签收图片符合预设的免签收规则;获取签收设备的当前位置信息;若所述签收设备的当前位置信息与所述预设的免签收规则匹配,则确认所述电子签收图片符合预设的免签收规则。Optionally, the method for confirming that the electronic receipt picture meets the preset no-sign-off rule includes at least one of: obtaining the consignee information from the electronic receipt picture; and if the consignee information and the preset If the sign-free rule is matched, the electronic sign-off picture is confirmed to meet the preset sign-free rule; the sign-off device information is obtained; if the sign-off device information matches the preset no-sign-off rule, the electronic sign-off picture is confirmed Obtaining the default sign-free rule; obtaining the current location information of the sign-off device; if the current location information of the sign-off device matches the preset sign-free rule, confirming that the electronic sign-off image meets the preset no-sign-off rule .
可选地,所述收货人信息与所述预设的免签收规则匹配包括:根据所述收货人信息获取收货人的历史签收记录;根据所述收货人的历史签收记录确定所述收货人的免签收次数和所述收货人的免签收申请次数;当满足以下至少之一时,确认所述收货人信息与所述预设的免签收规则匹配:所述收货人的免签收次数大于等于1;所述收货人的免签收申请次数大于等于1。Optionally, the matching of the consignee information with the preset exemption rule includes: obtaining a historical receipt record of the consignee according to the consignee information; determining, according to the historical receipt record of the consignee Determining the number of times of receipt of the consignee and the number of applications for the receipt of the consignee; when at least one of the following is satisfied, confirming that the consignee information matches the preset exemption rule: the consignee The number of visa-free receipts is greater than or equal to 1; the number of applications for the consignee's visa-free is greater than or equal to 1.
可选地,所述签收设备信息与所述预设的免签收规则匹配包括:根据所述签收设备信息获取签收设备的历史签收记录;根据所述签收设备的历史签收记录确定所述签收设备的免签收次数和所述签收设备的免签收申请次数;当满足以下至少之一时,确认所述签收设备信息与所述预设的免签收规则匹配:所述签收设备的免签收次数大于等于 1;所述签收设备的免签收申请次数大于等于1。Optionally, the signing device information is matched with the preset no-sign-off rule: the historical sign-off record of the sign-off device is obtained according to the sign-off device information; and the sign-off device is determined according to the historical sign-off record of the sign-off device. The number of the unreceived receipts and the number of the unreceived applications of the signing device; when the at least one of the following is satisfied, the information of the signing device is matched with the preset no-sign-off rule: the number of times of sign-off of the sign-off device is greater than or equal to 1; The number of applications for the sign-off device is greater than or equal to 1.
可选地,所述签收设备的当前位置信息与所述预设的免签收规则匹配包括:根据所述电子签收图片获取收货地址信息和与所述电子签收图片对应的收货人的历史签收地址信息记录;根据所述收货地址信息和所述签收设备的当前位置信息,确定收货地址与签收设备的当前位置之间的距离;当满足以下至少之一时,确认所述签收设备的当前位置信息与所述预设的免签收规则匹配:所述距离小于预设的距离阈值;所述收货人的历史签收地址信息记录中有所述签收设备的当前位置信息。Optionally, the matching, by the current location information of the sign-off device, the preset non-sign-off rule includes: obtaining, by the electronic receipt image, the receipt address information and the historical receipt of the consignee corresponding to the electronic receipt image. An address information record; determining a distance between the delivery address and the current location of the signing device according to the receiving address information and the current location information of the signing device; and confirming the current status of the signing device when at least one of the following is satisfied The location information is matched with the preset no-sign-off rule: the distance is less than a preset distance threshold; and the current sign-on address information record of the consignee has current location information of the sign-off device.
可选地,根据所述签收信息实现免签收包括:对所述签收信息进行解密;根据解密后的签收信息生成已签收电子签收图片;根据所述已签收电子签收图片实现免签收。Optionally, the obtaining the exemption according to the signing information includes: decrypting the signing information; generating the signed electronic signing image according to the decrypted signing information; and implementing the sign-free receiving according to the signed electronic signing image.
可选地,在实现免签收之后,所述电子签收免签的方法还包括:在所述电子签收图片上设置免签收标记。Optionally, after the sign-free is implemented, the method for the electronic sign-free exemption further includes: setting an unsigned sign on the electronic receipt picture.
为实现上述目的,根据本发明实施例的另一方面,提供了一种电子签收免签的装置。In order to achieve the above object, according to another aspect of an embodiment of the present invention, an apparatus for electronic sign-free exemption is provided.
本发明实施例的一种电子签收免签的装置,包括:获取模块,用于从电子签收图片中获取免签收验证码;查询模块,用于根据所述免签收验证码查询与所述电子签收图片对应的签收信息;签收模块,用于根据所述签收信息实现免签收。An apparatus for receiving an electronic sign-free exemption according to an embodiment of the present invention includes: an obtaining module, configured to obtain a no-acceptance verification code from an electronic receipt image; and an inquiry module, configured to query and receive the electronic receipt according to the verification-free verification code The signing information corresponding to the picture; the signing module is configured to implement the sign-free receiving according to the signing information.
可选地,所述查询模块还用于:在根据所述免签收验证码查询与所述电子签收图片对应的签收信息之前,确认所述电子签收图片符合预设的免签收规则。Optionally, the querying module is further configured to: before querying the receipt information corresponding to the electronic receipt image according to the unreceived verification code, confirm that the electronic receipt image meets a preset no-sign-off rule.
可选地,所述查询模块还用于:从所述电子签收图片中获取收货人信息;若所述收货人信息与所述预设的免签收规则匹配,则确认所述电子签收图片符合预设的免签收规则;获取签收设备信息;若所述签收设备信息与所述预设的免签收规则匹配,则确认所述电子签收图片符合预设的免签收规则;获取签收设备的当前位置信息;若所述签收设备的当前位置信息与所述预设的免签收规则匹配,则确认所述电子签收图片符合预设的免签收规则。Optionally, the querying module is further configured to: obtain the consignee information from the electronic receipt image; and if the consignee information matches the preset exemption receipt rule, confirm the electronic receipt image The pre-set sign-off rule is met; the sign-off device information is obtained; if the sign-off device information matches the preset no-sign-off rule, the electronic sign-off picture is confirmed to meet the preset sign-free rule; and the current sign-off device is obtained. The location information; if the current location information of the signing device matches the preset no-sign-off rule, it is confirmed that the electronic sign-off picture conforms to a preset no-sign-off rule.
可选地,所述查询模块还用于:根据所述收货人信息获取收货人的历史签收记录;根据所述收货人的历史签收记录确定所述收货人的免签收次数和所述收货人的免签收申请次数;当满足以下至少之一时,确认所述收货人信息与所述预设的免签收规则匹配:所述收货人的免签收次数大于等于1;所述收货人的免签收申请次数大于等于1。Optionally, the querying module is further configured to: obtain a historical receipt record of the consignee according to the consignee information; and determine, according to the historical receipt record of the consignee, the number of times and the number of the consignee Determining the number of applications for the receipt of the consignee; when the at least one of the following is satisfied, confirming that the consignee information matches the preset no-sign-off rule: the number of times the consignee has no-receipt is greater than or equal to 1; The number of applications for the consignee's visa-free is greater than or equal to 1.
可选地,所述查询模块还用于:根据所述签收设备信息获取签收设备的历史签收记录;根据所述签收设备的历史签收记录确定所述签收设备的免签收次数和所述签收设备的免签收申请次数;当满足以下至少之一时,确认所述签收设备信息与所述预设的免签收规则匹配:所述签收设备的免签收次数大于等于1;所述签收设备的免签收申请次数大于等于1。Optionally, the querying module is further configured to: obtain a historical receipt record of the signing device according to the signing device information; determine, according to the historical signing record of the signing device, the number of times of the signing device and the signing device If the at least one of the following is satisfied, the information of the sign-off device is matched with the preset non-sign-off rule: the number of times of the sign-off device is greater than or equal to 1; the number of applications for the sign-off device Greater than or equal to 1.
可选地,所述查询模块还用于:根据所述电子签收图片获取收货地址信息和与所述电子签收图片对应的收货人的历史签收地址信息记录;根据所述收货地址信息和所述签收设备的当前位置信息,确定收货地址与签收设备的当前位置之间的距离;当满足以下至少之一时,确认所述签收设备的当前位置信息与所述预设的免签收规则匹配:所述距离小于预设的距离阈值;所述收货人的历史签收地址信息记录中有所述签收设备的当前位置信息。Optionally, the querying module is further configured to: obtain, according to the electronic receipt image, the receipt address information and the historical receipt address information record of the consignee corresponding to the electronic receipt image; according to the receipt address information and The current location information of the signing device determines a distance between the receiving address and the current location of the signing device; and when the at least one of the following is satisfied, confirming that the current location information of the signing device matches the preset no-signing rule The distance is less than a preset distance threshold; the historical sign information of the signing device is included in the historical signing address information record of the consignee.
可选地,所述签收模块还用于:对所述签收信息进行解密;根据 解密后的签收信息生成已签收电子签收图片;根据所述已签收电子签收图片实现免签收。Optionally, the signing module is further configured to: decrypt the signing information; generate a signed electronic signing image according to the decrypted signing information; and implement the sign-free receiving according to the signed electronic signing image.
可选地,所述签收模块还用于:在实现免签收之后,在所述电子签收图片上设置免签收标记。Optionally, the signing module is further configured to: after the sign-free is implemented, set an unsigned sign on the electronic receipt picture.
为实现上述目的,根据本发明实施例的再一方面,提供了一种服务端。In order to achieve the above object, according to still another aspect of an embodiment of the present invention, a server is provided.
本发明实施例的一种服务端,包括:一个或多个处理器;存储装置,用于存储一个或多个程序,当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现本发明实施例的电子签收免签的方法。A server of an embodiment of the present invention includes: one or more processors; storage means for storing one or more programs, when the one or more programs are executed by the one or more processors, The method of enabling the one or more processors to implement the electronic sign-free exemption of the embodiment of the present invention.
为实现上述目的,根据本发明实施例的又一方面,提供了一种计算机可读介质。In order to achieve the above object, according to still another aspect of an embodiment of the present invention, a computer readable medium is provided.
本发明实施例的一种计算机可读介质,其上存储有计算机程序,程序被处理器执行时实现本发明实施例的电子签收免签的方法。A computer readable medium of the embodiment of the present invention, wherein a computer program is stored thereon, and when the program is executed by the processor, the method for electronic sign collection and exemption of the embodiment of the present invention is implemented.
为实现上述目的,根据本发明实施例的再一方面,提供了一种电子签收免签的系统。In order to achieve the above object, according to still another aspect of an embodiment of the present invention, a system for electronic sign-off exemption is provided.
本发明实施例的一种电子签收免签的系统包括:服务端、配送设备、签收设备。An electronic sign collection and exemption system according to an embodiment of the invention includes: a server, a delivery device, and a signing device.
所述服务端用于:根据所述配送设备发送的获取电子签收图片的请求,将带有免签收验证码的电子签收图片发送至所述配送设备;在接收到签收设备扫描所述配送设备显示的所述免签收验证码之后发送的免签收验证请求之后,确认所述电子签收图片是否符合预设的免签 收规则,查询所述电子签收图片对应的签收信息,并将所述签收信息返回至所述签收设备或所述配送设备以完成免签收。The server is configured to: send, according to the request for acquiring an electronic receipt image, the electronic receipt image with the no-sign verification code to the delivery device; and scan the delivery device display after receiving the receipt device After receiving the verification-free verification request sent after the verification-free verification code, confirming whether the electronic receipt image meets the preset no-sign-off rule, querying the receipt information corresponding to the electronic receipt image, and returning the receipt information to The signing device or the dispensing device completes the visa-free collection.
