WO2019085397A1 - Procédé et appareil permettant de réaliser une dérogation de signature pendant une réception électronique - Google Patents

Procédé et appareil permettant de réaliser une dérogation de signature pendant une réception électronique Download PDF

Info

Publication number
WO2019085397A1
WO2019085397A1 PCT/CN2018/082530 CN2018082530W WO2019085397A1 WO 2019085397 A1 WO2019085397 A1 WO 2019085397A1 CN 2018082530 W CN2018082530 W CN 2018082530W WO 2019085397 A1 WO2019085397 A1 WO 2019085397A1
Authority
WO
WIPO (PCT)
Prior art keywords
sign
information
receipt
electronic
signing
Prior art date
Application number
PCT/CN2018/082530
Other languages
English (en)
Chinese (zh)
Inventor
赵洪野
Original Assignee
北京京东尚科信息技术有限公司
北京京东世纪贸易有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京京东尚科信息技术有限公司, 北京京东世纪贸易有限公司 filed Critical 北京京东尚科信息技术有限公司
Publication of WO2019085397A1 publication Critical patent/WO2019085397A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management

Definitions

  • the present invention relates to the field of computer technologies, and in particular, to a method and apparatus for electronic sign collection and exemption.
  • the prior art employs a method of generating an electronic receipt.
  • the handheld terminal device When the dispatcher makes a proper vote, the handheld terminal device generates an electronic receipt, and the consignee personally writes a signature on the dispatcher's handheld device for electronic receipt.
  • the signing time of each order is 1 to 2 minutes, and if each order is electronically signed, it will take a lot of time for signing, which is reduced. Distribution efficiency; second: the consignee's operation is complicated when the goods are received, which reduces the user experience; third: the identity of the consignee is not authenticated in detail, and the situation of fraudulent signatures and signatures often occurs; fourth: the prior art generation The information of the consignee on the electronic receipt is not encrypted, which is likely to cause information leakage.
  • the embodiments of the present invention provide a method and apparatus for electronic sign-free exemption, which reduces delivery time and improves distribution efficiency.
  • a method for electronic sign-off exemption is provided.
  • the method for the electronic sign-free exemption includes: obtaining an unsigned verification code from the electronic receipt image; and querying the receipt information corresponding to the electronic receipt image according to the exemption verification code; and according to the receipt information Achieve free signing.
  • the method further includes: confirming that the electronic receipt picture meets a preset no-sign-off rule before querying the receipt information corresponding to the electronic receipt picture according to the no-sign verification code.
  • the method for confirming that the electronic receipt picture meets the preset no-sign-off rule includes at least one of: obtaining the consignee information from the electronic receipt picture; and if the consignee information and the preset If the sign-free rule is matched, the electronic sign-off picture is confirmed to meet the preset sign-free rule; the sign-off device information is obtained; if the sign-off device information matches the preset no-sign-off rule, the electronic sign-off picture is confirmed Obtaining the default sign-free rule; obtaining the current location information of the sign-off device; if the current location information of the sign-off device matches the preset sign-free rule, confirming that the electronic sign-off image meets the preset no-sign-off rule .
  • the matching of the consignee information with the preset exemption rule includes: obtaining a historical receipt record of the consignee according to the consignee information; determining, according to the historical receipt record of the consignee Determining the number of times of receipt of the consignee and the number of applications for the receipt of the consignee; when at least one of the following is satisfied, confirming that the consignee information matches the preset exemption rule: the consignee The number of visa-free receipts is greater than or equal to 1; the number of applications for the consignee's visa-free is greater than or equal to 1.
  • the signing device information is matched with the preset no-sign-off rule: the historical sign-off record of the sign-off device is obtained according to the sign-off device information; and the sign-off device is determined according to the historical sign-off record of the sign-off device.
  • the number of the unreceived receipts and the number of the unreceived applications of the signing device when the at least one of the following is satisfied, the information of the signing device is matched with the preset no-sign-off rule: the number of times of sign-off of the sign-off device is greater than or equal to 1; The number of applications for the sign-off device is greater than or equal to 1.
  • the matching, by the current location information of the sign-off device, the preset non-sign-off rule includes: obtaining, by the electronic receipt image, the receipt address information and the historical receipt of the consignee corresponding to the electronic receipt image.
  • An address information record determining a distance between the delivery address and the current location of the signing device according to the receiving address information and the current location information of the signing device; and confirming the current status of the signing device when at least one of the following is satisfied
  • the location information is matched with the preset no-sign-off rule: the distance is less than a preset distance threshold; and the current sign-on address information record of the consignee has current location information of the sign-off device.
  • the obtaining the exemption according to the signing information includes: decrypting the signing information; generating the signed electronic signing image according to the decrypted signing information; and implementing the sign-free receiving according to the signed electronic signing image.
  • the method for the electronic sign-free exemption further includes: setting an unsigned sign on the electronic receipt picture.
  • an apparatus for electronic sign-free exemption is provided.
  • An apparatus for receiving an electronic sign-free exemption includes: an obtaining module, configured to obtain a no-acceptance verification code from an electronic receipt image; and an inquiry module, configured to query and receive the electronic receipt according to the verification-free verification code
  • the signing information corresponding to the picture; the signing module is configured to implement the sign-free receiving according to the signing information.
  • the querying module is further configured to: before querying the receipt information corresponding to the electronic receipt image according to the unreceived verification code, confirm that the electronic receipt image meets a preset no-sign-off rule.
  • the querying module is further configured to: obtain the consignee information from the electronic receipt image; and if the consignee information matches the preset exemption receipt rule, confirm the electronic receipt image
  • the pre-set sign-off rule is met; the sign-off device information is obtained; if the sign-off device information matches the preset no-sign-off rule, the electronic sign-off picture is confirmed to meet the preset sign-free rule; and the current sign-off device is obtained.
