WO2023245978A1 - 监控物流面单的方法、装置和设备 - Google Patents

监控物流面单的方法、装置和设备 Download PDF

Info

Publication number
WO2023245978A1
WO2023245978A1 PCT/CN2022/133492 CN2022133492W WO2023245978A1 WO 2023245978 A1 WO2023245978 A1 WO 2023245978A1 CN 2022133492 W CN2022133492 W CN 2022133492W WO 2023245978 A1 WO2023245978 A1 WO 2023245978A1
Authority
WO
WIPO (PCT)
Prior art keywords
logistics
original
key
signature information
value
Prior art date
Application number
PCT/CN2022/133492
Other languages
English (en)
French (fr)
Inventor
王燕来
Original Assignee
北京京东振世信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京京东振世信息技术有限公司 filed Critical 北京京东振世信息技术有限公司
Publication of WO2023245978A1 publication Critical patent/WO2023245978A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0832Special goods or special handling procedures, e.g. handling of hazardous or fragile goods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud

Definitions

  • the present disclosure relates to the field of smart logistics, and in particular, to a method, device, equipment and computer-readable medium for monitoring logistics manifests.
  • the inventor discovered that there are at least the following problems in the prior art: the package corresponding to the logistics manifest in the monitoring system has been delivered, but in fact the items in the package have been dropped midway.
  • embodiments of the present disclosure provide a method, device and equipment for monitoring logistics manifests.
  • a method for monitoring logistics manifests is provided.
  • a method for monitoring a logistics order including: constructing original signature information based on the creation time and/or random information of the logistics order, and recording the original punch mark of the logistics order; uploading the logistics order to a database
  • a key-value pair, the keywords in the key-value pair include the original signature information and the original punch mark, and the value of the key-value pair is 0; at the transportation node of the package to which the logistics manifest belongs,
  • the logistics form is verified based on the original signature information and the original punch mark, and the value of the key-value pair in the database is updated with the verification result, so as to monitor the logistics form.
  • the transportation node includes one or more of the following: item exit, item transportation, item entry into the distribution station, item distribution, and item collection.
  • the key-value pair of the logistics manifest is uploaded to the database
  • the keywords in the key-value pair include the original signature information and the original punch identification
  • the value in the key-value pair is 0, which includes: splicing the original signature information and the original punch mark, establishing the keyword in the key-value pair, and converting the key-value pair into The value is set to 0; the key-value pair of the logistics order is uploaded to the database.
  • verifying the logistics manifest based on the original signature information and the original punch identification includes: The transportation node of the package to which the logistics manifest belongs is scanned to obtain the scanned signature information and the scanned punch mark of the logistics manifest; and the original signature information is obtained from the database based on the logo of the logistics manifest. and the original punched identification, and based on the original signature information and the original punched identification, verify the scanned signature information and the scanned punched identification.
  • updating the value of the key-value pair in the database with the verification result to monitor the logistics manifest includes: the scanned signature information and the original signature The information is the same, and the scanned punch ID is the same as the original punch ID, and the value of the key-value pair in the database is greater than 0, the verification result includes successful verification; the key in the database is The value of the value pair is updated to the existing value plus one, and a message indicating successful verification of the monitoring logistics order is sent.
  • updating the value of the key-value pair in the database with the verification result to monitor the logistics manifest includes: the scanned signature information and the original signature The information is the same, and the scanned punch ID is the same as the original punch ID, and the value of the key-value pair in the database is 0, and the verification result includes verification failure; the key in the database is The value of the value pair is updated to 0, and a message that the monitoring logistics order verification failed is sent.
  • the method further includes: the scanned signature information is different from the original signature information, and/or the scanned punch identification is different from the original punch ID,
  • the verification results include verification failure, and a message indicating that the verification of the monitoring logistics order has failed is sent.
  • a device for monitoring logistics manifests including:
  • a creation module for constructing original signature information based on the creation time and/or random information of the logistics form, and recording the original punch mark of the logistics form;
  • the upload module is used to upload the key-value pair of the logistics form to the database.
  • the keywords in the key-value pair include the original signature information and the original punch mark.
  • the value of the key-value pair is 0. ;
  • a monitoring module configured to verify the logistics manifest based on the original signature information and the original punch mark at the transportation node of the package to which the logistics manifest belongs, and update the key in the database with the verification result.
  • the numerical value of the value pair is used to monitor the logistics order.
  • an electronic device for monitoring logistics manifests including: one or more processors; a storage device for storing one or more programs,
  • the one or more processors When the one or more programs are executed by the one or more processors, the one or more processors are caused to implement the method of monitoring the logistics manifest as described above.
  • a computer-readable medium on which a computer program is stored.
  • the program is executed by a processor, the above-mentioned method of monitoring a logistics manifest is implemented.
  • Figure 1 is a main flow diagram of a method for monitoring logistics orders according to an embodiment of the present disclosure
  • Figure 2 is a schematic flowchart of constructing original signature information and original punched identification according to an embodiment of the present disclosure
  • Figure 3 is a schematic diagram of original signature information according to an embodiment of the present disclosure.
  • Figure 4 is a schematic diagram of original punching information according to an embodiment of the present disclosure.
  • Figure 5 is a schematic flowchart of uploading key-value pairs of logistics manifests to a database according to an embodiment of the present disclosure
  • Figure 6 is a schematic flow chart of verifying the logistics order according to an embodiment of the present disclosure.
  • Figure 7 is a schematic flowchart of updating the value of a key-value pair with a verification result according to an embodiment of the present disclosure
  • Figure 8 is another schematic flowchart of updating the value of a key-value pair with a verification result according to an embodiment of the present disclosure
  • Figure 9 is a schematic diagram of the main structure of a device for monitoring logistics manifests according to an embodiment of the present disclosure.
  • Figure 10 is an exemplary system architecture diagram in which embodiments of the present disclosure may be applied.
  • FIG. 11 is a schematic structural diagram of a computer system suitable for implementing a terminal device or server according to an embodiment of the present disclosure.
  • Figure 1 is a schematic flowchart of the main method of monitoring a logistics manifest according to an embodiment of the present disclosure.
  • the original signature information and the original punch mark are used to verify the logistics manifest in combination with key-value pairs in the database. As shown in Figure 1, it specifically includes the following steps:
  • S101 Construct original signature information based on the creation time and/or random information of the logistics manifest, and record the original punch mark of the logistics manifest.
  • the document affixed to the outer packaging of the package is called a logistics manifest.
  • the logistics form includes logistics identification, receiving information, shipping information and item information.
  • the logistics manifest is printed on adhesive paper, and the logistics manifest can be directly pasted on the outer surface of the package.
  • the package is delivered through the information recorded on the logistics manifest; on the other hand, the delivery status of the package is queried based on the logistics manifest.
  • packages may be replaced.
  • the original signature information and the original punch mark are constructed in this embodiment of the disclosure.
  • Figure 2 is a schematic flow chart of constructing original signature information and original punched identification according to an embodiment of the present disclosure. Specifically, it includes the following steps:
  • S201 Arrange the creation time and/or random information of the logistics manifest in order to construct the original signature information.
  • the original signature information includes the creation time and/or random information of the logistics manifest.
  • the creation time of the logistics order is 20220101.
  • Random information includes but is not limited to: temperature and air quality of the day, etc.
  • the creation time and/or random information of the logistics manifest are arranged in order to construct the original signature information.
  • the creation time of the logistics order is 20220101
  • the random information includes: 6.5 degrees
  • the value of pm2.5 is: 55
  • the original signature information includes: 20220101:6.5:55.
  • Figure 3 is a schematic diagram of original signature information according to an embodiment of the present disclosure.
  • the original signature information is set in the logistics form with a preset font.
  • preset fonts can be set in advance to reduce the possibility of counterfeiting of logistics manifests.
  • the original signature information is marked on the logistics manifest.
  • each day's original signature information is printed on the logistics manifest using perfect binding paper.
  • the use of original signature information can solve the copying and circulation of glued paper manuscripts at low cost.
  • the original punch mark is also used to record the logistics manifest.
  • the original signature information and the original punch mark are jointly marked on the logistics manifest.
  • the cost of counterfeit packages can be greatly increased; on the other hand, the relevant verification of the original signature information and the original punch mark is achieved.
  • the original signature information corresponds to the original punch mark. If the signature information and the punch information do not correspond, the logistics manifest may be counterfeit.
