WO2021062983A1 - 信息处理方法和信息处理装置及电子设备 - Google Patents

信息处理方法和信息处理装置及电子设备 Download PDF

Info

Publication number
WO2021062983A1
WO2021062983A1 PCT/CN2020/077339 CN2020077339W WO2021062983A1 WO 2021062983 A1 WO2021062983 A1 WO 2021062983A1 CN 2020077339 W CN2020077339 W CN 2020077339W WO 2021062983 A1 WO2021062983 A1 WO 2021062983A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
service provider
bound
terminal application
target
Prior art date
Application number
PCT/CN2020/077339
Other languages
English (en)
French (fr)
Inventor
朱航
张大鹏
吴剑鑫
Original Assignee
浙江口碑网络技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 浙江口碑网络技术有限公司 filed Critical 浙江口碑网络技术有限公司
Publication of WO2021062983A1 publication Critical patent/WO2021062983A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9554Retrieval from the web using information identifiers, e.g. uniform resource locators [URL] by using bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/12Hotels or restaurants
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal

Definitions

  • This application relates to the Internet field, and specifically to an information processing method. This application also relates to various information processing methods, information processing devices, and electronic equipment.
  • the traditional smart device binding method is generally: the business center background generates the activation code of the service provider.
  • the activation code can be a string of activation code strings.
  • the above binding method requires contact operations on the input interface of the smart device, but errors often occur in the contact operation, such as fewer characters or wrong characters that cause binding failure; or the input interface of the smart device is not sensitive, then Need to go back and re-enter, thereby reducing the success rate of binding devices.
  • This application provides an information processing method to solve the problem of low success rate when binding devices in the prior art. This application also applies for various information processing methods, information processing devices, and electronic equipment.
  • This application provides an information processing method, including:
  • the terminal application used to provide business services in the terminal device recognizes the binding identification code displayed in the device to be bound, and obtains the identification of the binding identification code; wherein, the binding identification code is used to bind the The identification code of the device information of the device to be bound and the information of the service provider;
  • the terminal application sends the identification of the binding identification code to a service identification code generation system that generates the binding identification code, and obtains the device information of the device to be bound provided by the service identification code generation system;
  • the terminal application sends a request message for binding the device information of the device to be bound with the target service provider information to the terminal application support system, where the terminal application support system is used on the server side for The system for providing service support by the terminal application;
  • the terminal application obtains the binding result returned by the terminal application support system for the request message.
  • the terminal application used to provide business services in the terminal device to identify the binding identification code displayed in the device to be bound, and to obtain the identification of the binding identification code includes: the terminal application scans the The two-dimensional code displayed in the device to be bound obtains the identification of the two-dimensional code, and the two-dimensional code is a two-dimensional code used to bind the device information of the device to be bound and the service provider information.
  • the terminal application obtaining target service provider information that can be bound with the device to be bound includes:
  • the terminal application obtaining target service provider information that can be bound with the device to be bound includes:
  • the service provider information whose geographic location information matches the geographic location information of the device to be bound is selected from the candidate service provider information as the target service provider information.
  • the method further includes:
  • the terminal application displays on the display interface of the terminal device where the terminal application is located query information about whether to bind the device information of the device to be bound with the target service provider information;
  • the terminal application obtains a confirmation trigger operation for binding the device information of the device to be bound with the target service provider information.
  • the request message includes: the device information, the target service provider information, and event request information that binds the device information and the target service provider information.
  • the device information includes a device identifier.
  • the device information further includes a device type
  • the device type is a device type that the to-be-bound device can be used by the service provider corresponding to the service provider information.
  • This application also provides an information processing method, including:
  • the device to be bound sends a request message for obtaining a binding identification code to the device management system, where the device management system is a management system for managing the device to be bound, and the binding identification code is used for Binding the device information of the device to be bound and the identification code of the service provider information;
  • the device to be bound obtains the binding identification code returned by the device management system
  • the device to be bound accepts the scanning operation of the binding identification code by the terminal application used to provide business services in the terminal device, it obtains the device information and the device information of the device to be bound provided by the device management system. The message that the target service provider information has been bound to.
  • the request message includes at least a device serial number.
  • the method further includes: Send a query message about whether the device information of the device to be bound has been bound with service provider information.
  • the device to be bound before the device to be bound sends to the device management system a query message of whether the device information of the device to be bound has been bound with service provider information, it further includes: the device to be bound obtains all information The device information of the device to be bound sent by the device management system;
  • the query message includes device information of the device to be bound.
  • the bound message includes target service provider information bound to the device information of the device to be bound.
  • This application also provides an information processing method, including:
  • the device management system for managing the device to be bound obtains the device information of the device to be bound
  • the device management system obtains a request message for binding the device information of the device to be bound with the target service provider information sent by the terminal application support system, where the terminal application support system is used on the server side for A system in which terminal applications provide business support, where the terminal applications are used to provide business services in terminal devices;
  • the device management system binds the device information of the device to be bound with the target service provider information.
  • it also includes:
  • the device management system obtains target account information corresponding to the target service provider information sent by the terminal application support system;
  • the device management system binds the device information of the device to be bound with the target service provider information, including: the device management system binds the device information of the device to be bound and the target service provider The party information and the target account information are bound.
  • obtaining the device information of the device to be bound by the device management system includes:
  • binding identification code is an identification code used to bind the device information of the device to be bound and service provider information ;
  • the method further includes:
  • the device management system sends a subscription query message for querying whether the device information of the device to be bound requires binding service provider information or sends a subscription query message for querying the target service provider to the contract information system for storing subscription information. Whether the party information needs to be bound to the subscription query message of the device;
  • the device management system binds the device information of the device to be bound with the target service provider information, including: if the query result indicates that the device information of the device to be bound needs to be bound to the service provider If information or the target service provider information needs to bind a device, the device management system binds the device information of the device to be bound with the target service provider information.
  • the device management system binding the device information of the device to be bound with the target service provider information includes:
  • the device management system stores the binding relationship between the device information of the device to be bound and the target service provider information in a binding relationship list.
  • the method further includes:
  • the device management system sends a binding result message in which the device information of the device to be bound and the target service provider information have been bound to a message subscription system for providing a message subscription service.
  • This application also provides an information processing method, including:
  • the terminal application support system obtains the first request message sent by the terminal application to bind the device information of the device to be bound with the target service provider information, wherein the terminal application support system is used on the server side to provide services to the terminal
  • the application provides a service support system, the terminal application is used to provide service services in a terminal device, and the device information of the device to be bound is the device information to be bound with the information of the service provider;
  • the terminal application support system sends a second request message for binding the device information of the device to be bound with the target service provider information to the device management system, where the device management system is used to manage the device to be bound. Binding the management system of the device;
  • the terminal application support system returns the first binding result for the first request message to the terminal application.
  • the method further includes:
  • the terminal application support system obtains candidate service provider information to be bound with the device information of the device to be bound.
  • the method further includes:
  • the terminal application support system judges whether it is allowed to bind the device information of the device to be bound with the target service provider information
  • the terminal application support system sends a second request message for binding the device information of the device to be bound with the target service provider information to the device management system, including: if the terminal application support system determines to allow the When the device information of the device to be bound is bound with the target service provider information, the terminal application support system sends to the device management system to bind the device information of the device to be bound with the target service provider information The second request message.
  • the second request message includes: the device information, the target service provider information, and event request information that allows the device information to be bound with the target service provider information.
  • This application also provides an information processing device, which is applied to a terminal application that provides business services in a terminal, including:
  • the binding identification code identification unit is used to identify the binding identification code displayed in the device to be bound to obtain the identification of the binding identification code; wherein the binding identification code is used to bind the to-be-bound The identification code of the device information of the device and the information of the service provider;
  • the device information obtaining unit is configured to send the identification of the binding identification code to the service identification code generation system that generates the binding identification code, and obtain the equipment of the device to be bound provided by the service identification code generation system information;
  • the target service provider information obtaining unit is configured to obtain target service provider information that can be bound with the device to be bound;
  • the request message sending unit is configured to send a request message for binding the device information of the device to be bound with the target service provider information to the terminal application support system, wherein the terminal application support system is on the server side A system for providing service support for the terminal application;
  • the binding result obtaining unit is configured to obtain the binding result returned by the terminal application support system for the request message.
  • This application also provides an electronic device, including:
  • the memory is used to store a data processing program, and when the program is read and executed by the processor, the following operations are performed:
  • a request message for binding the device information of the device to be bound with the information of the target service provider is sent to the terminal application support system, wherein the terminal application support system is used on the server side for the terminal application Provide business support system;
  • This application also provides an information processing device, which is applied to a device to be bound, and includes:
  • the request message sending unit is configured to send a request message for obtaining a binding identification code to a device management system, where the device management system is a management system for managing the device to be bound, and the binding identification code Is the identification code used to bind the device information of the device to be bound and the service provider information;
  • a binding identification code obtaining unit configured to obtain the binding identification code returned by the equipment management system
  • a binding identification code display unit for displaying the binding identification code
  • the binding message obtaining unit is configured to obtain the device of the device to be bound provided by the device management system after accepting the scanning operation of the binding identification code by the terminal application for providing business services in the terminal device
  • the information is bound to the information of the target service provider.
  • This application also provides an electronic device, including:
  • the memory is used to store a data processing program, and when the program is read and executed by the processor, the following operations are performed:
  • the device management system is a management system used to manage the device to be bound, and the binding identification code is used to bind the The identification code of the device information of the device to be bound and the information of the service provider;
  • the device information of the device to be bound and the target service provider information provided by the device management system are obtained.
  • the bound message After accepting the scanning operation of the binding identification code by the terminal application used to provide service services in the terminal device, the device information of the device to be bound and the target service provider information provided by the device management system are obtained. The bound message.
  • the present application also provides an information processing device, which is applied to a device management system for managing devices to be bound, and is characterized in that it includes:
  • a device information obtaining unit configured to obtain device information of the device to be bound
  • the request message obtaining unit is configured to obtain a request message for binding the device information of the device to be bound with the target service provider information sent by the terminal application support system, wherein the terminal application support system is used on the server side.
  • the terminal applications are used to provide business services in terminal devices;
  • the binding unit is used to bind the device information of the device to be bound with the target service provider information.
  • This application also provides an electronic device, including:
  • the memory is used to store a data processing program, and when the program is read and executed by the processor, the following operations are performed:
  • This application also provides an information processing device applied to a terminal application support system, including:
  • the first request message obtaining unit is configured to obtain the first request message sent by the terminal application that binds the device information of the device to be bound with the target service provider information, wherein the terminal application is used to provide information in the terminal device Business service
  • the second request message sending unit is configured to send a second request message for binding the device information of the device to be bound with the target service provider information to the device management system, wherein the device management system is used for management The management system of the device to be bound;
  • a second binding result message obtaining unit configured to obtain a second binding result message for the second request message returned by the device management system
  • the first binding result message returning unit is configured to return the first binding result message for the first request message to the terminal application.
  • This application also provides an electronic device, including:
  • the memory is used to store a data processing program, and when the program is read and executed by the processor, the following operations are performed:
  • a second request message for binding the device information of the device to be bound with the information of the target service provider is sent to the device management system, where the device management system is a management system for managing the device to be bound ;
  • This application also provides an information processing method, including:
  • the terminal application used to provide business services in the terminal device obtains the binding relationship between the target service provider information and the target device information, where the target device corresponding to the target device information is for the target service provider information to correspond to The equipment used by the target service provider;
  • the terminal application sends a request message for releasing the binding relationship between the target service provider information and the target device information to the terminal application support system, where the terminal application support system is used on the server side A system that provides service support for the terminal application;
  • the terminal application obtains the unbundling result returned by the terminal application support system for the request message.
  • the terminal application used to provide business services in the terminal device to obtain the binding relationship between the target service provider information and the target device information includes:
  • the terminal application obtains target service provider information
  • the terminal application obtains device information bound to the target service provider information according to the target service provider information
  • the terminal application selects at least one piece of device information from the device information bound to the target service provider information as the target device information.
  • the terminal application obtaining target service provider information includes:
  • the terminal application displays the candidate service provider information on the display interface of the terminal device where the terminal application is located;
  • the terminal application obtains a selection trigger operation for at least one candidate service provider information
  • the terminal application uses the at least one candidate service provider information as the target service provider information.
  • the terminal application obtaining device information bound to the target service provider information according to the target service provider information includes:
  • the terminal application obtains the device information bound to the target service provider information returned by the terminal application support system.
  • the selecting at least one piece of device information from the device information bound to the target service provider information as the target device information includes:
  • the terminal application displays the device information bound to the target service provider information on the display interface of the terminal device where the terminal application is located;
  • the terminal application uses the selected device information as the target device information.
  • it also includes:
  • the terminal application displays on the display interface of the terminal device where the terminal application is located query information about whether to release the binding relationship between the target service provider information and the target device information;
  • the terminal application obtains a confirmation trigger operation for releasing the binding relationship between the target service provider information and the target device information.
  • This application also provides an information processing method, including:
  • the terminal application support system obtains the first request message sent by the terminal application for releasing the binding relationship between the target service provider information and the target device information, wherein the terminal application support system is used on the server side to provide services for the A system in which a terminal application provides service support, the terminal application is used to provide service services in a terminal device, and the target device corresponding to the target device information is a device used by the target service provider corresponding to the target service provider information;
  • the terminal application support system sends a second request message for releasing the binding relationship between the target service provider information and the target device information to the device management system, wherein the device management system is used to manage the target device The management system of the target equipment corresponding to the information;
  • the terminal application support system returns a first unbundling result message to the terminal application in response to the first request message.
  • it also includes:
  • the terminal application support system receives a third request message sent by a terminal application for obtaining candidate service provider information corresponding to current account information, where the current account information is the account information currently in use for logging in to the terminal application ;
  • it also includes:
  • the terminal application support system returns the device information bound to the target service provider information to the terminal application in response to the fourth request message.
  • This application also provides an information processing method, including:
  • the device management system obtains a request message sent by the terminal application support system for releasing the binding relationship between the target service provider information and the target device information, wherein the device management system is used to manage the target device information
  • the terminal application support system is a system used to provide business support for terminal applications on the server side, the terminal application is used to provide business services in the terminal device, and the target device corresponding to the target device information Is a device used by the target service provider corresponding to the target service provider information;
  • the device management system releases the binding relationship between the target service provider information and the target device information.
  • the device management system releases the binding relationship between the target service provider information and the target device information includes:
  • the device management system deletes the binding relationship between the target service provider information and the target device information from the binding relationship list.
  • the device management system sends the unbound relationship between the target service provider information and the target device information to a message subscription system for providing a message subscription service or to a message synchronization system.
  • the result message wherein the message synchronization system is a system for synchronizing messages to the target device corresponding to the target device information.
  • This application also provides an information processing method, including:
  • the target device obtains the unbinding result message that the target device information and the target service provider information have been unbound from the message synchronization system, wherein the target device is the result of the unbinding between the target device information and the target service provider information.
  • the device used by the target service provider corresponding to the target service provider information, and the message synchronization system is a system for synchronizing messages to the target device corresponding to the target device information;
  • the target device releases the binding relationship between the target device information and the target service provider information.
  • This application also provides an information processing device, which is applied to terminal applications that provide business services in terminal equipment, including:
  • the binding relationship obtaining unit is used to obtain the binding relationship between target service provider information and target device information, wherein the target device corresponding to the target device information is for the target service provider corresponding to the target service provider information Equipment used by the party;
  • the request message sending unit is configured to send a request message for releasing the binding relationship between the target service provider information and the target device information to the terminal application support system, wherein the terminal application support system is serving A system used to provide service support for the terminal application;
  • the unbinding result obtaining unit is configured to obtain the unbinding result returned by the terminal application support system in response to the request message.
  • This application also provides an electronic device, including:
  • the memory is used to store a data processing program, and when the program is read and executed by the processor, the following operations are performed:
  • target device corresponding to the target device information is a device used by the target service provider corresponding to the target service provider information
  • a request message for releasing the binding relationship between the target service provider information and the target device information is sent to the terminal application support system, where the terminal application support system is used on the server side to serve the terminal Application to provide business support system;
  • This application also provides an information processing device applied to a terminal application support system, including:
  • the first request message obtaining unit is configured to obtain the first request message sent by the terminal application for releasing the binding relationship between the target service provider information and the target device information, wherein the terminal application is used in the terminal device To provide business services, the target device corresponding to the target device information is a device used by the target service provider corresponding to the target service provider information;
  • the second request message sending unit is configured to send a second request message for releasing the binding relationship between the target service provider information and the target device information to the device management system, wherein the device management system is used to manage the The management system of the target device corresponding to the target device information;
  • a second unbinding result message obtaining unit configured to obtain a second unbinding result message returned by the device management system in response to the second request message
  • the first unbinding result message returning unit is configured to return a first unbinding result message to the terminal application in response to the first request message.
  • This application also provides an electronic device, including:
  • the memory is used to store a data processing program, and when the program is read and executed by the processor, the following operations are performed:
  • the corresponding target device is a device used by the target service provider corresponding to the target service provider information
  • a second request message for releasing the binding relationship between the target service provider information and the target device information is sent to the device management system, wherein the device management system is used to manage the target device corresponding to the target device information Management system
  • This application also provides an information processing device applied to an equipment management system for managing target equipment, including:
  • the request message sending unit is used to obtain a request message sent by the terminal application support system for releasing the binding relationship between the target service provider information and the target device information, wherein the terminal application support system is used on the server side A system that provides service support for terminal applications, the terminal applications are used to provide service services in terminal devices, and the target device corresponding to the target device information is a device used by the target service provider corresponding to the target service provider information ;
  • the binding relationship release unit is used to release the binding relationship between the target service provider information and the target device information.
  • This application also provides an electronic device, including:
  • the memory is used to store a data processing program, and when the program is read and executed by the processor, the following operations are performed:
  • the terminal application support system is used on the server side to provide service support for the terminal application
  • the terminal application is used to provide business services in a terminal device
  • the target device corresponding to the target device information is a device used by the target service provider corresponding to the target service provider information
  • This application also provides an information processing device applied to a target device, including:
  • the unbinding result message obtaining unit is configured to obtain the unbinding result message that the target device information and the target service provider information have been unbound from the message synchronization system, wherein the message synchronization system is used to send the message to the target device
  • the binding relationship release unit is used to release the binding relationship between the target device information and the target service provider information.
  • This application also provides an electronic device, including:
  • the memory is used to store a data processing program, and when the program is read and executed by the processor, the following operations are performed:
  • the message synchronization system is a system for synchronizing messages to the target device corresponding to the target device information ;
  • This application provides an information processing method.
  • a terminal application that provides business services in a terminal device recognizes the binding identification code displayed in the device to be bound, obtains the identification of the binding identification code, and binds the identification code.
  • the identifier is sent to the service identification code generation system that generates the binding identification code, and the device information of the device to be bound provided by the service identification code generation system is obtained; the terminal application can be bound to the device to be bound.
  • the target service provider information of the terminal application support system, and a request message for binding the device information of the device to be bound with the target service provider information is sent to the terminal application support system to obtain the terminal application support system’s response to the request message The binding result returned.
  • the binding identification code can be identified by the terminal application to complete the binding of the device to be bound and the target service provider corresponding to the target service provider information, which reduces the operation of entering information on the device to be bound, thereby enabling The binding process is optimized. While improving the binding efficiency, it also improves the binding success rate between the device to be bound and the target service provider.
  • This application also provides an information processing method, including: a device management system for managing a device to be bound obtains the device information of the device to be bound; A request message for binding the device information of the device to be bound with the target service provider information, wherein the terminal application support system is a system for providing service support for the terminal application on the server side, and the terminal application is used for The terminal device provides business services; the device management system binds the device information of the device to be bound with the target service provider information.
  • the embodiment of the application obtains the request message for binding the device information of the device to be bound with the target service provider information from the terminal application support system through the device management system, which can complete the information of the device to be bound and the target service provider.
  • the binding of the corresponding target service provider optimizes the binding process. While improving the binding efficiency, it also improves the binding success rate of the device to be bound and the target service provider.
  • This application also provides an information processing method, including: a terminal application for providing business services in a terminal device obtains a binding relationship between target service provider information and target device information, and the terminal application supports the terminal application The system sends a request message for releasing the binding relationship between the target service provider information and the target device information, and the terminal application obtains the unbinding result returned by the terminal application support system for the request message.
  • the unbinding operation can be reduced on the binding device side, that is, by initiating a request to release the binding relationship between the target service provider information and the target device information in the terminal application, and the terminal application can After completing the unbinding of the target service provider information and the bound target device information, the method can remotely control the unbinding, thereby improving the efficiency of unbinding and improving the user experience.
  • Fig. 1 is a schematic diagram of an embodiment of an application scenario provided by the present application
  • FIG. 2 is a flowchart of the first information processing method provided by the first embodiment of the present application.
  • Fig. 3 is a flowchart of a second information processing method provided by a second embodiment of the present application.
  • FIG. 4 is a flowchart of a third information processing method provided by the third embodiment of the present application.
  • Fig. 5 is a flowchart of a fourth information processing method provided by a fourth embodiment of the present application.
  • FIG. 6 is a schematic diagram of the first information processing device provided by the fifth embodiment of the present application.
  • FIG. 7 is a schematic diagram of the logical structure of the electronic device provided by the present application.
  • FIG. 8 is a schematic diagram of a second information processing device provided by a seventh embodiment of the present application.
  • FIG. 9 is a schematic diagram of a third information processing device provided by a ninth embodiment of the present application.