  • the location information if the current location information of the signing device matches the preset no-sign-off rule, it is confirmed that the electronic sign-off picture conforms to a preset no-sign-off rule.
  • the querying module is further configured to: obtain a historical receipt record of the consignee according to the consignee information; and determine, according to the historical receipt record of the consignee, the number of times and the number of the consignee Determining the number of applications for the receipt of the consignee; when the at least one of the following is satisfied, confirming that the consignee information matches the preset no-sign-off rule: the number of times the consignee has no-receipt is greater than or equal to 1; The number of applications for the consignee's visa-free is greater than or equal to 1.
  • the querying module is further configured to: obtain a historical receipt record of the signing device according to the signing device information; determine, according to the historical signing record of the signing device, the number of times of the signing device and the signing device If the at least one of the following is satisfied, the information of the sign-off device is matched with the preset non-sign-off rule: the number of times of the sign-off device is greater than or equal to 1; the number of applications for the sign-off device Greater than or equal to 1.
  • the querying module is further configured to: obtain, according to the electronic receipt image, the receipt address information and the historical receipt address information record of the consignee corresponding to the electronic receipt image; according to the receipt address information and The current location information of the signing device determines a distance between the receiving address and the current location of the signing device; and when the at least one of the following is satisfied, confirming that the current location information of the signing device matches the preset no-signing rule The distance is less than a preset distance threshold; the historical sign information of the signing device is included in the historical signing address information record of the consignee.
  • the signing module is further configured to: decrypt the signing information; generate a signed electronic signing image according to the decrypted signing information; and implement the sign-free receiving according to the signed electronic signing image.
  • the signing module is further configured to: after the sign-free is implemented, set an unsigned sign on the electronic receipt picture.
  • a server is provided.
  • a server of an embodiment of the present invention includes: one or more processors; storage means for storing one or more programs, when the one or more programs are executed by the one or more processors, The method of enabling the one or more processors to implement the electronic sign-free exemption of the embodiment of the present invention.
  • a computer readable medium is provided.
  • a computer readable medium of the embodiment of the present invention wherein a computer program is stored thereon, and when the program is executed by the processor, the method for electronic sign collection and exemption of the embodiment of the present invention is implemented.
  • An electronic sign collection and exemption system includes: a server, a delivery device, and a signing device.
  • the server is configured to: send, according to the request for acquiring an electronic receipt image, the electronic receipt image with the no-sign verification code to the delivery device; and scan the delivery device display after receiving the receipt device After receiving the verification-free verification request sent after the verification-free verification code, confirming whether the electronic receipt image meets the preset no-sign-off rule, querying the receipt information corresponding to the electronic receipt image, and returning the receipt information to The signing device or the dispensing device completes the visa-free collection.
  • the delivery device is configured to: send, according to the order information, a request for acquiring an electronic receipt image to the server, and receive an electronic receipt image with the unsigned verification code returned by the server; and scanning, by the signing device Receiving the verification-free verification code displayed by the delivery device, and sending the verification-free verification request to the server, the server confirming that the electronic receipt image meets the preset no-sign-off rule and correspondingly the queried electronic receipt image After the receipt information is returned to the signing device or the delivery device, the signed electronic receipt image is synthesized to complete the visa-free receipt.
  • the signing device is configured to: after the delivery device obtains the electronic receipt picture with the no-receipt verification code sent by the server, scan the unacceptable verification code displayed by the delivery device and provide the service to the service Sending a check-free verification request to the server; confirming, by the server, that the electronic receipt picture meets a preset no-sign-off rule and returning the signed receipt information corresponding to the electronic receipt picture to the sign-off device or the delivery device Thereafter, the signature information is decrypted according to the transmission decryption information to complete the visa-free receipt.
  • the sign-off information corresponding to the electronic sign-off picture is queried by the visa-free verification code obtained from the electronic sign-off picture to realize the sign-free collection, thereby reducing the delivery time and improving the distribution efficiency;
  • whether the electronic signature image is in compliance with the no-sign-off rule is verified by the non-sign-off verification code, so that the electronic receipt image that meets the visa-free receipt can be exempted from signing, the delivery time is shortened, and the user experience is improved;
  • the current location of the consignee, the sign-off device and the sign-off device corresponding to the electronic sign-off picture verifies whether the electronic sign-off picture conforms to the no-sign-off rule, so that the identity of the consignee can be comprehensively verified, and the phenomenon of counterfeiting and sign-off is reduced.
  • the signing information is decrypted according to the correct decryption information, and the signed electronic receipt picture is obtained, so that the private information is not leaked; in the embodiment of the present invention, the sign-free mark is set on the electronic sign-off picture, thereby ensuring the electronic Signing pictures can be traced .
  • FIG. 1 is a schematic diagram of main steps of a method for electronic sign-off exemption according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of main processes of a method for electronic sign-off exemption according to an embodiment of the present invention
  • FIG. 3 is a schematic diagram of a main flow chart for confirming whether an electronic receipt image conforms to a no-sign-off rule according to an electronic sign-off-free method according to an embodiment of the present invention