  • a punching machine is used to perform random punching processing, and then the position coordinates of the holes in the logistics manifest are determined. Then, record the original punch mark of the logistics manifest according to the position coordinates of the punched hole in the logistics manifest.
  • Figure 4 is a schematic diagram of original punching information according to an embodiment of the present disclosure.
  • the abscissa of the logistics manifest in Figure 4 is: 0 to 16; the ordinate is: A to M.
  • the black circle in Figure 4 is the location of the hole.
  • Punch positions include: B4, C5 and G6.
  • the original hole-punch information includes B4C5G6.
  • the logistics manifest is marked with the original signature information and the original punch mark, thereby reducing the possibility of counterfeiting of the logistics manifest.
  • the original seal information and the original punch mark can also be uploaded to the database.
  • the original seal information and the original punch mark are stored as key-value pairs.
  • Figure 5 is a schematic flowchart of uploading key-value pairs of a logistics manifest to a database according to an embodiment of the present disclosure. Specifically, it includes the following steps:
  • the key-value pair represents the number of times the logistics manifest has been scanned.
  • the purpose of scanning the logistics manifest is to obtain the scanned signature information and scanned punch mark of the logistics manifest. Each time the logistics surface single key value is successfully scanned, the value increases by 1.
  • the original signature information includes: 20220101:6.5:55.
  • Original hole punch information includes B4C5G6. Splice the original signature information and the original punch mark to create the keyword in the key-value pair: 20220101:6.5:55B4C5G6. Since the number of successful scans of the logistics manifest is 0, the value in the key-value pair is set to 0.
  • a key-value pair of the logistics manifest is created and uploaded. Mark the logistics manifest with the original signature information and original punch mark, and upload it to the database to ensure the normal transportation of the logistics manifest.
  • the transportation of a package involves multiple transportation nodes.
  • the shipping node is the time point when the package to which the logistics manifest belongs is transferred from one shipping address to another.
  • the transportation node includes one or more of the following: item exit, item transportation, item entry into the distribution station, item distribution, and item collection.
  • item collection refers to receiving items through express lockers or collecting items through others.
  • the package is transferred from one party to another, and the logistics manifest needs to be verified.
  • the logistics manifest is verified based on the original signature information and the original punch mark, and the value of the key-value pair in the database is updated with the verification result to realize monitoring of the logistics manifest.
  • FIG. 6 is a schematic flow chart of verifying a logistics manifest according to an embodiment of the present disclosure. Specifically, it includes the following steps:
  • the logistics manifest At the transportation node of the package to which the logistics manifest belongs, it is often easy for packages to be lost or replaced. Therefore, by scanning the logistics manifest, the scanned signature information and the scanned punch mark of the logistics manifest are obtained to verify the logistics manifest.
  • the same batch of logistics orders has the same signature information.
  • logistics orders on the same day have the same signature information.
  • punching logo is set randomly. In other words, the punch mark is random. Therefore, the uniqueness of marking the logistics manifest with signature information combined with the punched logo is higher.
  • the scanned signature information and scanned punch mark of the logistics manifest are obtained by scanning the logistics manifest.
  • a virtual grid is determined in the logistics form by locating the four corners of the logistics form. Use the above virtual grid to obtain the scanned punch mark in the logistics manifest.
  • the original signature information and the original punch mark are stored in the database, and the logo based on the logistics manifest obtains the original signature information and the original punch mark from the database.
  • scan the logistics manifest to obtain the identity of the logistics manifest, and then obtain the original signature information and the original punch identification in the database based on the identity of the logistics manifest. Then based on the original signature information and the original punch mark, the scanned signature information and the scanned punch mark are verified.
  • the scanned signature information is different from the original signature information, and/or the scanned punch mark is different from the original punch mark, it means that the package has been dropped or lost midway, and the verification result includes verification failure.
  • the verification result includes verification failure.
  • the responsibilities of the departments and personnel involved in the logistics order can be traced.
  • the scanned signature information is the same as the original signature information, and the scanned punch ID is the same as the original punch ID, then it is necessary to continue to retrieve the key-value pair from the database for further verification.
  • FIG. 7 is a schematic flowchart of updating the value of a key-value pair with a verification result according to an embodiment of the present disclosure. Specifically, it includes the following steps:
  • the scanned signature information is the same as the original signature information, and the scanned punch mark is the same as the original punch mark, and the value of the key-value pair in the database is greater than 0, and the verification result includes successful verification.
  • the process of monitoring the logistics form involves not only the signature information and the punch mark, but also the key-value pairs in the database.
  • the signature information and punched logo are scanned for the first time, not only the scanned signature information and the scanned punched logo are recorded, but also the key-value pairs are initialized in the database. That is, the value corresponding to the keyword determined by the original signature information and the original punch mark is initialized to 1.
  • the value in the key-value pair represents the number of times the logistics manifest has been scanned. If the value in the key-value pair is not 0, it means that the logistics order has been scanned; if the value in the key-value pair is 0, it means that the logistics order has not been scanned.
  • the values in the key-value pair are initialized in the database.
  • source scanners are installed during the packaging process of packages. In this way, when the package with the logistics manifest attached is completed, the value in the key-value pair in the database is initialized to 1, which means that the logistics manifest has been scanned once. In the transportation node, the value in the key-value pair in the database is updated by scanning the logistics manifest. It should be noted that in the application scenario of the source code scanner, there is no need to monitor the logistics manifest, only the values in the key-value pairs in the database are initialized.
  • the scanned signature information is the same as the original signature information, and the scanned punch mark is the same as the original punch mark, and the value of the key-value pair in the database is greater than 0, indicating that the logistics manifest can be queried normally in the database, and the verification results include verification success.
  • the value in the key-value pair can be updated, that is, the value of the key-value pair in the database is updated to the existing value plus one, and a message indicating that the verification of the monitoring logistics order is successful is sent, and then the logistics order is entered. Next transport node.
  • the value in the key-value pair is 2, indicating that the number of times the logistics manifest has been scanned is 2.
  • the value in the key-value pair is updated to 3, indicating that the number of times the logistics manifest has been scanned is 3.
  • the key-value pairs in the database are used to verify the logistics manifest to achieve monitoring of the logistics manifest.
  • FIG. 8 is another schematic flowchart of updating the value of a key-value pair with a verification result according to an embodiment of the present disclosure. Specifically, it includes the following steps:
  • the scanned signature information is the same as the original signature information, and the scanned punch ID is the same as the original punch ID, and the value of the key-value pair in the database is 0, and the verification result includes verification failure.
  • the scanned signature information is the same as the original signature information, and the scanned punch mark is the same as the original punch mark, but it does not mean that the verification is successful. If the value of the key-value pair in the database is 0, it means that the number of times the logistics order has been scanned is 0. Obviously, the logistics order has not been initialized. The logistics order may be a counterfeit logistics order, and the verification result includes verification failure.
  • the scanned signature information is the same as the original signature information
  • the scanned punch mark is the same as the original punch mark
  • the value of the key-value pair in the database is 0, indicating that the logistics manifest has not been After being scanned, the logistics manifest indicates that the corresponding package is most likely to have been switched or lost midway.
  • the following takes the transportation node as item collection to illustrate the process of verifying the logistics order.
  • the verification result includes successful verification. Update the value of the key-value pair in the database to the existing value plus one, and send a message that the verification of the monitoring logistics order is successful.
  • the original signature information is constructed based on the creation time and/or random information of the logistics form, and the original punch mark of the logistics form is recorded; the key-value pair of the logistics form is uploaded to the database,
  • the keywords in the key-value pair include the original signature information and the original punch mark, and the value of the key-value pair is 0; at the transportation node of the package to which the logistics manifest belongs, based on the original signature
  • the chapter information and the original punch mark verify the logistics manifest, and update the value of the key-value pair in the database with the verification result to monitor the logistics manifest.
  • the signature information and punch mark are verified by scanning the logistics manifest at the transportation node. Further, through the value of the key-value pair, the logistics manifest is monitored to ensure the authenticity of the package corresponding to the logistics manifest. safety.
  • Figure 9 is a schematic diagram of the main structure of a device for monitoring logistics documents according to an embodiment of the present disclosure.
  • the device for monitoring logistics documents can implement a method of monitoring logistics documents.