所述配送设备用于:根据订单信息向所述服务端发送获取电子签收图片的请求,并接收所述服务端返回的带有免签收验证码的电子签收图片;在所述签收设备扫描所述配送设备显示的所述免签收验证码并向所述服务端发送免签收验证请求,所述服务端确认所述电子签收图片符合预设的免签收规则并且将查询到的所述电子签收图片对应的签收信息返回至所述签收设备或所述配送设备之后,合成已签收电子签收图片以完成免签收。The delivery device is configured to: send, according to the order information, a request for acquiring an electronic receipt image to the server, and receive an electronic receipt image with the unsigned verification code returned by the server; and scanning, by the signing device Receiving the verification-free verification code displayed by the delivery device, and sending the verification-free verification request to the server, the server confirming that the electronic receipt image meets the preset no-sign-off rule and correspondingly the queried electronic receipt image After the receipt information is returned to the signing device or the delivery device, the signed electronic receipt image is synthesized to complete the visa-free receipt.
所述签收设备用于:在所述配送设备获取到所述服务端发送的带有免签收验证码的电子签收图片之后,扫描所述配送设备显示的所述免签收验证码并向所述服务端发送免签收验证请求;在所述服务端确认所述电子签收图片符合预设的免签收规则并且将查询到的所述电子签收图片对应的签收信息返回至所述签收设备或所述配送设备之后,根据发送解密信息解密所述签名信息以完成免签收。The signing device is configured to: after the delivery device obtains the electronic receipt picture with the no-receipt verification code sent by the server, scan the unacceptable verification code displayed by the delivery device and provide the service to the service Sending a check-free verification request to the server; confirming, by the server, that the electronic receipt picture meets a preset no-sign-off rule and returning the signed receipt information corresponding to the electronic receipt picture to the sign-off device or the delivery device Thereafter, the signature information is decrypted according to the transmission decryption information to complete the visa-free receipt.
上述发明中的一个实施例具有如下优点或有益效果:通过从电子签收图片中获取到的免签验证码查询电子签收图片对应的签收信息以实现免签收,从而可以减少配送时间,提高配送效率;本发明实施例中通过免签收验证码验证电子签收图片是否符合免签收规则,从而可以将符合免签收的电子签收图片进行免签收,缩短了配送时间,提高了用户体验;本发明实施例中从电子签收图片对应的收货人、签收设备以及签收设备的当前位置三个角度验证电子签收图片是否符合免签收规则,从而可以对收货人的身份进行综合验证,减少冒签、代签现象的发生;本发明实施例中根据正确的解密信息解密签收信息进而获取已签收电子签收图片,从而可以确保隐私信息不泄露;本发明实施例中在电子签收图片上设置免签收标记,从而可以保证电子签收图片的可查可追溯。One embodiment of the foregoing invention has the following advantages or advantages: the sign-off information corresponding to the electronic sign-off picture is queried by the visa-free verification code obtained from the electronic sign-off picture to realize the sign-free collection, thereby reducing the delivery time and improving the distribution efficiency; In the embodiment of the present invention, whether the electronic signature image is in compliance with the no-sign-off rule is verified by the non-sign-off verification code, so that the electronic receipt image that meets the visa-free receipt can be exempted from signing, the delivery time is shortened, and the user experience is improved; The current location of the consignee, the sign-off device and the sign-off device corresponding to the electronic sign-off picture verifies whether the electronic sign-off picture conforms to the no-sign-off rule, so that the identity of the consignee can be comprehensively verified, and the phenomenon of counterfeiting and sign-off is reduced. In the embodiment of the present invention, the signing information is decrypted according to the correct decryption information, and the signed electronic receipt picture is obtained, so that the private information is not leaked; in the embodiment of the present invention, the sign-free mark is set on the electronic sign-off picture, thereby ensuring the electronic Signing pictures can be traced .
上述的非惯用的可选方式所具有的进一步效果将在下文中结合具体实施方式加以说明。Further effects of the above-described non-conventional alternatives will be described below in connection with specific embodiments.
附图说明DRAWINGS
附图用于更好地理解本发明,不构成对本发明的不当限定。其中:The drawings are intended to provide a better understanding of the invention and are not intended to limit the invention. among them:
图1是根据本发明实施例的电子签收免签的方法的主要步骤的示意图;1 is a schematic diagram of main steps of a method for electronic sign-off exemption according to an embodiment of the present invention;
图2是根据本发明实施例的电子签收免签的方法的主要过程的示意图;2 is a schematic diagram of main processes of a method for electronic sign-off exemption according to an embodiment of the present invention;
图3是根据本发明实施例的电子签收免签的方法确认电子签收图片是否符合免签收规则的主要流程示意图;FIG. 3 is a schematic diagram of a main flow chart for confirming whether an electronic receipt image conforms to a no-sign-off rule according to an electronic sign-off-free method according to an embodiment of the present invention; FIG.
图4是根据本发明实施例的电子签收免签的装置的主要模块的示意图;4 is a schematic diagram of main modules of an apparatus for electronic sign-and-call exemption according to an embodiment of the present invention;
图5是本发明实施例可以应用于其中的示例性系统架构图;5 is an exemplary system architecture diagram to which an embodiment of the present invention may be applied;
图6是适于用来实现本发明实施例的终端设备或服务器的计算机系统的结构示意图。Figure 6 is a block diagram showing the structure of a computer system suitable for implementing a terminal device or server in accordance with an embodiment of the present invention.
具体实施方式Detailed ways
以下结合附图对本发明的示范性实施例做出说明,其中包括本发明实施例的各种细节以助于理解,应当将它们认为仅仅是示范性的。因此,本领域普通技术人员应当认识到,可以对这里描述的实施例做出各种改变和修改,而不会背离本发明的范围和精神。同样,为了清楚和简明,以下的描述中省略了对公知功能和结构的描述。The exemplary embodiments of the present invention are described with reference to the accompanying drawings, and are in the Therefore, it will be apparent to those skilled in the art that various modifications and changes may be made to the embodiments described herein without departing from the scope and spirit of the invention. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
现有技术配送员进行妥投的时候,配送的每个订单都需要收货人亲自手写签名进行电子签收,花费了大量签收时间,也降低了配送效率。本发明实施例中,通过从电子签收图片中获取到的免签验证码实现电子免签收,减少了配送时间,提高了配送效率。When the prior art dispatcher makes a proper investment, each order of the delivery requires the consignee to manually sign the signature for electronic signing, which takes a lot of time for signing, and also reduces the distribution efficiency. In the embodiment of the present invention, the electronic visa-free receipt is realized by the visa-free verification code obtained from the electronic receipt image, which reduces the delivery time and improves the distribution efficiency.
图1是根据本发明实施例的电子签收免签的方法的主要步骤的示意图,如图1所示,本发明实施例的电子签收免签的方法主要包括以下步骤:FIG. 1 is a schematic diagram of the main steps of a method for electronic sign-free exemption according to an embodiment of the present invention. As shown in FIG. 1 , the method for electronic sign-free exemption according to an embodiment of the present invention mainly includes the following steps:
步骤S101:从电子签收图片中获取免签收验证码。电子签收图片上的信息可以包括:订单号、订单数量、收货人、收货电话、收货地址、签收时间、配送员等等。本发明中,电子签收图片上的涉及到收货人隐私的信息是进行过加密的,例如收货电话、收货人的门牌号等。免签收验证码是通过电子签收图片上的信息生成的可扫描的识别码,包括需要确认的订单号以及免签收验证链接地址。Step S101: Obtain an unsigned verification code from the electronic receipt image. The information on the electronic receipt image may include: order number, order quantity, consignee, receiving phone, receiving address, signing time, delivery staff, and the like. In the present invention, the information on the electronic receipt image relating to the privacy of the consignee is encrypted, such as the receipt telephone number, the consignee's house number, and the like. The exemption verification code is a scannable identification code generated by electronically signing the information on the picture, including the order number to be confirmed and the verification-free verification link address.
步骤S102:根据免签收验证码查询与电子签收图片对应的签收信息。在执行步骤S101获取到免签收验证码之后,根据免签收验证码查询与电子签收图片对应的签收信息。其中,签收信息可以包括:签名图片、指纹、人脸图像。本发明中,签收信息可以是从收货人的历史订单中提取的,也可以是收货人自己上传的通过身份验证的签名图片、指纹等等,当然,本发明签收信息的来源不限于是上述两种方式,也可以是其他来源。Step S102: query the receipt information corresponding to the electronic receipt picture according to the no-sign-out verification code. After the step S101 obtains the no-sign-out verification code, the sign-off information corresponding to the electronic receipt picture is queried according to the no-acceptance verification code. The signing information may include: a signature picture, a fingerprint, and a face image. In the present invention, the receipt information may be extracted from the historical order of the consignee, or may be the signature image, fingerprint, etc. uploaded by the consignee itself. Of course, the source of the receipt information of the present invention is not limited to The above two methods can also be other sources.
步骤S103:根据签收信息实现免签收。根据步骤S102查询到的签收信息实现免签收。Step S103: Implementing a visa-free receipt according to the receipt information. The sign-off information queried according to step S102 is implemented.
本发明实施例中,在根据免签收验证码查询与电子签收图片对应的签收信息之前,电子签收免签的方法还可以包括:确认电子签收图片符合预设的免签收规则。当电子签收图片符合预设的免签收规则的时候,查询与电子签收图片对应的签收信息。当电子签收图片不符合预设的免签收规则的时候,可以采用手写签名、输入指纹、人脸扫描等方式进行签收。在免签收之前,对电子签收图片是否符合免签收规则进行验证,从而可以将符合免签收的电子签收图片进行免签收,缩短了配送时间,还能提高收货人的用户体验。In the embodiment of the present invention, before the signing information corresponding to the electronic sign-off image is inquired according to the no-sign-off verification code, the method for electronic sign-off exemption may further include: confirming that the electronic sign-off picture conforms to the preset no-sign-off rule. When the electronic receipt image meets the preset no-sign-off rule, the registration information corresponding to the electronic receipt image is queried. When the electronic receipt picture does not meet the preset no-sign-off rule, the hand-signed signature, input fingerprint, face scanning, etc. may be used for signing. Before the sign-free, whether the electronic sign-off picture conforms to the no-sign-off rule is verified, so that the electronic sign-off picture that meets the no-sign-off can be exempted from signing, shortening the delivery time and improving the user experience of the consignee.
本发明实施例中,确认电子签收图片符合预设的免签收规则的方法可以分别从收货人、签收设备以及签收设备的当前位置三个角度验证电子签收图片是否符合免签收规则,从而可以对收货人的身份进行综合详细地验证,减少冒签、代签现象的发生。从收货人的角度验证电子签收图片是否符合免签收规则可以包括:从电子签收图片中获取收货人信息;若所述收货人信息与所述预设的免签收规则匹配,则确认所述电子签收图片符合预设的免签收规则。从签收设备的角度验证电子签收图片是否符合免签收规则可以包括:获取签收设备信息;若所述签收设备信息与所述预设的免签收规则匹配,则确认所述电子签收图片符合预设的免签收规则。从签收设备的当前位置角度验证电子签收图片是否符合免签收规则可以包括:获取签收设备的当前位置信息;若所述签收设备的当前位置信息与所述预设的免签收规则匹配,则确认所述电子签收图片符合预设的免签收规则。In the embodiment of the present invention, the method for confirming that the electronic receipt image conforms to the preset no-sign-off rule can verify whether the electronic receipt image meets the no-sign-off rule from the three positions of the consignee, the sign-off device, and the current location of the sign-off device, so that The identity of the consignee is comprehensively and thoroughly verified to reduce the occurrence of fraud and signing. The method for verifying whether the electronic receipt image meets the no-sign-off rule from the perspective of the consignee may include: obtaining the consignee information from the electronic receipt image; and if the consignee information matches the preset exemption-receiving rule, confirming the The electronic sign-off picture conforms to the preset no-sign-off rule. The method for verifying whether the electronic receipt image meets the no-sign-off rule from the perspective of the sign-off device may include: acquiring the sign-off device information; if the sign-off device information matches the preset no-sign-off rule, confirming that the electronic sign-off image conforms to the preset Free signing rules. The verification of whether the electronic receipt image meets the no-sign-off rule from the current location of the sign-off device may include: obtaining current location information of the sign-off device; and if the current location information of the sign-off device matches the preset no-sign-off rule, confirming the The electronic sign-off picture conforms to the preset no-sign-off rule.