  • FIG. 4 is a schematic diagram of main modules of an apparatus for electronic sign-and-call exemption according to an embodiment of the present invention.
  • FIG. 5 is an exemplary system architecture diagram to which an embodiment of the present invention may be applied.
  • Figure 6 is a block diagram showing the structure of a computer system suitable for implementing a terminal device or server in accordance with an embodiment of the present invention.
  • the electronic visa-free receipt is realized by the visa-free verification code obtained from the electronic receipt image, which reduces the delivery time and improves the distribution efficiency.
  • FIG. 1 is a schematic diagram of the main steps of a method for electronic sign-free exemption according to an embodiment of the present invention. As shown in FIG. 1 , the method for electronic sign-free exemption according to an embodiment of the present invention mainly includes the following steps:
  • Step S101 Obtain an unsigned verification code from the electronic receipt image.
  • the information on the electronic receipt image may include: order number, order quantity, consignee, receiving phone, receiving address, signing time, delivery staff, and the like.
  • the information on the electronic receipt image relating to the privacy of the consignee is encrypted, such as the receipt telephone number, the consignee's house number, and the like.
  • the exemption verification code is a scannable identification code generated by electronically signing the information on the picture, including the order number to be confirmed and the verification-free verification link address.
  • Step S102 query the receipt information corresponding to the electronic receipt picture according to the no-sign-out verification code.
  • the sign-off information corresponding to the electronic receipt picture is queried according to the no-acceptance verification code.
  • the signing information may include: a signature picture, a fingerprint, and a face image.
  • the receipt information may be extracted from the historical order of the consignee, or may be the signature image, fingerprint, etc. uploaded by the consignee itself.
  • the source of the receipt information of the present invention is not limited to The above two methods can also be other sources.
  • Step S103 Implementing a visa-free receipt according to the receipt information.
  • the sign-off information queried according to step S102 is implemented.
  • the method for electronic sign-off exemption may further include: confirming that the electronic sign-off picture conforms to the preset no-sign-off rule.
  • the electronic receipt image meets the preset no-sign-off rule
  • the registration information corresponding to the electronic receipt image is queried.
  • the hand-signed signature, input fingerprint, face scanning, etc. may be used for signing.
  • the method for confirming that the electronic receipt image conforms to the preset no-sign-off rule can verify whether the electronic receipt image meets the no-sign-off rule from the three positions of the consignee, the sign-off device, and the current location of the sign-off device, so that The identity of the consignee is comprehensively and thoroughly verified to reduce the occurrence of fraud and signing.
  • the method for verifying whether the electronic receipt image meets the no-sign-off rule from the perspective of the consignee may include: obtaining the consignee information from the electronic receipt image; and if the consignee information matches the preset exemption-receiving rule, confirming the The electronic sign-off picture conforms to the preset no-sign-off rule.
  • the method for verifying whether the electronic receipt image meets the no-sign-off rule from the perspective of the sign-off device may include: acquiring the sign-off device information; if the sign-off device information matches the preset no-sign-off rule, confirming that the electronic sign-off image conforms to the preset Free signing rules.
  • the verification of whether the electronic receipt image meets the no-sign-off rule from the current location of the sign-off device may include: obtaining current location information of the sign-off device; and if the current location information of the sign-off device matches the preset no-sign-off rule, confirming the The electronic sign-off picture conforms to the preset no-sign-off rule.
  • the matching of the consignee information with the preset no-sign-off rule may include: obtaining a historical receipt record of the consignee according to the consignee information; and determining the consignee’s exemption receipt according to the consignee’s historical receipt record. The number of times and the number of applications received by the consignee; if the at least one of the following is satisfied, the consignee information is confirmed to match the default exemption rule: the consignee's visa-free number is greater than or equal to 1; the consignee's visa-free application The number of times is greater than or equal to 1.
  • the consignee's visa-free number refers to the number of times the recipient's preset number of historical orders in the historical order is free of charge.
  • the number of times the consignee's visa-free application is the number of times the consignee applies for a visa-free receipt.
  • it may first query whether the preset number of the consignee's historical order has an unsigned receipt record, for the consignee's history. If there is no record for the cancellation of the order, continue to check whether the consignee has applied for the visa-free record.
  • the consignee For the consignee who has no visa-free record in the historical order and has not applied for the visa-free record, the consignee will apply for the visa-free registration. Make sure to consider the recipients who signed for the first time.
  • the present invention when verifying whether the electronic receipt image conforms to the no-sign-off rule from the perspective of the consignee, does not limit the order of the consignee's exemption-receiving record and the application for the exemption-receiving record, and may be set according to actual conditions.
  • the preset number is set in combination with the actual situation, and may be, for example, but not limited to, set to 10. For example, first check whether the ten orders that the consignee recently purchased have an unreceived receipt record.
  • the consignee is confirmed to be in compliance with the no-sign collection rule. Otherwise, continue to check whether the consignee's recent purchase of 10 orders has applied for a visa-free receipt. If the recent purchase of 10 orders has the application for the visa-free collection, the consignee is confirmed to be in compliance with the visa-free rules. Otherwise, the order is forbidden to sign and the order is not allowed to be signed.
  • the matching of the signing device information with the preset sign-free receiving rule may include: obtaining a historical signing record of the signing device according to the signing device information; determining the number of times of signing and receiving the signing device according to the historical signing record of the signing device The number of applications for the sign-off of the device is met.
  • the information of the sign-off device is matched with the default sign-free rule: the number of sign-offs of the sign-off device is greater than or equal to 1; the number of applications for sign-off devices is greater than or equal to 1.