  • the method of monitoring logistics documents is The device specifically includes:
  • the creation module 901 is used to construct the original signature information based on the creation time and/or random information of the logistics form, and record the original punch mark of the logistics form;
  • the upload module 902 is used to upload the key-value pair of the logistics form to the database.
  • the keywords in the key-value pair include the original signature information and the original punch mark.
  • the value of the key-value pair is 0;
  • the monitoring module 903 is configured to verify the logistics manifest based on the original signature information and the original punch mark at the transportation node of the package to which the logistics manifest belongs, and update the information in the database with the verification result. The value of the key-value pair to monitor the logistics order.
  • the transportation node includes one or more of the following: item exit, item transportation, item entry into the distribution station, item distribution, and item collection.
  • the upload module 902 is specifically used to splice the original signature information and the original punch identification, establish the keyword in the key-value pair, and convert the key-value Set the logarithmic value to 0;
  • the monitoring module 903 is specifically configured to scan the logistics manifest at the transportation node of the package to which the logistics manifest belongs to obtain the scanned signature information and scanning punching information of the logistics manifest. logo;
  • the monitoring module 903 is specifically configured for the scanned signature information to be the same as the original signature information, and the scanned punch identification to be the same as the original punch ID, and the The value of the key-value pair in the database is greater than 0, and the verification result includes successful verification;
  • the monitoring module 903 is specifically configured for the scanned signature information to be the same as the original signature information, and the scanned punch identification to be the same as the original punch ID, and the The value of the key-value pair in the database is 0, and the verification result includes verification failure;
  • the monitoring module 903 is also configured to allow the scanned signature information to be different from the original signature information, and/or the scanned punch mark to be different from the original punch mark, so
  • the above verification results include verification failure, and a message of failure to verify the monitoring logistics order is sent.
  • Figure 10 shows an exemplary system architecture 1000 in which the method for monitoring logistics manifests or the device for monitoring logistics manifests according to embodiments of the present disclosure can be applied.
  • the system architecture 1000 may include terminal devices 1001, 1002, 1003, a network 1004 and a server 1005.
  • Network 1004 is a medium used to provide communication links between terminal devices 1001, 1002, 1003 and server 1005.
  • Network 1004 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
  • Terminal devices 1001, 1002, 1003 Users can use terminal devices 1001, 1002, 1003 to interact with the server 1005 through the network 1004 to receive or send messages, etc.
  • Various communication client applications can be installed on the terminal devices 1001, 1002, and 1003, such as shopping applications, web browser applications, search applications, instant messaging tools, email clients, social platform software, etc. (only examples).
  • the terminal devices 1001, 1002, and 1003 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop computers, desktop computers, and so on.
  • the server 1005 may be a server that provides various services, such as a backend management server that provides support for shopping websites browsed by users using the terminal devices 1001, 1002, and 1003 (example only).
  • the background management server can analyze and process the received product information query request and other data, and feed back the processing results (such as target push information, product information - only examples) to the terminal device.
  • the method for monitoring the logistics manifest provided by the embodiment of the present disclosure is generally executed by the server 1005.
  • the device for monitoring the logistics manifest is generally provided in the server 1005.
  • terminal devices, networks and servers in Figure 10 is only illustrative. Depending on implementation needs, there can be any number of end devices, networks, and servers.
  • FIG. 11 a schematic structural diagram of a computer system 1100 suitable for implementing a terminal device according to an embodiment of the present disclosure is shown.
  • the terminal device shown in FIG. 11 is only an example and should not impose any restrictions on the functions and scope of use of the embodiments of the present disclosure.
  • computer system 1100 includes a central processing unit (CPU) 1101 that can operate according to a program stored in a read-only memory (ROM) 1102 or loaded from a storage portion 1108 into a random access memory (RAM) 1103 And perform various appropriate actions and processing.
  • CPU central processing unit
  • RAM random access memory
  • various programs and data required for the operation of the system 1100 are also stored.
  • CPU 1101, ROM 1102 and RAM 1103 are connected to each other through bus 1104.
  • An input/output (I/O) interface 1105 is also connected to bus 1104.
  • the following components are connected to the I/O interface 1105: an input section 1106 including a keyboard, a mouse, etc.; an output section 1107 including a cathode ray tube (CRT), a liquid crystal display (LCD), etc., speakers, etc.; and a storage section 1108 including a hard disk, etc. ; and a communication section 1109 including a network interface card such as a LAN card, a modem, etc.
  • the communication section 1109 performs communication processing via a network such as the Internet.
  • Driver 1110 is also connected to I/O interface 1105 as needed.
  • Removable media 1111 such as magnetic disks, optical disks, magneto-optical disks, semiconductor memories, etc., are installed on the drive 1110 as needed, so that a computer program read therefrom is installed into the storage portion 1108 as needed.
  • embodiments of the present disclosure include a computer program product including a computer program carried on a computer-readable medium, the computer program including program code for performing the method illustrated in the flowchart.
  • the computer program may be downloaded and installed from the network via communication portion 1109 and/or installed from removable media 1111 .
  • the central processing unit CPU
  • the above-described functions defined in the system of the present disclosure are performed.
  • the computer-readable medium shown in the present disclosure may be a computer-readable signal medium or a computer-readable storage medium, or any combination of the above two.
  • the computer-readable storage medium may be, for example, but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, device or device, or any combination thereof. More specific examples of computer readable storage media may include, but are not limited to: an electrical connection having one or more wires, a portable computer disk, a hard drive, random access memory (RAM), read only memory (ROM), removable Programmd read-only memory (EPROM or flash memory), fiber optics, portable compact disk read-only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above.
  • a computer-readable storage medium may be any tangible medium that contains or stores a program for use by or in connection with an instruction execution system, apparatus, or device.
  • a computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, carrying computer-readable program code therein. Such propagated data signals may take many forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the above.
  • a computer-readable signal medium may also be any computer-readable medium other than a computer-readable storage medium that can send, propagate, or transmit a program for use by or in connection with an instruction execution system, apparatus, or device .
  • Program code embodied on a computer-readable medium may be transmitted using any suitable medium, including but not limited to: wireless, wire, optical cable, RF, etc., or any suitable combination of the foregoing.
  • each block in the flowchart or block diagrams may represent a module, segment, or portion of code that contains one or more logic functions that implement the specified executable instructions.
  • the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown one after another may actually execute substantially in parallel, or they may sometimes execute in the reverse order, depending on the functionality involved.
  • each block in the block diagram or flowchart illustration, and combinations of blocks in the block diagram or flowchart illustration can be implemented by special purpose hardware-based systems that perform the specified functions or operations, or may be implemented by special purpose hardware-based systems that perform the specified functions or operations. Achieved by a combination of specialized hardware and computer instructions.
  • the modules involved in the embodiments of the present disclosure can be implemented in software or hardware.
  • the described module can also be provided in a processor.
  • a processor includes a creation module, an upload module and a monitoring module.
  • the names of these modules do not constitute a limitation on the module itself under certain circumstances.
  • the sending module can also be described as "used to construct original signature information based on the creation time and/or random information of the logistics manifest.” , and the original punch mark recording the logistics manifest.”
  • the present disclosure also provides a computer-readable medium.
  • the computer-readable medium may be included in the device described in the above embodiments; it may also exist separately without being assembled into the device.
  • the above computer-readable medium carries one or more programs. When the above one or more programs are executed by a device, the device includes:
  • the keywords in the key-value pair include the original signature information and the original punch mark, and the value of the key-value pair is 0;
  • the original signature information is constructed according to the creation time and/or random information of the logistics order, and the original punch mark of the logistics order is recorded;
  • the key of the logistics order is uploaded to the database value pair, the keywords in the key-value pair include the original signature information and the original punch mark, and the value of the key-value pair is 0;
  • at the transportation node of the package to which the logistics manifest belongs based on the
  • the original signature information and the original punch mark are used to verify the logistics form, and the value of the key-value pair in the database is updated with the verification result to monitor the logistics form.
  • the signature information and punch mark are verified by scanning the logistics manifest at the transportation node. Further, through the value of the key-value pair, the logistics manifest is monitored to ensure the authenticity of the package corresponding to the logistics manifest. safety.