本发明实施例中,收货人信息与预设的免签收规则匹配可以包括:根据收货人信息获取收货人的历史签收记录;根据收货人的历史签收记录确定收货人的免签收次数和收货人的免签收申请次数;当满足以下至少之一时,确认收货人信息与预设的免签收规则匹配:收货人的免签收次数大于等于1;收货人的免签收申请次数大于等于1。其中,收货人的免签收次数是指收货人的预设个数的历史订单中的免签收记录的次数。收货人的免签收申请次数是指收货人申请免签收的次数。具体地说,在从收货人信息的角度验证电子签收图片是否符合免签收规则的时候,可以首先查询收货人的预设个数的历史订单是否具有免签收记录,对于收货人的历史订单没有免签收记录的,又继续查询收货人有没有申请免签收记录,对于历史订单中没有免签收记录又没有申请免签收记录的收货人,则记录收货人申请免签收,从而可以确保考虑到首次签收的收件人。当然,本发明在从收货人的角度验证电子签收图片是否符合免签收规则的时候,对收货人的免签收记录和申请免签收记录的查询顺序不作限定,可以根据实际情况设置。其中,预 设个数是结合实际情况设置的,例如可以但不限于设置为10。举例来说,首先查询收货人最近购物的10笔订单是否具有免签收记录,如果最近购物的10笔订单中具有免签收记录,则确认收货人符合免签收规则,此次订单允许免签收,否则继续查询收货人最近购物的10笔订单是否申请过免签收,如果最近购物的10笔订单中具有申请免签收记录,则确认收货人符合免签收规则,此次订单允许免签收,否则此次订单申请免签收,同时此次订单不允许免签收。In the embodiment of the present invention, the matching of the consignee information with the preset no-sign-off rule may include: obtaining a historical receipt record of the consignee according to the consignee information; and determining the consignee’s exemption receipt according to the consignee’s historical receipt record. The number of times and the number of applications received by the consignee; if the at least one of the following is satisfied, the consignee information is confirmed to match the default exemption rule: the consignee's visa-free number is greater than or equal to 1; the consignee's visa-free application The number of times is greater than or equal to 1. Among them, the consignee's visa-free number refers to the number of times the recipient's preset number of historical orders in the historical order is free of charge. The number of times the consignee's visa-free application is the number of times the consignee applies for a visa-free receipt. Specifically, when verifying whether the electronic receipt image conforms to the no-sign-off rule from the perspective of the consignee information, it may first query whether the preset number of the consignee's historical order has an unsigned receipt record, for the consignee's history. If there is no record for the cancellation of the order, continue to check whether the consignee has applied for the visa-free record. For the consignee who has no visa-free record in the historical order and has not applied for the visa-free record, the consignee will apply for the visa-free registration. Make sure to consider the recipients who signed for the first time. Of course, the present invention, when verifying whether the electronic receipt image conforms to the no-sign-off rule from the perspective of the consignee, does not limit the order of the consignee's exemption-receiving record and the application for the exemption-receiving record, and may be set according to actual conditions. The preset number is set in combination with the actual situation, and may be, for example, but not limited to, set to 10. For example, first check whether the ten orders that the consignee recently purchased have an unreceived receipt record. If the 10 orders recently purchased have an unreceived receipt record, the consignee is confirmed to be in compliance with the no-sign collection rule. Otherwise, continue to check whether the consignee's recent purchase of 10 orders has applied for a visa-free receipt. If the recent purchase of 10 orders has the application for the visa-free collection, the consignee is confirmed to be in compliance with the visa-free rules. Otherwise, the order is forbidden to sign and the order is not allowed to be signed.
本发明实施例中,签收设备信息与所述预设的免签收规则匹配可以包括:根据签收设备信息获取签收设备的历史签收记录;根据签收设备的历史签收记录确定签收设备的免签收次数和签收设备的免签收申请次数;当满足以下至少之一时,确认签收设备信息与预设的免签收规则匹配:签收设备的免签收次数大于等于1;签收设备的免签收申请次数大于等于1。其中,签收设备的免签收次数是指签收设备的免签收记录的次数。签收设备的免签收申请次数是指签收设备申请免签收的次数。具体地说,在从签收设备信息的角度验证电子签收图片是否符合免签收规则的时候,可以首先查询签收设备是否具有免签收记录,若签收设备具有免签收记录,则电子签收图片允许免签收,否则继续查询签收设备是否具有申请免签收记录,若签收设备具有申请免签收记录,则电子签收图片允许免签收,否则记录签收设备申请免签收,从而可以考虑到首次执行签收的签收设备。当然,本发明在从签收设备的角度验证电子签收图片是否符合免签收规则的时候,对签收设备的免签收记录和申请免签收记录的查询顺序不作限定,可以根据实际情况设置。In the embodiment of the present invention, the matching of the signing device information with the preset sign-free receiving rule may include: obtaining a historical signing record of the signing device according to the signing device information; determining the number of times of signing and receiving the signing device according to the historical signing record of the signing device The number of applications for the sign-off of the device is met. When the at least one of the following is satisfied, the information of the sign-off device is matched with the default sign-free rule: the number of sign-offs of the sign-off device is greater than or equal to 1; the number of applications for sign-off devices is greater than or equal to 1. The number of times of sign-off of the sign-off device refers to the number of times the sign-off device receives the record. The number of applications for sign-off of the sign-off device refers to the number of times the sign-off device applies for a visa-free receipt. Specifically, when verifying whether the electronic receipt image meets the no-sign-off rule from the perspective of the information of the sign-off device, the device may first check whether the sign-off device has an unsigned record. If the sign-off device has an unsigned record, the electronic sign-off image is allowed to be cancelled. Otherwise, continue to check whether the sign-off device has the application for the no-acceptance record. If the sign-off device has the application for the sign-free record, the electronic sign-off image is allowed to be signed-free. Otherwise, the record-receiving device applies for the sign-free, so that the sign-off device for the first sign-off can be considered. Certainly, the present invention, when verifying whether the electronic receipt image conforms to the no-sign-off rule from the perspective of the sign-off device, does not limit the query order of the sign-off device and the request-free record, and may be set according to actual conditions.
本发明实施例中,签收设备的当前位置信息与预设的免签收规则匹配可以包括:根据电子签收图片获取收货地址信息和与电子签收图片对应的收货人的历史签收地址信息记录;根据收货地址信息和签收设备的当前位置信息,确定收货地址与签收设备的当前位置之间的距离;当满足以下至少之一时,确认签收设备的当前位置信息与预设的 免签收规则匹配:距离小于预设的距离阈值;收货人的历史签收地址信息记录中有签收设备的当前位置信息。其中,判断当前位置与收货地址的距离的时候可以将当前位置转换的全球定位系统点坐标和收货地址转成的全球定位系统点坐标的距离进行对比,判断距离是否小于预设阈值(预设阈值是结合实际情况设置的,例如可以但不限于设置为120米)。当然,判断当前位置与订单的收货地址的距离可以但不限于是上述通过全球定位系统点坐标的方法,也可以是其他方法。历史订单中是否出现过当前位置可以是历史订单的收货地址是否是当前位置,也可以是历史订单的签收地址是否是当前位置,又或者是历史订单出现的地址与当前位置的距离小于某个设定的值。当然,本发明对历史订单是否出现过当前位置的判定不限于上述描述,也可以根据实际情况有其他判定方法。In the embodiment of the present invention, the matching between the current location information of the sign-off device and the preset non-sign-off rule may include: obtaining the receipt address information according to the electronic receipt image and the historical receipt address information record of the consignee corresponding to the electronic receipt image; The receiving address information and the current location information of the signing device determine the distance between the receiving address and the current location of the signing device; when at least one of the following is satisfied, the current location information of the signing device is confirmed to match the preset no-signing rule: The distance is less than the preset distance threshold; the current location information of the sign-off device is included in the historical pick-up address information record of the consignee. Wherein, when judging the distance between the current location and the receiving address, the distance between the global positioning system point coordinate of the current position conversion and the global positioning system point coordinate converted by the receiving address may be compared to determine whether the distance is less than a preset threshold (pre- Let the threshold be set in combination with the actual situation, for example, but not limited to, set to 120 meters). Of course, determining the distance between the current location and the delivery address of the order may be, but is not limited to, the above method of passing the coordinates of the global positioning system, or other methods. Whether the current position appears in the historical order can be whether the receiving address of the historical order is the current position, whether the receiving address of the historical order is the current position, or the distance between the address where the historical order appears and the current position is less than a certain position. The set value. Of course, the determination of whether the historical order has occurred in the current position of the present invention is not limited to the above description, and other determination methods may be used according to actual conditions.
本发明实施例中,根据签收信息实现免签收可以包括:对签收信息进行解密;根据解密后的签收信息生成已签收电子签收图片;根据已签收电子签收图片实现免签收。由于签收信息在保存的时候是通过加密算法进行加密保存的,因此只有输入正确的解密信息才可以解密签收信息进而获取已签收电子签收图片,从而可以保护签收信息不泄露。本发明实施例中可以采用非对称加密算法保存签收信息,可以是收货人的手机号的未隐藏部分作为公开密钥,隐藏部分作为私有密钥,只有收货人输入正确的隐藏部分的手机号,才可以获取到签收信息。非对称加密算法是不要求通信双方事先传递密钥或有任何约定就能完成保密通信的算法,并且密钥管理方便,可以实现防止假冒和抵赖。非对称加密算法需要两个密钥:公开密钥和私有密钥。公开密钥与私有密钥是一对,如果用公开密钥对数据进行加密,只有用对应的私有密钥才能解密;如果用私有密钥对数据进行加密,那么只有用对应的公开密钥才能解密。当然,保存签收信息的加密算法可以但不限于是非对称加密算法,也可以是其他加密算法。In the embodiment of the present invention, the sign-free receiving according to the sign-off information may include: decrypting the sign-off information; generating the signed electronic sign-off picture according to the decrypted sign-off information; and implementing the sign-free according to the signed electronic sign-off picture. Since the receipt information is encrypted and saved by the encryption algorithm when saving, the correct decryption information can be used to decrypt the receipt information and obtain the signed electronic receipt image, thereby protecting the receipt information from leaking. In the embodiment of the present invention, the asymmetric encryption algorithm may be used to save the receipt information, which may be the uncovered part of the consignee's mobile phone number as the public key, the hidden part as the private key, and only the consignee inputting the correct hidden part of the mobile phone. No. can get the receipt information. The asymmetric encryption algorithm is an algorithm that does not require the communication parties to transfer the key in advance or has any agreement to complete the secure communication, and the key management is convenient, and the anti-counterfeiting and the repudiation can be prevented. An asymmetric encryption algorithm requires two keys: a public key and a private key. The public key and the private key are a pair. If the data is encrypted with the public key, only the corresponding private key can be used for decryption; if the data is encrypted with the private key, only the corresponding public key can be used. Decrypt. Of course, the encryption algorithm for saving the receipt information may be, but not limited to, an asymmetric encryption algorithm, or other encryption algorithms.
本发明实施例中,在实现免签收之后,电子签收免签的方法可以 包括:在电子签收图片上设置免签收标记。其中,免签收标记可以是红色的“免”字,也可以是其他标记。免签收标记可以将免签收的电子签收图片与没有免签收的电子签收图片区分开,从而保证电子签收图片的可查可追溯。In the embodiment of the present invention, after the sign-free is implemented, the method for the electronic sign-free exemption may include: setting an exemption-receiving mark on the electronic sign-off picture. The free sign-off mark may be a red "free" word or other mark. The sign-free mark can distinguish the electronic sign-off image of the no-sign-off from the electronic sign-off image without the sign-free, thus ensuring the traceability of the electronic sign-off picture.