  • the number of times of sign-off of the sign-off device refers to the number of times the sign-off device receives the record.
  • the number of applications for sign-off of the sign-off device refers to the number of times the sign-off device applies for a visa-free receipt.
  • the device may first check whether the sign-off device has an unsigned record. If the sign-off device has an unsigned record, the electronic sign-off image is allowed to be cancelled. Otherwise, continue to check whether the sign-off device has the application for the no-acceptance record. If the sign-off device has the application for the sign-free record, the electronic sign-off image is allowed to be signed-free.
  • the record-receiving device applies for the sign-free, so that the sign-off device for the first sign-off can be considered.
  • the present invention when verifying whether the electronic receipt image conforms to the no-sign-off rule from the perspective of the sign-off device, does not limit the query order of the sign-off device and the request-free record, and may be set according to actual conditions.
  • the matching between the current location information of the sign-off device and the preset non-sign-off rule may include: obtaining the receipt address information according to the electronic receipt image and the historical receipt address information record of the consignee corresponding to the electronic receipt image; The receiving address information and the current location information of the signing device determine the distance between the receiving address and the current location of the signing device; when at least one of the following is satisfied, the current location information of the signing device is confirmed to match the preset no-signing rule: The distance is less than the preset distance threshold; the current location information of the sign-off device is included in the historical pick-up address information record of the consignee.
  • the distance between the global positioning system point coordinate of the current position conversion and the global positioning system point coordinate converted by the receiving address may be compared to determine whether the distance is less than a preset threshold (pre- Let the threshold be set in combination with the actual situation, for example, but not limited to, set to 120 meters).
  • determining the distance between the current location and the delivery address of the order may be, but is not limited to, the above method of passing the coordinates of the global positioning system, or other methods.
  • Whether the current position appears in the historical order can be whether the receiving address of the historical order is the current position, whether the receiving address of the historical order is the current position, or the distance between the address where the historical order appears and the current position is less than a certain position.
  • the set value is not limited to the above description, and other determination methods may be used according to actual conditions.
  • the sign-free receiving according to the sign-off information may include: decrypting the sign-off information; generating the signed electronic sign-off picture according to the decrypted sign-off information; and implementing the sign-free according to the signed electronic sign-off picture. Since the receipt information is encrypted and saved by the encryption algorithm when saving, the correct decryption information can be used to decrypt the receipt information and obtain the signed electronic receipt image, thereby protecting the receipt information from leaking.
  • the asymmetric encryption algorithm may be used to save the receipt information, which may be the uncovered part of the consignee's mobile phone number as the public key, the hidden part as the private key, and only the consignee inputting the correct hidden part of the mobile phone. No.
  • the asymmetric encryption algorithm is an algorithm that does not require the communication parties to transfer the key in advance or has any agreement to complete the secure communication, and the key management is convenient, and the anti-counterfeiting and the repudiation can be prevented.
  • An asymmetric encryption algorithm requires two keys: a public key and a private key. The public key and the private key are a pair. If the data is encrypted with the public key, only the corresponding private key can be used for decryption; if the data is encrypted with the private key, only the corresponding public key can be used. Decrypt.
  • the encryption algorithm for saving the receipt information may be, but not limited to, an asymmetric encryption algorithm, or other encryption algorithms.
  • the method for the electronic sign-free exemption may include: setting an exemption-receiving mark on the electronic sign-off picture.
  • the free sign-off mark may be a red "free" word or other mark.
  • the sign-free mark can distinguish the electronic sign-off image of the no-sign-off from the electronic sign-off image without the sign-free, thus ensuring the traceability of the electronic sign-off picture.
  • the main processes of the electronic sign-off exemption method may include:
  • Step S201 when the order is properly placed, the delivery device sends a request for obtaining an electronic receipt image of the order to the server;
  • Step S202 after receiving the request sent by the delivery device, the server sends the electronic receipt image with the visa-free verification code of the order to the delivery device;
  • Step S203 The distribution device displays the obtained electronic receipt image with the visa-free verification code to the sign-off device, and the sign-off device scans the visa-free verification code;
  • Step S204 After the scan-free verification code is scanned, the sign-off device confirms whether the server is allowed to obtain the current location and the unique identifier of the sign-off device, where the unique identifier is used for the verification of the identity of the sign-off device, and the unique identifier may include: the serial number of the sign-off device, etc. ;
  • Step S205 If the signing device agrees that the server obtains the current location and the unique identifier of the signing device, the signing device sends a sign-free receiving verification request to the server.
  • Step S206 the server receives the no-sign-off verification request sent by the sign-off device, and verifies whether the electronic receipt picture meets the no-sign-off rule, and if the verification passes, step S207 is performed;
  • Step S207 the server obtains a signature picture of the consignee
  • Step S208 the server sends the signature picture to the signing device.
  • Step S209 the signing device obtains the signature picture by inputting the correct decryption information, and determines whether the signature picture is correct. If yes, step S210 is performed;
  • Step S210 the signing device sends the signature picture to the delivery device
  • Step S211 the distribution device merges the signature picture sent by the signing device with the no-sign-off mark into the electronic receipt picture, and generates the signed electronic receipt picture;
  • Step S212 the delivery device sends the signed electronic receipt image to the server.