  • FIG. 10 is a schematic diagram of a fourth information processing device provided by an eleventh embodiment of the present application.
  • FIG. 11 is a flowchart of a fifth information processing method provided by the thirteenth embodiment of the present application.
  • FIG. 12 is a flowchart of a sixth information processing method provided by the fourteenth embodiment of the present application.
  • FIG. 13 is a flowchart of the seventh information processing method provided by the fifteenth embodiment of the present application.
  • 15 is a schematic diagram of a fifth information processing device provided by the seventeenth embodiment of the present application.
  • 16 is a schematic diagram of a sixth information processing device provided by the nineteenth embodiment of the present application.
  • FIG. 17 is a schematic diagram of a seventh information processing device provided by the twenty-first embodiment of the present application.
  • FIG. 18 is a schematic diagram of an eighth information processing device provided by the twenty-third embodiment of the present application.
  • FIG. 1 is a schematic diagram of the application scenario embodiment provided in this application .
  • the terminal device 101 first establishes a connection with the device to be bound 102 and the server 103 respectively, and the device to be bound 102 and the server 103 establish a connection.
  • the terminal application in the terminal device 101 scans the QR code displayed on the display interface of the device to be bound 102, and the display interface of the terminal device 101 shows whether the device information of the device to be bound is bound with the target service provider information
  • the server 103 sends a request message for binding the device information of the device to be bound with the information of the target service provider by triggering an operation by confirming the inquiry message; the server 103 receives the request message and the device to be bound
  • the device information of is bound with the target service provider information, and the binding result is sent to the terminal application in the device 102 to be bound and the terminal device 101 after the binding is completed.
  • the purpose of providing this application scenario embodiment is to facilitate the understanding of the information processing method of this application, and is not used to limit the information processing method of this application.
  • the first embodiment of the present application provides an information processing method.
  • the application body of the method can be a terminal application.
  • the terminal application is a terminal application that provides business services in a terminal device, for example, a terminal device provides a business for a merchant.
  • the terminal application of the service is shown in FIG. 2 .
  • FIG. 2 is a flowchart of the information processing method provided in the first embodiment of this application. The method provided in this embodiment will be described in detail below in conjunction with FIG. 2. The embodiments involved in the following description are used to explain the principle of the method, and are not a limitation of actual use.
  • the information processing method provided in this embodiment includes the following steps:
  • Step S201 Identify the binding identification code displayed in the device to be bound, and obtain the identification of the binding identification code.
  • the device to be bound refers to a device that can be bound with a service provider.
  • the device to be bound may be a meal ordering screen device, a number screen device, a production screen device, etc.
  • the device to be bound The specified device can display the binding identification code.
  • the binding identification code refers to a binding identification code composed of image identification elements in accordance with specific coding rules, such as barcodes and two-dimensional codes, and the binding identification code has the characteristics of being easy to carry data, easy to generate, and easy to decode.
  • the binding identification code is an identification code used to bind the device information of the device to be bound and the service provider information.
  • the service provider may be a restaurant, a movie theater, etc.
  • the service provider information is restaurant information, such as the identity of the restaurant, the location of the restaurant, and so on.
  • the terminal application has the function of identifying the binding identification code.
  • the identification binding identification code can be identified by scanning the display interface of the device to be bound. Specifically, the terminal application scans the two-dimensional code displayed in the device to be bound to obtain the identification of the two-dimensional code, and the two-dimensional code is used to bind the device information and information of the device to be bound.
  • the QR code of the service provider's information is used to bind the device information and information of the device to be bound.
  • Step S202 Send the identification of the binding identification code to a service identification code generation system that generates the binding identification code, and obtain device information of the device to be bound provided by the service identification code generation system.
  • the service identification code generation system refers to a system that can generate service identification codes; service identification codes can include many types, such as service identification codes for payment, or service identification codes for opening doors, or services for adding friends Identification code and so on.
  • the identification based on the binding identification code is the identification code used to characterize the device information binding the device to be bound and the service provider information, so when the terminal application sends the identification of the binding identification code
  • the service identification code generation system returns the binding identification code containing the device information of the device to be bound and the service provider information to the terminal application according to the identification of the binding identification code , So that the terminal application can obtain the device information of the device to be bound.
  • the device information includes the device type, device identification, and binding identification code generation time information; where the device type is the device that the device to be bound can be used by the service provider corresponding to the service provider information Type, that is, when the device to be bound can be bound with the corresponding service provider, the device to be bound can be used in the service provider.
  • the service provider is a catering service provider
  • the device to be bound is a hair dryer
  • the hair dryer is not suitable for the catering service provider.
  • the device to be bound is an ordering screen device
  • the ordering screen device can provide customers with the function of ordering meals in a catering service provider.
  • the binding identification code generation time information refers to the moment when the binding identification code is generated.
  • Step S203 Obtain target service provider information that can be bound with the device to be bound.
  • the target service provider information is the information corresponding to the service provider selected by the merchant to be bound with the device to be bound.
  • the target service provider information bound to the device to be bound can be obtained in the following manner:
  • the candidate service provider information refers to the service provider information corresponding to the service provider to which the device to be bound can be bound; the service provider identifier is a sign that characterizes the service provider.
  • the candidate service providers that can be bound to the ordering screen device can be one or more; for example, service provider No. 1, service provider No. 2, and service provider 3.
  • the candidate service provider information is displayed on the display interface of the terminal device where the terminal application is located; the merchant selects the candidate service provider information to be bound from the candidate service provider information.
  • the selected candidate service provider information is the target service provider information, and the selectable candidate service provider information can be one or more.
  • the terminal application obtains the target service provider information that can be bound with the device to be bound, and may also be obtained in the following manner. Specifically, the geographic location information of the device to be bound and The geographic location information corresponding to the candidate service provider information; and the service provider information whose geographic location information matches the geographic location information of the device to be bound is selected from the candidate service provider information as the target service provider information.
  • the device to be bound is the ordering screen device and is located in position A.
  • each candidate service provider and the ordering screen device is 130m, 200m, 160m, 400m, and they are sorted in ascending order, and then the candidates obtained by the terminal application
  • the service providers are the No. 1 shop in position 1, the No. 3 shop in position No. 3, the No. 2 shop in position No. 2, and the No. 4 shop in position No. 4, so as to provide the candidate services closest to the ordering screen device.
  • the candidate service provider information corresponding to the party serves as the target service provider information. It is understandable that the number of candidate service providers in the above example is not limited to this. Merchants will preferentially select the candidate service provider information corresponding to the candidate service provider with a smaller distance value as the target service provider information.
  • obtaining target service provider information from candidate service provider information is not limited to this. For example, it can be based on the time when the candidate service provider was established corresponding to the candidate service provider information, the popularity evaluation of the candidate service provider, etc. To obtain, for example, take the popularity evaluation of the candidate service provider as an example, if the popularity evaluation of the candidate service provider No. 1 is 95 points, the popularity evaluation of the candidate service provider No. 2 is 50 points, and the popularity evaluation of the candidate service provider No. 3 If the evaluation is 40 points, the candidate service provider information corresponding to the candidate service provider No. 1 can be used as the target service provider information. As long as it is a method that can obtain the information of the target service provider, it is within the scope of the protection of the embodiment of the present application. It should also be noted that the candidate service providers in this embodiment are not limited to candidate service providers in the catering industry, but may also be candidate service providers in the beauty industry, hotel industry, and supermarket industry, which will not be listed here.
  • the terminal application will send the device information and the candidate service provider information to the terminal application support system to obtain information about whether the binding identification code provided by the terminal application support system is invalid; If the identification code is not invalid, the terminal application obtains the target service provider information that can be bound with the device to be bound from the candidate service provider information; if the binding identification code becomes invalid, the terminal application The target service provider information that can be bound with the device to be bound is no longer obtained from the candidate service provider information.
  • obtaining the information about whether the binding identification code provided by the terminal application support system is invalid includes: first, the terminal application support system obtains the identification time information for the terminal application to recognize the binding identification code; binding identification The identification time information of the code is generated when the terminal application recognizes the binding identification code, and its essence is a moment. For example, the identification time information is August 5, 20XX, 17:33: 8 seconds, 40 milliseconds.
  • the terminal application support system obtains the difference between the identification time information of the binding identification code and the binding identification code generation time information; wherein the binding identification code generation time information refers to the time when the binding identification code is generated, For example, the binding identification code generation time information is August 5, 20XX, 17:33: 8 seconds, 35 milliseconds, so that the difference between the identification time information and the binding identification code generation time information can be obtained, that is, 5 milliseconds . Finally, it is determined whether the difference is less than the threshold. If not, the terminal application support system sends the invalidation information of the binding identification code to the terminal application and displays it on the display interface of the terminal device where the terminal application is located.
  • the target service provider information that can be bound with the device to be bound is no longer selected from the candidate service provider information. If it is, the terminal application obtains the target service provider information that can be bound with the device to be bound from the candidate service provider information through a trigger operation of the merchant.
  • Step S204 Send a request message for binding the device information of the device to be bound with the target service provider information to the terminal application support system.
  • the terminal application support system is a system for providing service support for the terminal application on the server side.
  • the terminal application displays on the display interface of the terminal device where the terminal application is located query information about whether to bind the device information of the device to be bound with the target service provider information;
  • the inquiry information includes a prompt of "Are you sure you want to associate the device with the following service provider? #1 ⁇ 1 ⁇ #", and "agree and activate button” and other related information.
  • the merchant triggers the relevant "button" in the display interface to send a request message; the request message specifically includes the device information, the target service provider information, and the binding of the device information and the target service provider information Request information for a given event.
  • Step S205 Obtain the binding result returned by the terminal application support system for the request message.
  • the binding result obtained by the terminal application includes the result of the successful binding of the device information and the target service provider information, or the failure of the binding of the device information and the target service provider information.
  • the terminal application displays a " ⁇ " and a prompt of related text on the display interface of the terminal device where the terminal application is located;
  • an " ⁇ " and related text prompts will be displayed on the display interface; so that the merchant can clearly and timely obtain the device to be bound and the target service provider The binding result.
  • the first embodiment of the present application provides an information processing method.
  • a terminal application that provides business services in a terminal device recognizes the binding identification code displayed in the device to be bound, and obtains the identification of the binding identification code;
  • the identifier of the predetermined identification code is sent to the service identification code generation system that generates the binding identification code to obtain the device information of the device to be bound provided by the service identification code generation system;
  • Set the target service provider information bound to the device and send to the terminal application support system a request message that binds the device information of the device to be bound with the target service provider information, so as to obtain the terminal application support system’s target
  • the binding result returned by the request message
  • the binding identification code is identified by the terminal application, and the binding of the device to be bound and the target service provider corresponding to the target service provider information can be completed, which reduces the operation of entering information on the device to be bound, thereby enabling The binding process is optimized. While improving the binding efficiency, it also improves the binding success rate between the device to be bound and the target service provider.
  • the second embodiment of the present application provides an information processing method.
  • the application subject of the method may be a device to be bound.
  • the device to be bound refers to a device that can be bound with a service provider.
  • the device to be bound may For ordering screen equipment, call number screen equipment and production screen equipment and so on.
  • FIG. 3 is a flowchart of the information processing method provided by the second embodiment of this application. The method provided by this embodiment will be described in detail below with reference to FIG. 3. The embodiments involved in the following description are used to explain the principle of the method, and are not a limitation of actual use.
  • the information processing method provided in this embodiment includes the following steps:
  • Step S301 Send a request message for obtaining the binding identification code to the device management system.
  • the binding identification code refers to a binding identification code composed of image recognition elements according to specific coding rules, such as barcodes and two-dimensional codes, and the binding identification code has the characteristics of being easy to carry data, easy to generate, and easy to decode.
  • the binding identification code is an identification code used to bind the device information of the device to be bound and the service provider information.
  • the request message for obtaining the binding identification code includes at least the device serial number, the device manufacturer, and the device model.
  • the device management system is a management system used to manage the device to be bound.
  • Step S302 Obtain the binding identification code returned by the device management system.
  • the binding identification code returned by the device management system contains the device information of the device to be bound, where the device information of the device to be bound includes the device type, device identification, and binding identification code generation Time information; where the device type is the device type that the device to be bound can use by the service provider corresponding to the service provider information, that is, when the device to be bound can be bound with the corresponding service provider, the device to be bound It can be applied to service providers; for example, if the service provider is a catering service provider and the device to be bound is a hair dryer, then the hair dryer is not suitable for the catering service provider. If the device to be bound is an ordering screen device, the ordering screen device can provide customers with the function of ordering meals in a catering service provider.
  • the device type of the device to be bound needs to match the usage scenario of the service provider, and cannot be separated from the actual needs of the service provider.
  • the binding identification code generation time information refers to the moment when the binding identification code is generated.
  • the service provider can be a restaurant, a movie theater, etc., and the service provider information is the restaurant information, such as the restaurant's identity, the location of the restaurant, and so on.
  • Step S303 Display the binding identification code.
  • the device to be bound displays the binding identification code on the display interface.
  • Step S304 After accepting the scanning operation of the binding identification code by the terminal application used to provide service services in the terminal device, obtain the device information of the device to be bound and the target service provision provided by the device management system. The message to which the party information has been bound.
  • the device to be bound before the obtaining the message that the device information of the device to be bound and the target service provider information provided by the device management system are bound, it further includes: the device to be bound sends the device to be bound to the device management system. Whether the device information of the bound device has been bound with a query message of service provider information; if so, the device to be bound obtains the device information and service provider information of the device to be bound provided by the device management system Bound message; if not, the device to be bound accepts the scanning operation of the bound identification code by the terminal application used to provide business services in the terminal device.
  • the query message includes the device information of the device to be bound.
  • the device to be bound before the device to be bound sends to the device management system a query message about whether the device information of the device to be bound has been bound with service provider information, it further includes: the device to be bound Obtain the device information of the device to be bound provided by the device management system.
  • the terminal application after the terminal application scans and recognizes the binding identification code, the terminal application sends the service provider information that can be used as candidate service provider information to the terminal application support system.
  • the terminal application since the device information of the device to be bound and the candidate service provider information obtained by the query of the device to be bound do not have a binding relationship, a terminal application is required to trigger the device information of the device to be bound and the target service
  • the device to be bound can obtain the message provided by the device management system that the device information of the device to be bound and the target service provider information have been bound.
  • the target service provider information is the information corresponding to the service provider selected by the merchant to be bound with the device to be bound, and the target service provider information can be selected from candidate service provider information.
  • the bound message includes target service provider information bound to the device information of the device to be bound.
  • the binding identification code containing the device information of the device to be bound can be obtained, and the binding identification code can be displayed to the terminal application, and the binding identification code can be obtained based on the scanning operation of the binding identification code by the terminal application.
  • the binding of the device to be bound and the target service provider corresponding to the target service provider information can be completed, which reduces the operation of entering information on the device to be bound. , So that the binding process is optimized, while improving the binding efficiency, it also improves the binding success rate of the binding device and the target service provider.
  • the third embodiment of the present application provides an information processing method.
  • the application body of the method may be a device management system for managing the device to be bound.
  • FIG. 4 is a flowchart of the information processing method provided by the third embodiment of this application. In the following, the method provided in this embodiment will be described in detail with reference to FIG. 4. The embodiments involved in the following description are used to explain the principle of the method, and are not a limitation of actual use.
  • the information processing method provided in this embodiment includes the following steps:
  • Step S401 Obtain device information of the device to be bound.
  • This step specifically includes the following content:
  • the application body of this method can be a device management system for managing the device to be bound.
  • the device management system receives a request message sent by the device to be bound to obtain a binding identification code.
  • the binding identification code refers to a binding composed of image identification elements such as barcodes and QR codes in accordance with specific coding rules. Identification code, and the binding identification code has the characteristics of easy to carry data, easy to generate and easy to decode.
  • the binding identification code is an identification code used to bind the device information of the device to be bound and the service provider information.
  • the request message for obtaining the binding identification code includes: a device serial number, a device manufacturer, and a device model, and the device information of the device to be bound is generated according to the device serial number, the device manufacturer, and the device model.
  • the device information is sent to the service identification code generation system that generates the binding identification code, and the information provided by the service identification code generation system for binding the device information and service provider information of the device to be bound is obtained.
  • Bind identification code the device information of the device to be bound is the device information to be bound with the service provider information.
  • the device information includes the device type of the device, the device identification, and the binding identification code generation time information.
  • the device type is the device type that the device to be bound can be used by the service provider corresponding to the service provider information, that is, when the device to be bound can be bound with the corresponding service provider, the device to be bound can be Applied in the service provider.
  • the hair dryer is not suitable for the catering service provider.
  • the device to be bound is an ordering screen device
  • the ordering screen device can provide customers with the function of ordering meals in a catering service provider.
  • the device type of the device to be bound needs to match the usage scenario of the service provider, and cannot be separated from the actual needs of the service provider.
  • the binding identification code generation time information refers to the moment when the binding identification code is generated.
  • Step S402 Obtain a request message for binding the device information of the device to be bound with the target service provider information sent by the terminal application support system.
  • the terminal application support system is a system used to provide business support for terminal applications on the server side, and the terminal application is used to provide business services in terminal devices.
  • the request message includes: the device information, the target service provider information, and event request information that binds the device information and the target service provider information.
  • Step S403 Bind the device information of the device to be bound with the target service provider information.
  • the device management system Before binding the device information of the device to be bound with the information of the target service provider, the device management system sends to the contract information system for storing subscription information the information used to query the device to be bound Whether device information needs to be bound to service provider information or send a subscription query message to query whether the target service provider information needs to be bound to a device; the device management system obtains that the subscription information system is directed to the The query result returned by the query message.
  • the device management system sets the device to be bound to the device
  • the information is bound with the target service provider information, and the binding relationship between the device information of the device to be bound and the target service provider information is stored in a binding relationship list.
  • the binding relationship list not only the binding relationship between the device information of the device to be bound and the information of the target service provider can be recorded, but also it is convenient for the device to be bound to query whether the device information of the device to be bound has been
  • the service provider information is bound, so that the merchant can know the binding status of the device to be bound and the target service provider.
  • the device management system After binding the device information of the device to be bound with the target service provider information, the device management system sends the device information of the device to be bound to a message subscription system for providing message subscription services The binding result message that has been bound to the target service provider information. At the same time, the device management system returns the binding result message of the device information of the device to be bound and the target service provider information to the terminal application support system, and the terminal application support system returns the binding result message to the terminal application , And the device to be bound is queried to be in the device binding state, the device page jumps to the binding success interface.
  • the device management system obtains target account information corresponding to the target service provider information sent by the terminal application support system, and sends the target account information to the device to be bound.
  • the device management system binding the device information of the device to be bound with the target service provider information includes: the device management system binds the device information of the device to be bound, the The target service provider information and the target account information are bound.
  • the device information of the device to be bound can be obtained, and the information of the service provider to be bound with the device to be bound can be obtained.
  • the binding process is optimized. While improving the binding efficiency, it also improves the binding success rate of the device to be bound and the target service provider.
  • the fourth embodiment of the present application provides an information processing method.
  • the application body of the method may be a terminal application support system.
  • FIG. 5 is a flowchart of the information processing method provided by the fourth embodiment of the application. The method provided in the example is described in detail. The embodiments involved in the following description are used to explain the principle of the method, and are not a limitation of actual use.
  • the information processing method provided in this embodiment includes the following steps:
  • Step S501 Obtain a first request message sent by a terminal application that binds the device information of the device to be bound with the target service provider information.
  • the main body of the method is a terminal application support system.
  • the terminal application support system is a system used to provide business support for the terminal application on the server side, and the terminal application is used to provide business services in the terminal device.
  • the method further includes: the terminal application support system obtains the candidate service provider information to be bound with the device information of the device to be bound.
  • the terminal application while obtaining the information about whether the binding identification code provided by the terminal application support system is invalid, the terminal application will send the candidate service provider information to be bound provided by the terminal application to Terminal application support system.
  • the terminal application support system obtains the first request message sent by the terminal application to bind the device information of the device to be bound with the target service provider information, including: the device information and the target service provider information And event request information that binds the device information and the target service provider information.
  • the terminal application support system determines whether to allow the The device information of the device to be bound is bound with the target service provider information; if the terminal application support system determines that it is not allowed to bind the device information of the device to be bound with the target service provider information Is determined, the terminal application support system sends the binding failure result to the terminal application. If the terminal application support system determines that it is allowed to bind the device information of the device to be bound with the target service provider information, step S502 is executed.
  • Step S502 Send a second request message for binding the device information of the device to be bound with the target service provider information to the device management system.
  • the terminal application support system determines that it is allowed to bind the device information of the device to be bound with the target service provider information
  • the terminal application support system sends the device information to the device management system.
  • the device management system is a management system used to manage the device to be bound.
  • Step S503 Obtain a second binding result message for the second request message returned by the device management system.
  • the second binding result message obtained by the terminal application support system includes event information in which the binding of the device information and the target service provider information is completed.
  • Step S504 Return a first binding result message for the first request message to the terminal application.
  • the first binding result message for the first request message includes the result of successful binding of the device information and the target service provider information and the device information and the target service provider information The result of binding failure.
  • the terminal application support system can obtain the target service provider information and the device information of the device to be bound, and obtain the binding result of the target service provider and the device to be bound according to the request sent by the terminal application.
  • the binding process is optimized. While improving the binding efficiency, it also improves the binding success rate of the device to be bound and the target service provider.
  • the above-mentioned first embodiment provides an information processing method.
  • the fifth embodiment of the present application also provides an information processing device, which is applied to terminal applications that provide business services in terminal equipment.
  • the example is basically similar to the method embodiment, so the description is relatively simple.
  • the description of related technical features please refer to the corresponding description of the method embodiment provided above.
  • the following description of the device embodiment is only illustrative.
  • FIG. 6 is a unit block diagram of the apparatus provided in this embodiment. As shown in FIG. 6, the apparatus provided in this embodiment includes:
  • the binding identification code identification unit 601 is configured to identify the binding identification code displayed in the device to be bound, and obtain the identification of the binding identification code; wherein the binding identification code is used to bind the binding identification code
  • the device information obtaining unit 602 is configured to send the identification of the binding identification code to the service identification code generation system that generates the binding identification code, and obtain the information of the device to be bound provided by the service identification code generation system.
  • Device Information ;
  • the target service provider information obtaining unit 603 is configured to obtain target service provider information that can be bound with the device to be bound;
  • the request message sending unit 604 is configured to send a request message for binding the device information of the device to be bound with the target service provider information to the terminal application support system, where the terminal application support system is serving A system used to provide service support for the terminal application;
  • the binding result obtaining unit 605 is configured to obtain the binding result returned by the terminal application support system for the request message.
  • an information processing method and an information processing device are provided.
  • the sixth embodiment of the present application also provides an electronic device. Since the electronic device embodiment is basically similar to the method embodiment, the description is It has to be relatively simple. For details of related technical features, please refer to the corresponding description of the method embodiment provided above. The following description of the electronic device embodiment is only illustrative. An example of the electronic device is as follows:
