[go: up one dir, main page]

CN112651682B - Order distribution method, device and system - Google Patents

Order distribution method, device and system Download PDF

Info

Publication number
CN112651682B
CN112651682B CN202011422707.3A CN202011422707A CN112651682B CN 112651682 B CN112651682 B CN 112651682B CN 202011422707 A CN202011422707 A CN 202011422707A CN 112651682 B CN112651682 B CN 112651682B
Authority
CN
China
Prior art keywords
information
service platform
user
key
cloud service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011422707.3A
Other languages
Chinese (zh)
Other versions
CN112651682A (en
Inventor
李华锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Huayijia Thermal Energy Technology Co ltd
Original Assignee
Chongqing Huayijia Thermal Energy Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Huayijia Thermal Energy Technology Co ltd filed Critical Chongqing Huayijia Thermal Energy Technology Co ltd
Priority to CN202011422707.3A priority Critical patent/CN112651682B/en
Publication of CN112651682A publication Critical patent/CN112651682A/en
Application granted granted Critical
Publication of CN112651682B publication Critical patent/CN112651682B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0836Recipient pick-ups
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Databases & Information Systems (AREA)
  • Development Economics (AREA)
  • Medical Informatics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Lock And Its Accessories (AREA)

Abstract

本发明适用于物流管理技术领域,提供了一种订单配送方法、装置及系统,方法应用于配送柜机和云端服务平台构成的订单配送系统,配送柜机包括N个存储柜,云端服务平台绑定多个用户,且目标用户已经通过云端服务平台购买目标商品,方法包括:配送员在K个存储柜中放置商品完成后,配送柜机获取K个存储柜的商品信息和位置信息,商品信息包括用户身份编码;将K个存储柜的商品信息和位置信息上传至云端服务平台,以使云端服务平台生成K个开锁密码并转换为两组密钥,分别反馈至用户和配送柜机;检测到取货事件时,验证目标用户的身份,并在验证通过时开启放置目标商品的存储柜。通过本发明可以降低用户隐私泄露的风险,提高配送效率。

The present invention is applicable to the field of logistics management technology, and provides an order delivery method, device and system. The method is applied to an order delivery system composed of a delivery cabinet and a cloud service platform. The delivery cabinet includes N storage cabinets, the cloud service platform is bound to multiple users, and the target user has purchased the target product through the cloud service platform. The method includes: after the deliveryman places the products in K storage cabinets, the delivery cabinet obtains the product information and location information of the K storage cabinets, and the product information includes the user identity code; the product information and location information of the K storage cabinets are uploaded to the cloud service platform, so that the cloud service platform generates K unlocking passwords and converts them into two sets of keys, which are fed back to the user and the delivery cabinet respectively; when a pickup event is detected, the identity of the target user is verified, and the storage cabinet where the target product is placed is opened when the verification is passed. The present invention can reduce the risk of user privacy leakage and improve delivery efficiency.

Description

一种订单配送方法、装置及系统Order delivery method, device and system

技术领域Technical Field

本发明涉及物流管理技术领域,尤其涉及一种订单配送方法、装置及系统。The present invention relates to the technical field of logistics management, and in particular to an order delivery method, device and system.

背景技术Background Art

随着互联网的普及,网络购物的优点更加突出,日益成为一种重要的购物形式,同时,物流配送行业也迎来繁荣时期。With the popularization of the Internet, the advantages of online shopping have become more prominent and it has become an increasingly important form of shopping. At the same time, the logistics and distribution industry has also ushered in a period of prosperity.

然而,不论是快递公司还是配送员配送,收寄双方的姓名、电话、地址等个人隐私信息都是没有隐藏的,因此,伴随着庞大的物流配送业务量,用户隐私泄露的风险也非常大。However, whether it is the express company or the deliveryman, the personal privacy information of the sender and recipient, such as name, telephone number, address, etc., is not hidden. Therefore, with the huge volume of logistics and delivery business, the risk of user privacy leakage is also very high.

发明内容Summary of the invention

本发明的主要目的在于提出一种订单配送方法、装置及系统,以解决现有的订单配送方法不能有效保护用户隐私的问题。The main purpose of the present invention is to provide an order delivery method, device and system to solve the problem that the existing order delivery method cannot effectively protect user privacy.

为实现上述目的,本发明实施例第一方面提供一种订单配送方法,应用于配送柜机和云端服务平台构成的订单配送系统,所述配送柜机包括N个存储柜,所述云端服务平台绑定多个用户,且目标用户已经通过所述云端服务平台购买目标商品,N为正整数,所述订单配送方法包括:To achieve the above-mentioned purpose, a first aspect of an embodiment of the present invention provides an order delivery method, which is applied to an order delivery system composed of a delivery cabinet and a cloud service platform, wherein the delivery cabinet includes N storage cabinets, the cloud service platform is bound to multiple users, and the target user has purchased the target product through the cloud service platform, N is a positive integer, and the order delivery method includes:

配送员在K个存储柜中放置商品完成后,所述配送柜机获取K个存储柜的商品信息和位置信息,基于同一存储柜的商品信息和位置信息相互对应,所述商品信息包括用户身份编码,K为小于或者等于N的正整数;After the delivery personnel place the goods in the K storage cabinets, the delivery cabinet machine obtains the goods information and location information of the K storage cabinets, based on the correspondence between the goods information and location information of the same storage cabinet, the goods information includes the user identity code, and K is a positive integer less than or equal to N;