  • the step S208, the step S209, the step S210, the step S211, and the step S212 may be: the server sends the signature picture to the delivery device, and the distribution device decrypts the signature picture according to the decryption information sent by the signing device, and then signs the picture and the visa-free
  • the tags are merged into the electronic receipt image to generate the signed electronic receipt image, and the signed electronic receipt image is sent to the server.
  • FIG. 3 is a schematic diagram of a main flow of a method for confirming whether an electronic receipt image conforms to a no-sign-off rule according to an electronic sign-off-free method according to an embodiment of the invention.
  • the method for confirming whether an electronic receipt image conforms to the no-sign-off rule according to the method for electronic sign-free exemption according to the embodiment of the present invention shown in FIG. 3 may include:
  • Step S301 querying the preset number of historical orders of the consignee whether there is an unsigned record, if yes, proceeding to step S303, otherwise performing step S302;
  • Step S302 it is queried whether the consignee has applied for an unreceived receipt record, if yes, step S303 is performed, otherwise step S308 is performed;
  • Step S303 it is queried whether the sign-off device has an unsigned record, if yes, step S305 is performed, otherwise step S304 is performed;
  • Step S304 it is queried whether the sign-off device has applied for an unsigned record, if yes, step S305 is performed, otherwise step S308 is performed;
  • Step S305 it is determined whether the distance between the current location of the receiving device and the delivery address of the order is less than a preset threshold, and if so, step S307 is performed, otherwise step S306 is performed;
  • Step S306 it is determined whether the current location of the signing device has appeared in the historical order, and if so, step S307 is performed, otherwise step S308 is performed;
  • Step S307 confirming that the electronic receipt image conforms to the no-sign-off rule
  • step S308 it is confirmed that the electronic receipt picture does not comply with the no-sign-off rule.
  • the method for confirming whether the electronic receipt image conforms to the no-sign-off rule is verified from three angles of the current location of the consignee, the sign-off device and the sign-off device corresponding to the electronic sign-off picture.
  • the sequence of the process of confirming whether the electronic receipt image conforms to the no-sign-off rule in the present invention may be, but is not limited to, the sequence shown in FIG. 3, and may be combined with the actual situation to set a sequence of processes for confirming whether the electronic receipt image conforms to the no-sign-off rule.
  • the sign-off information corresponding to the electronic sign-off picture is obtained by the visa-free verification code obtained from the electronic sign-off picture to realize the sign-free collection, thereby reducing the delivery time and improving
  • the verification of the electronic receipt image conforms to the no-sign-off rule by using the verification-free verification code, so that the electronic receipt image that meets the visa-free receipt can be exempted from signing, shortening the delivery time and improving the user experience;
  • the electronic receiver can verify the identity of the consignee by comprehensively verifying the identity of the consignee from the three points of the current location of the consignee, the signing device and the signing device corresponding to the electronic signing image, thereby reducing the identity of the consignee and reducing fraudulent signatures.
  • the signing information is decrypted according to the correct decryption information, and the signed electronic receipt picture is obtained, so that the private information is not leaked; in the embodiment of the present invention, the sign-free mark is set on the electronic sign-off picture, thereby Can guarantee the electronic receipt of pictures can be checked Traceability.
  • the electronic sign-free device 400 of the present invention mainly includes the following modules: an obtaining module 401, a query module 402, and a sign-off module 403.
  • the obtaining module 401 is configured to obtain an unsigned authentication code from the electronic receipt image.
  • the query module 402 can be configured to query the receipt information corresponding to the electronic receipt image according to the no-registration verification code.
  • the sign-off module 403 can be used to implement the sign-off according to the sign-off information queried by the query module 402.
  • the query module 402 is further configured to: before querying the receipt information corresponding to the electronic receipt image according to the verification-free verification code, confirm that the electronic receipt image meets the preset no-sign-off rule. Before the sign-off is received, the query module 402 verifies whether the electronic sign-off picture conforms to the no-sign-off rule, so that the electronic sign-off picture conforming to the no-sign-off can be exempted from signing, shortening the delivery time, and improving the user experience of the consignee.
  • the query module 402 is further configured to: obtain the consignee information from the electronic receipt image; if the consignee information matches the preset no-sign-off rule, confirm that the electronic receipt image conforms to the preset exemption-free rule And obtaining the information of the signing device; if the signing device information matches the preset no-sign-off rule, confirming that the electronic sign-off picture conforms to the preset no-sign-off rule; and obtaining the current location information of the sign-off device; if the current location of the sign-off device If the information matches the preset no-sign-off rule, it is confirmed that the electronic receipt image conforms to the preset no-sign-off rule.
  • the query module 402 verifies whether the electronic receipt image conforms to the no-sign-off rule, it verifies whether the ticket-receiving rules are met from the three positions of the consignee, the sign-off device, and the current location of the sign-off device, thereby synthesizing the identity of the consignee. Verification in detail, reducing the occurrence of fraud and signing.
  • the query module 402 is further configured to: obtain a historical receipt record of the consignee according to the consignee information; determine the number of times the consignee is exempt from the receipt according to the historical receipt record of the consignee, and the receipt of the consignee The number of applications; when at least one of the following is satisfied, the consignee information is confirmed to match the preset no-sign-off rule: the consignee's visa-free number is greater than or equal to 1; the consignee's visa-free application number is greater than or equal to 1.
  • the query module 402 is further configured to: obtain a historical receipt record of the signing device according to the information of the signing device; determine the number of times of the signing and receiving of the signing device and the number of times of the signing and receiving of the signing device according to the historical signing record of the signing device; In at least one of the following, the information of the sign-off device is matched with the preset no-sign-off rule: the number of times of sign-off of the sign-off device is greater than or equal to 1; the number of applications for sign-off of the sign-off device is greater than or equal to 1.