Abstract

本申请公开了监控物流面单的方法、装置、设备和计算机可读介质,涉及智慧物流领域。该方法的一具体实施方式包括:根据物流面单的建立时间和/或随机信息构建原始签章信息,以及记录所述物流面单的原始打孔标识;向数据库上传所述物流面单的键值对,所述键值对中的关键字包括所述原始签章信息和所述原始打孔标识,所述键值对数值为0;在所述物流面单所属包裹的运输节点,基于所述原始签章信息和所述原始打孔标识核实所述物流面单,并以核实结果更新所述数据库中所述键值对的数值,以实现监控物流面单。

Description

监控物流面单的方法、装置和设备
相关申请的交叉引用
本申请要求享有2022年6月22日提交的发明名称为“监控物流面单的方法、装置、设备和计算机可读介质”的中国专利申请No.202210711789.6的优先权,在此全文引用上述中国专利申请公开的内容以作为本申请的一部分或全部。
技术领域
本公开涉及智慧物流领域,尤其涉及一种监控物流面单的方法、装置、设备和计算机可读介质。
背景技术
目前,在线电商平台越来越繁多,与之相匹配的物流企业也逐渐增多。物流企业针对物流面单的防伪还停留在二维码和物流面单号阶段。复制破解物流面单并非难事,通过打印机直接复印信息在胶装纸上即可实现。
在实现本公开过程中,发明人发现现有技术中至少存在如下问题:监控系统中物流面单对应的包裹已送达,但实际上包裹中物品已被中途掉包。
发明内容
有鉴于此,本公开实施例提供了一种监控物流面单的方法、装置和设备。
根据本公开实施例的一个方面,提供了一种监控物流面单的方法。
一种监控物流面单的方法,包括:根据物流面单的建立时间和/或随机信息构建原始签章信息,以及记录所述物流面单的原始打孔标识;向数据库上传所述物流面单的键值对,所述键值对中的关键字包括所述原始签章信息和所述原始打孔标识,所述键值对数值为0;在所述物流面单所属包裹的运输节点,基于所述原始签章信息和所述原始打孔标识核实所述物流面单,并以核实结果更新所述数据库中所述键值对的数值,以实现监控物流面单。
根据本公开的一个或多个实施例,所述运输节点包括以下一种或多种:物品出库、物品运输、物品进入配送站、物品配送和物品代收。
根据本公开的一个或多个实施例,所述向数据库上传所述物流面单的键值对,所述键值对中的关键字包括所述原始签章信息和所述原始打孔标识,所述键值对中的数值为0,包括:拼接所述原始签章信息和所述原始打孔标识,建立所述键值对中的所述关键字,并将所述键值对中的数值设置为0;向所述数据库上传所述物流面单的键值对。
根据本公开的一个或多个实施例,所述在所述物流面单所属包裹的运输节点,基于所述原始签章信息和所述原始打孔标识核实所述物流面单,包括:在所述物流面单所属包裹的运输节点,扫描所述物流面单以获取所述物流面单的扫描签章信息和扫描打孔标识;从数据库中基于物流面单的标识获取所述原始签章信息和所述原始打孔标识,并基于所述原始签章信息和所述原始打孔标识,核实所述扫描签章信息和所述扫描打孔标识。
根据本公开的一个或多个实施例,所述以核实结果更新所述数据库中所述键值对的数值,以实现监控物流面单,包括:所述扫描签章信息与所述原始签章信息相同,以及所述扫描打孔标识与所述原始打孔标识相同,且所述数据库中所述键值对的数值大于0,所述核实结果包括核实成功;将所述数据库中所述键值对的数值更新为已有数值加 一,并发送监控物流面单核实成功的消息。
根据本公开的一个或多个实施例,所述以核实结果更新所述数据库中所述键值对的数值,以实现监控物流面单,包括:所述扫描签章信息与所述原始签章信息相同,以及所述扫描打孔标识与所述原始打孔标识相同,且所述数据库中所述键值对的数值为0,所述核实结果包括核实失败;将所述数据库中所述键值对的数值更新为0,并发送监控物流面单核实失败的消息。
根据本公开的一个或多个实施例,所述方法还包括:所述扫描签章信息与所述原始签章信息不同,和/或所述扫描打孔标识与所述原始打孔标识不同,所述核实结果包括核实失败,并发送监控物流面单核实失败的消息。
根据本公开实施例的另一方面,提供了一种监控物流面单的装置。一种监控物流面单的装置,包括:
建立模块,用于根据物流面单的建立时间和/或随机信息构建原始签章信息,以及记录所述物流面单的原始打孔标识;
上传模块,用于向数据库上传所述物流面单的键值对,所述键值对中的关键字包括所述原始签章信息和所述原始打孔标识,所述键值对数值为0;
监控模块,用于在所述物流面单所属包裹的运输节点,基于所述原始签章信息和所述原始打孔标识核实所述物流面单,并以核实结果更新所述数据库中所述键值对的数值,以实现监控物流面单。
根据本公开实施例的又一方面,提供了一种监控物流面单的电子设备,包括:一个或多个处理器;存储装置,用于存储一个或多个程序,
当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如上述监控物流面单的方法。
根据本公开实施例的再一方面,提供了一种计算机可读介质,其上存储有计算机程序,所述程序被处理器执行时实现如上述监控物流面单的方法。
上述的非惯用的可选方式所具有的进一步效果将在下文中结合具体实施方式加以说明。
附图说明
附图用于更好地理解本公开,不构成对本公开的不当限定。其中:
图1是根据本公开实施例的监控物流面单的方法的主要流程示意图;
图2是根据本公开实施例的构建原始签章信息和原始打孔标识的流程示意图;
图3是根据本公开实施例的原始签章信息的示意图;
图4是根据本公开实施例的原始打孔信息的示意图;
图5是根据本公开实施例的向数据库上传物流面单的键值对的流程示意图;
图6是根据本公开实施例的核实物流面单的流程示意图;
图7是根据本公开实施例的以核实结果更新键值对的数值的流程示意图;
图8是根据本公开实施例的另一个以核实结果更新键值对的数值的流程示意图;
图9是根据本公开实施例的监控物流面单的装置的主要结构示意图;
图10是本公开实施例可以应用于其中的示例性系统架构图;
图11是适于用来实现本公开实施例的终端设备或服务器的计算机系统的结构示意图。
具体实施方式
以下结合附图对本公开的示范性实施例做出说明,其中包括本公开实施例的各种细节以助于理解,应当将它们认为仅仅是示范性的。因此,本领域普通技术人员应当认识到,可以对这里描述的实施例做出各种改变和修改,而不会背离本公开的范围和精神。同样,为了清楚和简明,以下的描述中省略了对公知功能和结构的描述。
目前,物流面单防伪效果差,体现在仅凭物流面单二维码或物流面单号就能实现物流信息的模拟,买家收到的包裹很可能被中途掉包等。复制物流面单也较为简单,使用相仿的胶装纸复印即可。而且,在物流面单在执行过程中存在监管缺失,物流面单还在快递员手中,可能买家已经收到了不属于他的包裹,但是物流面单相同。
对于物流面单,按照传统的纸币防伪标识或者水印等方式防伪,存在造价高昂的问题,部分物流企业采用该方式试行一段时间后选择放弃。因为,物流企业认为防伪成本高于“伪冒”代价,故而放弃了物流面单技术防伪。
综上,现有技术物流面单对应包裹的安全性较差,导致包裹被掉包和丢失的情况频出。