将K个所述存储柜的商品信息和位置信息上传至所述云端服务平台,以使所述云端服务平台生成K个开锁密码并转换为两组密钥,分别反馈至所述用户和所述配送柜机;Upload the commodity information and location information of the K storage cabinets to the cloud service platform, so that the cloud service platform generates K unlocking passwords and converts them into two sets of keys, which are fed back to the user and the distribution cabinet respectively;

其中,所述云端服务平台向所述用户反馈第一密钥,向所述配送柜机反馈第二密钥,基于同一存储柜的第一密钥和第二密钥相互对应;The cloud service platform feeds back a first key to the user and feeds back a second key to the distribution cabinet, and the first key and the second key based on the same storage cabinet correspond to each other;

检测到取货事件时,根据所述第一密钥和第二密钥验证目标用户的身份,并在验证通过时开启放置所述目标商品的存储柜。When a pickup event is detected, the identity of the target user is verified based on the first key and the second key, and the storage cabinet where the target product is placed is opened when the verification is successful.

结合本发明第一方面,本发明第一方面第一实施方式中,所述配送员在K个存储柜中放置商品完成之前,包括:In combination with the first aspect of the present invention, in the first implementation of the first aspect of the present invention, before the delivery person places the goods in the K storage cabinets, the steps include:

检测所述配送员是否提交投放信息,所述投放信息包括基于所述配送员使用的K个存储柜中,每个存储柜的商品信息和存储柜信息;Detecting whether the delivery person has submitted delivery information, wherein the delivery information includes commodity information and storage cabinet information of each storage cabinet among the K storage cabinets used by the delivery person;

若是,则所述配送员放置商品完成;If so, the delivery person has completed placing the goods;

若否,则所述配送员未放置商品完成。If not, the delivery person has not completed placing the goods.

结合本发明第一方面和第一实施方式,本发明第一方面第二实施方式中,检测取货事件之前,还包括:In combination with the first aspect and the first implementation mode of the present invention, in the second implementation mode of the first aspect of the present invention, before detecting the pickup event, the method further includes:

将所述第二密钥保存至本地。The second key is saved locally.

结合本发明第一方面和第一实施方式,本发明第三实施方式中,根据所述第一密钥和第二密钥验证目标用户的身份,包括:In combination with the first aspect and the first implementation mode of the present invention, in a third implementation mode of the present invention, verifying the identity of the target user according to the first key and the second key includes:

根据所述第二密钥获取所述第一密钥,并验证所述目标用户输入的密码是否为与所述第一密钥;Obtaining the first key according to the second key, and verifying whether the password input by the target user is the same as the first key;

或者,or,

根据所述第二密钥获取所述第一密钥,并获取卡片信息或人脸信息,识别所述卡片信息或人脸信息中是否绑定所述第一密钥。The first key is obtained according to the second key, and card information or face information is obtained to identify whether the card information or face information is bound to the first key.

结合本发明第一方面第二实施方式,本发明第一方面第四实施方式中,根据所述云端服务平台反馈的密钥验证目标用户的身份,包括:In combination with the second implementation manner of the first aspect of the present invention, in the fourth implementation manner of the first aspect of the present invention, verifying the identity of the target user according to the key fed back by the cloud service platform includes:

根据所述第二密钥获取所述第一密钥,并验证所述目标用户输入的密码是否为与所述第一密钥;Obtaining the first key according to the second key, and verifying whether the password input by the target user is the same as the first key;

或者,or,

根据所述第二密钥获取所述第一密钥,并获取卡片信息或人脸信息,识别所述卡片信息或人脸信息中是否绑定所述第一密钥。The first key is obtained according to the second key, and card information or face information is obtained to identify whether the card information or face information is bound to the first key.

本发明实施例第二方面提供了一种订单配送方法,应用于配送柜机和云端服务平台构成的订单配送系统,所述配送柜机包括N个存储柜,所述云端服务平台绑定多个用户,且目标用户已经通过所述云端服务平台购买目标商品,N为正整数,所述订单配送方法包括:A second aspect of an embodiment of the present invention provides an order delivery method, which is applied to an order delivery system composed of a delivery cabinet and a cloud service platform, wherein the delivery cabinet includes N storage cabinets, the cloud service platform is bound to multiple users, and the target user has purchased the target product through the cloud service platform, N is a positive integer, and the order delivery method includes:

商品放置到K个存储柜中后,所述云端服务平台读取K个存储柜的商品信息和位置信息,并根据K个所述存储柜的商品信息和位置信息生成K个开锁密码,所述商品信息包括用户身份编码,K为小于或者等于N的正整数;After the goods are placed in K storage cabinets, the cloud service platform reads the goods information and location information of the K storage cabinets, and generates K unlocking passwords according to the goods information and location information of the K storage cabinets, wherein the goods information includes the user identity code, and K is a positive integer less than or equal to N;

将K个所述开锁密码转换为两组密钥并反馈给用户和所述配送柜机;Convert the K unlocking passwords into two sets of keys and feed them back to the user and the distribution cabinet;

其中,所述云端服务平台向所述用户反馈第一密钥,向所述配送柜机反馈第二密钥,基于同一存储柜的第一密钥和第二密钥相互对应。The cloud service platform feeds back a first key to the user and feeds back a second key to the distribution cabinet, and the first key and the second key based on the same storage cabinet correspond to each other.