  • the query module 402 is further configured to: obtain the delivery address information according to the electronic receipt image and the historical receipt address information record of the consignee corresponding to the electronic receipt image; and according to the delivery address information and the current location of the receipt device The information determines the distance between the delivery address and the current location of the receiving device; when at least one of the following is satisfied, the current location information of the receiving device is confirmed to match the preset no-signing rule: the distance is less than the preset distance threshold; the receiving The current location information record of the person has the current location information of the signing device.
  • the signing module 403 is further configured to: decrypt the signing information; generate the signed electronic signing image according to the decrypted signing information; and realize the sign-free according to the signed electronic signing image.
  • the signing module 403 is further configured to: after the sign-free is implemented, set the sign-free mark on the electronic sign-off picture.
  • the sign-off information corresponding to the electronic sign-off picture is obtained by the sign-free verification code obtained from the electronic sign-off picture to realize the sign-free receiving, thereby reducing the delivery time and improving the distribution efficiency;
  • the receipt verification code verifies whether the electronic receipt picture conforms to the no-sign-off rule, so that the electronic receipt picture conforming to the no-sign collection can be exempted from signing, shortening the delivery time and improving the user experience; in the embodiment of the invention, the receipt corresponding to the electronic receipt image is received.
  • the current location of the person, the sign-off device, and the sign-off device verifies whether the electronic sign-off picture conforms to the no-sign-off rule, so that the identity of the consignee can be comprehensively verified, and the occurrence of the sign-off and sign-off phenomenon is reduced; Decrypting the receipt information according to the correct decryption information to obtain the signed electronic receipt image, so as to ensure that the private information is not leaked; in the embodiment of the present invention, the sign-free mark is set on the electronic receipt image, thereby ensuring the traceable traceability of the electronic receipt image. .
  • the invention also discloses a system for electronic signing and exemption.
  • the electronic sign-free system may include: a server, a delivery device, and a sign-off device.
  • the server may be configured to: send an electronic receipt image with a visa-free verification code to the delivery device according to the request for acquiring the electronic receipt image sent by the distribution device; and receive the verification-free verification code displayed by the delivery device after receiving the receipt device After the unsolicited verification request is sent, it is confirmed whether the electronic receipt image conforms to the preset no-sign-off rule, the registration information corresponding to the electronic receipt image is queried, and the receipt information is returned to the sign-off device or the delivery device to complete the visa-free receipt.
  • the delivery device may be configured to: send a request for obtaining an electronic receipt image to the server according to the order information, and receive an electronic receipt image with a visa-free verification code returned by the server; and scan the delivery device to display the verification-free verification code displayed by the delivery device.
  • Sending a visa-free authentication request to the server the server confirms that the electronic receipt image meets the preset no-sign-off rule and returns the signed receipt information corresponding to the electronic receipt image to the sign-off device or the delivery device, and synthesizes the signed electronic receipt image. Complete the visa-free.
  • the sign-off device can be used to: after the delivery device obtains the electronic receipt picture with the no-sign-off verification code sent by the server, scan the non-sign-off verification code displayed by the delivery device and send a visa-free verification request to the server;
  • the electronic receipt picture conforms to the preset no-sign-off rule and returns the signed information corresponding to the electronic receipt picture to the sign-off device or the delivery device, and decrypts the signature information according to the sent decryption information to complete the visa-free receipt.
  • the sign-off information corresponding to the electronic sign-off picture is obtained by using the sign-free verification code obtained from the electronic sign-off picture to realize the sign-free receiving, thereby reducing the delivery time and improving the distribution efficiency;
  • the receipt verification code verifies whether the electronic receipt picture conforms to the no-sign-off rule, so that the electronic receipt picture conforming to the no-sign collection can be exempted from signing, shortening the delivery time and improving the user experience; in the embodiment of the invention, the receipt corresponding to the electronic receipt image is received.
  • the current location of the person, the sign-off device, and the sign-off device verifies whether the electronic sign-off picture conforms to the no-sign-off rule, so that the identity of the consignee can be comprehensively verified, and the occurrence of the sign-off and sign-off phenomenon is reduced; Decrypting the receipt information according to the correct decryption information to obtain the signed electronic receipt image, so as to ensure that the private information is not leaked; in the embodiment of the present invention, the sign-free mark is set on the electronic receipt image, thereby ensuring the traceable traceability of the electronic receipt image. .
  • FIG. 5 illustrates an exemplary system architecture 500 of an electronic sign-off-free method or electronic sign-off-free device to which embodiments of the present invention may be applied.
  • system architecture 500 can include terminal devices 501, 502, 503, network 504, and server 505.
  • Network 504 is used to provide a medium for communication links between terminal devices 501, 502, 503 and server 505.
  • Network 504 can include a variety of connection types, such as wired, wireless communication links, fiber optic cables, and the like.
  • the user can interact with the server 505 over the network 504 using the terminal devices 501, 502, 503 to receive or send messages and the like.
  • Various communication client applications such as a shopping application, a web browser application, a search application, an instant communication tool, a mailbox client, a social platform software, and the like can be installed on the terminal devices 501, 502, and 503 (for example only).
  • the terminal devices 501, 502, 503 can be various electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablets, laptop portable computers, desktop computers, and the like.
  • the server 505 may be a server that provides various services, such as a background management server (for example only) that provides support for a shopping site browsed by the user using the terminal devices 501, 502, 503.