图2是根据本发明实施例的电子签收免签的方法的主要过程的示意图。为了方便理解,本发明实施例的后续描述中,将“签收信息”取为“收货人的签名图片”进行详细说明,当然“收货人的签名图片”并不用来对本发明技术方案的保护范围进行限定,本发明中“签收信息”可以根据具体业务场景进行适应性调整。如图2所示,电子签收免签的方法的主要过程可以包括:2 is a schematic diagram of a main process of a method for electronic sign-off exemption according to an embodiment of the present invention. In the following description of the embodiments of the present invention, the "signature information" is taken as the "receiver's signature picture", and the "consignee's signature picture" is not used to protect the technical solution of the present invention. The scope is limited. In the present invention, the “signing information” can be adaptively adjusted according to a specific service scenario. As shown in FIG. 2, the main processes of the electronic sign-off exemption method may include:
步骤S201,在妥投订单的时候,配送设备向服务端发送获取订单的电子签收图片的请求;Step S201, when the order is properly placed, the delivery device sends a request for obtaining an electronic receipt image of the order to the server;
步骤S202,服务端接收到配送设备发送的请求之后,将订单的带有免签验证码的电子签收图片发送给配送设备;Step S202, after receiving the request sent by the delivery device, the server sends the electronic receipt image with the visa-free verification code of the order to the delivery device;
步骤S203,配送设备将获取到的带有免签验证码的电子签收图片展示给签收设备,签收设备扫描免签验证码;Step S203: The distribution device displays the obtained electronic receipt image with the visa-free verification code to the sign-off device, and the sign-off device scans the visa-free verification code;
步骤S204,签收设备在扫描免签收验证码之后,确认是否同意服务端获取签收设备的当前位置和唯一标识,其中唯一标识用于签收设备身份的验证,唯一标识可以包括:签收设备的序列号等;Step S204: After the scan-free verification code is scanned, the sign-off device confirms whether the server is allowed to obtain the current location and the unique identifier of the sign-off device, where the unique identifier is used for the verification of the identity of the sign-off device, and the unique identifier may include: the serial number of the sign-off device, etc. ;
步骤S205,如果签收设备同意服务端获取签收设备的当前位置和唯一标识,则签收设备向服务端发送免签收验证请求;Step S205: If the signing device agrees that the server obtains the current location and the unique identifier of the signing device, the signing device sends a sign-free receiving verification request to the server.
步骤S206,服务端接收到签收设备发送的免签收验证请求之后,验证电子签收图片是否符合免签收规则,若验证通过,则执行步骤S207;Step S206, the server receives the no-sign-off verification request sent by the sign-off device, and verifies whether the electronic receipt picture meets the no-sign-off rule, and if the verification passes, step S207 is performed;
步骤S207,服务端获取收货人的签名图片;Step S207, the server obtains a signature picture of the consignee;
步骤S208,服务端将签名图片发送至签收设备;Step S208, the server sends the signature picture to the signing device.
步骤S209,签收设备通过输入正确的解密信息获取签名图片,并判断签名图片是否正确,若正确则执行步骤S210;Step S209, the signing device obtains the signature picture by inputting the correct decryption information, and determines whether the signature picture is correct. If yes, step S210 is performed;
步骤S210,签收设备将签名图片发送给配送设备;Step S210, the signing device sends the signature picture to the delivery device;
步骤S211,配送设备将签收设备发送的签名图片和免签收标记一起合并到电子签收图片中,生成已签收电子签收图片;Step S211, the distribution device merges the signature picture sent by the signing device with the no-sign-off mark into the electronic receipt picture, and generates the signed electronic receipt picture;
步骤S212,配送设备将已签收电子签收图片发送至服务端。Step S212, the delivery device sends the signed electronic receipt image to the server.
其中,步骤S208、步骤S209、步骤S210、步骤S211和步骤S212也可以是,服务端将签名图片发送至配送设备,配送设备在根据签收设备发送的解密信息解密签名图片之后将签名图片和免签收标记一起合并到电子签收图片中以生成已签收电子签收图片,并将已签收电子签收图片发送至服务端。The step S208, the step S209, the step S210, the step S211, and the step S212 may be: the server sends the signature picture to the delivery device, and the distribution device decrypts the signature picture according to the decryption information sent by the signing device, and then signs the picture and the visa-free The tags are merged into the electronic receipt image to generate the signed electronic receipt image, and the signed electronic receipt image is sent to the server.
其中,步骤S206中验证电子签收图片是否符合免签收规则的具体流程可以如图3所示。图3是根据本发明实施例的电子签收免签的方法确认电子签收图片是否符合免签收规则的主要流程示意图。图3所示的根据本发明实施例的电子签收免签的方法确认电子签收图片是否符合免签收规则的主要流程可以包括:The specific process of verifying whether the electronic receipt image meets the no-sign-off rule in step S206 can be as shown in FIG. 3 . FIG. 3 is a schematic diagram of a main flow of a method for confirming whether an electronic receipt image conforms to a no-sign-off rule according to an electronic sign-off-free method according to an embodiment of the invention. The method for confirming whether an electronic receipt image conforms to the no-sign-off rule according to the method for electronic sign-free exemption according to the embodiment of the present invention shown in FIG. 3 may include:
步骤S301,查询收货人的预设个数的历史订单是否有免签收记录,若是则执行步骤S303,否则执行步骤S302;Step S301, querying the preset number of historical orders of the consignee whether there is an unsigned record, if yes, proceeding to step S303, otherwise performing step S302;
步骤S302,查询收货人是否有申请免签收记录,若是则执行步骤S303,否则执行步骤S308;Step S302, it is queried whether the consignee has applied for an unreceived receipt record, if yes, step S303 is performed, otherwise step S308 is performed;
步骤S303,查询签收设备是否有免签收记录,若是则执行步骤S305,否则执行步骤S304;Step S303, it is queried whether the sign-off device has an unsigned record, if yes, step S305 is performed, otherwise step S304 is performed;
步骤S304,查询签收设备是否有申请免签收记录,若是则执行步骤S305,否则执行步骤S308;Step S304, it is queried whether the sign-off device has applied for an unsigned record, if yes, step S305 is performed, otherwise step S308 is performed;
步骤S305,判断签收设备的当前位置与订单的收货地址的距离是否小于预设阈值,若是则执行步骤S307,否则执行步骤S306;Step S305, it is determined whether the distance between the current location of the receiving device and the delivery address of the order is less than a preset threshold, and if so, step S307 is performed, otherwise step S306 is performed;
步骤S306,判断签收设备的当前位置是否在历史订单中出现过,若是则执行步骤S307,否则执行步骤S308;Step S306, it is determined whether the current location of the signing device has appeared in the historical order, and if so, step S307 is performed, otherwise step S308 is performed;
步骤S307,确认电子签收图片符合免签收规则;Step S307, confirming that the electronic receipt image conforms to the no-sign-off rule;
步骤S308,确认电子签收图片不符合免签收规则。In step S308, it is confirmed that the electronic receipt picture does not comply with the no-sign-off rule.
其中,本发明中确认电子签收图片是否符合免签收规则是从电子签收图片对应的收货人、签收设备以及签收设备的当前位置三个角度进行验证的。实际中,当收货人、签收设备以及签收设备的当前位置三个中至少有一个符合免签收规则的时候,确认电子签收图片符合免签收规则。当然,本发明中确认电子签收图片是否符合免签收规则的流程顺序可以但不限于是如图3所示的顺序,可以结合实际情况设置确认电子签收图片是否符合免签收规则的流程顺序。The method for confirming whether the electronic receipt image conforms to the no-sign-off rule is verified from three angles of the current location of the consignee, the sign-off device and the sign-off device corresponding to the electronic sign-off picture. In practice, when at least one of the current location of the consignee, the sign-off device, and the sign-off device meets the no-sign-off rule, it is confirmed that the electronic sign-off picture conforms to the no-sign-off rule. Certainly, the sequence of the process of confirming whether the electronic receipt image conforms to the no-sign-off rule in the present invention may be, but is not limited to, the sequence shown in FIG. 3, and may be combined with the actual situation to set a sequence of processes for confirming whether the electronic receipt image conforms to the no-sign-off rule.
根据本发明实施例的电子签收免签的技术方案可以看出,通过从电子签收图片中获取到的免签验证码查询电子签收图片对应的签收信息以实现免签收,从而可以减少配送时间,提高配送效率;本发明实施例中通过免签收验证码验证电子签收图片是否符合免签收规则,从而可以将符合免签收的电子签收图片进行免签收,缩短了配送时间,提高了用户体验;本发明实施例中从电子签收图片对应的收货人、签收设备以及签收设备的当前位置三个角度验证电子签收图片是否符合免签收规则,从而可以对收货人的身份进行综合验证,减少冒签、代签现象的发生;本发明实施例中根据正确的解密信息解密签收信息进而获取已签收电子签收图片,从而可以确保隐私信息不泄露;本发明实施例中在电子签收图片上设置免签收标记,从而可以保证电子签收图片的可查可追溯。According to the technical solution of the electronic sign-and-free signing according to the embodiment of the present invention, the sign-off information corresponding to the electronic sign-off picture is obtained by the visa-free verification code obtained from the electronic sign-off picture to realize the sign-free collection, thereby reducing the delivery time and improving In the embodiment of the present invention, the verification of the electronic receipt image conforms to the no-sign-off rule by using the verification-free verification code, so that the electronic receipt image that meets the visa-free receipt can be exempted from signing, shortening the delivery time and improving the user experience; In the example, the electronic receiver can verify the identity of the consignee by comprehensively verifying the identity of the consignee from the three points of the current location of the consignee, the signing device and the signing device corresponding to the electronic signing image, thereby reducing the identity of the consignee and reducing fraudulent signatures. In the embodiment of the present invention, the signing information is decrypted according to the correct decryption information, and the signed electronic receipt picture is obtained, so that the private information is not leaked; in the embodiment of the present invention, the sign-free mark is set on the electronic sign-off picture, thereby Can guarantee the electronic receipt of pictures can be checked Traceability.
图4是根据本发明实施例的电子签收免签的装置的主要模块的示意图。如图4所示,本发明的电子签收免签的装置400主要包括如下模块:获取模块401、查询模块402、签收模块403。4 is a schematic diagram of main modules of an apparatus for electronic sign-and-call exemption according to an embodiment of the present invention. As shown in FIG. 4, the electronic sign-free device 400 of the present invention mainly includes the following modules: an obtaining module 401, a query module 402, and a sign-off module 403.
其中,获取模块401可用于从电子签收图片中获取免签收验证码。在获取模块401从电子签收图片中获取免签收验证码之后,查询模块402可用于根据免签收验证码查询与电子签收图片对应的签收信息。之后,签收模块403可用于根据查询模块402查询的签收信息实现免签收。The obtaining module 401 is configured to obtain an unsigned authentication code from the electronic receipt image. After the obtaining module 401 obtains the no-sign-off verification code from the electronic signature image, the query module 402 can be configured to query the receipt information corresponding to the electronic receipt image according to the no-registration verification code. Afterwards, the sign-off module 403 can be used to implement the sign-off according to the sign-off information queried by the query module 402.
本发明实施例中,查询模块402还可用于:在根据免签收验证码查询与电子签收图片对应的签收信息之前,确认电子签收图片符合预设的免签收规则。免签收之前,查询模块402对电子签收图片是否符合免签收规则进行验证,从而可以将符合免签收的电子签收图片进行免签收,缩短了配送时间,还能提高收货人的用户体验。In the embodiment of the present invention, the query module 402 is further configured to: before querying the receipt information corresponding to the electronic receipt image according to the verification-free verification code, confirm that the electronic receipt image meets the preset no-sign-off rule. Before the sign-off is received, the query module 402 verifies whether the electronic sign-off picture conforms to the no-sign-off rule, so that the electronic sign-off picture conforming to the no-sign-off can be exempted from signing, shortening the delivery time, and improving the user experience of the consignee.
本发明实施例中,查询模块402还可用于:从电子签收图片中获取收货人信息;若收货人信息与预设的免签收规则匹配,则确认电子签收图片符合预设的免签收规则;以及,获取签收设备信息;若签收设备信息与预设的免签收规则匹配,则确认电子签收图片符合预设的免签收规则;以及,获取签收设备的当前位置信息;若签收设备的当前位置信息与预设的免签收规则匹配,则确认电子签收图片符合预设的免签收规则。在查询模块402验证电子签收图片是否符合免签收规则的时候,分别从收货人、签收设备以及签收设备的当前位置三个角度验证是否符合免签收规则,从而可以对收货人的身份进行综合详细地验证,减少冒签、代签现象的发生。In the embodiment of the present invention, the query module 402 is further configured to: obtain the consignee information from the electronic receipt image; if the consignee information matches the preset no-sign-off rule, confirm that the electronic receipt image conforms to the preset exemption-free rule And obtaining the information of the signing device; if the signing device information matches the preset no-sign-off rule, confirming that the electronic sign-off picture conforms to the preset no-sign-off rule; and obtaining the current location information of the sign-off device; if the current location of the sign-off device If the information matches the preset no-sign-off rule, it is confirmed that the electronic receipt image conforms to the preset no-sign-off rule. When the query module 402 verifies whether the electronic receipt image conforms to the no-sign-off rule, it verifies whether the ticket-receiving rules are met from the three positions of the consignee, the sign-off device, and the current location of the sign-off device, thereby synthesizing the identity of the consignee. Verification in detail, reducing the occurrence of fraud and signing.