  • FIG. 7 is a schematic diagram of the electronic device provided in this embodiment.
  • the electronic device includes: a processor 701; a memory 702;
  • the memory 702 is used to store data processing programs. When the programs are read and executed by the processor, the following operations are performed:
  • a request message for binding the device information of the device to be bound with the information of the target service provider is sent to the terminal application support system, wherein the terminal application support system is used on the server side for the terminal application Provide business support system;
  • the seventh embodiment of the present application also provides an information processing device, which is applied to the device to be bound. Because the device embodiment is basically similar to the method implementation Therefore, the description is relatively simple. For details of related technical features, please refer to the corresponding description of the method embodiment provided above. The following description of the device embodiment is only illustrative.
  • FIG. 8 is a unit block diagram of the apparatus provided in this embodiment. As shown in FIG. 8, the apparatus provided in this embodiment includes:
  • the request message sending unit 801 is configured to send a request message for obtaining a binding identification code to a device management system, where the device management system is a management system for managing the device to be bound, and the binding identification
  • the code is an identification code used to bind the device information of the device to be bound and the information of the service provider;
  • the binding identification code obtaining unit 802 is configured to obtain the binding identification code returned by the device management system
  • the binding identification code display unit 803 is configured to display the binding identification code
  • the binding message obtaining unit 804 is configured to obtain the information of the device to be bound provided by the device management system after accepting the scanning operation of the binding identification code by the terminal application for providing business services in the terminal device. A message that the device information and the target service provider information have been bound.
  • an information processing method and an information processing device are provided.
  • the eighth embodiment of the present application also provides an electronic device. Since the electronic device embodiment is basically similar to the method embodiment, the description is It has to be relatively simple. For details of related technical features, please refer to the corresponding description of the method embodiment provided above. The following description of the electronic device embodiment is only illustrative. An example of the electronic device is as follows:
  • FIG. 7 is a schematic diagram of the electronic device provided in this embodiment.
  • the electronic device includes: a processor 701; a memory 702;
  • the memory 702 is used to store data processing programs. When the programs are read and executed by the processor, the following operations are performed:
  • the device management system is a management system used to manage the device to be bound, and the binding identification code is used to bind the The identification code of the device information of the device to be bound and the information of the service provider;
  • the device information of the device to be bound and the target service provider information provided by the device management system are obtained.
  • the bound message After accepting the scanning operation of the binding identification code by the terminal application used to provide service services in the terminal device, the device information of the device to be bound and the target service provider information provided by the device management system are obtained. The bound message.
  • the third embodiment above provides an information processing method.
  • the ninth embodiment of the present application also provides an information processing device, which is applied to a device management system for managing devices to be bound. It is basically similar to the method embodiment, so the description is relatively simple.
  • the description of related technical features please refer to the corresponding description of the method embodiment provided above.
  • the following description of the device embodiment is only illustrative.
  • FIG. 9 is a unit block diagram of the apparatus provided in this embodiment. As shown in FIG. 9, the apparatus provided in this embodiment includes:
  • the device information obtaining unit 901 is configured to obtain device information of the device to be bound
  • the request message obtaining unit 902 is configured to obtain a request message for binding the device information of the device to be bound with the target service provider information sent by the terminal application support system, where the terminal application support system is on the server side.
  • the binding unit 903 is configured to bind the device information of the device to be bound with the target service provider information.
  • an information processing method and an information processing device are provided.
  • the tenth embodiment of the present application also provides an electronic device. Since the electronic device embodiment is basically similar to the method embodiment, the description is It has to be relatively simple. For details of related technical features, please refer to the corresponding description of the method embodiment provided above. The following description of the electronic device embodiment is only illustrative. An example of the electronic device is as follows:
  • FIG. 7 is a schematic diagram of the electronic device provided in this embodiment.
  • the electronic device includes: a processor 701; a memory 702;
  • the memory 702 is used to store data processing programs. When the programs are read and executed by the processor, the following operations are performed:
  • the eleventh embodiment of the present application also provides an information processing device, which is applied to a terminal application support system, because the device embodiment is basically similar to the method. Therefore, the description is relatively simple.
  • the description of related technical features please refer to the corresponding description of the method embodiment provided above.
  • the following description of the device embodiment is only illustrative.
  • FIG. 10 is a unit block diagram of the apparatus provided in this embodiment. As shown in FIG. 10, the apparatus provided in this embodiment includes:
  • the first request message obtaining unit 1001 is configured to obtain a first request message sent by a terminal application that binds the device information of the device to be bound with the target service provider information, wherein the terminal application is used in the terminal device Provide business services;
  • the second request message sending unit 1002 is configured to send a second request message for binding the device information of the device to be bound with the target service provider information to the device management system, wherein the device management system is used for A management system for managing the device to be bound;
  • the second binding result message obtaining unit 1003 is configured to obtain the second binding result message for the second request message returned by the device management system;
  • the first binding result message returning unit 1004 is configured to return a first binding result message for the first request message to the terminal application.
  • an information processing method and an information processing device are provided.
  • the twelfth embodiment of the present application also provides an electronic device. Since the electronic device embodiment is basically similar to the method embodiment, The description is relatively simple. For details of related technical features, please refer to the corresponding description of the method embodiment provided above. The following description of the electronic device embodiment is only illustrative. An example of the electronic device is as follows:
  • FIG. 7 is a schematic diagram of the electronic device provided in this embodiment.
  • the electronic device includes: a processor 701; a memory 702;
  • the memory 702 is used to store data processing programs. When the programs are read and executed by the processor, the following operations are performed:
  • a second request message for binding the device information of the device to be bound with the information of the target service provider is sent to the device management system, where the device management system is a management system for managing the device to be bound ;
  • the terminal application support system returns a first binding result message for the first request message to the terminal application.
  • the thirteenth embodiment of the present application also provides an information processing method.
  • the application body of the method may be a terminal application.
  • the terminal application is a terminal application that provides business services in a terminal device, such as a terminal device for a merchant. Terminal applications that provide business services.
  • FIG. 11 is a flowchart of the information processing method provided by the thirteenth embodiment of this application. The method provided by this embodiment will be described in detail below in conjunction with FIG. 11. The embodiments involved in the following description are used to explain the principle of the method, and are not a limitation of actual use.
  • the information processing method provided in this embodiment includes the following steps:
  • Step S1101 Obtain the binding relationship between the target service provider information and the target device information.
  • the target device corresponding to the target device information is a device used by the target service provider corresponding to the target service provider information.
  • the target service provider may be a restaurant, a movie theater, etc.
  • the target service provider information is restaurant information, such as the identity of the restaurant, the location of the restaurant, and so on.
  • the target device can be an ordering screen device, an ordering screen device, a production screen device, and so on.
  • the terminal application obtains the target service provider information; when the merchant uses the terminal application in the terminal device, the merchant will log in to the terminal application through the current account information, and the current account information is currently being used to log in to the terminal application.
  • the account information of the terminal application There will be a lot of candidate service provider information corresponding to the account information, and the candidate service provider information may be previously owned by the merchant or currently selected.
  • the merchant triggers the operation of obtaining candidate service provider information corresponding to the current account information on the display interface of the terminal device where the terminal application is located, so as to send to the terminal application support system for providing service support for the terminal application
  • Obtain the request message of candidate service provider information corresponding to the current account information so as to obtain the candidate service provider information corresponding to the current account information returned by the terminal application support system in response to the request message.
  • the candidate service provider information is displayed on the display interface.
  • the candidate service provider information can be No. 1 service provider, No. 2 service provider, No. 3 service provider, etc.
  • Merchants select the service provider information that needs to be bound from the candidate service provider information, and the selected candidate
  • the service provider information is the target service provider information, and the selectable candidate service provider information can be one or more.
  • the terminal application obtains the selection trigger operation for at least one candidate service provider information to send a request message to the terminal application support system to select the target service provider information from the candidate service provider information, so as to obtain the terminal application support system for all The target service provider information returned by the request message, and the target service provider information is displayed on the display interface of the terminal device where the terminal application is located, that is, the terminal application uses the at least one candidate service provider information as The target service provider information.
  • obtaining the target service provider information from the candidate service provider information may specifically be based on the establishment time of the candidate service provider corresponding to the candidate service provider information or the popularity evaluation of the candidate service provider, etc.
  • the candidate service providers in this embodiment are not limited to candidate service providers in the catering industry, but may also be candidate service providers in the beauty industry, hotel industry, and supermarket industry, which will not be listed here.
  • the terminal application can obtain the device information bound to the target service provider information according to the target service provider information.
  • the terminal application sends a request message for obtaining device information bound to the target service provider information to the terminal application support system; the terminal application obtains the information returned by the terminal application support system The device information bound to the information of the target service provider.
  • the terminal application selects at least one piece of device information from the device information bound to the target service provider information as the target device information. Specifically, since there are many device information bound to the target service provider information, for example, if the target service provider corresponding to the target service provider information is a restaurant, the device bound to it can order a meal screen device and call a number. The device information corresponding to these bound devices is displayed on the display interface of the terminal device where the terminal application is located. Merchants can click on one of the display interfaces of the terminal device according to actual needs. Or multiple pieces of device information are used as the target device information, that is, the terminal application obtains a selection trigger operation for at least one piece of device information bound to the target service provider information; the terminal application will be selected The device information serves as the target device information.
  • Step S1102 Send a request message for releasing the binding relationship between the target service provider information and the target device information to the terminal application support system.
  • the terminal application support system is a system used on the server to provide service support for the terminal application.
  • step S1101 after obtaining the binding relationship between the target service provider information and the target device information, the display interface of the terminal device where the terminal application is located is displayed on the display interface of the target service provider information and the target device information.
  • the operation prompt of the binding relationship between the merchants triggers the operation prompt so that the terminal application sends to the terminal application support system a message for releasing the binding relationship between the target service provider information and the target device information Request message.
  • Step S1103 The terminal application obtains the unbinding result returned by the terminal application support system for the request message.
  • the method further includes: the terminal application displays on the display interface of the terminal device where the terminal application is located inquiring information about whether to release the binding relationship between the target service provider information and the target device information
  • the inquiry message includes the prompt words "Are you sure to unbind the device from the following target service providers? #1 ⁇ 1 ⁇ XX ⁇ #", and "agree and unbind button", etc. information.
  • This step allows the merchant to further confirm the unbinding device selected by the merchant, and then the merchant triggers the relevant "button" in the display interface, and the terminal application obtains the cancellation of the relationship between the target service provider information and the target device information.
  • the confirmation of the binding relationship triggers the operation, and finally, the terminal application obtains the unbinding result returned by the terminal application support system for the request message.
  • This embodiment provides an information processing method, including: a terminal application for providing business services in a terminal device obtains a binding relationship between target service provider information and target device information, and the terminal application applies to the terminal application support system Sending a request message for releasing the binding relationship between the target service provider information and the target device information, and the terminal application obtains the unbinding result returned by the terminal application support system for the request message.
  • the unbinding operation can be reduced on the binding device side, that is, by initiating a request to release the binding relationship between the target service provider information and the target device information in the terminal application, and the terminal application can After completing the unbinding of the target service provider information and the bound target device information, the method can remotely control the unbinding, thereby improving the efficiency of unbinding and improving the user experience.
  • the fourteenth embodiment of the present application also provides an information processing method.
  • the application body of the method may be a terminal application support system, and the terminal application support system is a system for providing business support for terminal applications.
  • FIG. 12 is a flowchart of the information processing method provided by the fourteenth embodiment of this application. The method provided by this embodiment will be described in detail below in conjunction with FIG. 12. The embodiments involved in the following description are used to explain the principle of the method, and are not a limitation of actual use.
  • the information processing method provided in this embodiment includes the following steps:
  • Step S1201 Obtain a first request message sent by the terminal application for releasing the binding relationship between the target service provider information and the target device information.
  • the terminal application is used to provide business services in a terminal device
  • the target device corresponding to the target device information is a device used by the target service provider corresponding to the target service provider information.
  • the first request message includes target service provider information, target device information, and event request information for unbinding the target service provider information and the target device information.
  • the method further includes: the terminal application support system receives a third request message sent by the terminal application for obtaining candidate service provider information corresponding to the current account information.
  • the current account information is the account information currently being used for logging in to the terminal application; the terminal application support system corresponds to the current account information returned to the terminal application in response to the third request message Candidate service provider information.
  • the terminal application support system obtains a fourth request message sent by the terminal application for acquiring device information bound to the target service provider information; the terminal application support system is directed to the first Fourth, a request message returns the device information bound to the target service provider information to the terminal application.
  • Step S1202 Send a second request message for releasing the binding relationship between the target service provider information and the target device information to the device management system.
  • the equipment management system is a management system for managing the target equipment corresponding to the target equipment information.
  • the second request message is target service provider information, target device information, and event request information for unbinding the target service provider information and the target device information.
  • Step S1203 Obtain a second unbinding result message returned by the device management system for the second request message.
  • Step S1204 Return a first unbinding result message to the terminal application in response to the first request message.
  • the terminal application support system can obtain a request message for the terminal application to initiate the release of the binding relationship between the target service provider information and the target device information, and send the request message to the device management system to complete the unbinding,
  • the remote unbinding of terminal applications can improve the efficiency of unbinding and improve user experience.
  • the fifteenth embodiment of the present application also provides an information processing method.
  • the application body of the method may be a device management system for managing bound devices.
  • FIG. 13 is a flow chart of the information processing method provided by the fifteenth embodiment of this application. Figure, the method provided in this embodiment will be described in detail below in conjunction with Figure 13. The embodiments involved in the following description are used to explain the principle of the method, and are not a limitation of actual use.
  • the information processing method provided in this embodiment includes the following steps:
  • Step S1301 Obtain a request message sent by the terminal application support system for releasing the binding relationship between the target service provider information and the target device information.
  • the application body of this method can be a device management system for managing bound devices, the device management system is a management system for managing the target device corresponding to the target device information, and the terminal application support system is on the server side.
  • a system for providing service support for terminal applications, the terminal applications are used to provide service services in terminal devices, and the target device corresponding to the target device information is for use by the target service provider corresponding to the target service provider information device of.
  • Step S1302 Release the binding relationship between the target service provider information and the target device information.
  • This step releases the binding relationship between the target service provider information and the target device information, specifically, the device management system binds the target service provider information and the target device information The relationship is deleted from the list of binding relationships.
  • the synchronization system After the device management system releases the binding relationship between the target service provider information and the target device information, it further includes: The synchronization system sends an unbinding result message indicating that the target service provider information and the target device information have been unbound, wherein the message synchronization system is used to synchronize the message to the target device corresponding to the target device information system.
  • the device management system obtains the request message sent by the terminal application support system for releasing the binding relationship between the target service provider information and the target device information, and completes the target service provider information and the target device according to the request message
  • the unbundling of information improves the efficiency of unbundling.
  • FIG. 14 is a flowchart of the information processing method provided by the sixteenth embodiment of this application.
  • the method provided in this embodiment is described in detail.
  • the embodiments involved in the following description are used to explain the principle of the method, and are not a limitation of actual use.
  • the information processing method provided in this embodiment includes the following steps:
  • Step S1401 Obtain an unbinding result message that the target device information and the target service provider information have been unbound from the message synchronization system.
  • the target device is a device used by the target service provider corresponding to the target service provider information when the target device information has a binding relationship with the target service provider information
  • the message synchronization system is a system for synchronizing messages to the target device corresponding to the target device information.
  • Step S1402 Release the binding relationship between the target device information and the target service provider information.
  • Releasing the binding relationship between the target device information and the target service provider information specifically includes clearing the cached data between the target device information and the target service provider information, and restarting the target device corresponding to the target device information.
  • the seventeenth embodiment of this application also provides an information processing device. Since the device embodiment is basically similar to the method embodiment, the description is It is relatively simple. For details of related technical features, please refer to the corresponding description of the method embodiment provided above. The following description of the device embodiment is only illustrative.
  • FIG. 15 is a unit block diagram of the apparatus provided in this embodiment. As shown in FIG. 15, the apparatus provided in this embodiment includes:
  • the binding relationship obtaining unit 1501 is configured to obtain the binding relationship between target service provider information and target device information, where the target device corresponding to the target device information is the target service corresponding to the target service provider information The equipment used by the provider;
  • the request message sending unit 1502 is configured to send a request message for releasing the binding relationship between the target service provider information and the target device information to the terminal application support system, where the terminal application support system is in A system used by the server to provide business support for the terminal application;
  • the unbinding result obtaining unit 1503 is configured to obtain the unbinding result returned by the terminal application support system in response to the request message.
  • an information processing method and an information processing device are provided.
  • the eighteenth embodiment of the present application also provides an electronic device. Since the electronic device embodiment is basically similar to the method embodiment, The description is relatively simple. For details of related technical features, please refer to the corresponding description of the method embodiment provided above. The following description of the electronic device embodiment is only illustrative. An example of the electronic device is as follows:
  • FIG. 7 is a schematic diagram of the electronic device provided in this embodiment.
  • the electronic device includes: a processor 701; a memory 702;
  • the memory 702 is used to store data processing programs. When the programs are read and executed by the processor, the following operations are performed:
  • target device corresponding to the target device information is a device used by the target service provider corresponding to the target service provider information
  • a request message for releasing the binding relationship between the target service provider information and the target device information is sent to the terminal application support system, where the terminal application support system is used on the server side to serve the terminal Application to provide business support system;
  • the nineteenth embodiment of this application also provides an information processing device. Since the device embodiment is basically similar to the method embodiment, the description is It is relatively simple. For details of related technical features, please refer to the corresponding description of the method embodiment provided above. The following description of the device embodiment is only illustrative.
  • FIG. 16 is a unit block diagram of the apparatus provided in this embodiment. As shown in FIG. 16, the apparatus provided in this embodiment includes:
  • the first request message obtaining unit 1601 is configured to obtain the first request message sent by the terminal application for releasing the binding relationship between the target service provider information and the target device information, wherein the terminal application is used for the terminal device
  • the target device corresponding to the target device information is a device used by the target service provider corresponding to the target service provider information;
  • the second request message sending unit 1602 is configured to send a second request message for releasing the binding relationship between the target service provider information and the target device information to the device management system, wherein the device management system is used for management The management system of the target device corresponding to the target device information;
  • the second unbinding result message obtaining unit 1603 is configured to obtain the second unbinding result message returned by the device management system in response to the second request message;
  • the first unbinding result message returning unit 1604 is configured to return a first unbinding result message to the terminal application in response to the first request message.
  • an information processing method and an information processing device are provided.
  • the twentieth embodiment of the present application also provides an electronic device. Since the electronic device embodiment is basically similar to the method embodiment, The description is relatively simple. For details of related technical features, please refer to the corresponding description of the method embodiment provided above. The following description of the electronic device embodiment is only illustrative. An example of the electronic device is as follows:
  • FIG. 7 is a schematic diagram of the electronic device provided in this embodiment.
  • the electronic device includes: a processor 701; a memory 702;
  • the memory 702 is used to store data processing programs. When the programs are read and executed by the processor, the following operations are performed:
  • the corresponding target device is a device used by the target service provider corresponding to the target service provider information
  • a second request message for releasing the binding relationship between the target service provider information and the target device information is sent to the device management system, wherein the device management system is used to manage the target device corresponding to the target device information Management system
  • the fifteenth embodiment above provides an information processing method.
  • the twenty-first embodiment of the present application also provides an information processing device. Since the device embodiment is basically similar to the method embodiment, it is described It has to be relatively simple. For details of related technical features, please refer to the corresponding description of the method embodiment provided above. The following description of the device embodiment is only illustrative.
  • FIG. 17 is a unit block diagram of the apparatus provided in this embodiment. As shown in FIG. 17, the apparatus provided in this embodiment includes:
  • the request message sending unit 1701 is configured to obtain a request message sent by the terminal application support system for releasing the binding relationship between the target service provider information and the target device information, wherein the terminal application support system is used on the server side.
  • the terminal application is used to provide service services in the terminal device, and the target device corresponding to the target device information is used by the target service provider corresponding to the target service provider information equipment;
  • the binding relationship release unit 1702 is configured to release the binding relationship between the target service provider information and the target device information.
  • an information processing method and an information processing device are provided.
  • the twenty-second embodiment of the present application also provides an electronic device. Since the electronic device embodiment is basically similar to the method embodiment, Therefore, the description is relatively simple. For details of related technical features, please refer to the corresponding description of the method embodiment provided above. The following description of the electronic device embodiment is only illustrative. An example of the electronic device is as follows:
  • FIG. 7 is a schematic diagram of the electronic device provided in this embodiment.
  • the electronic device includes: a processor 701; a memory 702;
  • the memory 702 is used to store data processing programs. When the programs are read and executed by the processor, the following operations are performed:
  • the terminal application support system is used on the server side to provide service support for the terminal application
  • the terminal application is used to provide business services in a terminal device
  • the target device corresponding to the target device information is a device used by the target service provider corresponding to the target service provider information
  • the above-mentioned sixteenth embodiment provides an information processing method.
  • the twenty-third embodiment of this application also provides an information processing device. Since the device embodiment is basically similar to the method embodiment, it is described It has to be relatively simple. For details of related technical features, please refer to the corresponding description of the method embodiment provided above. The following description of the device embodiment is only illustrative.
  • FIG. 18 is a unit block diagram of the apparatus provided in this embodiment. As shown in FIG. 18, the apparatus provided in this embodiment includes:
  • the unbinding result message obtaining unit 1801 is configured to obtain the unbinding result message that the target device information and the target service provider information sent by the message synchronization system have been unbound, wherein the message synchronization system is used to send the message to the target A system for synchronizing messages of target devices corresponding to device information;
  • the binding relationship release unit 1802 is configured to release the binding relationship between the target device information and the target service provider information.
  • an information processing method and an information processing device are provided.
  • the twenty-fourth embodiment of the present application also provides an electronic device. Since the electronic device embodiment is basically similar to the method embodiment, Therefore, the description is relatively simple. For details of related technical features, please refer to the corresponding description of the method embodiment provided above. The following description of the electronic device embodiment is only illustrative. An example of the electronic device is as follows:
  • FIG. 7 is a schematic diagram of the electronic device provided in this embodiment.
  • the electronic device includes: a processor 701; a memory 702;
  • the memory 702 is used to store data processing programs. When the programs are read and executed by the processor, the following operations are performed:
  • the message synchronization system is a system for synchronizing messages to the target device corresponding to the target device information ;
  • the computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-permanent memory in a computer readable medium, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of computer readable media.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • Computer-readable media includes permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices.
  • computer-readable media does not include non-transitory computer-readable media (transitory media), such as modulated data signals and carrier waves.
  • this application can be provided as a method, a system, or a computer program product. Therefore, this application may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, this application may adopt the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes.
  • a computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本申请公开了一种信息处理方法、装置及电子设备,其中,该方法包括,识别待绑定设备中展示的绑定识别码,通过获得的绑定识别码的标识获得服务识别码生成系统提供的待绑定设备的设备信息;终端应用获得可与待绑定设备绑定的目标业务提供方信息,并向终端应用支撑系统发送将待绑定设备的设备信息与目标业务提供方信息进行绑定的请求消息,以获得针对请求消息返回的绑定结果。本申请实施例通过终端应用识别绑定识别码,即可完成待绑定设备与目标业务提供方信息对应的目标业务提供方的绑定,减少了在待绑定设备录入信息的操作,从而使得绑定过程得到优化,在提升绑定效率的同时,还提升了待绑定设备与目标业务提供方的绑定成功率。