  • the background management server may analyze and process data such as the received product information query request, and feed back the processing result (for example, target push information, product information--only examples) to the terminal device.
  • the method for the electronic sign-free exemption provided by the embodiment of the present invention is generally performed by the server 505. Accordingly, the device for electronic sign-free exemption is generally disposed in the server 505.
  • terminal devices, networks, and servers in Figure 5 is merely illustrative. Depending on the implementation needs, there can be any number of terminal devices, networks, and servers.
  • FIG. 6 a block diagram of a computer system 600 suitable for use in implementing a terminal device in accordance with an embodiment of the present invention is shown.
  • the terminal device shown in FIG. 6 is merely an example, and should not impose any limitation on the function and scope of use of the embodiments of the present invention.
  • computer system 600 includes a central processing unit (CPU) 601 that can be loaded into a program in random access memory (RAM) 603 according to a program stored in read only memory (ROM) 602 or from storage portion 608. And perform various appropriate actions and processes.
  • RAM random access memory
  • ROM read only memory
  • RAM random access memory
  • various programs and data required for the operation of the system 600 are also stored.
  • the CPU 601, the ROM 602, and the RAM 603 are connected to each other through a bus 604.
  • An input/output (I/O) interface 605 is also coupled to bus 604.
  • the following components are connected to the I/O interface 605: an input portion 606 including a keyboard, a mouse, etc.; an output portion 607 including, for example, a cathode ray tube (CRT), a liquid crystal display (LCD), and the like, and a storage portion 608 including a hard disk or the like. And a communication portion 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the Internet.
  • Driver 610 is also coupled to I/O interface 605 as needed.
  • a removable medium 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory or the like, is mounted on the drive 610 as needed so that a computer program read therefrom is installed into the storage portion 608 as needed.
  • embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for executing the method illustrated in the flowchart.
  • the computer program can be downloaded and installed from the network via communication portion 609, and/or installed from removable media 611.
  • CPU central processing unit
  • the computer readable medium shown in the present invention may be a computer readable signal medium or a computer readable storage medium or any combination of the two.
  • the computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the above. More specific examples of computer readable storage media may include, but are not limited to, electrical connections having one or more wires, portable computer disks, hard disks, random access memory (RAM), read only memory (ROM), erasable Programmable read only memory (EPROM or flash memory), optical fiber, portable compact disk read only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the foregoing.
  • a computer readable storage medium may be any tangible medium that can contain or store a program, which can be used by or in connection with an instruction execution system, apparatus or device.
  • a computer readable signal medium may include a data signal that is propagated in the baseband or as part of a carrier, in which computer readable program code is carried. Such propagated data signals can take a variety of forms including, but not limited to, electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • the computer readable signal medium can also be any computer readable medium other than a computer readable storage medium, which can transmit, propagate, or transport a program for use by or in connection with the instruction execution system, apparatus, or device.
  • Program code embodied on a computer readable medium can be transmitted by any suitable medium, including but not limited to wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
  • each block of the flowchart or block diagrams can represent a module, a program segment, or a portion of code that includes one or more Executable instructions.
  • the functions noted in the blocks may also occur in a different order than that illustrated in the drawings. For example, two successively represented blocks may in fact be executed substantially in parallel, and they may sometimes be executed in the reverse order, depending upon the functionality involved.
  • each block of the block diagrams or flowcharts, and combinations of blocks in the block diagrams or flowcharts can be implemented by a dedicated hardware-based system that performs the specified function or operation, or can be used A combination of dedicated hardware and computer instructions is implemented.
  • the modules involved in the embodiments of the present invention may be implemented by software or by hardware.
  • the described module may also be disposed in the processor.
  • a processor includes an acquisition module, a query module, and a sign-off module.
  • the name of these modules does not constitute a limitation on the module itself in some cases.
  • the acquisition module may also be described as a module for obtaining a visa-free verification code from an electronic signature image.
  • the present invention also provides a computer readable medium, which may be included in the apparatus described in the above embodiments, or may be separately present and not incorporated in the apparatus.
  • the computer readable medium carries one or more programs.
  • the device includes: obtaining an unsigned authentication code from the electronic receipt image; and querying according to the no-sign verification code
  • the electronic receipt sign corresponds to the receipt information; according to the receipt information, the sign-free is realized.
  • the sign-off information corresponding to the electronic sign-off picture is queried by the sign-free verification code obtained from the electronic sign-off picture to realize the sign-free receiving, thereby reducing the delivery time and improving the distribution efficiency. If the electronic receipt image is in compliance with the no-sign-off rule, the electronic signature image that meets the visa-free receipt can be exempted from sign-off, which shortens the delivery time and improves the user experience. In the embodiment of the present invention, the image corresponding to the electronic signature is corresponding.
  • the current position of the consignee, the signing device and the signing device verify whether the electronic signing picture conforms to the no-signing rule, so that the identity of the consignee can be comprehensively verified, and the occurrence of the signing and signing phenomenon is reduced;
  • the signing information is decrypted according to the correct decryption information, and the signed electronic receipt picture is obtained, so that the private information is not leaked.
  • the sign-free mark is set on the electronic sign-off picture, thereby ensuring that the electronic sign-off picture can be checked. Traceable.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Facsimiles In General (AREA)