本发明实施例中,查询模块402还可用于:根据收货人信息获取收货人的历史签收记录;根据收货人的历史签收记录确定收货人的免签收次数和收货人的免签收申请次数;当满足以下至少之一时,确认收货人信息与预设的免签收规则匹配:收货人的免签收次数大于等于1;收货人的免签收申请次数大于等于1。In the embodiment of the present invention, the query module 402 is further configured to: obtain a historical receipt record of the consignee according to the consignee information; determine the number of times the consignee is exempt from the receipt according to the historical receipt record of the consignee, and the receipt of the consignee The number of applications; when at least one of the following is satisfied, the consignee information is confirmed to match the preset no-sign-off rule: the consignee's visa-free number is greater than or equal to 1; the consignee's visa-free application number is greater than or equal to 1.
本发明实施例中,查询模块402还可用于:根据签收设备信息获取签收设备的历史签收记录;根据签收设备的历史签收记录确定签收设备的免签收次数和签收设备的免签收申请次数;当满足以下至少之一时,确认签收设备信息与预设的免签收规则匹配:签收设备的免签收次数大于等于1;签收设备的免签收申请次数大于等于1。In the embodiment of the present invention, the query module 402 is further configured to: obtain a historical receipt record of the signing device according to the information of the signing device; determine the number of times of the signing and receiving of the signing device and the number of times of the signing and receiving of the signing device according to the historical signing record of the signing device; In at least one of the following, the information of the sign-off device is matched with the preset no-sign-off rule: the number of times of sign-off of the sign-off device is greater than or equal to 1; the number of applications for sign-off of the sign-off device is greater than or equal to 1.
本发明实施例中,查询模块402还可用于:根据电子签收图片获取收货地址信息和与电子签收图片对应的收货人的历史签收地址信息记录;根据收货地址信息和签收设备的当前位置信息,确定收货地址与签收设备的当前位置之间的距离;当满足以下至少之一时,确认签收设备的当前位置信息与预设的免签收规则匹配:距离小于预设的距离阈值;收货人的历史签收地址信息记录中有签收设备的当前位置信息。In the embodiment of the present invention, the query module 402 is further configured to: obtain the delivery address information according to the electronic receipt image and the historical receipt address information record of the consignee corresponding to the electronic receipt image; and according to the delivery address information and the current location of the receipt device The information determines the distance between the delivery address and the current location of the receiving device; when at least one of the following is satisfied, the current location information of the receiving device is confirmed to match the preset no-signing rule: the distance is less than the preset distance threshold; the receiving The current location information record of the person has the current location information of the signing device.
本发明实施例中,签收模块403还可用于:对签收信息进行解密;根据解密后的签收信息生成已签收电子签收图片;根据已签收电子签收图片实现免签收。In the embodiment of the present invention, the signing module 403 is further configured to: decrypt the signing information; generate the signed electronic signing image according to the decrypted signing information; and realize the sign-free according to the signed electronic signing image.
本发明实施例中,签收模块403还用于:在实现免签收之后,在电子签收图片上设置免签收标记。In the embodiment of the present invention, the signing module 403 is further configured to: after the sign-free is implemented, set the sign-free mark on the electronic sign-off picture.
从以上描述可以看出,通过从电子签收图片中获取到的免签验证码查询电子签收图片对应的签收信息以实现免签收,从而可以减少配送时间,提高配送效率;本发明实施例中通过免签收验证码验证电子签收图片是否符合免签收规则,从而可以将符合免签收的电子签收图片进行免签收,缩短了配送时间,提高了用户体验;本发明实施例中从电子签收图片对应的收货人、签收设备以及签收设备的当前位置三个角度验证电子签收图片是否符合免签收规则,从而可以对收货人的身份进行综合验证,减少冒签、代签现象的发生;本发明实施例中根据正确的解密信息解密签收信息进而获取已签收电子签收图片,从而可以确保隐私信息不泄露;本发明实施例中在电子签收图片上设置免签收标记,从而可以保证电子签收图片的可查可追溯。It can be seen from the above description that the sign-off information corresponding to the electronic sign-off picture is obtained by the sign-free verification code obtained from the electronic sign-off picture to realize the sign-free receiving, thereby reducing the delivery time and improving the distribution efficiency; The receipt verification code verifies whether the electronic receipt picture conforms to the no-sign-off rule, so that the electronic receipt picture conforming to the no-sign collection can be exempted from signing, shortening the delivery time and improving the user experience; in the embodiment of the invention, the receipt corresponding to the electronic receipt image is received. The current location of the person, the sign-off device, and the sign-off device verifies whether the electronic sign-off picture conforms to the no-sign-off rule, so that the identity of the consignee can be comprehensively verified, and the occurrence of the sign-off and sign-off phenomenon is reduced; Decrypting the receipt information according to the correct decryption information to obtain the signed electronic receipt image, so as to ensure that the private information is not leaked; in the embodiment of the present invention, the sign-free mark is set on the electronic receipt image, thereby ensuring the traceable traceability of the electronic receipt image. .
本发明还公开了一种电子签收免签的系统。根据本发明实施例的电子签收免签的系统可以包括:服务端、配送设备、签收设备。The invention also discloses a system for electronic signing and exemption. The electronic sign-free system according to the embodiment of the present invention may include: a server, a delivery device, and a sign-off device.
其中,服务端可以用于:根据配送设备发送的获取电子签收图片的请求,将带有免签收验证码的电子签收图片发送至配送设备;在接收到签收设备扫描配送设备显示的免签收验证码之后发送的免签收验证请求之后,确认电子签收图片是否符合预设的免签收规则,查询电子签收图片对应的签收信息,并将签收信息返回至签收设备或配送设备以完成免签收。The server may be configured to: send an electronic receipt image with a visa-free verification code to the delivery device according to the request for acquiring the electronic receipt image sent by the distribution device; and receive the verification-free verification code displayed by the delivery device after receiving the receipt device After the unsolicited verification request is sent, it is confirmed whether the electronic receipt image conforms to the preset no-sign-off rule, the registration information corresponding to the electronic receipt image is queried, and the receipt information is returned to the sign-off device or the delivery device to complete the visa-free receipt.
配送设备可以用于:根据订单信息向服务端发送获取电子签收图片的请求,并接收服务端返回的带有免签收验证码的电子签收图片;在签收设备扫描配送设备显示的免签收验证码并向服务端发送免签收验证请求,服务端确认电子签收图片符合预设的免签收规则并且将查询到的电子签收图片对应的签收信息返回至签收设备或配送设备之后,合成已签收电子签收图片以完成免签收。The delivery device may be configured to: send a request for obtaining an electronic receipt image to the server according to the order information, and receive an electronic receipt image with a visa-free verification code returned by the server; and scan the delivery device to display the verification-free verification code displayed by the delivery device. Sending a visa-free authentication request to the server, the server confirms that the electronic receipt image meets the preset no-sign-off rule and returns the signed receipt information corresponding to the electronic receipt image to the sign-off device or the delivery device, and synthesizes the signed electronic receipt image. Complete the visa-free.
签收设备可以用于:在配送设备获取到服务端发送的带有免签收验证码的电子签收图片之后,扫描配送设备显示的免签收验证码并向服务端发送免签收验证请求;在服务端确认电子签收图片符合预设的免签收规则并且将查询到的电子签收图片对应的签收信息返回至签收设备或配送设备之后,根据发送解密信息解密签名信息以完成免签收。The sign-off device can be used to: after the delivery device obtains the electronic receipt picture with the no-sign-off verification code sent by the server, scan the non-sign-off verification code displayed by the delivery device and send a visa-free verification request to the server; The electronic receipt picture conforms to the preset no-sign-off rule and returns the signed information corresponding to the electronic receipt picture to the sign-off device or the delivery device, and decrypts the signature information according to the sent decryption information to complete the visa-free receipt.
通过以上描述可以看出:通过从电子签收图片中获取到的免签验证码查询电子签收图片对应的签收信息以实现免签收,从而可以减少配送时间,提高配送效率;本发明实施例中通过免签收验证码验证电子签收图片是否符合免签收规则,从而可以将符合免签收的电子签收图片进行免签收,缩短了配送时间,提高了用户体验;本发明实施例中从电子签收图片对应的收货人、签收设备以及签收设备的当前位置三个角度验证电子签收图片是否符合免签收规则,从而可以对收货人的身份进行综合验证,减少冒签、代签现象的发生;本发明实施例中根据正确的解密信息解密签收信息进而获取已签收电子签收图片,从而可以确保隐私信息不泄露;本发明实施例中在电子签收图片上设置 免签收标记,从而可以保证电子签收图片的可查可追溯。It can be seen from the above description that the sign-off information corresponding to the electronic sign-off picture is obtained by using the sign-free verification code obtained from the electronic sign-off picture to realize the sign-free receiving, thereby reducing the delivery time and improving the distribution efficiency; The receipt verification code verifies whether the electronic receipt picture conforms to the no-sign-off rule, so that the electronic receipt picture conforming to the no-sign collection can be exempted from signing, shortening the delivery time and improving the user experience; in the embodiment of the invention, the receipt corresponding to the electronic receipt image is received. The current location of the person, the sign-off device, and the sign-off device verifies whether the electronic sign-off picture conforms to the no-sign-off rule, so that the identity of the consignee can be comprehensively verified, and the occurrence of the sign-off and sign-off phenomenon is reduced; Decrypting the receipt information according to the correct decryption information to obtain the signed electronic receipt image, so as to ensure that the private information is not leaked; in the embodiment of the present invention, the sign-free mark is set on the electronic receipt image, thereby ensuring the traceable traceability of the electronic receipt image. .
图5示出了可以应用本发明实施例的电子签收免签的方法或电子签收免签的装置的示例性系统架构500。FIG. 5 illustrates an exemplary system architecture 500 of an electronic sign-off-free method or electronic sign-off-free device to which embodiments of the present invention may be applied.
如图5所示,系统架构500可以包括终端设备501、502、503,网络504和服务器505。网络504用以在终端设备501、502、503和服务器505之间提供通信链路的介质。网络504可以包括各种连接类型,例如有线、无线通信链路或者光纤电缆等等。As shown in FIG. 5, system architecture 500 can include terminal devices 501, 502, 503, network 504, and server 505. Network 504 is used to provide a medium for communication links between terminal devices 501, 502, 503 and server 505. Network 504 can include a variety of connection types, such as wired, wireless communication links, fiber optic cables, and the like.
用户可以使用终端设备501、502、503通过网络504与服务器505交互,以接收或发送消息等。终端设备501、502、503上可以安装有各种通讯客户端应用,例如购物类应用、网页浏览器应用、搜索类应用、即时通信工具、邮箱客户端、社交平台软件等(仅为示例)。The user can interact with the server 505 over the network 504 using the terminal devices 501, 502, 503 to receive or send messages and the like. Various communication client applications such as a shopping application, a web browser application, a search application, an instant communication tool, a mailbox client, a social platform software, and the like can be installed on the terminal devices 501, 502, and 503 (for example only).
终端设备501、502、503可以是具有显示屏并且支持网页浏览的各种电子设备,包括但不限于智能手机、平板电脑、膝上型便携计算机和台式计算机等等。The terminal devices 501, 502, 503 can be various electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablets, laptop portable computers, desktop computers, and the like.