结合本发明第二方面和,本发明第二方面第一实施方式中,所述向用户和所述配送柜机分别反馈N个所述开锁密码之后,还包括:In combination with the second aspect of the present invention and the first implementation of the second aspect of the present invention, after feeding back N unlocking passwords to the user and the delivery cabinet respectively, the method further includes:

将所述第一密钥与所述目标用户的卡片信息或人脸信息绑定。The first key is bound to the card information or face information of the target user.

本发明实施例第三方面提供一种配送柜机,所述配送柜机包括N个存储柜,所述配送柜机与云端服务平台连接,所述云端服务平台绑定多个用户,且目标用户已经通过所述云端服务平台购买目标商品,N为正整数,所述配送柜机包括:A third aspect of an embodiment of the present invention provides a distribution cabinet, the distribution cabinet comprising N storage cabinets, the distribution cabinet being connected to a cloud service platform, the cloud service platform being bound to multiple users, and the target user having purchased a target product through the cloud service platform, N being a positive integer, and the distribution cabinet comprising:

信息获取模块,用于配送员在K个存储柜中放置商品完成后,所述配送柜机获取K个存储柜的商品信息和位置信息,基于同一存储柜的商品信息和位置信息相互对应,所述商品信息包括用户身份编码,K为小于或者等于N的正整数;An information acquisition module is used for the delivery cabinet machine to acquire the commodity information and location information of the K storage cabinets after the delivery personnel have placed the commodities in the K storage cabinets. The commodity information and location information of the same storage cabinet correspond to each other. The commodity information includes the user identity code, and K is a positive integer less than or equal to N;

信息上传模块,用于将K个所述存储柜的商品信息和位置信息上传至所述云端服务平台,以使所述云端服务平台生成K个开锁密码并转换为两组密钥,分别反馈至所述用户和所述配送柜机;An information uploading module, used to upload the commodity information and location information of the K storage cabinets to the cloud service platform, so that the cloud service platform generates K unlocking passwords and converts them into two sets of keys, which are fed back to the user and the distribution cabinet respectively;

其中,所述云端服务平台向所述用户反馈第一密钥,向所述配送柜机反馈第二密钥,基于同一存储柜的第一密钥和第二密钥相互对应;The cloud service platform feeds back a first key to the user and feeds back a second key to the distribution cabinet, and the first key and the second key based on the same storage cabinet correspond to each other;

取货模块,用于检测到取货事件时,根据所述第一密钥和第二密钥验证目标用户的身份,并在验证通过时开启放置所述目标商品的存储柜。The pickup module is used to verify the identity of the target user according to the first key and the second key when a pickup event is detected, and to open the storage cabinet where the target commodity is placed when the verification is passed.

本发明实施例第四方面提供一种云端服务平台,所述云端服务平台与配送柜机连接,所述配送柜机包括N个存储柜,所述云端服务平台绑定多个用户,且目标用户已经通过所述云端服务平台购买目标商品,N为正整数,所述云端服务平台包括:A fourth aspect of an embodiment of the present invention provides a cloud service platform, the cloud service platform is connected to a distribution cabinet, the distribution cabinet includes N storage cabinets, the cloud service platform is bound to multiple users, and the target user has purchased a target product through the cloud service platform, N is a positive integer, and the cloud service platform includes:

密码生成模块,用于商品放置到K个存储柜中后,所述云端服务平台读取K个存储柜的商品信息和位置信息,并根据K个所述存储柜的商品信息和位置信息生成K个开锁密码,所述商品信息包括用户身份编码,K为小于或者等于N的正整数;A password generation module, which is used for the cloud service platform to read the product information and location information of the K storage cabinets after the products are placed in the K storage cabinets, and generate K unlocking passwords according to the product information and location information of the K storage cabinets, wherein the product information includes the user identity code, and K is a positive integer less than or equal to N;

密码发送模块,用于将K个所述开锁密码转换为两组密钥并反馈给用户和所述配送柜机;A password sending module, used for converting the K unlocking passwords into two sets of keys and feeding them back to the user and the distribution cabinet;

其中,所述云端服务平台向所述用户反馈第一密钥,向所述配送柜机反馈第二密钥,基于同一存储柜的第一密钥和第二密钥相互对应。The cloud service platform feeds back a first key to the user and feeds back a second key to the distribution cabinet, and the first key and the second key based on the same storage cabinet correspond to each other.

本发明实施例第五方面一种订单配送系统,包括如上述第三方面提供的配送柜机及如上述第四方面提供的云端服务平台。A fifth aspect of an embodiment of the present invention is an order delivery system, comprising the delivery cabinet provided in the third aspect and the cloud service platform provided in the fourth aspect.