Description

信息处理方法和信息处理装置及电子设备 技术领域
本申请涉及互联网领域,具体涉及一种信息处理方法,本申请同时还涉及多种信息处理方法和信息处理装置以及电子设备。
背景技术
目前,餐饮行业逐步在向智能化方向发展,例如餐厅中设置了一些智能设备,包括点餐屏设备、叫号屏设备和制作屏设备等等,通过叫号屏设备可以获知目前排队的位置,通过点餐屏设备则可以直接选择菜品并直接下单等。智能设备的引入,可有效地提升餐厅的服务效率。
通常情况下,智能设备在初次使用之前,都需要将智能设备绑定在使用该智能设备的商家业务提供方下。传统的智能设备绑定方式一般是:商家中心后台生成业务提供方激活码,该激活码可以是一串激活码字符串,在智能设备初始化时,在智能设备的输入界面中通过人工输入的方式输入业务提供方激活码进行智能设备绑定。虽然通过上述绑定方式能够完成设备绑定,但是上述绑定方式存在以下不足:
上述绑定方式需要在智能设备的输入界面进行触点操作,但是触点操作时常会发生错误,例如少录入字符或录错字符而导致绑定失败;或者智能设备的输入界面灵敏度不高,则需要回退重新输入,从而降低了绑定设备的成功率。
发明内容
本申请提供一种信息处理方法,以解决现有技术中在绑定设备时成功率较低的问题。本申请同时还申请多种信息处理方法和信息处理装置以及电子设备。
本申请提供一种信息处理方法,包括:
用于在终端设备中提供业务服务的终端应用识别待绑定设备中展示的绑定识别码,获得所述绑定识别码的标识;其中,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
所述终端应用将所述绑定识别码的标识发送给生成所述绑定识别码的服务识别码生成系统,获得所述服务识别码生成系统提供的所述待绑定设备的设备信息;
所述终端应用获得可与所述待绑定设备绑定的目标业务提供方信息;
所述终端应用向终端应用支撑系统发送将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
所述终端应用获得所述终端应用支撑系统针对所述请求消息返回的绑定结果。
可选的,所述用于在终端设备中提供业务服务的终端应用识别待绑定设备中展示的绑定识别码,获得所述绑定识别码的标识,包括:所述终端应用扫描所述待绑定设备中展示的二维码,获得所述二维码的标识,所述二维码是用于绑定所述待绑定设备的设备信息与业务提供方信息的二维码。
可选的,所述终端应用获得可与所述待绑定设备绑定的目标业务提供方信息,包括:
获取当前账户信息对应的候选业务提供方信息,所述当前账户信息是当前正在使用的用于登录所述终端应用的账户信息;
在所述终端应用所在的终端设备的展示界面上展示所述候选业务提供方信息;
获得对至少一个候选业务提供方信息的选择触发操作;
将所述至少一个候选业务提供方信息作为所述目标业务提供方信息。
可选的,所述终端应用获得可与所述待绑定设备绑定的目标业务提供方信息,包括:
获取所述待绑定设备的地理位置信息和候选业务提供方信息对应的地理位置信息;
从所述候选业务提供方信息中选取地理位置信息与所述待绑定设备的地理位置信息匹配的业务提供方信息作为所述目标业务提供方信息。
可选的,所述终端应用向终端应用支撑系统发送将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的请求消息之前,还包括:
所述终端应用在所述终端应用所在的终端设备的展示界面上展示是否将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的询问信息;
所述终端应用获得将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的确认触发操作。
可选的,所述请求消息包括:所述设备信息、所述目标业务提供方信息以 及将所述设备信息与所述目标业务提供方信息进行绑定的事件请求信息。
可选的,所述设备信息包括设备标识。
可选的,所述设备信息还包括设备类型,所述设备类型为所述待绑定设备可供业务提供方信息对应的业务提供方使用的设备类型。
本申请还提供一种信息处理方法,包括:
待绑定设备向设备管理系统发送用于获取绑定识别码的请求消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
所述待绑定设备获得所述设备管理系统返回的所述绑定识别码;
所述待绑定设备展示所述绑定识别码;
所述待绑定设备在接受用于在终端设备中提供业务服务的终端应用对所述绑定识别码的扫描操作后,获得所述设备管理系统提供的所述待绑定设备的设备信息与目标业务提供方信息已绑定的消息。
可选的,所述请求消息至少包括设备序列号。
可选的,在所述获得所述设备管理系统提供的所述待绑定设备的设备信息与目标业务提供方信息已绑定的消息之前,还包括:所述待绑定设备向设备管理系统发送所述待绑定设备的设备信息是否已绑定有业务提供方信息的查询消息。
可选的,在所述待绑定设备向设备管理系统发送所述待绑定设备的设备信息是否已绑定有业务提供方信息的查询消息之前,还包括:所述待绑定设备获得所述设备管理系统发送的所述待绑定设备的设备信息;
所述查询消息包括所述待绑定设备的设备信息。
可选的,所述已绑定的消息包括与所述待绑定设备的设备信息绑定的目标业务提供方信息。
本申请还提供一种信息处理方法,包括:
用于管理待绑定设备的设备管理系统获得所述待绑定设备的设备信息;
所述设备管理系统获得终端应用支撑系统发出的将所述待绑定设备的设备信息与目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务;
所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信 息进行绑定。
可选的,还包括:
所述设备管理系统获得终端应用支撑系统发送的与所述目标业务提供方信息对应的目标账户信息;
所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定,包括:所述设备管理系统将所述待绑定设备的设备信息、所述目标业务提供方信息、所述目标账户信息进行绑定。
可选的,所述设备管理系统获得所述待绑定设备的设备信息,包括:
接收所述待绑定设备发送的用于获取绑定识别码的请求消息,其中,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
根据所述请求消息生成所述待绑定设备的设备信息;
将所述设备信息发送给生成绑定识别码的服务识别码生成系统;
获得所述服务识别码生成系统提供的绑定识别码。
可选的,在所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定之前,还包括:
所述设备管理系统向用于存储签约信息的签约信息系统发送用于查询所述待绑定设备的设备信息是否需要绑定业务提供方信息的签约查询消息或者发送用于查询所述目标业务提供方信息是否需要绑定设备的签约查询消息;
所述设备管理系统获得所述签约信息系统针对所述查询消息返回的查询结果;
所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定,包括:如果所述查询结果表示所述待绑定设备的设备信息需要绑定业务提供方信息或者所述目标业务提供方信息需要绑定设备,则所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定。
可选的,所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定,包括:
所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息的绑定关系存储在绑定关系列表中。
可选的,所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定之后,还包括:
所述设备管理系统向用于提供消息订阅服务的消息订阅系统发送所述待绑定设备的设备信息与所述目标业务提供方信息已绑定的绑定结果消息。
本申请还提供一种信息处理方法,包括:
终端应用支撑系统获得终端应用发送的将待绑定设备的设备信息与目标业务提供方信息进行绑定的第一请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务,所述待绑定设备的设备信息是与业务提供方信息待绑定的设备信息;
所述终端应用支撑系统向设备管理系统发送将待绑定设备的设备信息与所述目标业务提供方信息进行绑定的第二请求消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统;
所述终端应用支撑系统获得所述设备管理系统返回的针对所述第二请求消息的第二绑定结果;
所述终端应用支撑系统向所述终端应用返回针对所述第一请求消息的第一绑定结果。
可选的,在所述终端应用支撑系统获得终端应用发送的将待绑定设备的设备信息与目标业务提供方信息进行绑定的第一请求消息之前,还包括:
所述终端应用支撑系统获得与所述待绑定设备的设备信息待绑定的候选业务提供方信息。
可选的,在所述终端应用支撑系统获得终端应用发送的将待绑定设备的设备信息与目标业务提供方信息进行绑定的第一请求消息之后,还包括:
所述终端应用支撑系统判断是否允许将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定;
所述终端应用支撑系统向设备管理系统发送将待绑定设备的设备信息与所述目标业务提供方信息进行绑定的第二请求消息,包括:如果所述终端应用支撑系统确定允许将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定,则所述终端应用支撑系统向设备管理系统发送将待绑定设备的设备信息与所述目标业务提供方信息进行绑定的第二请求消息。
可选的,所述第二请求消息包括:所述设备信息、所述目标业务提供方信息以及允许将所述设备信息与所述目标业务提供方信息进行绑定的事件请求信息。
本申请还提供一种信息处理装置,应用于在终端中提供业务服务的终端应用,包括:
绑定识别码识别单元,用于识别待绑定设备中展示的绑定识别码,获得所述绑定识别码的标识;其中,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
设备信息获得单元,用于将所述绑定识别码的标识发送给生成所述绑定识别码的服务识别码生成系统,获得所述服务识别码生成系统提供的所述待绑定设备的设备信息;
目标业务提供方信息获得单元,用于获得可与所述待绑定设备绑定的目标业务提供方信息;
请求消息发送单元,用于向终端应用支撑系统发送将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
绑定结果获得单元,用于获得所述终端应用支撑系统针对所述请求消息返回的绑定结果。
本申请还提供一种电子设备,包括:
处理器;
存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时,执行如下操作:
识别待绑定设备中展示的绑定识别码,获得所述绑定识别码的标识;其中,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
将所述绑定识别码的标识发送给生成所述绑定识别码的服务识别码生成系统,获得所述服务识别码生成系统提供的所述待绑定设备的设备信息;
获得可与所述待绑定设备绑定的目标业务提供方信息;
向终端应用支撑系统发送将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
获得所述终端应用支撑系统针对所述请求消息返回的绑定结果。
本申请还提供一种信息处理装置,应用于待绑定设备,包括:
请求消息发送单元,用于向设备管理系统发送用于获取绑定识别码的请求 消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
绑定识别码获得单元,用于获得所述设备管理系统返回的所述绑定识别码;
绑定识别码展示单元,用于展示所述绑定识别码;
绑定消息获得单元,用于在接受用于在终端设备中提供业务服务的终端应用对所述绑定识别码的扫描操作后,获得所述设备管理系统提供的所述待绑定设备的设备信息与目标业务提供方信息已绑定的消息。
本申请还提供一种电子设备,包括:
处理器;
存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时,执行如下操作:
向设备管理系统发送用于获取绑定识别码的请求消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
获得所述设备管理系统返回的所述绑定识别码;
展示所述绑定识别码;
在接受用于在终端设备中提供业务服务的终端应用对所述绑定识别码的扫描操作后,获得所述设备管理系统提供的所述待绑定设备的设备信息与目标业务提供方信息已绑定的消息。
本申请还提供一种信息处理装置,应用于管理待绑定设备的设备管理系统,特征在于,包括:
设备信息获得单元,用于获得所述待绑定设备的设备信息;
请求消息获得单元,用于获得终端应用支撑系统发出的将所述待绑定设备的设备信息与目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务;
绑定单元,用于将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定。
本申请还提供一种电子设备,包括:
处理器;
存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时,执行如下操作:
获得所述待绑定设备的设备信息;
获得终端应用支撑系统发出的将所述待绑定设备的设备信息与目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务;
将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定。
本申请还提供一种信息处理装置,应用于终端应用支撑系统,包括:
第一请求消息获得单元,用于获得终端应用发送的将待绑定设备的设备信息与目标业务提供方信息进行绑定的第一请求消息,其中,所述终端应用用于在终端设备中提供业务服务;
第二请求消息发送单元,用于向设备管理系统发送将待绑定设备的设备信息与所述目标业务提供方信息进行绑定的第二请求消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统;
第二绑定结果消息获得单元,用于获得所述设备管理系统返回的针对所述第二请求消息的第二绑定结果消息;
第一绑定结果消息返回单元,用于向所述终端应用返回针对所述第一请求消息的第一绑定结果消息。
本申请还提供一种电子设备,包括:
处理器;
存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时,执行如下操作:
获得终端应用发送的将待绑定设备的设备信息与目标业务提供方信息进行绑定的第一请求消息,其中,所述终端应用用于在终端设备中提供业务服务;
向设备管理系统发送将待绑定设备的设备信息与所述目标业务提供方信息进行绑定的第二请求消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统;
获得所述设备管理系统返回的针对所述第二请求消息的第二绑定结果消息;
向所述终端应用返回针对所述第一请求消息的第一绑定结果消息。
本申请还提供一种信息处理方法,包括:
用于在终端设备中提供业务服务的终端应用获得目标业务提供方信息与目标设备信息之间的绑定关系,其中,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
所述终端应用向终端应用支撑系统发送用于解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
所述终端应用获得所述终端应用支撑系统针对所述请求消息返回的解绑结果。
可选的,所述用于在终端设备中提供业务服务的终端应用获得目标业务提供方信息与目标设备信息之间的绑定关系,包括:
所述终端应用获得目标业务提供方信息;
所述终端应用根据所述目标业务提供方信息,获得与所述目标业务提供方信息绑定的设备信息;
所述终端应用从所述目标业务提供方信息绑定的设备信息中选择至少一个设备信息作为所述目标设备信息。
可选的,所述终端应用获得目标业务提供方信息,包括:
所述终端应用获取当前账户信息对应的候选业务提供方信息,所述当前账户信息是当前正在使用的用于登录所述终端应用的账户信息;
所述终端应用在所述终端应用所在的终端设备的展示界面上展示所述候选业务提供方信息;
所述终端应用获得对至少一个候选业务提供方信息的选择触发操作;
所述终端应用将所述至少一个候选业务提供方信息作为所述目标业务提供方信息。
可选的,所述终端应用根据所述目标业务提供方信息,获得与所述目标业务提供方信息绑定的设备信息,包括:
所述终端应用向所述终端应用支撑系统发送用于获取与所述目标业务提供方信息绑定的设备信息的请求消息;
所述终端应用获得所述终端应用支撑系统返回的与所述目标业务提供方信息绑定的设备信息。
可选的,所述从所述目标业务提供方信息绑定的设备信息中选择至少一个 设备信息作为所述目标设备信息,包括:
所述终端应用在所述终端应用所在的终端设备的展示界面上展示所述目标业务提供方信息绑定的设备信息;
所述终端应用获得对所述目标业务提供方信息绑定的设备信息中的至少一个设备信息的选择触发操作;
所述终端应用将被选择的设备信息作为所述目标设备信息。
可选的,还包括:
所述终端应用在所述终端应用所在的终端设备的展示界面上展示是否解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的询问信息;
所述终端应用获得解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的确认触发操作。
本申请还提供一种信息处理方法,包括:
终端应用支撑系统获得终端应用发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第一请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
所述终端应用支撑系统向设备管理系统发送用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第二请求消息,其中,所述设备管理系统是用于管理所述目标设备信息对应的目标设备的管理系统;
所述终端应用支撑系统获得所述设备管理系统针对所述第二请求消息返回的第二解绑结果消息;
所述终端应用支撑系统针对所述第一请求消息向所述终端应用返回第一解绑结果消息。
可选的,还包括:
所述终端应用支撑系统接收终端应用发送的用于获取当前账户信息对应的候选业务提供方信息的第三请求消息,所述当前账户信息是当前正在使用的用于登录所述终端应用的账户信息;
所述终端应用支撑系统针对所述第三请求消息向所述终端应用返回的所述当前账户信息对应的候选业务提供方信息。
可选的,还包括:
所述终端应用支撑系统获得所述终端应用发送的用于获取与所述目标业务提供方信息绑定的设备信息的第四请求消息;
所述终端应用支撑系统针对所述第四请求消息向所述终端应用返回与所述目标业务提供方信息绑定的设备信息。
本申请还提供一种信息处理方法,包括:
设备管理系统获得终端应用支撑系统发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的请求消息,其中,所述设备管理系统是用于管理所述目标设备信息对应的目标设备的管理系统,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
所述设备管理系统解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系。
可选的,所述设备管理系统解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系,包括:
所述设备管理系统将所述目标业务提供方信息与所述目标设备信息之间的绑定关系从绑定关系列表中删除。
可选的,还包括:所述设备管理系统向用于提供消息订阅服务的消息订阅系统或者向消息同步系统发送所述目标业务提供方信息与所述目标设备信息已解除绑定关系的解绑结果消息,其中,所述消息同步系统是用于向所述目标设备信息对应的目标设备同步消息的系统。
本申请还提供一种信息处理方法,包括:
目标设备获得消息同步系统发送的目标设备信息与目标业务提供方信息已解除绑定关系的解绑结果消息,其中,所述目标设备是在所述目标设备信息与所述目标业务提供方信息具有绑定关系时、供所述目标业务提供方信息对应的目标业务提供方使用的设备,所述消息同步系统是用于向所述目标设备信息对应的目标设备同步消息的系统;
所述目标设备解除所述目标设备信息与目标业务提供方信息之间的绑定关系。
本申请还提供一种信息处理装置,应用于在终端设备中提供业务服务的终端应用,包括:
绑定关系获得单元,用于获得目标业务提供方信息与目标设备信息之间的绑定关系,其中,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
请求消息发送单元,用于向终端应用支撑系统发送用于解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
解绑结果获得单元,用于获得所述终端应用支撑系统针对所述请求消息返回的解绑结果。
本申请还提供一种电子设备,包括:
处理器;
存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时,执行如下操作:
获得目标业务提供方信息与目标设备信息之间的绑定关系,其中,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
向终端应用支撑系统发送用于解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
获得所述终端应用支撑系统针对所述请求消息返回的解绑结果。
本申请还提供一种信息处理装置,应用于终端应用支撑系统,包括:
第一请求消息获得单元,用于获得终端应用发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第一请求消息,其中,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
第二请求消息发送单元,用于向设备管理系统发送用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第二请求消息,其中,所述设备管理系统是用于管理所述目标设备信息对应的目标设备的管理系统;
第二解绑结果消息获得单元,用于获得所述设备管理系统针对所述第二请求消息返回的第二解绑结果消息;
第一解绑结果消息返回单元,用于针对所述第一请求消息向所述终端应用返回第一解绑结果消息。
本申请还提供一种电子设备,包括:
处理器;
存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时,执行如下操作:
获得终端应用发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第一请求消息,其中,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
向设备管理系统发送用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第二请求消息,其中,所述设备管理系统是用于管理所述目标设备信息对应的目标设备的管理系统;
获得所述设备管理系统针对所述第二请求消息返回的第二解绑结果消息;
针对所述第一请求消息向所述终端应用返回第一解绑结果消息。
本申请还提供一种信息处理装置,应用于管理目标设备的设备管理系统,包括:
请求消息发送单元,用于获得终端应用支撑系统发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的请求消息,其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
绑定关系解除单元,用于解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系。
本申请还提供一种电子设备,包括:
处理器;
存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时,执行如下操作:
获得终端应用支撑系统发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的请求消息,其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系。
本申请还提供一种信息处理装置,应用于目标设备,包括:
解绑结果消息获得单元,用于获得消息同步系统发送的目标设备信息与目标业务提供方信息已解除绑定关系的解绑结果消息,其中,所述消息同步系统是用于向所述目标设备信息对应的目标设备同步消息的系统;
绑定关系解除单元,用于解除所述目标设备信息与目标业务提供方信息之间的绑定关系。
本申请还提供一种电子设备,包括:
处理器;
存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时,执行如下操作:
获得消息同步系统发送的目标设备信息与目标业务提供方信息已解除绑定关系的解绑结果消息,其中,所述消息同步系统是用于向所述目标设备信息对应的目标设备同步消息的系统;
解除所述目标设备信息与目标业务提供方信息之间的绑定关系。
与现有技术相比,本申请具有以下优点:
本申请提供了一种信息处理方法,在终端设备中提供业务服务的终端应用识别待绑定设备中展示的绑定识别码,获得所述绑定识别码的标识;并将绑定识别码的标识发送给生成所述绑定识别码的服务识别码生成系统,获得所述服务识别码生成系统提供的所述待绑定设备的设备信息;终端应用获得可与所述待绑定设备绑定的目标业务提供方信息,并向终端应用支撑系统发送将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的请求消息,以获得终端应用支撑系统针对所述请求消息返回的绑定结果。本申请实施例通过终端应用识别绑定识别码,即可完成待绑定设备与目标业务提供方信息对应的目标业务提供方的绑定,减少了在待绑定设备录入信息的操作,从而使得绑定过程得到优化,在提升绑定效率的同时,还提升了待绑定设备与目标业务提供方的绑定成功率。
本申请还提供了一种信息处理方法,包括:用于管理待绑定设备的设备管理系统获得所述待绑定设备的设备信息;所述设备管理系统获得终端应用支撑系统发出的将所述待绑定设备的设备信息与目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支 撑的系统,所述终端应用用于在终端设备中提供业务服务;所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定。本申请实施例通过设备管理系统获得终端应用支撑系统发出的将所述待绑定设备的设备信息与目标业务提供方信息进行绑定的请求消息,可完成待绑定设备与目标业务提供方信息对应的目标业务提供方的绑定,使得绑定过程得到优化,在提升绑定效率的同时,还提升了待绑定设备与目标业务提供方的绑定成功率。