服务器505可以是提供各种服务的服务器,例如对用户利用终端设备501、502、503所浏览的购物类网站提供支持的后台管理服务器(仅为示例)。后台管理服务器可以对接收到的产品信息查询请求等数据进行分析等处理,并将处理结果(例如目标推送信息、产品信息--仅为示例)反馈给终端设备。The server 505 may be a server that provides various services, such as a background management server (for example only) that provides support for a shopping site browsed by the user using the terminal devices 501, 502, 503. The background management server may analyze and process data such as the received product information query request, and feed back the processing result (for example, target push information, product information--only examples) to the terminal device.
需要说明的是,本发明实施例所提供的电子签收免签的方法一般由服务器505执行,相应地,电子签收免签的装置一般设置于服务器505中。It should be noted that the method for the electronic sign-free exemption provided by the embodiment of the present invention is generally performed by the server 505. Accordingly, the device for electronic sign-free exemption is generally disposed in the server 505.
应该理解,图5中的终端设备、网络和服务器的数目仅仅是示意 性的。根据实现需要,可以具有任意数目的终端设备、网络和服务器。It should be understood that the number of terminal devices, networks, and servers in Figure 5 is merely illustrative. Depending on the implementation needs, there can be any number of terminal devices, networks, and servers.
下面参考图6,其示出了适于用来实现本发明实施例的终端设备的计算机系统600的结构示意图。图6示出的终端设备仅仅是一个示例,不应对本发明实施例的功能和使用范围带来任何限制。Referring now to Figure 6, a block diagram of a computer system 600 suitable for use in implementing a terminal device in accordance with an embodiment of the present invention is shown. The terminal device shown in FIG. 6 is merely an example, and should not impose any limitation on the function and scope of use of the embodiments of the present invention.
如图6所示,计算机系统600包括中央处理单元(CPU)601,其可以根据存储在只读存储器(ROM)602中的程序或者从存储部分608加载到随机访问存储器(RAM)603中的程序而执行各种适当的动作和处理。在RAM 603中,还存储有系统600操作所需的各种程序和数据。CPU 601、ROM 602以及RAM 603通过总线604彼此相连。输入/输出(I/O)接口605也连接至总线604。As shown in FIG. 6, computer system 600 includes a central processing unit (CPU) 601 that can be loaded into a program in random access memory (RAM) 603 according to a program stored in read only memory (ROM) 602 or from storage portion 608. And perform various appropriate actions and processes. In the RAM 603, various programs and data required for the operation of the system 600 are also stored. The CPU 601, the ROM 602, and the RAM 603 are connected to each other through a bus 604. An input/output (I/O) interface 605 is also coupled to bus 604.
以下部件连接至I/O接口605:包括键盘、鼠标等的输入部分606;包括诸如阴极射线管(CRT)、液晶显示器(LCD)等以及扬声器等的输出部分607;包括硬盘等的存储部分608;以及包括诸如LAN卡、调制解调器等的网络接口卡的通信部分609。通信部分609经由诸如因特网的网络执行通信处理。驱动器610也根据需要连接至I/O接口605。可拆卸介质611,诸如磁盘、光盘、磁光盘、半导体存储器等等,根据需要安装在驱动器610上,以便于从其上读出的计算机程序根据需要被安装入存储部分608。The following components are connected to the I/O interface 605: an input portion 606 including a keyboard, a mouse, etc.; an output portion 607 including, for example, a cathode ray tube (CRT), a liquid crystal display (LCD), and the like, and a storage portion 608 including a hard disk or the like. And a communication portion 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the Internet. Driver 610 is also coupled to I/O interface 605 as needed. A removable medium 611, such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory or the like, is mounted on the drive 610 as needed so that a computer program read therefrom is installed into the storage portion 608 as needed.
特别地,根据本发明公开的实施例,上文参考流程图描述的过程可以被实现为计算机软件程序。例如,本发明公开的实施例包括一种计算机程序产品,其包括承载在计算机可读介质上的计算机程序,该计算机程序包含用于执行流程图所示的方法的程序代码。在这样的实施例中,该计算机程序可以通过通信部分609从网络上被下载和安装,和/或从可拆卸介质611被安装。在该计算机程序被中央处理单元(CPU)601执行时,执行本发明的系统中限定的上述功能。In particular, the processes described above with reference to the flowcharts may be implemented as a computer software program in accordance with embodiments of the present disclosure. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for executing the method illustrated in the flowchart. In such an embodiment, the computer program can be downloaded and installed from the network via communication portion 609, and/or installed from removable media 611. When the computer program is executed by the central processing unit (CPU) 601, the above-described functions defined in the system of the present invention are performed.
需要说明的是,本发明所示的计算机可读介质可以是计算机可读信号介质或者计算机可读存储介质或者是上述两者的任意组合。计算机可读存储介质例如可以是——但不限于——电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。计算机可读存储介质的更具体的例子可以包括但不限于:具有一个或多个导线的电连接、便携式计算机磁盘、硬盘、随机访问存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑磁盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。在本发明中,计算机可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。而在本发明中,计算机可读的信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了计算机可读的程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。计算机可读的信号介质还可以是计算机可读存储介质以外的任何计算机可读介质,该计算机可读介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。计算机可读介质上包含的程序代码可以用任何适当的介质传输,包括但不限于:无线、电线、光缆、RF等等,或者上述的任意合适的组合。It should be noted that the computer readable medium shown in the present invention may be a computer readable signal medium or a computer readable storage medium or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the above. More specific examples of computer readable storage media may include, but are not limited to, electrical connections having one or more wires, portable computer disks, hard disks, random access memory (RAM), read only memory (ROM), erasable Programmable read only memory (EPROM or flash memory), optical fiber, portable compact disk read only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the foregoing. In the present invention, a computer readable storage medium may be any tangible medium that can contain or store a program, which can be used by or in connection with an instruction execution system, apparatus or device. In the present invention, a computer readable signal medium may include a data signal that is propagated in the baseband or as part of a carrier, in which computer readable program code is carried. Such propagated data signals can take a variety of forms including, but not limited to, electromagnetic signals, optical signals, or any suitable combination of the foregoing. The computer readable signal medium can also be any computer readable medium other than a computer readable storage medium, which can transmit, propagate, or transport a program for use by or in connection with the instruction execution system, apparatus, or device. . Program code embodied on a computer readable medium can be transmitted by any suitable medium, including but not limited to wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
附图中的流程图和框图,图示了按照本发明各种实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段、或代码的一部分,上述模块、程序段、或代码的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。也应当注意,在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个接连地表示的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图或流程图中的每个方框、以及框图或流程图中的方框的组合,可以用执行规定的功能或操作的专用的基于硬件的系统来实现,或者 可以用专用硬件与计算机指令的组合来实现。The flowchart and block diagrams in the Figures illustrate the architecture, functionality and operation of possible implementations of systems, methods and computer program products in accordance with various embodiments of the invention. In this regard, each block of the flowchart or block diagrams can represent a module, a program segment, or a portion of code that includes one or more Executable instructions. It should also be noted that in some alternative implementations, the functions noted in the blocks may also occur in a different order than that illustrated in the drawings. For example, two successively represented blocks may in fact be executed substantially in parallel, and they may sometimes be executed in the reverse order, depending upon the functionality involved. It is also noted that each block of the block diagrams or flowcharts, and combinations of blocks in the block diagrams or flowcharts, can be implemented by a dedicated hardware-based system that performs the specified function or operation, or can be used A combination of dedicated hardware and computer instructions is implemented.
描述于本发明实施例中所涉及到的模块可以通过软件的方式实现,也可以通过硬件的方式来实现。所描述的模块也可以设置在处理器中,例如,可以描述为:一种处理器包括获取模块、查询模块、签收模块。其中,这些模块的名称在某种情况下并不构成对该模块本身的限定,例如,获取模块还可以被描述为“从电子签收图片中获取免签收验证码的模块”。The modules involved in the embodiments of the present invention may be implemented by software or by hardware. The described module may also be disposed in the processor. For example, it may be described as: a processor includes an acquisition module, a query module, and a sign-off module. The name of these modules does not constitute a limitation on the module itself in some cases. For example, the acquisition module may also be described as a module for obtaining a visa-free verification code from an electronic signature image.
作为另一方面,本发明还提供了一种计算机可读介质,该计算机可读介质可以是上述实施例中描述的设备中所包含的;也可以是单独存在,而未装配入该设备中。上述计算机可读介质承载有一个或者多个程序,当上述一个或者多个程序被一个该设备执行时,使得该设备包括:从电子签收图片中获取免签收验证码;根据免签收验证码查询与电子签收图片对应的签收信息;根据签收信息实现免签收。In another aspect, the present invention also provides a computer readable medium, which may be included in the apparatus described in the above embodiments, or may be separately present and not incorporated in the apparatus. The computer readable medium carries one or more programs. When the one or more programs are executed by the device, the device includes: obtaining an unsigned authentication code from the electronic receipt image; and querying according to the no-sign verification code The electronic receipt sign corresponds to the receipt information; according to the receipt information, the sign-free is realized.
根据本发明实施例的技术方案,通过从电子签收图片中获取到的免签验证码查询电子签收图片对应的签收信息以实现免签收,从而可以减少配送时间,提高配送效率;本发明实施例中通过免签收验证码验证电子签收图片是否符合免签收规则,从而可以将符合免签收的电子签收图片进行免签收,缩短了配送时间,提高了用户体验;本发明实施例中从电子签收图片对应的收货人、签收设备以及签收设备的当前位置三个角度验证电子签收图片是否符合免签收规则,从而可以对收货人的身份进行综合验证,减少冒签、代签现象的发生;本发明实施例中根据正确的解密信息解密签收信息进而获取已签收电子签收图片,从而可以确保隐私信息不泄露;本发明实施例中在电子签收图片上设置免签收标记,从而可以保证电子签收图片的可查可追溯。According to the technical solution of the embodiment of the present invention, the sign-off information corresponding to the electronic sign-off picture is queried by the sign-free verification code obtained from the electronic sign-off picture to realize the sign-free receiving, thereby reducing the delivery time and improving the distribution efficiency. If the electronic receipt image is in compliance with the no-sign-off rule, the electronic signature image that meets the visa-free receipt can be exempted from sign-off, which shortens the delivery time and improves the user experience. In the embodiment of the present invention, the image corresponding to the electronic signature is corresponding. The current position of the consignee, the signing device and the signing device verify whether the electronic signing picture conforms to the no-signing rule, so that the identity of the consignee can be comprehensively verified, and the occurrence of the signing and signing phenomenon is reduced; In the example, the signing information is decrypted according to the correct decryption information, and the signed electronic receipt picture is obtained, so that the private information is not leaked. In the embodiment of the present invention, the sign-free mark is set on the electronic sign-off picture, thereby ensuring that the electronic sign-off picture can be checked. Traceable.
上述具体实施方式,并不构成对本发明保护范围的限制。本领域技术人员应该明白的是,取决于设计要求和其他因素,可以发生各种 各样的修改、组合、子组合和替代。任何在本发明的精神和原则之内所作的修改、等同替换和改进等,均应包含在本发明保护范围之内。The above specific embodiments do not constitute a limitation of the scope of the present invention. Those skilled in the art will appreciate that a wide variety of modifications, combinations, sub-combinations and substitutions can occur depending on design requirements and other factors. Any modifications, equivalent substitutions and improvements made within the spirit and scope of the invention are intended to be included within the scope of the invention.