本发明实施例提出一种订单配送方法,配送员在存储柜中放置商品完成后,云端服务平台根据存储柜中的商品信息和位置信息生成开锁密码,并反馈至用户和配送柜机,其中,商品信息包括用户身份编码,从而将用户订购的商品与用户对应起来,则目标用户通过此开锁密码令配送柜机可以开启放置目标商品的存储柜。在此过程中,向配送员只需在正确的配送柜机中放置商品,也就是确定配送柜机所上传的K个存储柜的商品信息和位置信息的正确性,即可完成配送任务,因此,本发明实施例提供的订单配送方法,只有云端服务平台知晓用户的联系方式,配送员既不会收到用户的联系方式,也不需要在配送柜机中输入用户的联系方式,大幅度降低了用户隐私泄露的风险,还避免了配送员多次输入联系方式所导致的配送效率低的问题。The embodiment of the present invention proposes an order delivery method. After the deliveryman places the goods in the storage cabinet, the cloud service platform generates an unlocking password based on the goods information and location information in the storage cabinet, and feeds it back to the user and the delivery cabinet. The goods information includes the user identity code, so that the goods ordered by the user are matched with the user. Then the target user can use this unlocking password to let the delivery cabinet open the storage cabinet where the target goods are placed. In this process, the deliveryman only needs to place the goods in the correct delivery cabinet, that is, to determine the correctness of the goods information and location information of the K storage cabinets uploaded by the delivery cabinet, and the delivery task can be completed. Therefore, in the order delivery method provided by the embodiment of the present invention, only the cloud service platform knows the user's contact information, and the deliveryman will neither receive the user's contact information nor need to enter the user's contact information in the delivery cabinet, which greatly reduces the risk of user privacy leakage and avoids the problem of low delivery efficiency caused by the deliveryman entering the contact information multiple times.

附图说明BRIEF DESCRIPTION OF THE DRAWINGS

图1为本发明实施例提供的订单配送方法的实现流程示意图;FIG1 is a schematic diagram of an implementation flow of an order delivery method provided by an embodiment of the present invention;

图2为本发明实施例提供的订单配送方法的另一实现流程示意图;FIG2 is a schematic diagram of another implementation flow of the order delivery method provided by an embodiment of the present invention;

图3为本发明实施例提供的配送柜机的组成结构示意图;FIG3 is a schematic diagram of the structure of a distribution cabinet provided by an embodiment of the present invention;

图4为本发明实施例提供的云端服务器的组成结构示意图。FIG. 4 is a schematic diagram of the structure of a cloud server provided in an embodiment of the present invention.

本发明目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。The realization of the purpose, functional features and advantages of the present invention will be further explained in conjunction with embodiments and with reference to the accompanying drawings.

具体实施方式DETAILED DESCRIPTION

应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。It should be understood that the specific embodiments described herein are only used to explain the present invention, and are not used to limit the present invention.

需要说明的是,在本文中,术语“包括”、“包含”或者任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。It should be noted that, in this article, the terms "include", "comprises" or any other variations are intended to cover non-exclusive inclusion, so that a process, method, article or device including a series of elements includes not only those elements, but also includes other elements not explicitly listed, or also includes elements inherent to such process, method, article or device. In the absence of more restrictions, an element defined by the sentence "comprises a ..." does not exclude the existence of other identical elements in the process, method, article or device including the element.

在本文中,使用用于表示元件的诸如“模块”、“部件”或“单元”的后缀仅为了有利于本发明的说明,其本身并没有特定的意义。因此,"模块"与"部件"可以混合地使用。In this document, suffixes such as "module", "component" or "unit" used to represent elements are only used to facilitate the description of the present invention, and have no specific meanings. Therefore, "module" and "component" can be used interchangeably.

如图1所示,本发明实施例提供了一种订单配送方法,应用于配送柜机和云端服务平台构成的订单配送系统,其中,配送柜机包括N个存储柜,云端服务平台绑定多个用户,且目标用户已经通过云端服务平台购买目标商品,其中,N为正整数。As shown in Figure 1, an embodiment of the present invention provides an order delivery method, which is applied to an order delivery system composed of a delivery cabinet and a cloud service platform, wherein the delivery cabinet includes N storage cabinets, the cloud service platform is bound to multiple users, and the target user has purchased the target product through the cloud service platform, wherein N is a positive integer.

需要说明的是,在本发明实施例中,若目标用户已经通过云端服务平台购买目标商品,则云端服务平台将用户的商品订购信息配发给指定的配送员,包括配送员需配送的商品种类、数量、将要投递的配送柜机编号、此配送柜机所在地址等信息。It should be noted that in an embodiment of the present invention, if the target user has purchased the target product through the cloud service platform, the cloud service platform will distribute the user's product ordering information to the designated delivery person, including information such as the type and quantity of the product that the delivery person needs to deliver, the number of the delivery cabinet to be delivered, and the address of the delivery cabinet.

在一个实施例中,基于配送柜机,上述订单配送方法包括但不限于如下步骤:In one embodiment, based on the delivery cabinet, the above order delivery method includes but is not limited to the following steps:

S101、配送员在K个存储柜中放置商品完成后,所述配送柜机获取K个存储柜的商品信息和位置信息。S101. After the delivery personnel place the commodities in K storage cabinets, the delivery cabinet machine obtains the commodity information and location information of the K storage cabinets.

其中,K为小于或者等于N的正整数。Wherein, K is a positive integer less than or equal to N.