本申请还提供了一种信息处理方法,包括:用于在终端设备中提供业务服务的终端应用获得目标业务提供方信息与目标设备信息之间的绑定关系,所述终端应用向终端应用支撑系统发送用于解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的请求消息,所述终端应用获得所述终端应用支撑系统针对所述请求消息返回的解绑结果。通过本方法,可在绑定设备端减少解绑的操作,即通过在终端应用发起解除目标业务提供方信息与所述目标设备信息之间的绑定关系的请求,并在终端应用中就可以完成目标业务提供方信息与绑定的所述目标设备信息的解绑,本方法可远程控制解绑,进而提高了解绑的效率,提升了用户体验。
附图说明
图1是本申请提供的一种应用场景实施例的示意图;
图2是本申请第一实施例提供的第一种信息处理方法的流程图;
图3是本申请第二实施例提供的第二种信息处理方法的流程图;
图4是本申请第三实施例提供的第三种信息处理方法的流程图;
图5是本申请第四实施例提供的第四种信息处理方法的流程图;
图6是本申请第五实施例提供的第一种信息处理装置的示意图;
图7是本申请提供的电子设备的逻辑结构示意图;
图8是本申请第七实施例提供的第二种信息处理装置的示意图;
图9是本申请第九实施例提供的第三种信息处理装置的示意图;
图10是本申请第十一实施例提供的第四种信息处理装置的示意图;
图11是本申请第十三实施例提供的第五种信息处理方法的流程图;
图12是本申请第十四实施例提供的第六种信息处理方法的流程图;
图13是本申请第十五实施例提供的第七种信息处理方法的流程图;
图14是本申请第十六实施例提供的第八种信息处理方法的流程图;
图15是本申请第十七实施例提供的第五种信息处理装置的示意图;
图16是本申请第十九实施例提供的第六种信息处理装置的示意图;
图17是本申请第二十一实施例提供的第七种信息处理装置的示意图;
图18是本申请第二十三实施例提供的第八种信息处理装置的示意图。
具体实施方式
在下面的描述中阐述了很多具体细节以便于充分理解本申请。但是本申请能够以很多不同于在此描述的其它方式来实施,本领域技术人员可以在不违背本申请内涵的情况下做类似推广,因此本申请不受下面公开的具体实施的限制。
本申请提供的一些实施例可以应用于终端应用所在的终端设备101与待绑定设备102以及服务器103之间交互的场景,如图1所示,其为本申请提供的应用场景实施例的示意图。终端设备101首先分别与待绑定设备102和服务器103建立连接,待绑定设备102和服务器103建立连接。连接之后,终端设备101中的终端应用扫描待绑定设备102显示界面展示的二维码,终端设备101的展示界面上展示是否将待绑定设备的设备信息与目标业务提供方信息进行绑定的询问信息,并通过对询问消息的确认触发操作,向服务器103发送将待绑定设备的设备信息与目标业务提供方信息进行绑定的请求消息;服务器103接收该请求消息并对待绑定设备的设备信息与目标业务提供方信息进行绑定,绑定完毕后将绑定结果发送至待绑定设备102和终端设备101中的终端应用。提供这个应用场景实施例的目的是便于理解本申请的信息处理方法,而并非用于限定本申请的信息处理方法。
下面介绍本申请提供的实施例。
本申请第一实施例提供一种信息处理方法,该方法的应用主体可以为用于在终端应用,终端应用是在终端设备中提供业务服务的终端应用,例如是在终端设备中为商家提供业务服务的终端应用。图2为本申请第一实施例提供的信息处理方法的流程图,以下结合图2对本实施例提供的方法进行详细描述。以下描述所涉及的实施例是用来解释说明方法原理,不是实际使用的限定。
如图2所示,本实施例提供的信息处理方法包括如下步骤:
步骤S201,识别待绑定设备中展示的绑定识别码,获得所述绑定识别码的标识。
在本实施例中,待绑定设备是指可与业务提供方实现绑定的设备,例如该待绑定设备可以为点餐屏设备、叫号屏设备和制作屏设备等等,且待绑定设备可以展示绑定识别码。绑定识别码是指条形码、二维码等由图像识别元素按照特定的编码规则组成的绑定识别码,且绑定识别码具有便于携带数据、易生成和易解码的特性。其中,在本实施例中,绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码。在本实施例中,业务提供方可以为餐厅,电影院等等,业务提供方信息即为餐厅的信息,例如餐厅的标识、餐厅的位置等。
终端应用具有识别绑定识别码的功能,具体可通过扫描待绑定设备的显示界面的识别绑定识别码。具体的,所述终端应用扫描所述待绑定设备中展示的二维码,获得所述二维码的标识,所述二维码是用于绑定所述待绑定设备的设备信息与业务提供方信息的二维码。
步骤S202,将所述绑定识别码的标识发送给生成所述绑定识别码的服务识别码生成系统,获得所述服务识别码生成系统提供的所述待绑定设备的设备信息。
其中,服务识别码生成系统是指可以生成服务识别码的系统;服务识别码可以包括很多种类,例如用于支付的服务识别码,或者用于开门的服务识别码,或者用于添加好友的服务识别码等等。在本步骤中,基于绑定识别码的标识是用于表征绑定所述待绑定设备的设备信息与业务提供方信息的识别码,所以当终端应用将所述绑定识别码的标识发送给生成所述绑定识别码的服务识别码生成系统,服务识别码生成系统根据绑定识别码的标识将包含待绑定设备的设备信息与业务提供方信息的绑定识别码返回给终端应用,以使终端应用获得待绑定设备的设备信息。
在本实施例中,设备信息包括设备的设备类型、设备标识以及绑定识别码生成时间信息;其中,设备类型为所述待绑定设备可供业务提供方信息对应的业务提供方使用的设备类型,即待绑定设备与对应的业务提供方可绑定时,待绑定设备是可以在业务提供方中应用的。例如,若业务提供方是一个餐饮类型的业务提供方,而待绑定设备是一个电吹风,则电吹风在餐饮类型的业务提供方是不适合使用的。若待绑定设备是一个点餐屏设备,则该点餐屏设备在餐饮类型的业务提供方中可以为顾客提供点餐的功能。也就是说,待绑定设备的设备类型需要与业务提供方的使用场景相匹配,不可脱离与业务提供方的实际需 求。在本实施例中,绑定识别码生成时间信息是指绑定识别码生成的时刻。
步骤S203,获得可与所述待绑定设备绑定的目标业务提供方信息。
在本步骤中,目标业务提供方信息即为商户选择的要与所述待绑定设备绑定的业务提供方对应的信息。所述待绑定设备绑定的目标业务提供方信息可通过如下方式获取:
具体的,首先,获取当前账户信息对应的候选业务提供方信息,所述当前账户信息是当前正在使用的用于登录所述终端应用的账户信息;在商户通过账户信息登录到终端应用后,在该账户信息下会对应有很多候选业务提供方信息,该候选业务提供方信息可以是商户以前具有的,也可以是当下选择的。其中,候选业务提供方信息是指待绑定设备能够绑定的业务提供方对应的业务提供方信息;业务提供方标识是表征业务提供方的标志。举例说明,若待绑定设备为点餐屏设备,而能够与该点餐屏设备绑定的候选业务提供方可以为一个或者多个;如1号业务提供方、2号业务提供方以及3号业务提供方等,这些候选业务提供方都可以与点餐屏设备绑定,所以这些候选业务提供方对应的信息即为候选业务提供方信息。当终端应用获取当前账户信息对应的候选业务提供方信息后,在所述终端应用所在的终端设备的展示界面上展示所述候选业务提供方信息;商户从这些候选业务提供方信息中选择需要绑定的业务提供方信息,被选择的候选业务提供方信息即为目标业务提供方信息,可选择的候选业务提供方信息可以为一个,也可以为多个。
在本实施例中,所述终端应用获得可与所述待绑定设备绑定的目标业务提供方信息,还可以通过如下方式获取,具体的,获取所述待绑定设备的地理位置信息和候选业务提供方信息对应的地理位置信息;从所述候选业务提供方信息中选取地理位置信息与所述待绑定设备的地理位置信息匹配的业务提供方信息作为所述目标业务提供方信息。举例说明,待绑定设备为点餐屏设备且位于A位置,候选业务提供方有多个,可以为1号位置的1号店、2号位置的2号店、3号位置的3号店以及4号位置的4号店,各个候选业务提供方依次与点餐屏设备的距离值为130m,200m,160m,400m,则按照由小到大的顺序对其排序,继而终端应用获得的候选业务提供方依次为1号位置的1号店、3号位置的3号店、2号位置的2号店以及4号位置的4号店,从而将上述距离点餐屏设备最近的候选业务提供方对应的候选业务提供方信息作为目标业务提供方信息。可以理解的是,上述举例的候选业务提供方数量并不仅限于此,商户会优先选择距 离值较小的候选业务提供方对应的候选业务提供方信息作为目标业务提供方信息。
需要说明的是,从候选业务提供方信息中获取目标业务提供方信息并不仅限于此,例如可根据候选业务提供方信息对应的候选业务提供方设立的时间、候选业务提供方的人气评价等来获取,例如,以候选业务提供方的人气评价为例,若1号候选业务提供方的人气评价为95分,2号候选业务提供方的人气评价为50分,3号候选业务提供方的人气评价为40分,则可将1号候选业务提供方对应的候选业务提供方信息作为目标业务提供方信息。只要是能够获取到目标业务提供方信息的方法,均是本申请实施例所要保护的范围。还需要说明的是,本实施例中的候选业务提供方并不限于餐饮行业的候选业务提供方,还可以是美容行业、酒店行业、超市行业的候选业务提供方,这里不再一一列举。
在本实施例中,终端应用会将所述设备信息和所述候选业务提供方信息发送给终端应用支撑系统,获得所述终端应用支撑系统提供的所述绑定识别码是否失效信息;若绑定识别码没有失效,则所述终端应用从所述候选业务提供方信息中获得可与所述待绑定设备绑定的目标业务提供方信息;若绑定识别码失效,则所述终端应用不再从所述候选业务提供方信息中获得可与所述待绑定设备绑定的目标业务提供方信息。
其中,所述获得所述终端应用支撑系统提供的所述绑定识别码是否失效信息,具体包括:首先,终端应用支撑系统获得终端应用识别所述绑定识别码的识别时间信息;绑定识别码的识别时间信息是在终端应用识别绑定识别码时生成的,其本质是一个时刻,例如,该识别时间信息为20XX年8月5日17时33分8秒40毫秒。而后,终端应用支撑系统获得所述绑定识别码的识别时间信息与所述绑定识别码生成时间信息的差值;其中,绑定识别码生成时间信息是指绑定识别码生成的时刻,例如,该绑定识别码生成时间信息为20XX年8月5日17时33分8秒35毫秒,从而可以获得识别时间信息与所述绑定识别码生成时间信息的差值,即为5毫秒。最后,判定所述差值是否小于阈值,若否,则终端应用支撑系统将所述绑定识别码的失效信息发送给终端应用并在终端应用所在的终端设备的展示界面上展示,商户根据该失效消息,则不再从所述候选业务提供方信息中选择可与所述待绑定设备绑定的目标业务提供方信息。若是,则通过商户的触发操作,终端应用从所述候选业务提供方信息中获得可与所述待绑定设备绑定的目标业务提供方信息。
步骤S204,向终端应用支撑系统发送将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的请求消息。
其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统。
在执行本步骤之前,所述终端应用在所述终端应用所在的终端设备的展示界面上展示是否将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的询问信息;例如,该询问信息包括“确定将设备与以下业务提供方进行关联吗?#1号位置的1号店#”的提示语,以及“同意并激活的按钮”等相关信息。而后商户在展示界面中触发相关“按钮”,从而发送请求消息;该请求消息具体包括所述设备信息、所述目标业务提供方信息以及将所述设备信息与所述目标业务提供方信息进行绑定的事件请求信息。
步骤S205,获得所述终端应用支撑系统针对所述请求消息返回的绑定结果。
在本步骤中,终端应用获得的绑定结果包括所述设备信息与所述目标业务提供方信息绑定成功的结果,或者所述设备信息与所述目标业务提供方信息绑定失败的结果。例如,当所述设备信息与所述目标业务提供方信息绑定成功时,终端应用在所述终端应用所在的终端设备的展示界面上则显示出“√”以及相关文字的提示等;当所述设备信息与所述目标业务提供方信息绑定失败时,则显示界面上会展现出“×”以及相关文字的提示等;以让商户清楚且及时的获得待绑定设备与目标业务提供方的绑定结果。
本申请第一实施例提供了一种信息处理方法,在终端设备中提供业务服务的终端应用识别待绑定设备中展示的绑定识别码,获得所述绑定识别码的标识;并将绑定识别码的标识发送给生成所述绑定识别码的服务识别码生成系统,获得所述服务识别码生成系统提供的所述待绑定设备的设备信息;终端应用获得可与所述待绑定设备绑定的目标业务提供方信息,并向终端应用支撑系统发送将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的请求消息,以获得终端应用支撑系统针对所述请求消息返回的绑定结果。本申请实施例通过终端应用识别绑定识别码,即可完成待绑定设备与目标业务提供方信息对应的目标业务提供方的绑定,减少了在待绑定设备录入信息的操作,从而使得绑定过程得到优化,在提升绑定效率的同时,还提升了待绑定设备与目标业务提供方的绑定成功率。
本申请第二实施例提供了一种信息处理方法,该方法的应用主体可以为待 绑定设备,待绑定设备是指可与业务提供方实现绑定的设备,例如该待绑定设备可以为点餐屏设备、叫号屏设备和制作屏设备等等。图3为本申请第二实施例提供的信息处理方法的流程图,以下结合图3对本实施例提供的方法进行详细描述。以下描述所涉及的实施例是用来解释说明方法原理,不是实际使用的限定。
如图3所示,本实施例提供的信息处理方法包括如下步骤:
步骤S301,向设备管理系统发送用于获取绑定识别码的请求消息。
在本步骤中,绑定识别码是指条形码、二维码等由图像识别元素按照特定的编码规则组成的绑定识别码,且绑定识别码具有便于携带数据、易生成和易解码的特性。其中,在本实施例中,绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码。获取绑定识别码的请求消息至少包括设备序列号、设备厂商以及设备型号。所述设备管理系统是用于管理所述待绑定设备的管理系统。
步骤S302,获得所述设备管理系统返回的所述绑定识别码。
在本步骤中,设备管理系统返回的所述绑定识别码中包含了待绑定设备的设备信息,其中,待绑定设备的设备信息包括设备的设备类型、设备标识以及绑定识别码生成时间信息;其中,设备类型为所述待绑定设备可供业务提供方信息对应的业务提供方使用的设备类型,即待绑定设备与对应的业务提供方可绑定时,待绑定设备是可以在业务提供方中应用的;例如,若业务提供方是一个餐饮类型的业务提供方,待绑定设备是一个电吹风,则电吹风在餐饮类型的业务提供方是不适合使用的。若待绑定设备是一个点餐屏设备,则该点餐屏设备在餐饮类型的业务提供方中可以为顾客提供点餐的功能。也就是说,待绑定设备的设备类型需要与业务提供方的使用场景相匹配,不可脱离与业务提供方的实际需求。在本实施中,绑定识别码生成时间信息是指绑定识别码生成的时刻。业务提供方可以为餐厅,电影院等等,业务提供方信息即为餐厅的信息,例如餐厅的标识、餐厅的位置等。
步骤S303,展示所述绑定识别码。
本步骤为了实现待绑定设备与目标业务提供方的绑定,便于终端应用能够扫描到绑定识别码,则待绑定设备在显示界面上展示所述绑定识别码。
步骤S304,在接受用于在终端设备中提供业务服务的终端应用对所述绑定识别码的扫描操作后,获得所述设备管理系统提供的所述待绑定设备的设备信 息与目标业务提供方信息已绑定的消息。
其中,在所述获得所述设备管理系统提供的所述待绑定设备的设备信息与目标业务提供方信息已绑定的消息之前,还包括:待绑定设备向设备管理系统发送所述待绑定设备的设备信息是否已绑定有业务提供方信息的查询消息;若是,则所述待绑定设备获得所述设备管理系统提供的所述待绑定设备的设备信息与业务提供方信息已绑定的消息;若否,则所述待绑定设备接受用于在终端设备中提供业务服务的终端应用对所述绑定识别码的扫描操作。其中,查询消息包括所述待绑定设备的设备信息。查询待绑定设备的设备信息是否已绑定有业务提供方信息,可以及时获知绑定设备与目标业务提供方的绑定情况,若已经绑定,则无需再对二者进行绑定操作,从而提升了绑定的效率。
在本实施例中,在所述待绑定设备向设备管理系统发送所述待绑定设备的设备信息是否已绑定有业务提供方信息的查询消息之前,还包括:所述待绑定设备获取所述设备管理系统提供的所述待绑定设备的设备信息。
对应于第一实施例,当终端应用扫描识别绑定识别码后,终端应用会将这些可作为候选业务提供方信息的业务提供方信息发送给终端应用支撑系统。其中,由于所述待绑定设备查询获得的待绑定设备的设备信息和所述候选业务提供方信息不具有绑定关系,因而需要终端应用触发待绑定设备的设备信息与所述目标业务提供方信息进行绑定的请求消息后,待绑定设备才能获得所述设备管理系统提供的所述待绑定设备的设备信息与目标业务提供方信息已绑定的消息。其中,目标业务提供方信息即为商户选择的要与所述待绑定设备绑定的业务提供方对应的信息,目标业务提供方信息可以从候选业务提供方信息中选择。所述已绑定的消息包括与所述待绑定设备的设备信息绑定的目标业务提供方信息。
通过使用本方法,可以获取包含待绑定设备的设备信息的绑定识别码,并向终端应用展示该绑定识别码,并基于终端应用对所述绑定识别码的扫描操作,从而获得待绑定设备的设备信息与目标业务提供方信息已绑定的消息。本实施例通过待绑定设备的展示的绑定识别码,即可完成待绑定设备与目标业务提供方信息对应的目标业务提供方的绑定,减少了在待绑定设备录入信息的操作,从而使得绑定过程得到优化,在提升绑定效率的同时,还提升了绑定设备与目标业务提供方的绑定成功率。
本申请第三实施例提供了一种信息处理方法,该方法的应用主体可以为用 于管理待绑定设备的设备管理系统,图4为本申请第三实施例提供的信息处理方法的流程图,以下结合图4对本实施例提供的方法进行详细描述。以下描述所涉及的实施例是用来解释说明方法原理,不是实际使用的限定。
如图4所示,本实施例提供的信息处理方法包括如下步骤:
步骤S401,获得所述待绑定设备的设备信息。
本步骤具体包括如下内容:
本方法的应用主体可以为用于管理待绑定设备的设备管理系统。首先,设备管理系统接收待绑定设备发送的用于获取绑定识别码的请求消息,其中,绑定识别码是指条形码、二维码等由图像识别元素按照特定的编码规则组成的绑定识别码,且绑定识别码具有便于携带数据、易生成和易解码的特性。在本实施例中,绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码。在本实施例中,用于获取绑定识别码的请求消息包括:设备序列号、设备厂商以及设备型号,根据设备序列号、设备厂商以及设备型号,生成所述待绑定设备的设备信息。
其次,将所述设备信息发送给生成绑定识别码的服务识别码生成系统,获得所述服务识别码生成系统提供的用于绑定所述待绑定设备的设备信息与业务提供方信息的绑定识别码。其中,所述待绑定设备的设备信息是与业务提供方信息待绑定的设备信息,在本实施例中,设备信息包括设备的设备类型、设备标识以及绑定识别码生成时间信息。其中,设备类型为所述待绑定设备可供业务提供方信息对应的业务提供方使用的设备类型,即待绑定设备与对应的业务提供方可绑定时,待绑定设备是可以在业务提供方中应用的。例如,若业务提供方是一个餐饮类型的业务提供方,待绑定设备是一个电吹风,则电吹风在餐饮类型的业务提供方是不适合使用的。若待绑定设备是一个点餐屏设备,则该点餐屏设备在餐饮类型的业务提供方中可以为顾客提供点餐的功能。也就是说,待绑定设备的设备类型需要与业务提供方的使用场景相匹配,不可脱离与业务提供方的实际需求。在本实施例中,绑定识别码生成时间信息是指绑定识别码生成的时刻。
步骤S402,获得终端应用支撑系统发出的将所述待绑定设备的设备信息与目标业务提供方信息进行绑定的请求消息。
其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务。在本步骤中,所述请求 消息包括:所述设备信息、所述目标业务提供方信息以及将所述设备信息与所述目标业务提供方信息进行绑定的事件请求信息。
步骤S403,将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定。
在将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定之前,所述设备管理系统向用于存储签约信息的签约信息系统发送用于查询所述待绑定设备的设备信息是否需要绑定业务提供方信息的签约查询消息或者发送用于查询所述目标业务提供方信息是否需要绑定设备的签约查询消息;所述设备管理系统获得所述签约信息系统针对所述查询消息返回的查询结果。如果所述查询结果表示所述待绑定设备的设备信息需要绑定业务提供方信息或者所述目标业务提供方信息需要绑定设备,则所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定,并将所述待绑定设备的设备信息与所述目标业务提供方信息的绑定关系存储在绑定关系列表中。通过绑定关系列表,不仅可以记录所述待绑定设备的设备信息与所述目标业务提供方信息的绑定关系,还可以便于待绑定设备查询所述待绑定设备的设备信息是否已绑定有业务提供方信息,从而可以使商户获知所述待绑定设备与所述目标业务提供方的绑定情况。
在将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定之后,所述设备管理系统向用于提供消息订阅服务的消息订阅系统发送所述待绑定设备的设备信息与所述目标业务提供方信息已绑定的绑定结果消息。同时,设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息的绑定结果消息返回给终端应用支撑系统,终端应用支撑系统再将该绑定结果消息返回至终端应用,且待绑定设备查询到已为设备绑定状态,则设备页面跳转到绑定成功界面。
在本步骤中,还包括,所述设备管理系统获得终端应用支撑系统发送的与所述目标业务提供方信息对应的目标账户信息,并将该目标账户信息发送给所述待绑定设备。相应的,所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定,包括:所述设备管理系统将所述待绑定设备的设备信息、所述目标业务提供方信息、所述目标账户信息进行绑定。
通过使用本方法,可以获得所述待绑定设备的设备信息,并获得与所述待绑定设备的待绑定的业务提供方信息,设备管理系统根据获得终端应用支撑系 统发出的将所述待绑定设备的设备信息与目标业务提供方信息进行绑定的请求消息,以完成将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定。使得绑定过程得到优化,在提升绑定效率的同时,还提升了待绑定设备与目标业务提供方的绑定成功率。
本申请第四实施例提供了一种信息处理方法,该方法的应用主体可以为终端应用支撑系统,图5为本申请第四实施例提供的信息处理方法的流程图,以下结合图5对本实施例提供的方法进行详细描述。以下描述所涉及的实施例是用来解释说明方法原理,不是实际使用的限定。
如图5所示,本实施例提供的信息处理方法包括如下步骤:
步骤S501,获得终端应用发送的将待绑定设备的设备信息与目标业务提供方信息进行绑定的第一请求消息。
其中,该方法的应用主体为终端应用支撑系统,终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务。
在本步骤之前,还包括:所述终端应用支撑系统获得与所述待绑定设备的设备信息待绑定的候选业务提供方信息。对应于上述第一实施例,终端应用在获得所述终端应用支撑系统提供的所述绑定识别码是否失效信息的同时,会将通过终端应用提供的待绑定的候选业务提供方信息发送给终端应用支撑系统。在本步骤中,终端应用支撑系统获得终端应用发送的将待绑定设备的设备信息与目标业务提供方信息进行绑定的第一请求消息包括:所述设备信息、所述目标业务提供方信息以及将所述设备信息与所述目标业务提供方信息进行绑定的事件请求信息。
进一步的,在所述终端应用支撑系统获得终端应用发送的将待绑定设备的设备信息与目标业务提供方信息进行绑定的第一请求消息之后,所述终端应用支撑系统判断是否允许将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定;若所述终端应用支撑系统判断不允许将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定,则所述终端应用支撑系统向终端应用发送绑定失败的结果。若所述终端应用支撑系统判断允许将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定,则执行步骤S502。
步骤S502,向设备管理系统发送将待绑定设备的设备信息与所述目标业务提供方信息进行绑定的第二请求消息。
对应于步骤S501,如果所述终端应用支撑系统确定允许将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定,则所述终端应用支撑系统向设备管理系统发送将待绑定设备的设备信息与所述目标业务提供方信息进行绑定的第二请求消息。其中,所述设备信息、所述目标业务提供方信息以及允许将所述设备信息与所述目标业务提供方信息进行绑定的事件请求信息。所述设备管理系统是用于管理所述待绑定设备的管理系统。
步骤S503,获得所述设备管理系统返回的针对所述第二请求消息的第二绑定结果消息。
在本步骤中,所述终端应用支撑系统获得的第二绑定结果消息包括所述设备信息与所述目标业务提供方信息绑定完成的事件信息。
步骤S504,向所述终端应用返回针对所述第一请求消息的第一绑定结果消息。
在本步骤中,针对所述第一请求消息的第一绑定结果消息包括所述设备信息与所述目标业务提供方信息绑定成功的结果和所述设备信息与所述目标业务提供方信息绑定失败的结果。
通过本方法,终端应用支撑系统可以目标业务提供方信息和所述待绑定设备的设备信息,并根据终端应用发送的请求得到目标业务提供方和待绑定设备的绑定结果。使得绑定过程得到优化,在提升绑定效率的同时,还提升了待绑定设备与目标业务提供方的绑定成功率。
上述第一实施例提供了一种信息处理方法,与之相对应的,本申请第五实施例还提供了一种信息处理装置,应用于在终端设备中提供业务服务的终端应用,由于装置实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对装置实施例的描述仅仅是示意性的。
请参考图6理解该实施例,图6为本实施例提供的装置的单元框图,如图6所示,本实施例提供的装置包括:
绑定识别码识别单元601,用于识别待绑定设备中展示的绑定识别码,获得所述绑定识别码的标识;其中,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
设备信息获得单元602,用于将所述绑定识别码的标识发送给生成所述绑定识别码的服务识别码生成系统,获得所述服务识别码生成系统提供的所述待绑 定设备的设备信息;
目标业务提供方信息获得单元603,用于获得可与所述待绑定设备绑定的目标业务提供方信息;
请求消息发送单元604,用于向终端应用支撑系统发送将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
绑定结果获得单元605,用于获得所述终端应用支撑系统针对所述请求消息返回的绑定结果。