为了提高物流面单对应包裹的配送安全,可以采用以下本公开实施例中的技术方案。
参见图1,图1是根据本公开实施例的监控物流面单的方法主要流程示意图,采用原始签章信息和原始打孔标识,结合数据库中键值对验证物流面单。如图1所示,具体包括以下步骤:
S101、根据物流面单的建立时间和/或随机信息构建原始签章信息,以及记录物流面单的原始打孔标识。
在本公开实施例中,将包裹外包装粘贴的单据称为物流面单。在物流面单中包括物流标识、收货信息、发货信息和物品信息。作为一个示例,物流面单印刷在胶状纸上,进而物流面单可以直接粘贴于包裹的外表面。
在本公开的实施例中,在包裹的运输过程中,一方面通过物流面单所记载的信息配送包裹;另一方面,基于物流面单查询包裹的配送状态。但在包裹的实际配送过程中,会出现包裹被替换的情况。为了保障包裹的配送安全,在本公开实施例中构建原始签章信息和原始打孔标识。
参见图2,图2是根据本公开实施例的构建原始签章信息和原始打孔标识的流程示意图。具体包括以下步骤:
S201、将物流面单的建立时间和/或随机信息,顺序排列构建原始签章信息。
原始签章信息包括物流面单的建立时间和/或随机信息。作为一个示例,物流面单的建立时间是20220101。随机信息包括但不限于:当天气温和空气质量等。
具体来说,将物流面单的建立时间和/或随机信息,顺序排列构建原始签章信息。作为一个示例,物流面单的建立时间是20220101,随机信息包括:6.5度,pm2.5是数值是:55。原始签章信息包括:20220101:6.5:55。
参见图3,图3是根据本公开实施例的原始签章信息的示意图。图3中以预设字体在物流面单中设置原始签章信息。作为一个示例,预设字体可以预先设置,从而降低物流面单被仿造的可能性。
原始签章信息标识在物流面单中。作为一个示例,通过胶装纸将 每天的原始签章信息印制在物流面单中。采用原始签章信息能够低成本解决胶状纸底稿的复印和流转。
S202、按照物流面单中打孔的位置坐标,记录物流面单的原始打孔标识。
在本公开实施例中,除了以原始签章信息标识物流面单之外,还采用原始打孔标识记录物流面单。这样,以原始签章信息和原始打孔标识,共同标记物流面单,一方面能够大幅度增加仿冒包裹的成本;另一方面,实现原始签章信息和原始打孔标识的相关校验。也就是说,原始签章信息与原始打孔标识相对应,若签章信息与打孔信息并不相对应,则该物流面单有可能是仿冒的。
具体来说,对于物流面单采用打孔机执行随机打孔处理,进而确定物流面单中打孔的位置坐标。然后,按照物流面单中打孔的位置坐标,记录物流面单的原始打孔标识。
参见图4,图4是根据本公开实施例的原始打孔信息的示意图。图4中的物流面单的横坐标为:0至16;纵坐标为:A至M。图4中黑圈即打孔位置。打孔位置包括:B4、C5和G6。那么,原始打孔信息包括B4C5G6。
在图2的实施例中,以原始签章信息和原始打孔标识,标记物流面单,减少物流面单被仿冒的可能性。
S102、向数据库上传物流面单的键值对,键值对中的关键字包括原始签章信息和原始打孔标识,键值对数值为0。
在本公开的实施例中,为了提高监控物流面单的准确性,还可以将原始印章信息和原始打孔标识上传至数据库中。在数据库中,以键 值对key-value存储原始印章信息和原始打孔标识。
参见图5,图5是根据本公开实施例的向数据库上传物流面单的键值对的流程示意图。具体包括以下步骤:
S501、拼接原始签章信息和原始打孔标识,建立键值对中的关键字,并将键值对数值设置为0。
将原始签章信息与原始打孔标识拼接,以拼接结果作为键值对中的关键词,并将键值对中的数值设置为0。键值对数值代表物流面单被扫描的次数。扫描物流面单的目的在于:获取物流面单的扫描签章信息和扫描打孔标识。每成功扫描一次物流面单键值对数值增加1。
作为一个示例,原始签章信息包括:20220101:6.5:55。原始打孔信息包括B4C5G6。拼接原始签章信息和原始打孔标识,建立键值对中的关键字:20220101:6.5:55B4C5G6。由于物流面单成功扫描的次数为0,则将键值对中的数值设置为0。
S502、向数据库上传物流面单的键值对。
建立键值对之后,就可以向数据库上传物流面单的键值对。以通过键值对监控物流面单。
在图5的实施例中,基于原始签章信息和原始打孔标识,建立并上传物流面单的键值对。以原始签章信息和原始打孔标识标记物流面单,并上传至数据库,以保障物流面单的正常运输。
S103、在物流面单所属包裹的运输节点,基于原始签章信息和原始打孔标识核实物流面单,并以核实结果更新数据库中所述键值对的数值,以实现监控物流面单。
一个包裹的运输涉及多个运输节点。运输节点是物流面单所属包裹从一个运输地址转移至另一个运输地址的时间点。在本公开的一个实施例中,运输节点包括以下一种或多种:物品出库、物品运输、物品进入配送站、物品配送和物品代收。其中,物品代收是通过快递柜接收物品,或通过他人代收物品。
在每个运输节点,涉及包裹从一方转移至另一方,进而需要核实物流面单。在具体实现时,基于原始签章信息和原始打孔标识核实物流面单,并以核实结果更新数据库中所述键值对的数值,以实现监控物流面单。
参见图6,图6是根据本公开实施例的核实物流面单的流程示意图。具体包括以下步骤:
S601、在物流面单所属包裹的运输节点,扫描物流面单以获取物流面单的扫描签章信息和扫描打孔标识。
在物流面单所属包裹的运输节点,往往容易发生包裹丢失或包裹替换。因此,通过扫描物流面单得到物流面单的扫描签章信息和扫描打孔标识,以核实物流面单。
作为一个示例,通常来说同一批次的物流面单,签章信息相同。如:同一天的物流面单,签章信息相同。但由于打孔标识是随机设置。也就是说,打孔标识具有随机性。因此,以签章信息结合打孔标识标记物流面单的唯一性更高。
在本公开实施例中,通过扫描物流面单获知物流面单的扫描签章信息和扫描打孔标识。作为一个示例,通过定位物流面单的四个角,在物流面单中确定虚拟网格。利用上述虚拟网格获知物流面单中的扫描打孔标识。
S602、从数据库中基于物流面单的标识获取原始签章信息和原始打孔标识,并基于原始签章信息和原始打孔标识,核实扫描签章信息和扫描打孔标识。
在数据库中存储有原始签章信息和原始打孔标识,基于物流面单的标识从数据库中,获取原始签章信息和原始打孔标识。作为一个示例,扫描物流面单获知物流面单的标识,继而基于物流面单的标识,在数据库中获取原始签章信息和原始打孔标识。进而基于原始签章信息和原始打孔标识,核实扫描签章信息和扫描打孔标识。
在本公开的一个实施例中,扫描签章信息与原始签章信息不同,和/或扫描打孔标识与原始打孔标识不同,则说明包裹已被中途掉包或丢失,则核实结果包括核实失败,并发送监控物流面单核实失败的消息。作为一个示例,通过发送监控物流面单核实失败的消息,追溯物流面单涉及部门和人员的责任。
在本公开的一个实施例中,扫描签章信息与原始签章信息相同,以及扫描打孔标识与原始打孔标识相同,则需要继续从数据库中调取键值对以进一步核实。
参见图7,图7是根据本公开实施例的以核实结果更新键值对的数值的流程示意图。具体包括以下步骤:
S701、扫描签章信息与原始签章信息相同,以及扫描打孔标识与原始打孔标识相同,且数据库中键值对的数值大于0,核实结果包括核实成功。
在本公开实施例中,监控物流面单的过程中,不仅涉及签章信息和打孔标识,还涉及到数据库中的键值对。在首次扫描签章信息和打孔标识的情况下,不仅记录扫描签章信息和扫描打孔标识,还在数据库中初始化键值对。即,将由原始签章信息和原始打孔标识确定的关 键词对应的数值,初始化为1。键值对中的数值代表物流面单被扫描次数。键值对中的数值不为0,则说明该物流面单被扫描过;键值对中的数值为0,则说明该物流面单未被扫描过。
在本公开实施例中,扫码机是源头扫码机的情况下,在数据库里初始化键值对中的数值。作为一个示例,源头扫码机设置于封装包裹的过程中。这样,在粘贴物流面单的包裹完成封装时,数据库中键值对中的数值初始化为1,则说明该物流面单的扫描一次。在运输节点中,通过扫描物流面单,更新数据库中键值对中的数值。需要说明的是,源头扫码机的应用场景中,无需监控物流面单,仅初始化数据库中键值对中的数值。
扫描签章信息与原始签章信息相同,以及扫描打孔标识与原始打孔标识相同,且数据库中键值对的数值大于0,说明该物流面单在数据库能够正常查询到,核实结果包括核实成功。
S702、将数据库中键值对的数值更新为已有数值加一,并发送监控物流面单核实成功的消息。
核实结果包括核实成功,则可以更新键值对中的数值,即:将数据库中键值对的数值更新为已有数值加一,并发送监控物流面单核实成功的消息,进而物流面单进入下一个运输节点。作为一个示例,键值对中的数值是2,说明物流面单被扫描的次数是2。核实成功后,更新键值对中的数值为3,说明物流面单被扫描的次数是3。
在图7的实施例中,核实扫描签章信息和扫描打孔标识后,采用数据库中的键值对核实物流面单,以实现物流面单的监控。
参见图8,图8是根据本公开实施例的另一个以核实结果更新键值对的数值的流程示意图。具体包括以下步骤:
S801、扫描签章信息与原始签章信息相同,以及扫描打孔标识与原始打孔标识相同,且数据库中键值对的数值为0,核实结果包括核实失败。
扫描签章信息与原始签章信息相同,以及扫描打孔标识与原始打孔标识相同,但并不意味着核实成功。数据库中键值对的数值为0,则说明该物流面单被扫描次数是0。显然,该物流面单并未经过初始化,该物流面单可能是仿冒物流面单,则核实结果包括核实失败。
S802、将数据库中键值对的数值更新为0,并发送监控物流面单核实失败的消息。
将数据库中键值对的数值更新为0,这样在该物流面单的下一次监控过程中,仍然会因为键值对中的数值为0,导致核实失败。
为了及时追溯物流面单涉及部门和人员的责任,发送监控物流面单核实失败的消息。
在图8的实施例中,尽管扫描签章信息与原始签章信息相同,以及扫描打孔标识与原始打孔标识相同,但数据库中键值对的数值为0,说明该物流面单并未被扫描过,该物流面单是对应的包裹已被中途掉包或丢失的可能性较大。
下面以运输节点是物品代收,示例性说明核实物流面单的过程。
通过快递箱或快递代收点实现物品代收时,需要扫描物流面单获取扫描签章信息和扫描打孔信息。
扫描签章信息与原始签章信息相同,以及扫描打孔标识与原始打孔标识相同,且数据库中所述键值对的数值大于0,核实结果包括核实 成功。将数据库中所述键值对的数值更新为已有数值加一,并发送监控物流面单核实成功的消息。
在上述实施例中,根据物流面单的建立时间和/或随机信息构建原始签章信息,以及记录所述物流面单的原始打孔标识;向数据库上传所述物流面单的键值对,所述键值对中的关键字包括所述原始签章信息和所述原始打孔标识,所述键值对数值为0;在所述物流面单所属包裹的运输节点,基于所述原始签章信息和所述原始打孔标识核实所述物流面单,并以核实结果更新所述数据库中所述键值对的数值,以实现监控物流面单。采用原始签章信息和原始打孔标识,在运输节点通过扫描物流面单实现签章信息和打孔标识的验证,进一步通过键值对的数值,监控物流面单以保障物流面单对应包裹的安全性。
参见图9,图9是根据本公开实施例的监控物流面单的装置的主要结构示意图,监控物流面单的装置可以实现监控物流面单的方法,如图9所示,监控物流面单的装置具体包括:
建立模块901,用于根据物流面单的建立时间和/或随机信息构建原始签章信息,以及记录所述物流面单的原始打孔标识;
上传模块902,用于向数据库上传所述物流面单的键值对,所述键值对中的关键字包括所述原始签章信息和所述原始打孔标识,所述键值对数值为0;
监控模块903,用于在所述物流面单所属包裹的运输节点,基于所述原始签章信息和所述原始打孔标识核实所述物流面单,并以核实结果更新所述数据库中所述键值对的数值,以实现监控物流面单。
在本公开的一个实施例中,所述运输节点包括以下一种或多种:物品出库、物品运输、物品进入配送站、物品配送和物品代收。
在本公开的一个实施例中,上传模块902,具体用于拼接所述原始签章信息和所述原始打孔标识,建立所述键值对中的所述关键字,并 将所述键值对数值设置为0;
向所述数据库上传所述物流面单的键值对。
在本公开的一个实施例中,监控模块903,具体用于在所述物流面单所属包裹的运输节点,扫描所述物流面单以获取所述物流面单的扫描签章信息和扫描打孔标识;
从数据库中基于物流面单的标识获取所述原始签章信息和所述原始打孔标识,并基于所述原始签章信息和所述原始打孔标识,核实所述扫描签章信息和所述扫描打孔标识。
在本公开的一个实施例中,监控模块903,具体用于所述扫描签章信息与所述原始签章信息相同,以及所述扫描打孔标识与所述原始打孔标识相同,且所述数据库中所述键值对的数值大于0,所述核实结果包括核实成功;
将所述数据库中所述键值对的数值更新为已有数值加一,并发送监控物流面单核实成功的消息。
在本公开的一个实施例中,监控模块903,具体用于所述扫描签章信息与所述原始签章信息相同,以及所述扫描打孔标识与所述原始打孔标识相同,且所述数据库中所述键值对的数值为0,所述核实结果包括核实失败;
将所述数据库中所述键值对的数值更新为0,并发送监控物流面单核实失败的消息。
在本公开的一个实施例中,监控模块903,还用于所述扫描签章信息与所述原始签章信息不同,和/或所述扫描打孔标识与所述原始打孔标识不同,所述核实结果包括核实失败,并发送监控物流面单核实失败的消息。
图10示出了可以应用本公开实施例的监控物流面单的方法或监控 物流面单的装置的示例性系统架构1000。
如图10所示,系统架构1000可以包括终端设备1001、1002、1003,网络1004和服务器1005。网络1004用以在终端设备1001、1002、1003和服务器1005之间提供通信链路的介质。网络1004可以包括各种连接类型,例如有线、无线通信链路或者光纤电缆等等。
用户可以使用终端设备1001、1002、1003通过网络1004与服务器1005交互,以接收或发送消息等。终端设备1001、1002、1003上可以安装有各种通讯客户端应用,例如购物类应用、网页浏览器应用、搜索类应用、即时通信工具、邮箱客户端、社交平台软件等(仅为示例)。