Abstract

L'invention concerne un procédé et un appareil permettant de réaliser une dérogation de signature pendant une réception électronique, se rapportant au domaine technique des ordinateurs. Un mode de réalisation de ce procédé comprend les étapes consistant : à acquérir un code de vérification de dérogation de signature à partir d'une image de réception électronique ; selon le code de vérification de dérogation de signature, à interroger des informations de réception correspondantes à l'image de réception électronique ; et à mettre en œuvre une dérogation de signature en fonction des informations de réception. Cette mise en œuvre peut permettre une dérogation de signature pendant la réception électronique au moyen d'un code de vérification de dérogation de signature acquis à partir d'une image de réception électronique, réduisant le temps de distribution et augmentant l'efficacité de distribution.
PCT/CN2018/082530 2017-10-30 2018-04-10 Procédé et appareil permettant de réaliser une dérogation de signature pendant une réception électronique WO2019085397A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711039466.2A CN109726947B (zh) 2017-10-30 2017-10-30 电子签收免签的方法和装置
CN201711039466.2 2017-10-30

Publications (1)

Publication Number Publication Date
WO2019085397A1 true WO2019085397A1 (fr) 2019-05-09

Family

ID=66292997

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/082530 WO2019085397A1 (fr) 2017-10-30 2018-04-10 Procédé et appareil permettant de réaliser une dérogation de signature pendant une réception électronique

Country Status (2)

Country Link
CN (1) CN109726947B (fr)
WO (1) WO2019085397A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111210177B (zh) * 2019-12-19 2023-09-01 上海东普信息科技有限公司 新型快递面单的三段码管理方法、系统及电子设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130088323A1 (en) * 2011-10-07 2013-04-11 Gerald P. Ryan System and Method for Shipping Distribution and Pickup
CN104517093A (zh) * 2015-01-12 2015-04-15 河海大学常州校区 基于二维码的快递电子签收系统、工作方法及手机
CN104978644A (zh) * 2015-06-14 2015-10-14 兰兴欣 一种使用智能快递柜取件的方法
CN105844442A (zh) * 2016-04-13 2016-08-10 火火的(深圳)科技有限公司 基于二维码扫描的快递签收方法及其系统
CN106156967A (zh) * 2015-04-08 2016-11-23 阿里巴巴集团控股有限公司 快递信息关联、提供物流内容信息的方法及装置

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104240050A (zh) * 2013-06-14 2014-12-24 华为技术有限公司 物流信息处理方法、装置和业务系统
CN103795820A (zh) * 2014-02-07 2014-05-14 卓若望 电子商务物流系统
CN104657842A (zh) * 2015-03-03 2015-05-27 付飞泉 智能物流签收方法及其系统
ES2765706T3 (es) * 2015-12-28 2020-06-10 Lleidanetworks Serveis Telematics Sa Método para certificar un correo electrónico que comprende una firma digital fiable por un operador de telecomunicaciones
CN105825421A (zh) * 2016-04-03 2016-08-03 北京设集约科技有限公司 一种快速确认快递接收人的方法
CN106710083A (zh) * 2016-12-02 2017-05-24 刘志超 基于数据分析的智能快递方法及终端系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130088323A1 (en) * 2011-10-07 2013-04-11 Gerald P. Ryan System and Method for Shipping Distribution and Pickup
CN104517093A (zh) * 2015-01-12 2015-04-15 河海大学常州校区 基于二维码的快递电子签收系统、工作方法及手机
CN106156967A (zh) * 2015-04-08 2016-11-23 阿里巴巴集团控股有限公司 快递信息关联、提供物流内容信息的方法及装置
CN104978644A (zh) * 2015-06-14 2015-10-14 兰兴欣 一种使用智能快递柜取件的方法
CN105844442A (zh) * 2016-04-13 2016-08-10 火火的(深圳)科技有限公司 基于二维码扫描的快递签收方法及其系统

Also Published As

Publication number Publication date
CN109726947B (zh) 2021-06-29
CN109726947A (zh) 2019-05-07

Similar Documents

Publication Publication Date Title
US11323272B2 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
US11088855B2 (en) System and method for verifying an identity of a user using a cryptographic challenge based on a cryptographic operation
US10880732B2 (en) Authentication of phone caller identity
CN107994991B (zh) 一种数据处理方法、数据处理服务器及存储介质
US11170091B2 (en) Method and apparatus for providing and obtaining secure identity information
WO2017024934A1 (fr) Procédé et dispositif de signature électronique, et serveur de signature
WO2018145127A1 (fr) Procédés et systèmes de vérification d'une identification électronique avec stockage d'enregistrements de certification sur une chaîne latérale
US20210243037A1 (en) Method for information processing in digital asset certificate inheritance transfer, and related device
CN109472525B (zh) 用于订单签收的方法、装置、电子设备及终端设备
US11449820B2 (en) Electronic signing method and apparatus
CN110149354A (zh) 一种基于https协议的加密认证方法和装置
WO2021114495A1 (fr) Système et procédé de protection de confidentialité d'une transaction de chaîne d'approvisionnement de blocs, et dispositif associé
TWI734729B (zh) 實現電子簽章的方法、裝置及簽章伺服器
CN110942301B (zh) 基于区块链的数据处理方法、装置、计算机以及存储介质
CN111047239A (zh) 一种物品妥投的验证方法和装置
CN107395600B (zh) 业务数据验证方法、服务平台及移动终端
WO2019085397A1 (fr) Procédé et appareil permettant de réaliser une dérogation de signature pendant une réception électronique
CN114584324B (zh) 一种基于区块链的身份授权方法和系统
CN113783690A (zh) 基于认证的招标方法和装置
JP2008123069A (ja) 携帯端末間通信を用いた振込システム,方法,第1の金融機関サーバ,第2の金融機関サーバおよびプログラム
CN111832046A (zh) 一种基于区块链技术的可信数据存证方法
CN112016926A (zh) 安全交易环境的用户身份验证方法
USRE49968E1 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
CN114826616B (zh) 数据处理方法、装置、电子设备和介质
CN114500093B (zh) 报文信息的安全交互方法及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18874127

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18874127

Country of ref document: EP

Kind code of ref document: A1