在上述的实施例中,提供了一种信息处理方法以及一种信息处理装置,此外,本申请第六实施例还提供一种电子设备,由于电子设备实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对电子设备实施例的描述仅仅是示意性的。该电子设备实施例如下:
请参考图7理解本实施例,图7为本实施例提供的电子设备的示意图。
如图7所示,电子设备包括:处理器701;存储器702;
存储器702,用于存储数据处理的程序,程序在被处理器读取执行时,执行如下操作:
识别待绑定设备中展示的绑定识别码,获得所述绑定识别码的标识;其中,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
将所述绑定识别码的标识发送给生成所述绑定识别码的服务识别码生成系统,获得所述服务识别码生成系统提供的所述待绑定设备的设备信息;
获得可与所述待绑定设备绑定的目标业务提供方信息;
向终端应用支撑系统发送将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
获得所述终端应用支撑系统针对所述请求消息返回的绑定结果。
上述第二实施例提供了一种信息处理方法,与之相对应的,本申请第七实施例还提供了一种信息处理装置,应用于待绑定设备,由于装置实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对装置实施例的描述仅仅是示意性 的。
请参考图8理解该实施例,图8为本实施例提供的装置的单元框图,如图8所示,本实施例提供的装置包括:
请求消息发送单元801,用于向设备管理系统发送用于获取绑定识别码的请求消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
绑定识别码获得单元802,用于获得所述设备管理系统返回的所述绑定识别码;
绑定识别码展示单元803,用于展示所述绑定识别码;
绑定消息获得单元804,用于在接受用于在终端设备中提供业务服务的终端应用对所述绑定识别码的扫描操作后,获得所述设备管理系统提供的所述待绑定设备的设备信息与目标业务提供方信息已绑定的消息。
在上述的实施例中,提供了一种信息处理方法以及一种信息处理装置,此外,本申请第八实施例还提供一种电子设备,由于电子设备实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对电子设备实施例的描述仅仅是示意性的。该电子设备实施例如下:
请参考图7理解本实施例,图7为本实施例提供的电子设备的示意图。
如图7所示,电子设备包括:处理器701;存储器702;
存储器702,用于存储数据处理的程序,程序在被处理器读取执行时,执行如下操作:
向设备管理系统发送用于获取绑定识别码的请求消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
获得所述设备管理系统返回的所述绑定识别码;
展示所述绑定识别码;
在接受用于在终端设备中提供业务服务的终端应用对所述绑定识别码的扫描操作后,获得所述设备管理系统提供的所述待绑定设备的设备信息与目标业务提供方信息已绑定的消息。
上述第三实施例提供了一种信息处理方法,与之相对应的,本申请第九实 施例还提供了一种信息处理装置,应用于管理待绑定设备的设备管理系统,由于装置实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对装置实施例的描述仅仅是示意性的。
请参考图9理解该实施例,图9为本实施例提供的装置的单元框图,如图9所示,本实施例提供的装置包括:
设备信息获得单元901,用于获得所述待绑定设备的设备信息;
请求消息获得单元902,用于获得终端应用支撑系统发出的将所述待绑定设备的设备信息与目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务;
绑定单元903,用于将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定。
在上述的实施例中,提供了一种信息处理方法以及一种信息处理装置,此外,本申请第十实施例还提供一种电子设备,由于电子设备实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对电子设备实施例的描述仅仅是示意性的。该电子设备实施例如下:
请参考图7理解本实施例,图7为本实施例提供的电子设备的示意图。
如图7所示,电子设备包括:处理器701;存储器702;
存储器702,用于存储数据处理的程序,程序在被处理器读取执行时,执行如下操作:
获得所述待绑定设备的设备信息;
获得终端应用支撑系统发出的将所述待绑定设备的设备信息与目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务;
将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定。
上述第四实施例提供了一种信息处理方法,与之相对应的,本申请第十一实施例还提供了一种信息处理装置,应用于终端应用支撑系统,由于装置实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对装置实施例的描述仅仅是示意 性的。
请参考图10理解该实施例,图10为本实施例提供的装置的单元框图,如图10所示,本实施例提供的装置包括:
第一请求消息获得单元1001,用于获得终端应用发送的将待绑定设备的设备信息与目标业务提供方信息进行绑定的第一请求消息,其中,所述终端应用用于在终端设备中提供业务服务;
第二请求消息发送单元1002,用于向设备管理系统发送将待绑定设备的设备信息与所述目标业务提供方信息进行绑定的第二请求消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统;
第二绑定结果消息获得单元1003,用于获得所述设备管理系统返回的针对所述第二请求消息的第二绑定结果消息;
第一绑定结果消息返回单元1004,用于向所述终端应用返回针对所述第一请求消息的第一绑定结果消息。
在上述的实施例中,提供了一种信息处理方法以及一种信息处理装置,此外,本申请第十二实施例还提供一种电子设备,由于电子设备实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对电子设备实施例的描述仅仅是示意性的。该电子设备实施例如下:
请参考图7理解本实施例,图7为本实施例提供的电子设备的示意图。
如图7所示,电子设备包括:处理器701;存储器702;
存储器702,用于存储数据处理的程序,程序在被处理器读取执行时,执行如下操作:
获得终端应用发送的将待绑定设备的设备信息与目标业务提供方信息进行绑定的第一请求消息,其中,所述终端应用用于在终端设备中提供业务服务;
向设备管理系统发送将待绑定设备的设备信息与所述目标业务提供方信息进行绑定的第二请求消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统;
获得所述设备管理系统返回的针对所述第二请求消息的第二绑定结果消息;
所述终端应用支撑系统向所述终端应用返回针对所述第一请求消息的第一绑定结果消息。
本申请第十三实施例还提供一种信息处理方法,该方法的应用主体可以为用于在终端应用,终端应用是在终端设备中提供业务服务的终端应用,例如是在终端设备中为商家提供业务服务的终端应用。图11为本申请第十三实施例提供的信息处理方法的流程图,以下结合图11对本实施例提供的方法进行详细描述。以下描述所涉及的实施例是用来解释说明方法原理,不是实际使用的限定。
如图11所示,本实施例提供的信息处理方法包括如下步骤:
步骤S1101,获得目标业务提供方信息与目标设备信息之间的绑定关系。
在本步骤中,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备。在本实施例中,目标业务提供方可以为餐厅,电影院等等,目标业务提供方信息即为餐厅的信息,例如餐厅的标识、餐厅的位置等等。目标设备可以为点餐屏设备、叫号屏设备和制作屏设备等等。获得目标业务提供方信息与目标设备信息之间的绑定关系,具体包括:
首先,所述终端应用获得目标业务提供方信息;当商户使用终端设备中的终端应用时,商户会通过当前账户信息登录到终端应用,所述当前账户信息是当前正在使用的用于登录所述终端应用的账户信息。在该账户信息下会对应有很多候选业务提供方信息,该候选业务提供方信息可以是商户以前具有的,也可以是当下选择的。具体为,商户在所述终端应用所在的终端设备的展示界面上触发获取当前账户信息对应的候选业务提供方信息的操作,以向用于为所述终端应用提供业务支撑的终端应用支撑系统发出获取当前账户信息对应的候选业务提供方信息的请求消息,从而得到终端应用支撑系统针对所述请求消息返回的当前账户信息对应的候选业务提供方信息,并在所述终端应用所在的终端设备的展示界面上展示所述候选业务提供方信息。这些候选业务提供方信息可以为1号业务提供方、2号业务提供方以及3号业务提供方等,商户从这些候选业务提供方信息中选择需要绑定的业务提供方信息,被选择的候选业务提供方信息即为目标业务提供方信息,可选择的候选业务提供方信息可以为一个,也可以为多个。即所述终端应用获得对至少一个候选业务提供方信息的选择触发操作,以向终端应用支撑系统发出从候选业务提供方信息选择目标业务提供方信息的请求消息,从而得到终端应用支撑系统针对所述请求消息返回的目标业务提供方信息,并在所述终端应用所在的终端设备的展示界面上展示所述目标业务提供方信息,即所述终端应用将所述至少一个候选业务提供方信息作为所述目标业务提供方信息。
进一步的,在本实施例中,从候选业务提供方信息中获取目标业务提供方信息具体可以是根据候选业务提供方信息对应的候选业务提供方设立的时间或者候选业务提供方的人气评价等来获取。例如,以候选业务提供方的人气评价为例,若1号候选业务提供方的人气评价为95分,2号候选业务提供方的人气评价为90分,3号候选业务提供方的人气评价为40分,则可将3号候选业务提供方对应的候选业务提供方信息作为目标业务提供方信息。只要是能够获取到目标业务提供方信息的方法,均是本申请实施例所要保护的范围。还需要说明的是,本实施例中的候选业务提供方并不限于餐饮行业的候选业务提供方,还可以是美容行业、酒店行业、超市行业的候选业务提供方,这里不再一一列举。
其次,在所述终端应用得到所述目标业务提供方信息后,可根据所述目标业务提供方信息,获得与所述目标业务提供方信息绑定的设备信息。具体为,所述终端应用向所述终端应用支撑系统发送用于获取与所述目标业务提供方信息绑定的设备信息的请求消息;所述终端应用获得所述终端应用支撑系统返回的与所述目标业务提供方信息绑定的设备信息。
最后,所述终端应用从所述目标业务提供方信息绑定的设备信息中选择至少一个设备信息作为所述目标设备信息。具体为,由于所述目标业务提供方信息绑定的设备信息有很多,例如,目标业务提供方信息对应的目标业务提供方为餐厅,则与之绑定的设备可以有点餐屏设备、叫号屏设备和制作屏设备等等,这些绑定的设备对应的设备信息在所述终端应用所在的终端设备的展示界面上展示,商户可以根据实际需求,点击所述终端设备的展示界面上的一个或者多个设备信息作为所述目标设备信息,即所述终端应用获得对所述目标业务提供方信息绑定的设备信息中的至少一个设备信息的选择触发操作;所述终端应用将被选择的设备信息作为所述目标设备信息。
步骤S1102,向终端应用支撑系统发送用于解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的请求消息。
在本步骤中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统。在步骤S1101,获得目标业务提供方信息与目标设备信息之间的绑定关系后,所述终端应用所在的终端设备的展示界面上展示解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的操作提示,商户触发该操作提示,以使所述终端应用向终端应用支撑系统发送用于解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的请求消息。
步骤S1103,所述终端应用获得所述终端应用支撑系统针对所述请求消息返回的解绑结果。
在本步骤之前,还包括:所述终端应用在所述终端应用所在的终端设备的展示界面上展示是否解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的询问信息,例如,该询问信息包括“确定将设备与以下目标业务提供方进行解绑吗?#1号位置的1号店与XX设备#”的提示语,以及“同意并解绑的按钮”等相关信息。该步骤可以让商户对自己选择的解绑设备进行进一步的确认,而后商户在展示界面中触发相关“按钮”,所述终端应用获得解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的确认触发操作,最后,所述终端应用获得所述终端应用支撑系统针对所述请求消息返回的解绑结果。
本实施例提供一种信息处理方法,包括:用于在终端设备中提供业务服务的终端应用获得目标业务提供方信息与目标设备信息之间的绑定关系,所述终端应用向终端应用支撑系统发送用于解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的请求消息,所述终端应用获得所述终端应用支撑系统针对所述请求消息返回的解绑结果。通过本方法,可在绑定设备端减少解绑的操作,即通过在终端应用发起解除目标业务提供方信息与所述目标设备信息之间的绑定关系的请求,并在终端应用中就可以完成目标业务提供方信息与绑定的所述目标设备信息的解绑,本方法可远程控制解绑,进而提高了解绑的效率,提升了用户体验。
本申请第十四实施例还提供一种信息处理方法,该方法的应用主体可以为终端应用支撑系统,终端应用支撑系统是用于为终端应用提供业务支撑的系统。图12为本申请第十四实施例提供的信息处理方法的流程图,以下结合图12对本实施例提供的方法进行详细描述。以下描述所涉及的实施例是用来解释说明方法原理,不是实际使用的限定。
如图12所示,本实施例提供的信息处理方法包括如下步骤:
步骤S1201,获得终端应用发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第一请求消息。
在本步骤中,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备。所述第一请求消息包括目标业务提供方信息、目标设备信息以及将所 述目标业务提供方信息与所述目标设备信息进行解绑的事件请求信息。
在本步骤之前,还包括:所述终端应用支撑系统接收终端应用发送的用于获取当前账户信息对应的候选业务提供方信息的第三请求消息。其中,所述当前账户信息是当前正在使用的用于登录所述终端应用的账户信息;所述终端应用支撑系统针对所述第三请求消息向所述终端应用返回的所述当前账户信息对应的候选业务提供方信息。而后,还包括:所述终端应用支撑系统获得所述终端应用发送的用于获取与所述目标业务提供方信息绑定的设备信息的第四请求消息;所述终端应用支撑系统针对所述第四请求消息向所述终端应用返回与所述目标业务提供方信息绑定的设备信息。
步骤S1202,向设备管理系统发送用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第二请求消息。其中,所述设备管理系统是用于管理所述目标设备信息对应的目标设备的管理系统。第二请求消息目标业务提供方信息、目标设备信息以及将所述目标业务提供方信息与所述目标设备信息进行解绑的事件请求信息。
步骤S1203,获得所述设备管理系统针对所述第二请求消息返回的第二解绑结果消息。
步骤S1204,针对所述第一请求消息向所述终端应用返回第一解绑结果消息。
通过本方法,终端应用支撑系统可以获得终端应用发起解除目标业务提供方信息与所述目标设备信息之间的绑定关系的请求消息,并将该请求消息发送给设备管理系统以完成解绑,本方法通过终端应用的远程解绑,可以提高解绑的效率,提升了用户体验。
本申请第十五实施例还提供一种信息处理方法,该方法的应用主体可以为用于管理绑定设备的设备管理系统,图13为本申请第十五实施例提供的信息处理方法的流程图,以下结合图13对本实施例提供的方法进行详细描述。以下描述所涉及的实施例是用来解释说明方法原理,不是实际使用的限定。
如图13所示,本实施例提供的信息处理方法包括如下步骤:
步骤S1301,获得终端应用支撑系统发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的请求消息。
本方法的应用主体可以为用于管理绑定设备的设备管理系统,所述设备管理系统是用于管理所述目标设备信息对应的目标设备的管理系统,所述终端应 用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备。
步骤S1302,解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系。
本步骤解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系,具体为,所述设备管理系统将所述目标业务提供方信息与所述目标设备信息之间的绑定关系从绑定关系列表中删除。
在所述设备管理系统解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系之后,还包括,所述设备管理系统向用于提供消息订阅服务的消息订阅系统或者向消息同步系统发送所述目标业务提供方信息与所述目标设备信息已解除绑定关系的解绑结果消息,其中,所述消息同步系统是用于向所述目标设备信息对应的目标设备同步消息的系统。
通过本方法,设备管理系统获得终端应用支撑系统发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的请求消息,并根据该请求消息完成目标业务提供方信息与目标设备信息的解绑,提高了解绑的效率。
本申请第十六实施例还提供一种信息处理方法,该方法的应用主体可以为用于目标设备,图14为本申请第十六实施例提供的信息处理方法的流程图,以下结合图14对本实施例提供的方法进行详细描述。以下描述所涉及的实施例是用来解释说明方法原理,不是实际使用的限定。
如图14所示,本实施例提供的信息处理方法包括如下步骤:
步骤S1401,获得消息同步系统发送的目标设备信息与目标业务提供方信息已解除绑定关系的解绑结果消息。
在本步骤中,所述目标设备是在所述目标设备信息与所述目标业务提供方信息具有绑定关系时、供所述目标业务提供方信息对应的目标业务提供方使用的设备,所述消息同步系统是用于向所述目标设备信息对应的目标设备同步消息的系统。
步骤S1402,解除所述目标设备信息与目标业务提供方信息之间的绑定关系。
解除所述目标设备信息与目标业务提供方信息之间的绑定关系,具体包括清除目标设备信息与目标业务提供方信息之间的缓存数据,以及将目标设备信 息对应的目标设备重新启动。
上述第十三实施例提供了一种信息处理方法,与之相对应的,本申请第十七实施例还提供了一种信息处理装置,由于装置实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对装置实施例的描述仅仅是示意性的。
请参考图15理解该实施例,图15为本实施例提供的装置的单元框图,如图15所示,本实施例提供的装置包括:
绑定关系获得单元1501,用于获得目标业务提供方信息与目标设备信息之间的绑定关系,其中,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
请求消息发送单元1502,用于向终端应用支撑系统发送用于解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
解绑结果获得单元1503,用于获得所述终端应用支撑系统针对所述请求消息返回的解绑结果。
在上述的实施例中,提供了一种信息处理方法以及一种信息处理装置,此外,本申请第十八实施例还提供一种电子设备,由于电子设备实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对电子设备实施例的描述仅仅是示意性的。该电子设备实施例如下:
请参考图7理解本实施例,图7为本实施例提供的电子设备的示意图。
如图7所示,电子设备包括:处理器701;存储器702;
存储器702,用于存储数据处理的程序,程序在被处理器读取执行时,执行如下操作:
获得目标业务提供方信息与目标设备信息之间的绑定关系,其中,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
向终端应用支撑系统发送用于解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
获得所述终端应用支撑系统针对所述请求消息返回的解绑结果。
上述第十四实施例提供了一种信息处理方法,与之相对应的,本申请第十九实施例还提供了一种信息处理装置,由于装置实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对装置实施例的描述仅仅是示意性的。
请参考图16理解该实施例,图16为本实施例提供的装置的单元框图,如图16所示,本实施例提供的装置包括:
第一请求消息获得单元1601,用于获得终端应用发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第一请求消息,其中,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
第二请求消息发送单元1602,用于向设备管理系统发送用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第二请求消息,其中,所述设备管理系统是用于管理所述目标设备信息对应的目标设备的管理系统;
第二解绑结果消息获得单元1603,用于获得所述设备管理系统针对所述第二请求消息返回的第二解绑结果消息;
第一解绑结果消息返回单元1604,用于针对所述第一请求消息向所述终端应用返回第一解绑结果消息。
在上述的实施例中,提供了一种信息处理方法以及一种信息处理装置,此外,本申请第二十实施例还提供一种电子设备,由于电子设备实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对电子设备实施例的描述仅仅是示意性的。该电子设备实施例如下:
请参考图7理解本实施例,图7为本实施例提供的电子设备的示意图。
如图7所示,电子设备包括:处理器701;存储器702;
存储器702,用于存储数据处理的程序,程序在被处理器读取执行时,执行如下操作:
获得终端应用发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第一请求消息,其中,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
向设备管理系统发送用于解除目标业务提供方信息与目标设备信息之间的 绑定关系的第二请求消息,其中,所述设备管理系统是用于管理所述目标设备信息对应的目标设备的管理系统;
获得所述设备管理系统针对所述第二请求消息返回的第二解绑结果消息;
针对所述第一请求消息向所述终端应用返回第一解绑结果消息。
上述第十五实施例提供了一种信息处理方法,与之相对应的,本申请第二十一实施例还提供了一种信息处理装置,由于装置实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对装置实施例的描述仅仅是示意性的。
请参考图17理解该实施例,图17为本实施例提供的装置的单元框图,如图17所示,本实施例提供的装置包括:
请求消息发送单元1701,用于获得终端应用支撑系统发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的请求消息,其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
绑定关系解除单元1702,用于解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系。
在上述的实施例中,提供了一种信息处理方法以及一种信息处理装置,此外,本申请第二十二实施例还提供一种电子设备,由于电子设备实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对电子设备实施例的描述仅仅是示意性的。该电子设备实施例如下:
请参考图7理解本实施例,图7为本实施例提供的电子设备的示意图。
如图7所示,电子设备包括:处理器701;存储器702;
存储器702,用于存储数据处理的程序,程序在被处理器读取执行时,执行如下操作:
获得终端应用支撑系统发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的请求消息,其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系。
上述第十六实施例提供了一种信息处理方法,与之相对应的,本申请第二十三实施例还提供了一种信息处理装置,由于装置实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对装置实施例的描述仅仅是示意性的。
请参考图18理解该实施例,图18为本实施例提供的装置的单元框图,如图18所示,本实施例提供的装置包括:
解绑结果消息获得单元1801,用于获得消息同步系统发送的目标设备信息与目标业务提供方信息已解除绑定关系的解绑结果消息,其中,所述消息同步系统是用于向所述目标设备信息对应的目标设备同步消息的系统;
绑定关系解除单元1802,用于解除所述目标设备信息与目标业务提供方信息之间的绑定关系。
在上述的实施例中,提供了一种信息处理方法以及一种信息处理装置,此外,本申请第二十四实施例还提供一种电子设备,由于电子设备实施例基本相似于方法实施例,所以描述得比较简单,相关的技术特征的细节部分请参见上述提供的方法实施例的对应说明即可,下述对电子设备实施例的描述仅仅是示意性的。该电子设备实施例如下:
请参考图7理解本实施例,图7为本实施例提供的电子设备的示意图。
如图7所示,电子设备包括:处理器701;存储器702;
存储器702,用于存储数据处理的程序,程序在被处理器读取执行时,执行如下操作:
获得消息同步系统发送的目标设备信息与目标业务提供方信息已解除绑定关系的解绑结果消息,其中,所述消息同步系统是用于向所述目标设备信息对应的目标设备同步消息的系统;
解除所述目标设备信息与目标业务提供方信息之间的绑定关系。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任 何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括非暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
本领域技术人员应明白,本申请的实施例可提供为方法、系统或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本申请虽然以较佳实施例公开如上,但其并不是用来限定本申请,任何本领域技术人员在不脱离本申请的精神和范围内,都可以做出可能的变动和修改,因此本申请的保护范围应当以本申请权利要求所界定的范围为准。