其中,基于同一存储柜的商品信息和位置信息相互对应,所述商品信息包括用户身份编码。Among them, the commodity information and location information based on the same storage cabinet correspond to each other, and the commodity information includes a user identity code.

在上述步骤S101中,配送员使用了K个存储柜,表示有K个或K个以下的用户,通过云端服务平台购买商品;配送柜机获取的K个存储柜的商品信息和位置信息,可以是配送员放置商品完成后所上传的信息。In the above step S101, the delivery person uses K storage cabinets, which means that there are K or less users who purchase goods through the cloud service platform; the product information and location information of the K storage cabinets obtained by the delivery cabinet machine may be the information uploaded by the delivery person after placing the goods.

在具体应用中,配送员在K个存储柜中放置商品的动作可以为一次性打开K个存储柜,放置商品,然后将K个存储柜的商品信息和位置信息上传;也可以为先打开部分存储柜,放置商品后,将部分存储柜的商品信息和位置信息上传,然后继续进行其他部分存储柜的商品放置。从而简化配送员的配送流程,避免传统的配送方法中,配送多个商品时,需要每个商品均开启一次存储柜并放置的步骤。In a specific application, the deliveryman can place goods in K storage cabinets by opening K storage cabinets at one time, placing goods, and then uploading the goods information and location information of the K storage cabinets; or he can first open some storage cabinets, place goods, upload the goods information and location information of some storage cabinets, and then continue to place goods in other storage cabinets. This simplifies the delivery process of the deliveryman and avoids the traditional delivery method, which requires each product to be opened and placed in a storage cabinet when delivering multiple products.

商品信息包括订购此商品的用户身份编码、用户所订购的商品种类、数量,商品将要投递的配送柜机编号、此配送柜机所在地址;位置信息包括基于商品放置位置的信息,例如第Y号配送柜机的第Z个存储柜。Product information includes the identity code of the user who ordered the product, the type and quantity of the product ordered by the user, the number of the delivery cabinet where the product will be delivered, and the address of the delivery cabinet; location information includes information based on the location where the product is placed, such as the Zth storage cabinet of the Yth delivery cabinet.

此外,可以理解的是,同一存储柜中应当仅放置同一个目标用户的商品,基于同一商品的商品信息和位置信息是相互对应的,则基于同一存储柜的商品信息和位置信息也是相互对应的。In addition, it can be understood that only goods of the same target user should be placed in the same storage cabinet. If the product information and location information of the same product correspond to each other, then the product information and location information of the same storage cabinet also correspond to each other.

在实际应用中,配送员放置商品时,可能在同一个配送柜机中放置多个用户所购买的多个商品,但仅使用了N个存储柜中的部分,因此,本发明实施例中,K个存储柜表示配送员在N个存储柜中所使用的部分。In actual applications, when the deliveryman places the goods, he may place multiple goods purchased by multiple users in the same delivery cabinet, but only use a part of the N storage cabinets. Therefore, in an embodiment of the present invention, K storage cabinets represent the part used by the deliveryman in the N storage cabinets.

在本发明实施例中,配送员在配送柜机中放置完所有商品后,需要在配送柜机或终端设备上编辑上传的信息。则在一个实施例中,配送员在K个存储柜中放置商品完成之前,包括:In an embodiment of the present invention, after the delivery person has placed all the goods in the delivery cabinet, he needs to edit the uploaded information on the delivery cabinet or the terminal device. In one embodiment, before the delivery person has placed the goods in K storage cabinets, the following steps are included:

检测所述配送员是否提交投放信息,所述投放信息包括基于所述配送员使用的K个存储柜中,每个存储柜的商品信息和存储柜信息;Detecting whether the delivery person has submitted delivery information, wherein the delivery information includes commodity information and storage cabinet information of each storage cabinet among the K storage cabinets used by the delivery person;

若是,则所述配送员放置商品完成;If so, the delivery person has completed placing the goods;

若否,则所述配送员未放置商品完成。If not, the delivery person has not completed placing the goods.

在上述步骤中,通过配送员是否提交投放信息,判断配送员是否放置商品完成。In the above steps, whether the delivery person has completed placing the goods is determined by whether the delivery person has submitted the delivery information.

在实际应用中,当配送员提交投放信息时,容易涉及用户的详细地址及联系方式等具有隐私的用户信息。但本发明实施例中,商品信息和位置信息均不包括用户的详细地址及联系方式等具有隐私的用户信息。In actual applications, when the delivery person submits the delivery information, it is easy to involve the user's detailed address and contact information and other private user information. However, in the embodiment of the present invention, neither the product information nor the location information includes the user's detailed address and contact information and other private user information.

详细地说,用户已经于云端服务平台绑定,且通过云端服务平台购买商品,因此,云端服务平台中保存有用户信息,在一个实施例中,云端服务平台还将用户信息转换成用户身份编码,配送员在放置商品和提交投放信息的操作过程中,根据用户身份编码和对应该用户身份编码的商品信息进行投放作业,则配送员只能看到用户身份编码,不知道用户的其他任何私人信息。In detail, the user has been bound to the cloud service platform and purchased goods through the cloud service platform. Therefore, the user information is stored in the cloud service platform. In one embodiment, the cloud service platform also converts the user information into a user identity code. During the process of placing goods and submitting delivery information, the delivery person performs delivery operations based on the user identity code and the product information corresponding to the user identity code. The delivery person can only see the user identity code and does not know any other private information of the user.