Claims (12)

  1. 一种电子签收免签的方法,其特征在于,包括:A method for electronic sign-free exemption, characterized in that it comprises:
    从电子签收图片中获取免签收验证码;Obtain a visa-free verification code from the electronic receipt image;
    根据所述免签收验证码查询与所述电子签收图片对应的签收信息;And the signing information corresponding to the electronic receipt picture is queried according to the unacceptable verification code;
    根据所述签收信息实现免签收。The sign-free information is implemented according to the sign-off information.
  2. 根据权利要求1所述的方法,其特征在于,在根据所述免签收验证码查询与所述电子签收图片对应的签收信息之前,所述方法还包括:The method according to claim 1, wherein the method further comprises: before querying the receipt information corresponding to the electronic receipt picture according to the unacceptable verification code, the method further comprises:
    确认所述电子签收图片符合预设的免签收规则。Confirm that the electronic receipt image conforms to the preset no-sign-off rule.
  3. 根据权利要求2所述的方法,其特征在于,确认所述电子签收图片符合预设的免签收规则包括以下至少一种:The method according to claim 2, wherein the confirming that the electronic receipt picture conforms to the preset no-sign-off rule comprises at least one of the following:
    从所述电子签收图片中获取收货人信息;若所述收货人信息与所述预设的免签收规则匹配,则确认所述电子签收图片符合预设的免签收规则;Obtaining the consignee information from the electronic receipt image; if the consignee information matches the preset non-signing receipt rule, confirming that the electronic receipt image conforms to a preset exemption receipt rule;
    获取签收设备信息;若所述签收设备信息与所述预设的免签收规则匹配,则确认所述电子签收图片符合预设的免签收规则;Obtaining the information of the sign-off device; if the information of the sign-off device matches the preset no-sign-off rule, confirming that the electronic sign-off picture meets the preset no-sign-off rule;
    获取签收设备的当前位置信息;若所述签收设备的当前位置信息与所述预设的免签收规则匹配,则确认所述电子签收图片符合预设的免签收规则。Acquiring the current location information of the sign-off device; if the current location information of the sign-off device matches the preset no-sign-off rule, it is confirmed that the electronic sign-off image conforms to the preset no-sign-off rule.
  4. 根据权利要求3所述的方法,其特征在于,所述收货人信息与所述预设的免签收规则匹配包括:The method according to claim 3, wherein the matching of the consignee information with the preset no-sign-off rule comprises:
    根据所述收货人信息获取收货人的历史签收记录;Obtaining a historical receipt record of the consignee according to the consignee information;
    根据所述收货人的历史签收记录确定所述收货人的免签收次数和所述收货人的免签收申请次数;Determining, according to the historical receipt record of the consignee, the number of times of receipt of the consignee and the number of applications for receipt of the consignee;
    当满足以下至少之一时,确认所述收货人信息与所述预设的免签收规则匹配:所述收货人的免签收次数大于等于1;所述收货人的免签收申请次数大于等于1。When the at least one of the following is satisfied, confirming that the consignee information matches the preset no-sign-off rule: the consignee's exemption-receiving number is greater than or equal to 1; the consignee's exemption-receiving application number is greater than or equal to 1.
  5. 根据权利要求3所述的方法,其特征在于,所述签收设备信息与所述预设的免签收规则匹配包括:The method according to claim 3, wherein the matching of the signing device information with the preset no-sign-off rule comprises:
    根据所述签收设备信息获取签收设备的历史签收记录;Obtaining a historical receipt record of the signing device according to the signing device information;
    根据所述签收设备的历史签收记录确定所述签收设备的免签收次数和所述签收设备的免签收申请次数;Determining, according to the historical receipt record of the signing device, the number of times of cancellation of the signing device and the number of applications for signing and receiving the signing device;
    当满足以下至少之一时,确认所述签收设备信息与所述预设的免签收规则匹配:所述签收设备的免签收次数大于等于1;所述签收设备的免签收申请次数大于等于1。When the at least one of the following is satisfied, the information of the sign-off device is matched with the preset no-sign-off rule: the number of times of sign-off of the sign-off device is greater than or equal to 1; and the number of applications for sign-off of the sign-off device is greater than or equal to 1.
  6. 根据权利要求3所述的方法,其特征在于,所述签收设备的当前位置信息与所述预设的免签收规则匹配包括:The method according to claim 3, wherein the matching of the current location information of the signing device with the preset no-sign-off rule comprises:
    根据所述电子签收图片获取收货地址信息和与所述电子签收图片对应的收货人的历史签收地址信息记录;Obtaining, according to the electronic receipt image, a receipt address information and a historical receipt address information record of the consignee corresponding to the electronic receipt image;
    根据所述收货地址信息和所述签收设备的当前位置信息,确定收货地址与签收设备的当前位置之间的距离;Determining a distance between the delivery address and the current location of the signing device according to the receipt address information and the current location information of the signing device;
    当满足以下至少之一时,确认所述签收设备的当前位置信息与所述预设的免签收规则匹配:所述距离小于预设的距离阈值;所述收货人的历史签收地址信息记录中有所述签收设备的当前位置信息。When the at least one of the following is satisfied, the current location information of the signing device is confirmed to be matched with the preset no-sign-off rule: the distance is less than a preset distance threshold; and the historical pick-up address information record of the consignee is included The current location information of the signing device.
  7. 根据权利要求1所述的方法,其特征在于,根据所述签收信息实现免签收包括:The method according to claim 1, wherein the obtaining the visa-free according to the receipt information comprises:
    对所述签收信息进行解密;Decrypting the receipt information;
    根据解密后的签收信息生成已签收电子签收图片;Generating the signed electronic receipt image according to the decrypted receipt information;
    根据所述已签收电子签收图片实现免签收。The sign-free receipt is realized according to the signed electronic receipt image.
  8. 根据权利要求1所述的方法,其特征在于,在实现免签收之后, 所述方法还包括:在所述电子签收图片上设置免签收标记。The method according to claim 1, wherein after the unlicensed sign is implemented, the method further comprises: setting an unsigned sign on the electronic receipt picture.
  9. 一种电子签收免签的装置,其特征在于,包括:An electronic sign-free device is characterized in that it comprises:
    获取模块,用于从电子签收图片中获取免签收验证码;The obtaining module is configured to obtain an unsigned verification code from the electronic receipt image;
    查询模块,用于根据所述免签收验证码查询与所述电子签收图片对应的签收信息;The querying module is configured to query the receipt information corresponding to the electronic receipt image according to the unacceptable verification code;
    签收模块,用于根据所述签收信息实现免签收。The signing module is configured to implement the sign-free according to the signing information.
  10. 一种服务端,其特征在于,包括:A server, characterized in that it comprises:
    一个或多个处理器;One or more processors;
    存储装置,用于存储一个或多个程序,a storage device for storing one or more programs,
    当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如权利要求1-8中任一所述的方法。The one or more programs are executed by the one or more processors such that the one or more processors implement the method of any of claims 1-8.
  11. 一种计算机可读介质,其上存储有计算机程序,其特征在于,所述程序被处理器执行时实现如权利要求1-8中任一所述的方法。A computer readable medium having stored thereon a computer program, wherein the program is executed by a processor to implement the method of any of claims 1-8.
  12. 一种电子签收免签的系统,其特征在于,包括:服务端、配送设备、签收设备,A system for electronic sign-and-free signing, comprising: a server, a distribution device, and a sign-off device,
    所述服务端用于:The server is used to:
    根据所述配送设备发送的获取电子签收图片的请求,将带有免签收验证码的电子签收图片发送至所述配送设备;Sending, according to the request for acquiring the electronic receipt image sent by the delivery device, an electronic receipt image with a visa-free verification code to the delivery device;
    在接收到签收设备扫描所述配送设备显示的所述免签收验证码之后发送的免签收验证请求之后,确认所述电子签收图片是否符合预设的免签收规则,查询所述电子签收图片对应的签收信息,并将所述签收信息返回至所述签收设备或所述配送设备以完成免签收;After receiving the sign-free verification request sent after the sign-off device scans the non-sign-off verification code displayed by the delivery device, confirming whether the electronic receipt image meets a preset no-sign-off rule, and querying the corresponding electronic receipt image Signing the information and returning the receipt information to the signing device or the delivery device to complete the visa-free receipt;
    所述配送设备用于:The dispensing device is used to:
    根据订单信息向所述服务端发送获取电子签收图片的请求,并接收所述服务端返回的带有免签收验证码的电子签收图片;Sending, by the order information, a request for obtaining an electronic receipt image to the server, and receiving an electronic receipt image with the unsigned verification code returned by the server;
    在所述签收设备扫描所述配送设备显示的所述免签收验证码并向 所述服务端发送免签收验证请求,所述服务端确认所述电子签收图片符合预设的免签收规则并且将查询到的所述电子签收图片对应的签收信息返回至所述签收设备或所述配送设备之后,合成已签收电子签收图片以完成免签收;The signing device scans the unacceptable verification code displayed by the delivery device and sends a visa-free verification request to the server, and the server confirms that the electronic receipt image conforms to a preset exemption rule and will query After the receipt information corresponding to the electronic receipt image is returned to the signing device or the delivery device, the signed electronic receipt image is synthesized to complete the visa-free receipt;
    所述签收设备用于:The signing device is used to:
    在所述配送设备获取到所述服务端发送的带有免签收验证码的电子签收图片之后,扫描所述配送设备显示的所述免签收验证码并向所述服务端发送免签收验证请求;After the delivery device obtains the electronic receipt image with the unsigned verification code sent by the server, scanning the visa-free verification code displayed by the delivery device and sending a visa-free verification request to the server;
    在所述服务端确认所述电子签收图片符合预设的免签收规则并且将查询到的所述电子签收图片对应的签收信息返回至所述签收设备或所述配送设备之后,根据发送解密信息解密所述签名信息以完成免签收。After the server confirms that the electronic receipt picture meets the preset no-sign-off rule and returns the signed receipt information corresponding to the electronic receipt picture to the sign-off device or the delivery device, and decrypts according to the sent decryption information. The signature information is completed to complete the no-sign.
PCT/CN2018/082530 2017-10-30 2018-04-10 Method and apparatus for realizing signature waiver during electronic reception WO2019085397A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711039466.2 2017-10-30
CN201711039466.2A CN109726947B (en) 2017-10-30 2017-10-30 Electronic signing and label-free method and device