Claims (52)

  1. 一种信息处理方法,其特征在于,包括:
    用于在终端设备中提供业务服务的终端应用识别待绑定设备中展示的绑定识别码,获得所述绑定识别码的标识;其中,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
    所述终端应用将所述绑定识别码的标识发送给生成所述绑定识别码的服务识别码生成系统,获得所述服务识别码生成系统提供的所述待绑定设备的设备信息;
    所述终端应用获得可与所述待绑定设备绑定的目标业务提供方信息;
    所述终端应用向终端应用支撑系统发送将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
    所述终端应用获得所述终端应用支撑系统针对所述请求消息返回的绑定结果。
  2. 根据权利要求1所述的信息处理方法,其特征在于,所述用于在终端设备中提供业务服务的终端应用识别待绑定设备中展示的绑定识别码,获得所述绑定识别码的标识,包括:所述终端应用扫描所述待绑定设备中展示的二维码,获得所述二维码的标识,所述二维码是用于绑定所述待绑定设备的设备信息与业务提供方信息的二维码。
  3. 根据权利要求1所述的信息处理方法,其特征在于,所述终端应用获得可与所述待绑定设备绑定的目标业务提供方信息,包括:
    获取当前账户信息对应的候选业务提供方信息,所述当前账户信息是当前正在使用的用于登录所述终端应用的账户信息;
    在所述终端应用所在的终端设备的展示界面上展示所述候选业务提供方信息;
    获得对至少一个候选业务提供方信息的选择触发操作;
    将所述至少一个候选业务提供方信息作为所述目标业务提供方信息。
  4. 根据权利要求1所述的信息处理方法,其特征在于,所述终端应用获得可与所述待绑定设备绑定的目标业务提供方信息,包括:
    获取所述待绑定设备的地理位置信息和候选业务提供方信息对应的地理位置信息;
    从所述候选业务提供方信息中选取地理位置信息与所述待绑定设备的地理位置信息匹配的业务提供方信息作为所述目标业务提供方信息。
  5. 根据权利要求1所述的信息处理方法,其特征在于,所述终端应用向终端应用支撑系统发送将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的请求消息之前,还包括:
    所述终端应用在所述终端应用所在的终端设备的展示界面上展示是否将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的询问信息;
    所述终端应用获得将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的确认触发操作。
  6. 根据权利要求1所述的信息处理方法,其特征在于,所述请求消息包括:所述设备信息、所述目标业务提供方信息以及将所述设备信息与所述目标业务提供方信息进行绑定的事件请求信息。
  7. 根据权利要求1所述的信息处理方法,其特征在于,所述设备信息包括设备标识。
  8. 根据权利要求7所述的信息处理方法,其特征在于,所述设备信息还包括设备类型,所述设备类型为所述待绑定设备可供业务提供方信息对应的业务提供方使用的设备类型。
  9. 一种信息处理方法,其特征在于,包括:
    待绑定设备向设备管理系统发送用于获取绑定识别码的请求消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
    所述待绑定设备获得所述设备管理系统返回的所述绑定识别码;
    所述待绑定设备展示所述绑定识别码;
    所述待绑定设备在接受用于在终端设备中提供业务服务的终端应用对所述绑定识别码的扫描操作后,获得所述设备管理系统提供的所述待绑定设备的设备信息与目标业务提供方信息已绑定的消息。
  10. 根据权利要求9所述的信息处理方法,其特征在于,所述请求消息至少包括设备序列号。
  11. 根据权利要求9所述的信息处理方法,其特征在于,在所述获得所述设备管理系统提供的所述待绑定设备的设备信息与目标业务提供方信息已绑定的消息之前,还包括:所述待绑定设备向设备管理系统发送所述待绑定设备的 设备信息是否已绑定有业务提供方信息的查询消息。
  12. 根据权利要求11所述的信息处理方法,其特征在于,在所述待绑定设备向设备管理系统发送所述待绑定设备的设备信息是否已绑定有业务提供方信息的查询消息之前,还包括:所述待绑定设备获得所述设备管理系统发送的所述待绑定设备的设备信息;
    所述查询消息包括所述待绑定设备的设备信息。
  13. 根据权利要求9所述的信息处理方法,其特征在于,所述已绑定的消息包括与所述待绑定设备的设备信息绑定的目标业务提供方信息。
  14. 一种信息处理方法,其特征在于,包括:
    用于管理待绑定设备的设备管理系统获得所述待绑定设备的设备信息;
    所述设备管理系统获得终端应用支撑系统发出的将所述待绑定设备的设备信息与目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务;
    所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定。
  15. 根据权利要求14所述的信息处理方法,其特征在于,还包括:
    所述设备管理系统获得终端应用支撑系统发送的与所述目标业务提供方信息对应的目标账户信息;
    所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定,包括:所述设备管理系统将所述待绑定设备的设备信息、所述目标业务提供方信息、所述目标账户信息进行绑定。
  16. 根据权利要求14所述的信息处理方法,其特征在于,所述设备管理系统获得所述待绑定设备的设备信息,包括:
    接收所述待绑定设备发送的用于获取绑定识别码的请求消息,其中,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
    根据所述请求消息生成所述待绑定设备的设备信息;
    将所述设备信息发送给生成绑定识别码的服务识别码生成系统;
    获得所述服务识别码生成系统提供的绑定识别码。
  17. 根据权利要求14所述的信息处理方法,其特征在于,在所述设备管理 系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定之前,还包括:
    所述设备管理系统向用于存储签约信息的签约信息系统发送用于查询所述待绑定设备的设备信息是否需要绑定业务提供方信息的签约查询消息或者发送用于查询所述目标业务提供方信息是否需要绑定设备的签约查询消息;
    所述设备管理系统获得所述签约信息系统针对所述查询消息返回的查询结果;
    所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定,包括:如果所述查询结果表示所述待绑定设备的设备信息需要绑定业务提供方信息或者所述目标业务提供方信息需要绑定设备,则所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定。
  18. 根据权利要求14所述的信息处理方法,其特征在于,所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定,包括:
    所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息的绑定关系存储在绑定关系列表中。
  19. 根据权利要求14所述的信息处理方法,其特征在于,所述设备管理系统将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定之后,还包括:
    所述设备管理系统向用于提供消息订阅服务的消息订阅系统发送所述待绑定设备的设备信息与所述目标业务提供方信息已绑定的绑定结果消息。
  20. 一种信息处理方法,其特征在于,包括:
    终端应用支撑系统获得终端应用发送的将待绑定设备的设备信息与目标业务提供方信息进行绑定的第一请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务,所述待绑定设备的设备信息是与业务提供方信息待绑定的设备信息;
    所述终端应用支撑系统向设备管理系统发送将待绑定设备的设备信息与所述目标业务提供方信息进行绑定的第二请求消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统;
    所述终端应用支撑系统获得所述设备管理系统返回的针对所述第二请求消息的第二绑定结果消息;
    所述终端应用支撑系统向所述终端应用返回针对所述第一请求消息的第一绑定结果消息。
  21. 根据权利要求20所述的信息处理方法,其特征在于,在所述终端应用支撑系统获得终端应用发送的将待绑定设备的设备信息与目标业务提供方信息进行绑定的第一请求消息之前,还包括:
    所述终端应用支撑系统获得与所述待绑定设备的设备信息待绑定的候选业务提供方信息。
  22. 根据权利要求21所述的信息处理方法,其特征在于,在所述终端应用支撑系统获得终端应用发送的将待绑定设备的设备信息与目标业务提供方信息进行绑定的第一请求消息之后,还包括:
    所述终端应用支撑系统判断是否允许将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定;
    所述终端应用支撑系统向设备管理系统发送将待绑定设备的设备信息与所述目标业务提供方信息进行绑定的第二请求消息,包括:如果所述终端应用支撑系统确定允许将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定,则所述终端应用支撑系统向设备管理系统发送将待绑定设备的设备信息与所述目标业务提供方信息进行绑定的第二请求消息。
  23. 根据权利要求22所述的信息处理方法,其特征在于,所述第二请求消息包括:所述设备信息、所述目标业务提供方信息以及将所述设备信息与所述目标业务提供方信息进行绑定的事件请求信息。
  24. 一种信息处理装置,应用于在终端设备中提供业务服务的终端应用,其特征在于,包括:
    绑定识别码识别单元,用于识别待绑定设备中展示的绑定识别码,获得所述绑定识别码的标识;其中,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
    设备信息获得单元,用于将所述绑定识别码的标识发送给生成所述绑定识别码的服务识别码生成系统,获得所述服务识别码生成系统提供的所述待绑定设备的设备信息;
    目标业务提供方信息获得单元,用于获得可与所述待绑定设备绑定的目标业务提供方信息;
    请求消息发送单元,用于向终端应用支撑系统发送将所述待绑定设备的设 备信息与所述目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
    绑定结果获得单元,用于获得所述终端应用支撑系统针对所述请求消息返回的绑定结果。
  25. 一种电子设备,其特征在于,包括:
    处理器;
    存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时,执行如下操作:
    识别待绑定设备中展示的绑定识别码,获得所述绑定识别码的标识;其中,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
    将所述绑定识别码的标识发送给生成所述绑定识别码的服务识别码生成系统,获得所述服务识别码生成系统提供的所述待绑定设备的设备信息;
    获得可与所述待绑定设备绑定的目标业务提供方信息;
    向终端应用支撑系统发送将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
    获得所述终端应用支撑系统针对所述请求消息返回的绑定结果。
  26. 一种信息处理装置,应用于待绑定设备,其特征在于,包括:
    请求消息发送单元,用于向设备管理系统发送用于获取绑定识别码的请求消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
    绑定识别码获得单元,用于获得所述设备管理系统返回的所述绑定识别码;
    绑定识别码展示单元,用于展示所述绑定识别码;
    绑定消息获得单元,用于在接受用于在终端设备中提供业务服务的终端应用对所述绑定识别码的扫描操作后,获得所述设备管理系统提供的所述待绑定设备的设备信息与目标业务提供方信息已绑定的消息。
  27. 一种电子设备,其特征在于,包括:
    处理器;
    存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时, 执行如下操作:
    向设备管理系统发送用于获取绑定识别码的请求消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统,所述绑定识别码是用于绑定所述待绑定设备的设备信息与业务提供方信息的识别码;
    获得所述设备管理系统返回的所述绑定识别码;
    展示所述绑定识别码;
    在接受用于在终端设备中提供业务服务的终端应用对所述绑定识别码的扫描操作后,获得所述设备管理系统提供的所述待绑定设备的设备信息与目标业务提供方信息已绑定的消息。
  28. 一种信息处理装置,应用于管理待绑定设备的设备管理系统,其特征在于,包括:
    设备信息获得单元,用于获得所述待绑定设备的设备信息;
    请求消息获得单元,用于获得终端应用支撑系统发出的将所述待绑定设备的设备信息与目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务;
    绑定单元,用于将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定。
  29. 一种电子设备,其特征在于,包括:
    处理器;
    存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时,执行如下操作:
    获得所述待绑定设备的设备信息;
    获得终端应用支撑系统发出的将所述待绑定设备的设备信息与目标业务提供方信息进行绑定的请求消息,其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务;
    将所述待绑定设备的设备信息与所述目标业务提供方信息进行绑定。
  30. 一种信息处理装置,应用于终端应用支撑系统,其特征在于,包括:
    第一请求消息获得单元,用于获得终端应用发送的将待绑定设备的设备信息与目标业务提供方信息进行绑定的第一请求消息,其中,所述终端应用用于 在终端设备中提供业务服务;
    第二请求消息发送单元,用于向设备管理系统发送将待绑定设备的设备信息与所述目标业务提供方信息进行绑定的第二请求消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统;
    第二绑定结果消息获得单元,用于获得所述设备管理系统返回的针对所述第二请求消息的第二绑定结果消息;
    第一绑定结果消息返回单元,用于向所述终端应用返回针对所述第一请求消息的第一绑定结果消息。
  31. 一种电子设备,其特征在于,包括:
    处理器;
    存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时,执行如下操作:
    获得终端应用发送的将待绑定设备的设备信息与目标业务提供方信息进行绑定的第一请求消息,其中,所述终端应用用于在终端设备中提供业务服务;
    向设备管理系统发送将待绑定设备的设备信息与所述目标业务提供方信息进行绑定的第二请求消息,其中,所述设备管理系统是用于管理所述待绑定设备的管理系统;
    获得所述设备管理系统返回的针对所述第二请求消息的第二绑定结果消息;
    向所述终端应用返回针对所述第一请求消息的第一绑定结果消息。
  32. 一种信息处理方法,其特征在于,包括:
    用于在终端设备中提供业务服务的终端应用获得目标业务提供方信息与目标设备信息之间的绑定关系,其中,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
    所述终端应用向终端应用支撑系统发送用于解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
    所述终端应用获得所述终端应用支撑系统针对所述请求消息返回的解绑结果。
  33. 根据权利要求32所述的信息处理方法,其特征在于,所述用于在终端设备中提供业务服务的终端应用获得目标业务提供方信息与目标设备信息之间 的绑定关系,包括:
    所述终端应用获得目标业务提供方信息;
    所述终端应用根据所述目标业务提供方信息,获得与所述目标业务提供方信息绑定的设备信息;
    所述终端应用从所述目标业务提供方信息绑定的设备信息中选择至少一个设备信息作为所述目标设备信息。
  34. 根据权利要求33所述的信息处理方法,其特征在于,所述终端应用获得目标业务提供方信息,包括:
    所述终端应用获取当前账户信息对应的候选业务提供方信息,所述当前账户信息是当前正在使用的用于登录所述终端应用的账户信息;
    所述终端应用在所述终端应用所在的终端设备的展示界面上展示所述候选业务提供方信息;
    所述终端应用获得对至少一个候选业务提供方信息的选择触发操作;
    所述终端应用将所述至少一个候选业务提供方信息作为所述目标业务提供方信息。
  35. 根据权利要求33所述的信息处理方法,其特征在于,所述终端应用根据所述目标业务提供方信息,获得与所述目标业务提供方信息绑定的设备信息,包括:
    所述终端应用向所述终端应用支撑系统发送用于获取与所述目标业务提供方信息绑定的设备信息的请求消息;
    所述终端应用获得所述终端应用支撑系统返回的与所述目标业务提供方信息绑定的设备信息。
  36. 根据权利要求33所述的信息处理方法,其特征在于,所述从所述目标业务提供方信息绑定的设备信息中选择至少一个设备信息作为所述目标设备信息,包括:
    所述终端应用在所述终端应用所在的终端设备的展示界面上展示所述目标业务提供方信息绑定的设备信息;
    所述终端应用获得对所述目标业务提供方信息绑定的设备信息中的至少一个设备信息的选择触发操作;
    所述终端应用将被选择的设备信息作为所述目标设备信息。
  37. 根据权利要求32所述的信息处理方法,其特征在于,还包括:
    所述终端应用在所述终端应用所在的终端设备的展示界面上展示是否解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的询问信息;
    所述终端应用获得解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的确认触发操作。
  38. 一种信息处理方法,其特征在于,包括:
    终端应用支撑系统获得终端应用发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第一请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
    所述终端应用支撑系统向设备管理系统发送用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第二请求消息,其中,所述设备管理系统是用于管理所述目标设备信息对应的目标设备的管理系统;
    所述终端应用支撑系统获得所述设备管理系统针对所述第二请求消息返回的第二解绑结果消息;
    所述终端应用支撑系统针对所述第一请求消息向所述终端应用返回第一解绑结果消息。
  39. 根据权利要求38所述的信息处理方法,其特征在于,还包括:
    所述终端应用支撑系统接收终端应用发送的用于获取当前账户信息对应的候选业务提供方信息的第三请求消息,所述当前账户信息是当前正在使用的用于登录所述终端应用的账户信息;
    所述终端应用支撑系统针对所述第三请求消息向所述终端应用返回的所述当前账户信息对应的候选业务提供方信息。
  40. 根据权利要求38所述的信息处理方法,其特征在于,还包括:
    所述终端应用支撑系统获得所述终端应用发送的用于获取与所述目标业务提供方信息绑定的设备信息的第四请求消息;
    所述终端应用支撑系统针对所述第四请求消息向所述终端应用返回与所述目标业务提供方信息绑定的设备信息。
  41. 一种信息处理方法,其特征在于,包括:
    设备管理系统获得终端应用支撑系统发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的请求消息,其中,所述设备管理系统是用于 管理所述目标设备信息对应的目标设备的管理系统,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
    所述设备管理系统解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系。
  42. 根据权利要求41所述的信息处理方法,其特征在于,所述设备管理系统解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系,包括:
    所述设备管理系统将所述目标业务提供方信息与所述目标设备信息之间的绑定关系从绑定关系列表中删除。
  43. 根据权利要求41所述的信息处理方法,其特征在于,还包括:所述设备管理系统向用于提供消息订阅服务的消息订阅系统或者向消息同步系统发送所述目标业务提供方信息与所述目标设备信息已解除绑定关系的解绑结果消息,其中,所述消息同步系统是用于向所述目标设备信息对应的目标设备同步消息的系统。
  44. 一种信息处理方法,其特征在于,包括:
    目标设备获得消息同步系统发送的目标设备信息与目标业务提供方信息已解除绑定关系的解绑结果消息,其中,所述目标设备是在所述目标设备信息与所述目标业务提供方信息具有绑定关系时、供所述目标业务提供方信息对应的目标业务提供方使用的设备,所述消息同步系统是用于向所述目标设备信息对应的目标设备同步消息的系统;
    所述目标设备解除所述目标设备信息与目标业务提供方信息之间的绑定关系。
  45. 一种信息处理装置,应用于在终端设备中提供业务服务的终端应用,其特征在于,包括:
    绑定关系获得单元,用于获得目标业务提供方信息与目标设备信息之间的绑定关系,其中,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
    请求消息发送单元,用于向终端应用支撑系统发送用于解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
    解绑结果获得单元,用于获得所述终端应用支撑系统针对所述请求消息返回的解绑结果。
  46. 一种电子设备,其特征在于,包括:
    处理器;
    存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时,执行如下操作:
    获得目标业务提供方信息与目标设备信息之间的绑定关系,其中,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
    向终端应用支撑系统发送用于解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系的请求消息,其中,所述终端应用支撑系统是在服务端用于为所述终端应用提供业务支撑的系统;
    获得所述终端应用支撑系统针对所述请求消息返回的解绑结果。
  47. 一种信息处理装置,应用于终端应用支撑系统,其特征在于,包括:
    第一请求消息获得单元,用于获得终端应用发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第一请求消息,其中,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
    第二请求消息发送单元,用于向设备管理系统发送用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第二请求消息,其中,所述设备管理系统是用于管理所述目标设备信息对应的目标设备的管理系统;
    第二解绑结果消息获得单元,用于获得所述设备管理系统针对所述第二请求消息返回的第二解绑结果消息;
    第一解绑结果消息返回单元,用于针对所述第一请求消息向所述终端应用返回第一解绑结果消息。
  48. 一种电子设备,其特征在于,包括:
    处理器;
    存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时,执行如下操作:
    获得终端应用发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第一请求消息,其中,所述终端应用用于在终端设备中提供业务服 务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
    向设备管理系统发送用于解除目标业务提供方信息与目标设备信息之间的绑定关系的第二请求消息,其中,所述设备管理系统是用于管理所述目标设备信息对应的目标设备的管理系统;
    获得所述设备管理系统针对所述第二请求消息返回的第二解绑结果消息;
    针对所述第一请求消息向所述终端应用返回第一解绑结果消息。
  49. 一种信息处理装置,应用于管理目标设备的设备管理系统,其特征在于,包括:
    请求消息发送单元,用于获得终端应用支撑系统发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的请求消息,其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
    绑定关系解除单元,用于解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系。
  50. 一种电子设备,其特征在于,包括:
    处理器;
    存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时,执行如下操作:
    获得终端应用支撑系统发送的用于解除目标业务提供方信息与目标设备信息之间的绑定关系的请求消息,其中,所述终端应用支撑系统是在服务端用于为终端应用提供业务支撑的系统,所述终端应用用于在终端设备中提供业务服务,所述目标设备信息对应的目标设备是供所述目标业务提供方信息对应的目标业务提供方使用的设备;
    解除所述目标业务提供方信息与所述目标设备信息之间的绑定关系。
  51. 一种信息处理装置,应用于目标设备,其特征在于,包括:
    解绑结果消息获得单元,用于获得消息同步系统发送的目标设备信息与目标业务提供方信息已解除绑定关系的解绑结果消息,其中,所述消息同步系统是用于向所述目标设备信息对应的目标设备同步消息的系统;
    绑定关系解除单元,用于解除所述目标设备信息与目标业务提供方信息之 间的绑定关系。
  52. 一种电子设备,其特征在于,包括:
    处理器;
    存储器,用于存储数据处理程序,所述程序在被所述处理器读取执行时,执行如下操作:
    获得消息同步系统发送的目标设备信息与目标业务提供方信息已解除绑定关系的解绑结果消息,其中,所述消息同步系统是用于向所述目标设备信息对应的目标设备同步消息的系统;
    解除所述目标设备信息与目标业务提供方信息之间的绑定关系。
PCT/CN2020/077339 2019-09-30 2020-02-29 信息处理方法和信息处理装置及电子设备 WO2021062983A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910940233.2 2019-09-30
CN201910940233.2A CN110809027A (zh) 2019-09-30 2019-09-30 信息处理方法和信息处理装置及电子设备