其中,用户身份编码相当于云端服务平台为用户设定的一个虚拟身份证,每个用户身份编码都具有唯一性和永久性,其与用户的某一个真实身份信息对应,真实身份信息包括但不限于人脸、手机号、微信号、身份证号、家庭住址、电子信箱。Among them, the user identity code is equivalent to a virtual ID card set for the user by the cloud service platform. Each user identity code is unique and permanent, and corresponds to a real identity information of the user. The real identity information includes but is not limited to face, mobile phone number, WeChat account, ID number, home address, and email address.

其中,用户身份编码绑定的用户信息只有云端服务平台备份一次,这个用户身份编码也可以作为用户登录云端服务平台的账号,也可以不是登录账号,本实施例中不对其作具体限定。Among them, the user information bound to the user identity code is only backed up once by the cloud service platform. This user identity code can also be used as the user's account to log in to the cloud service platform, or it may not be a login account. This embodiment does not make specific limitations on it.

可见,本发明实施例中,不论是订单配送过程,还是商品订购过程,还是用户取货的过程,均不包括用户的详细地址及联系方式等具有隐私的用户信,最大限度上保护了用户个人隐私信息。It can be seen that in the embodiments of the present invention, whether it is the order delivery process, the product ordering process, or the user pickup process, private user information such as the user's detailed address and contact information is not included, thereby protecting the user's personal privacy information to the greatest extent.

示例性的,上述投放信息,即配送员在配送柜机中放置完所有目标商品后,在配送柜机或终端设备上编辑上传的信息,可以为如下的表格形式:For example, the above-mentioned delivery information, i.e., the information edited and uploaded on the delivery cabinet or terminal device after the delivery person has placed all target commodities in the delivery cabinet, can be in the following table format:

在上表中,买家1买家2和买家3用用户身份编码表示,如YH10928。In the above table, Buyer 1, Buyer 2, and Buyer 3 are represented by user identity codes, such as YH10928.

S102、将K个所述存储柜的商品信息和位置信息上传至所述云端服务平台,以使所述云端服务平台生成K个开锁密码并转换为两组密钥,分别反馈至所述用户和所述配送柜机。S102, uploading the product information and location information of the K storage cabinets to the cloud service platform, so that the cloud service platform generates K unlocking passwords and converts them into two sets of keys, which are fed back to the user and the distribution cabinet respectively.

其中,所述云端服务平台向所述用户反馈第一密钥,向所述配送柜机反馈第二密钥,基于同一存储柜的第一密钥和第二密钥相互对应。The cloud service platform feeds back a first key to the user and feeds back a second key to the distribution cabinet, and the first key and the second key based on the same storage cabinet correspond to each other.

在上述步骤S101和步骤S102中,配送柜机获取和上传信息的动作可以由同样与云端服务平台绑定的配送终端代替,以解决配送柜机上操作不方便的问题。In the above steps S101 and S102, the actions of the delivery cabinet to obtain and upload information can be replaced by a delivery terminal that is also bound to the cloud service platform to solve the problem of inconvenient operation on the delivery cabinet.

可以想到的是,配送员使用配送柜机或登录配送终端之前,将对配送员的身份进行验证,验证方法包括但不限于密码验证、NFC验证或者面部识别验证等。It is conceivable that before the delivery person uses the delivery cabinet or logs into the delivery terminal, the identity of the delivery person will be verified. The verification methods include but are not limited to password verification, NFC verification or facial recognition verification.

在本发明实施例中,云端服务平台将根据K个所述存储柜的商品信息和位置信息生成K个开锁密码,分别反馈给用户和配送柜机。在此过程中,K个开锁密码被云端服务平台转换为两组密钥,基于同一存储柜的第一密钥和第二密钥相互对应。而本实施例中以接收对象区分上述两组密钥,用户接收的为第一密钥,配送柜机接收的为第二密钥。In an embodiment of the present invention, the cloud service platform generates K unlocking passwords based on the commodity information and location information of the K storage cabinets, and feeds them back to the user and the distribution cabinet respectively. In this process, the K unlocking passwords are converted into two sets of keys by the cloud service platform, and the first key and the second key based on the same storage cabinet correspond to each other. In this embodiment, the two sets of keys are distinguished by the receiving object, the user receives the first key, and the distribution cabinet receives the second key.

在具体应用中,K个开锁密码转换为两组密钥的过程中,还可以对此过程进行加密,因此,第一密钥与第二密钥相互对应但不一定相同。In a specific application, during the process of converting the K unlocking passwords into two sets of keys, the process may also be encrypted, so the first key and the second key correspond to each other but are not necessarily the same.

S103、检测到取货事件时,根据所述第一密钥和第二密钥验证目标用户的身份,并在验证通过时开启放置所述目标商品的存储柜。S103: When a pickup event is detected, the identity of the target user is verified according to the first key and the second key, and the storage cabinet where the target commodity is placed is opened when the verification is successful.