终端设备1001、1002、1003可以是具有显示屏并且支持网页浏览的各种电子设备,包括但不限于智能手机、平板电脑、膝上型便携计算机和台式计算机等等。
服务器1005可以是提供各种服务的服务器,例如对用户利用终端设备1001、1002、1003所浏览的购物类网站提供支持的后台管理服务器(仅为示例)。后台管理服务器可以对接收到的产品信息查询请求等数据进行分析等处理,并将处理结果(例如目标推送信息、产品信息--仅为示例)反馈给终端设备。
需要说明的是,本公开实施例所提供的监控物流面单的方法一般由服务器1005执行,相应地,监控物流面单的装置一般设置于服务器1005中。
应该理解,图10中的终端设备、网络和服务器的数目仅仅是示意性的。根据实现需要,可以具有任意数目的终端设备、网络和服务器。
下面参考图11,其示出了适于用来实现本公开实施例的终端设备的计算机系统1100的结构示意图。图11示出的终端设备仅仅是一个示例,不应对本公开实施例的功能和使用范围带来任何限制。
如图11所示,计算机系统1100包括中央处理单元(CPU)1101,其可以根据存储在只读存储器(ROM)1102中的程序或者从存储部分1108加载到随机访问存储器(RAM)1103中的程序而执行各种适当的动作和处理。在RAM 1103中,还存储有系统1100操作所需的各种程序和数据。CPU 1101、ROM 1102以及RAM 1103通过总线1104彼此相连。输入/输出(I/O)接口1105也连接至总线1104。
以下部件连接至I/O接口1105:包括键盘、鼠标等的输入部分1106;包括诸如阴极射线管(CRT)、液晶显示器(LCD)等以及扬声器等的输出部分1107;包括硬盘等的存储部分1108;以及包括诸如LAN卡、调制解调器等的网络接口卡的通信部分1109。通信部分1109经由诸如因特网的网络执行通信处理。驱动器1110也根据需要连接至I/O接口1105。可拆卸介质1111,诸如磁盘、光盘、磁光盘、半导体存储器等等,根据需要安装在驱动器1110上,以便于从其上读出的计算机程序根据需要被安装入存储部分1108。
特别地,根据本公开公开的实施例,上文参考流程图描述的过程可以被实现为计算机软件程序。例如,本公开公开的实施例包括一种计算机程序产品,其包括承载在计算机可读介质上的计算机程序,该计算机程序包含用于执行流程图所示的方法的程序代码。在这样的实施例中,该计算机程序可以通过通信部分1109从网络上被下载和安装,和/或从可拆卸介质1111被安装。在该计算机程序被中央处理单元(CPU)1101执行时,执行本公开的系统中限定的上述功能。
需要说明的是,本公开所示的计算机可读介质可以是计算机可读信号介质或者计算机可读存储介质或者是上述两者的任意组合。计算 机可读存储介质例如可以是——但不限于——电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。计算机可读存储介质的更具体的例子可以包括但不限于:具有一个或多个导线的电连接、便携式计算机磁盘、硬盘、随机访问存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑磁盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。在本公开中,计算机可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。而在本公开中,计算机可读的信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了计算机可读的程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。计算机可读的信号介质还可以是计算机可读存储介质以外的任何计算机可读介质,该计算机可读介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。计算机可读介质上包含的程序代码可以用任何适当的介质传输,包括但不限于:无线、电线、光缆、RF等等,或者上述的任意合适的组合。
附图中的流程图和框图,图示了按照本公开各种实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段、或代码的一部分,上述模块、程序段、或代码的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。也应当注意,在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个接连地表示的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图或流程图中的每个方框、以及框图或流程图中的方框的组合,可以用执行规定的功能或操作的专用的基于硬件的系统来实现,或者可以用专用硬件与计算机指令的组合来实现。
描述于本公开实施例中所涉及到的模块可以通过软件的方式实现,也可以通过硬件的方式来实现。所描述的模块也可以设置在处理器中,例如,可以描述为:一种处理器包括建立模块、上传模块和监控模块。其中,这些模块的名称在某种情况下并不构成对该模块本身的限定,例如,发送模块还可以被描述为“用于根据物流面单的建立时间和/或随机信息构建原始签章信息,以及记录所述物流面单的原始打孔标识”。
作为另一方面,本公开还提供了一种计算机可读介质,该计算机可读介质可以是上述实施例中描述的设备中所包含的;也可以是单独存在,而未装配入该设备中。上述计算机可读介质承载有一个或者多个程序,当上述一个或者多个程序被一个该设备执行时,使得该设备包括:
根据物流面单的建立时间和/或随机信息构建原始签章信息,以及记录所述物流面单的原始打孔标识;
向数据库上传所述物流面单的键值对,所述键值对中的关键字包括所述原始签章信息和所述原始打孔标识,所述键值对数值为0;
在所述物流面单所属包裹的运输节点,基于所述原始签章信息和所述原始打孔标识核实所述物流面单,并以核实结果更新所述数据库中所述键值对的数值,以实现监控物流面单。
根据本公开实施例的技术方案,根据物流面单的建立时间和/或随机信息构建原始签章信息,以及记录所述物流面单的原始打孔标识;向数据库上传所述物流面单的键值对,所述键值对中的关键字包括所述原始签章信息和所述原始打孔标识,所述键值对数值为0;在所述物流面单所属包裹的运输节点,基于所述原始签章信息和所述原始打孔标识核实所述物流面单,并以核实结果更新所述数据库中所述键值对的数值,以实现监控物流面单。采用原始签章信息和原始打孔标识,在运输节点通过扫描物流面单实现签章信息和打孔标识的验证,进一步通过键值对的数值,监控物流面单以保障物流面单对应包裹的安全 性。
上述具体实施方式,并不构成对本公开保护范围的限制。本领域技术人员应该明白的是,取决于设计要求和其他因素,可以发生各种各样的修改、组合、子组合和替代。任何在本公开的精神和原则之内所作的修改、等同替换和改进等,均应包含在本公开保护范围之内。