Publications (1)

Publication Number Publication Date
WO2021062983A1 true WO2021062983A1 (zh) 2021-04-08

Family

ID=69487990

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/077339 WO2021062983A1 (zh) 2019-09-30 2020-02-29 信息处理方法和信息处理装置及电子设备

Country Status (2)

Country Link
CN (1) CN110809027A (zh)
WO (1) WO2021062983A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726664A (zh) * 2022-03-23 2022-07-08 青岛海信智慧生活科技股份有限公司 家居设备的绑定方法及设备

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110809027A (zh) * 2019-09-30 2020-02-18 浙江口碑网络技术有限公司 信息处理方法和信息处理装置及电子设备
CN113822769A (zh) * 2021-08-31 2021-12-21 东风商用车有限公司 一种矿区业务信息交互方法、装置、设备及可读存储介质

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103260059A (zh) * 2013-04-26 2013-08-21 华为技术有限公司 控制机顶盒设备、位置信息确定和信息发布的方法和设备
CN106339632A (zh) * 2015-07-10 2017-01-18 华为终端(东莞)有限公司 一种分配m2m设备管理权限的方法、用户设备及系统
EP3267655A1 (en) * 2015-04-29 2018-01-10 Institute of Acoustics, Chinese Academy of Sciences Multi-terminal interaction relation maintenance system and method
CN107645548A (zh) * 2017-09-13 2018-01-30 广东乐心医疗电子股份有限公司 一种数据的处理方法、设备服务器以及公用设备
CN109525540A (zh) * 2017-09-20 2019-03-26 中移(杭州)信息技术有限公司 一种智能设备绑定方法及装置
CN110166427A (zh) * 2019-04-11 2019-08-23 口碑(上海)信息技术有限公司 商家管理设备使用的安全处理方法、装置及系统
CN110809027A (zh) * 2019-09-30 2020-02-18 浙江口碑网络技术有限公司 信息处理方法和信息处理装置及电子设备

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102867279B (zh) * 2012-09-26 2015-10-28 苏州德佳物联科技有限公司 餐饮智慧云管理系统及方法
CN103795681B (zh) * 2012-10-29 2017-11-17 中国电信股份有限公司 视频设备配置方法及系统、视频设备、视频信息服务器
CN104166827B (zh) * 2013-05-16 2017-08-25 北大方正集团有限公司 基于二维码的业务处理系统和基于二维码的业务处理方法
CN103491407A (zh) * 2013-09-02 2014-01-01 中山大学 一种基于android电视的在线游戏控制器的方法
CN104103015A (zh) * 2013-12-24 2014-10-15 珠海优特电力科技股份有限公司 一种口味信息识别码、应用服务器及应用终端
CN106911566A (zh) * 2017-03-07 2017-06-30 广东乐心医疗电子股份有限公司 用于智能健康设备与移动终端的临时数据传输方法与装置

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103260059A (zh) * 2013-04-26 2013-08-21 华为技术有限公司 控制机顶盒设备、位置信息确定和信息发布的方法和设备
EP3267655A1 (en) * 2015-04-29 2018-01-10 Institute of Acoustics, Chinese Academy of Sciences Multi-terminal interaction relation maintenance system and method
CN106339632A (zh) * 2015-07-10 2017-01-18 华为终端(东莞)有限公司 一种分配m2m设备管理权限的方法、用户设备及系统
CN107645548A (zh) * 2017-09-13 2018-01-30 广东乐心医疗电子股份有限公司 一种数据的处理方法、设备服务器以及公用设备
CN109525540A (zh) * 2017-09-20 2019-03-26 中移(杭州)信息技术有限公司 一种智能设备绑定方法及装置
CN110166427A (zh) * 2019-04-11 2019-08-23 口碑(上海)信息技术有限公司 商家管理设备使用的安全处理方法、装置及系统
CN110809027A (zh) * 2019-09-30 2020-02-18 浙江口碑网络技术有限公司 信息处理方法和信息处理装置及电子设备

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726664A (zh) * 2022-03-23 2022-07-08 青岛海信智慧生活科技股份有限公司 家居设备的绑定方法及设备
CN114726664B (zh) * 2022-03-23 2023-10-27 青岛海信智慧生活科技股份有限公司 家居设备的绑定方法及设备

Also Published As

Publication number Publication date
CN110809027A (zh) 2020-02-18

Similar Documents

Publication Publication Date Title
US11871307B2 (en) Electronic device for sharing data and method for controlling the same
WO2021062983A1 (zh) 信息处理方法和信息处理装置及电子设备
US11622022B2 (en) System and method for a multi-channel notification service
US20200104668A1 (en) Virtual assistant in a communication session
US20190303088A1 (en) Transferring an application interface from one device to another device
KR101266141B1 (ko) 인스턴트 메시징 서비스 제공 방법 및 그 제공 시스템
WO2017041641A1 (zh) 业务功能的实现方法和装置
US11574309B2 (en) Digital user identity verification
CN106375181B (zh) 呈现与位置相关联的消息
WO2017020552A1 (zh) 用于提供无线接入点的接入点信息的方法与设备
WO2013178053A1 (en) Methods and apparatuses for sharing information
US8239467B2 (en) Extending business processes to mobile devices
US10032144B1 (en) Systems and methods for enhanced dining and other experiences using a mobile device
KR102205005B1 (ko) 공유 사무실에 관한 서비스를 제공하는 방법
CN104158889A (zh) 名片信息查询方法和云服务器
CN107071864B (zh) 一种用于连接无线接入点的方法、设备及系统
KR102066802B1 (ko) 업무 프로세싱 방법 및 디바이스
CN108076439B (zh) 用于基于无线接入点推送消息的方法与设备
US11521250B2 (en) Method and apparatus for providing digital product using user account synchronization
CN109462868B (zh) 无线接入点查询目标信息的方法与设备
US11614961B2 (en) Generating cloud workflows from local workflows
KR20170061415A (ko) 지역기반정보 제공 장치 및 방법
KR101351652B1 (ko) 인스턴트 메시징 서비스 제공 방법 및 그 제공 시스템
KR102370585B1 (ko) 배달 주문 서비스 제공 방법
KR101844467B1 (ko) 메시지에 관련된 정보 및 기능을 제공하는 방법 및 장치

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20872268

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20872268

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 20872268

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 14/10/2022)

122 Ep: pct application non-entry in european phase

Ref document number: 20872268

Country of ref document: EP

Kind code of ref document: A1