根据上述关于步骤S102的描述,由于第一密钥和第二密钥是基于同一开锁密码的两组密钥,因此,在上述步骤S103中,根据第一密钥和第二密钥验证目标用户的身份即比对第一密钥和第二密钥是否对应。又由于基于同一存储柜的第一密钥和第二密钥相互对应,因此,本实施例中,根据一个第一密钥仅可开启一个存储柜。According to the above description of step S102, since the first key and the second key are two sets of keys based on the same unlocking password, in the above step S103, the identity of the target user is verified based on the first key and the second key, that is, the first key and the second key are compared to see if they correspond. In addition, since the first key and the second key based on the same storage cabinet correspond to each other, in this embodiment, only one storage cabinet can be opened according to one first key.

需要说明的是,在上述步骤S102和步骤S103中,以目标用户为例说明了用户取货的过程,可以理解的是,其他用户的取货过程也与目标用户相同。It should be noted that in the above steps S102 and S103, the process of a user picking up goods is described by taking the target user as an example. It can be understood that the process of other users picking up goods is the same as that of the target user.

在一个实施例中,取货事件的触发包括但不限于用户在配送柜机上进行身份验证。In one embodiment, the triggering of the pickup event includes but is not limited to the user performing identity authentication at the delivery cabinet.

在一个实施例中,上述步骤S103之前,配送柜机所执行的订单配送方法还包括:In one embodiment, before the above step S103, the order delivery method executed by the delivery cabinet further includes:

将所述第二密钥保存至本地。The second key is saved locally.

在具体应用中,检测到取货事件之前,即配送柜机将K个存储柜的商品信息和位置信息上传至云端服务平台,以使所述云端服务平台生成K个开锁密码并转换为两组密钥,分别反馈至所述用户和所述配送柜机之后,配送柜机可以立即保存云端服务平台反馈的密钥,在本实施例中,配送柜机接收的为第二密钥,则用户取货时,配送柜机直接使用第二密钥对用户的身份进行验证,不需要与云端服务平台建立网络连接,达到离线取件的效果。In a specific application, before a pickup event is detected, the delivery cabinet uploads the product information and location information of K storage cabinets to the cloud service platform, so that the cloud service platform generates K unlocking passwords and converts them into two sets of keys. After they are fed back to the user and the delivery cabinet respectively, the delivery cabinet can immediately save the key fed back by the cloud service platform. In this embodiment, the delivery cabinet receives the second key. When the user picks up the goods, the delivery cabinet directly uses the second key to verify the user's identity, and there is no need to establish a network connection with the cloud service platform, thereby achieving the effect of offline pickup.

在本发明实施例中,云端服务平台绑定多个用户,因此,云端服务平台中保存有用户的身份信息,则在一个实施例中,上述步骤S103中,根据所述第一密钥和第二密钥验证目标用户的身份,包括:In an embodiment of the present invention, the cloud service platform is bound to multiple users. Therefore, the cloud service platform stores the identity information of the users. In one embodiment, in the above step S103, verifying the identity of the target user according to the first key and the second key includes:

根据所述第二密钥获取所述第一密钥,并验证所述目标用户输入的密码是否为与所述第一密钥;Obtaining the first key according to the second key, and verifying whether the password input by the target user is the same as the first key;

或者,or,

根据所述第二密钥获取所述第一密钥,并获取卡片信息或人脸信息,识别所述卡片信息或人脸信息中是否绑定所述第一密钥。The first key is obtained according to the second key, and card information or face information is obtained to identify whether the card information or face information is bound to the first key.

在上述步骤中,验证目标用户身份的方法分为两种,一种方法需要用户输入密码,从而获取第一密钥,并对获取到的第一密钥进行验证;另一种方法则是利用云端服务平台与用户的绑定关系,即在用户已经在云端服务平台进行身份验证的基础上,从而获取第一密钥与用户的绑定关系,验证目标用户的身份。In the above steps, there are two methods for verifying the identity of the target user. One method requires the user to enter a password to obtain the first key and verify the obtained first key; the other method is to use the binding relationship between the cloud service platform and the user, that is, on the basis that the user has already authenticated his identity on the cloud service platform, the binding relationship between the first key and the user is obtained to verify the identity of the target user.

如图2所示,在另一个实施例中,基于云端服务平台,上述订单配送方法包括但不限于如下步骤:As shown in FIG. 2 , in another embodiment, based on the cloud service platform, the order delivery method includes but is not limited to the following steps:

S201、目标商品放置到K个存储柜中后,所述云端服务平台读取K个存储柜的商品信息和位置信息,并根据K个所述存储柜的商品信息和位置信息生成K个开锁密码;S201, after the target goods are placed in K storage cabinets, the cloud service platform reads the goods information and location information of the K storage cabinets, and generates K unlocking passwords according to the goods information and location information of the K storage cabinets;

其中,K为小于或者等于N的正整数。Wherein, K is a positive integer less than or equal to N.

其中,所述商品信息包括用户身份编码。Wherein, the commodity information includes a user identity code.

在上述步骤S201中,商品信息和位置信息均不包括目标用户的详细地址及联系方式等隐私信息。In the above step S201, neither the product information nor the location information includes the target user's detailed address and contact information and other private information.