Claims (10)

  1. 一种监控物流面单的方法,包括:
    根据物流面单的建立时间和/或随机信息构建原始签章信息,以及记录所述物流面单的原始打孔标识;
    向数据库上传所述物流面单的键值对,所述键值对中的关键字包括所述原始签章信息和所述原始打孔标识,所述键值对数值为0;
    在所述物流面单所属包裹的运输节点,基于所述原始签章信息和所述原始打孔标识核实所述物流面单,并以核实结果更新所述数据库中所述键值对的数值,以实现监控物流面单。
  2. 根据权利要求1所述监控物流面单的方法,其中,所述运输节点包括以下一种或多种:物品出库、物品运输、物品进入配送站、物品配送和物品代收。
  3. 根据权利要求1所述监控物流面单的方法,其中,所述向数据库上传所述物流面单的键值对,所述键值对中的关键字包括所述原始签章信息和所述原始打孔标识,所述键值对中的数值为0,包括:
    拼接所述原始签章信息和所述原始打孔标识,建立所述键值对中的所述关键字,并将所述键值对中的数值设置为0;
    向所述数据库上传所述物流面单的键值对。
  4. 根据权利要求1所述监控物流面单的方法,其中,所述在所述物流面单所属包裹的运输节点,基于所述原始签章信息和所述原始打孔标识核实所述物流面单,包括:
    在所述物流面单所属包裹的运输节点,扫描所述物流面单以获取所述物流面单的扫描签章信息和扫描打孔标识;
    从数据库中基于物流面单的标识获取所述原始签章信息和所述原始打孔标识,并基于所述原始签章信息和所述原始打孔标识,核实所 述扫描签章信息和所述扫描打孔标识。
  5. 根据权利要求4所述监控物流面单的方法,其中,所述以核实结果更新所述数据库中所述键值对的数值,以实现监控物流面单,包括:
    所述扫描签章信息与所述原始签章信息相同,以及所述扫描打孔标识与所述原始打孔标识相同,且所述数据库中所述键值对的数值大于0,所述核实结果包括核实成功;
    将所述数据库中所述键值对的数值更新为已有数值加一,并发送监控物流面单核实成功的消息。
  6. 根据权利要求4所述监控物流面单的方法,其中,所述以核实结果更新所述数据库中所述键值对的数值,以实现监控物流面单,包括:
    所述扫描签章信息与所述原始签章信息相同,以及所述扫描打孔标识与所述原始打孔标识相同,且所述数据库中所述键值对的数值为0,所述核实结果包括核实失败;
    将所述数据库中所述键值对的数值更新为0,并发送监控物流面单核实失败的消息。
  7. 根据权利要求4所述监控物流面单的方法,所述方法还包括:
    所述扫描签章信息与所述原始签章信息不同,和/或所述扫描打孔标识与所述原始打孔标识不同,所述核实结果包括核实失败,并发送监控物流面单核实失败的消息。
  8. 一种监控物流面单的装置,包括:
    建立模块,用于根据物流面单的建立时间和/或随机信息构建原始签章信息,以及记录所述物流面单的原始打孔标识;
    上传模块,用于向数据库上传所述物流面单的键值对,所述键值对中的关键字包括所述原始签章信息和所述原始打孔标识,所述键值 对数值为0;
    监控模块,用于在所述物流面单所属包裹的运输节点,基于所述原始签章信息和所述原始打孔标识核实所述物流面单,并以核实结果更新所述数据库中所述键值对的数值,以实现监控物流面单。
  9. 一种监控物流面单的电子设备,包括:
    一个或多个处理器;
    存储装置,用于存储一个或多个程序,
    当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如权利要求1-7中任一所述的方法。
  10. 一种计算机可读介质,其上存储有计算机程序,所述程序被处理器执行时实现如权利要求1-7中任一所述的方法。
PCT/CN2022/133492 2022-06-22 2022-11-22 监控物流面单的方法、装置和设备 WO2023245978A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210711789.6A CN115034717A (zh) 2022-06-22 2022-06-22 监控物流面单的方法、装置、设备和计算机可读介质
CN202210711789.6 2022-06-22

Publications (1)

Publication Number Publication Date
WO2023245978A1 true WO2023245978A1 (zh) 2023-12-28

Family

ID=83127224

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/133492 WO2023245978A1 (zh) 2022-06-22 2022-11-22 监控物流面单的方法、装置和设备

Country Status (2)

Country Link
CN (1) CN115034717A (zh)
WO (1) WO2023245978A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115034717A (zh) * 2022-06-22 2022-09-09 北京京东振世信息技术有限公司 监控物流面单的方法、装置、设备和计算机可读介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1363222A2 (en) * 1999-02-08 2003-11-19 United Parcel Service Of America, Inc. Creation of package shipping labels via Internet
CN107491909A (zh) * 2016-06-13 2017-12-19 阿里巴巴集团控股有限公司 货物信息处理方法、设备及系统
WO2020091687A1 (en) * 2018-11-01 2020-05-07 Lim Heng Cong Louis Iot smart label system for storage of articles
CN112184111A (zh) * 2020-09-27 2021-01-05 浙江万里学院 一种快捷物流智能信息加密方法
CN115034717A (zh) * 2022-06-22 2022-09-09 北京京东振世信息技术有限公司 监控物流面单的方法、装置、设备和计算机可读介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1363222A2 (en) * 1999-02-08 2003-11-19 United Parcel Service Of America, Inc. Creation of package shipping labels via Internet
CN107491909A (zh) * 2016-06-13 2017-12-19 阿里巴巴集团控股有限公司 货物信息处理方法、设备及系统
WO2020091687A1 (en) * 2018-11-01 2020-05-07 Lim Heng Cong Louis Iot smart label system for storage of articles
CN112184111A (zh) * 2020-09-27 2021-01-05 浙江万里学院 一种快捷物流智能信息加密方法
CN115034717A (zh) * 2022-06-22 2022-09-09 北京京东振世信息技术有限公司 监控物流面单的方法、装置、设备和计算机可读介质

Also Published As

Publication number Publication date
CN115034717A (zh) 2022-09-09

Similar Documents

Publication Publication Date Title
US10182050B2 (en) Data processing based on two-dimensional code
US11563694B1 (en) Systems and methods for cloud-based application access to resources of local hosts by arbitrating access using local host agent applications
US9170996B2 (en) Content interchange bus
US9081987B2 (en) Document image authenticating server
US20200252210A1 (en) Systems and methods for encryption and authentication
US9268763B1 (en) Automatic interpretive processing of electronic transaction documents
US20140052575A1 (en) METHOD FOR AUTOMATICALLY GENERATING ELECTRONIC CONTRACT WITH VARIABLE TERMS IN B-to-C E-COMMERCE TRADE
WO2021120686A1 (zh) 基于区块链的签单返还方法、装置、设备和可读存储介质
WO2018177206A1 (zh) 信息加密方法和装置
US6792572B1 (en) Method and apparatus to approve documents
US9985961B2 (en) Information processing system and authentication method
WO2023245978A1 (zh) 监控物流面单的方法、装置和设备
CN107784533A (zh) 一种生成二维码的方法、基于二维码的开票方法
CN102789621A (zh) 企业网银服务申请表的制作、校验方法及其设备
US10243924B2 (en) Service providing system, service providing method, and information processing apparatus
CN116974999A (zh) 电子文件签署方法、装置、电子设备及存储介质
US20200076978A1 (en) Management server, information processing system, and information processing method
TWI741895B (zh) 處理貨品提單的資訊系統與其方法及伺服處理方法
JP2012141737A (ja) Faxocr装置およびfaxocrプログラム
CN116472694A (zh) 生成、保护和维护表情符号序列数字令牌的系统及方法
CN113762837A (zh) 一种处理物流数据的方法和装置
CN111722814A (zh) 一种文件寄送方法和系统
CN113792350B (zh) 网络仲裁和诉讼用的电子数据存证客户端、公证端及系统
CN116720773B (zh) 基于分块评标的招标方法和装置
WO2021169553A1 (zh) 一种处理订单的方法和装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22947713

Country of ref document: EP

Kind code of ref document: A1