Publications (1)

Publication Number Publication Date
WO2019085397A1 true WO2019085397A1 (en) 2019-05-09

Family

ID=66292997

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/082530 WO2019085397A1 (en) 2017-10-30 2018-04-10 Method and apparatus for realizing signature waiver during electronic reception

Country Status (2)

Country Link
CN (1) CN109726947B (en)
WO (1) WO2019085397A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111210177B (en) * 2019-12-19 2023-09-01 上海东普信息科技有限公司 Novel three-section code management method and system for express delivery face bill and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130088323A1 (en) * 2011-10-07 2013-04-11 Gerald P. Ryan System and Method for Shipping Distribution and Pickup
CN104517093A (en) * 2015-01-12 2015-04-15 河海大学常州校区 Electronic counter-sign system for express delivery based on two-dimension codes, working method thereof, as well as electronic counter-sign mobile phone for express delivery based on two-dimension codes
CN104978644A (en) * 2015-06-14 2015-10-14 兰兴欣 Pickup method using intelligent express cabinet
CN105844442A (en) * 2016-04-13 2016-08-10 火火的(深圳)科技有限公司 Two-dimensional code scanning based express delivery reception confirming method and system
CN106156967A (en) * 2015-04-08 2016-11-23 阿里巴巴集团控股有限公司 Express delivery information association, the method and device of offer logistics content information

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104240050A (en) * 2013-06-14 2014-12-24 华为技术有限公司 Logistics information processing method and device and business system
CN103795820A (en) * 2014-02-07 2014-05-14 卓若望 Electronic commerce logistics system
CN104657842A (en) * 2015-03-03 2015-05-27 付飞泉 Intelligent logistics signing method and system
PT3188435T (en) * 2015-12-28 2020-01-22 Lleidanetworks Serveis Telematics Sa Method for certifying an electronic mail comprising a trusted digital signature by a telecommunications operator
CN105825421A (en) * 2016-04-03 2016-08-03 北京设集约科技有限公司 Method for rapidly confirming express delivery receiver
CN106710083A (en) * 2016-12-02 2017-05-24 刘志超 Intelligent express method based on data analysis and terminal system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130088323A1 (en) * 2011-10-07 2013-04-11 Gerald P. Ryan System and Method for Shipping Distribution and Pickup
CN104517093A (en) * 2015-01-12 2015-04-15 河海大学常州校区 Electronic counter-sign system for express delivery based on two-dimension codes, working method thereof, as well as electronic counter-sign mobile phone for express delivery based on two-dimension codes
CN106156967A (en) * 2015-04-08 2016-11-23 阿里巴巴集团控股有限公司 Express delivery information association, the method and device of offer logistics content information
CN104978644A (en) * 2015-06-14 2015-10-14 兰兴欣 Pickup method using intelligent express cabinet
CN105844442A (en) * 2016-04-13 2016-08-10 火火的(深圳)科技有限公司 Two-dimensional code scanning based express delivery reception confirming method and system

Also Published As

Publication number Publication date
CN109726947B (en) 2021-06-29
CN109726947A (en) 2019-05-07

Similar Documents

Publication Publication Date Title
US11323272B2 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
US11088855B2 (en) System and method for verifying an identity of a user using a cryptographic challenge based on a cryptographic operation
US10880732B2 (en) Authentication of phone caller identity
US11170091B2 (en) Method and apparatus for providing and obtaining secure identity information
WO2017024934A1 (en) Electronic signing method, device and signing server
WO2018145127A1 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
US20210243037A1 (en) Method for information processing in digital asset certificate inheritance transfer, and related device
US11449820B2 (en) Electronic signing method and apparatus
CN109472525B (en) Order signing method and device, electronic equipment and terminal equipment
CN110149354A (en) A kind of encryption and authentication method and device based on https agreement
WO2021114495A1 (en) Supply chain transaction privacy protection system and method based on blockchain, and related device
TWI734729B (en) Method and device for realizing electronic signature and signature server
CN110942301B (en) Data processing method and device based on block chain, computer and storage medium
CN111047239A (en) Verification method and device for goods due delivery
CN107395600B (en) Service data verification method, service platform and mobile terminal
WO2019085397A1 (en) Method and apparatus for realizing signature waiver during electronic reception
CN110399706B (en) Authorization authentication method, device and computer system
CN113783690A (en) Tender inviting method and device based on authentication
JP2008123069A (en) Transfer system using communication between portable terminals, method, first financial institution server, second financial institution server, and program
WO2018171302A1 (en) Method and apparatus for use in information processing
CN111832046A (en) Trusted data evidence storing method based on block chain technology
CN112016926A (en) User identity verification method for secure transaction environment
CN114826616B (en) Data processing method, device, electronic equipment and medium
USRE49968E1 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
CN115147101A (en) Secure payment method, apparatus, electronic device, medium, and program product

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18874127

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18874127

Country of ref document: EP

Kind code of ref document: A1