在具体应用中,目标用户已经通过云端服务平台购买目标商品,因此,商品信息为商品种类、数量、将要投递的配送柜机编号、此配送柜机所在地址,且目标用户以编号进行表示;位置信息为基于目标商品放置位置的信息,例如第Y号配送柜机的第Z个存储柜。In a specific application, the target user has purchased the target product through the cloud service platform. Therefore, the product information includes the product type, quantity, number of the delivery cabinet to be delivered, and the address of the delivery cabinet, and the target user is represented by the number; the location information is information based on the location where the target product is placed, such as the Zth storage cabinet of the Yth delivery cabinet.

S202、将K个所述开锁密码转换为两组密钥并反馈给用户和所述配送柜机;S202, converting the K unlocking passwords into two sets of keys and feeding them back to the user and the distribution cabinet;

其中,所述云端服务平台向所述用户反馈第一密钥,向所述配送柜机反馈第二密钥,基于同一存储柜的第一密钥和第二密钥相互对应。The cloud service platform feeds back a first key to the user and feeds back a second key to the distribution cabinet, and the first key and the second key based on the same storage cabinet correspond to each other.

示例性的,上述投放信息,即配送员在配送柜机中放置完所有目标商品后,在配送柜机或终端设备上编辑上传的信息,可以为如下的表格形式:For example, the above-mentioned delivery information, i.e., the information edited and uploaded on the delivery cabinet or terminal device after the delivery person has placed all target commodities in the delivery cabinet, can be in the following table format:

根据上述表格,假设上述步骤S201中所生成的开锁密码为a、b、c,则开锁密码a用于开启第Y号配送柜机1号存储柜,买家1可以接收到基于此开锁密码a的第一密钥,第Y号配送柜机可以接收到基于此开锁密码a的第二密钥。According to the above table, assuming that the unlocking passwords generated in the above step S201 are a, b, and c, the unlocking password a is used to open the storage cabinet No. 1 of the Y-th distribution cabinet, and the buyer 1 can receive the first key based on this unlocking password a, and the Y-th distribution cabinet can receive the second key based on this unlocking password a.

且在一个实施例中,第Y号配送柜机中,基于开锁密码a的第二密钥保存在本地,用户取货时,第Y号配送柜机直接使用开锁密码a的第二密钥对用户的身份进行验证,不需要与云端服务平台建立网络连接,实现离线取件。In one embodiment, in the Yth delivery cabinet, the second key based on the unlocking password a is stored locally. When the user picks up the goods, the Yth delivery cabinet directly uses the second key of the unlocking password a to verify the user's identity, without establishing a network connection with the cloud service platform, to achieve offline pickup.

在一个实施例中,配送柜机对用户进行身份验证时,可以借助于云端服务平台,因此,上述步骤S202之后,云端服务平台所执行的订单配送方法还包括:In one embodiment, the delivery cabinet can use the cloud service platform to authenticate the user. Therefore, after the above step S202, the order delivery method executed by the cloud service platform further includes:

将所述第一密钥与所述目标用户的卡片信息或人脸信息绑定。The first key is bound to the card information or face information of the target user.

通过上述步骤,配送柜机可以利用云端服务平台与用户的绑定关系,即在用户已经在云端服务平台进行身份验证的基础上,从而获取第一密钥与用户的绑定关系,验证目标用户的身份。Through the above steps, the distribution cabinet can utilize the binding relationship between the cloud service platform and the user, that is, on the basis that the user has authenticated his identity on the cloud service platform, thereby obtaining the binding relationship between the first key and the user and verifying the identity of the target user.

如图3所示,本发明实施例基于图1所示的订单配送方法,提供了一种配送柜机30,首先,根据图1所示的订单配送方法,配送柜机包括N个存储柜,配送柜机与云端服务平台连接,云端服务平台绑定多个用户,且目标用户已经通过云端服务平台购买目标商品,N为正整数。则本实施例中,配送柜机30包括但不限于如下功能模块:As shown in FIG3 , the embodiment of the present invention provides a delivery cabinet 30 based on the order delivery method shown in FIG1 . First, according to the order delivery method shown in FIG1 , the delivery cabinet includes N storage cabinets, the delivery cabinet is connected to the cloud service platform, the cloud service platform is bound to multiple users, and the target user has purchased the target product through the cloud service platform, and N is a positive integer. In this embodiment, the delivery cabinet 30 includes but is not limited to the following functional modules:

信息获取模块31,用于配送员在K个存储柜中放置商品完成后,配送柜机获取K个存储柜的商品信息和位置信息,基于同一存储柜的商品信息和位置信息相互对应;The information acquisition module 31 is used for the delivery cabinet machine to acquire the commodity information and location information of the K storage cabinets after the delivery personnel have placed the commodities in the K storage cabinets, and the commodity information and location information of the same storage cabinet correspond to each other;

其中,K为小于或者等于N的正整数。Wherein, K is a positive integer less than or equal to N.

其中,商品信息包括用户身份编码。Among them, the product information includes the user identity code.

信息上传模块32,用于将K个存储柜的商品信息和位置信息上传至云端服务平台,以使云端服务平台生成K个开锁密码并转换为两组密钥,分别反馈至用户和配送柜机;The information uploading module 32 is used to upload the commodity information and location information of the K storage cabinets to the cloud service platform, so that the cloud service platform generates K unlocking passwords and converts them into two sets of keys, which are fed back to the user and the distribution cabinet respectively;

其中,云端服务平台向所述用户反馈第一密钥,向配送柜机反馈第二密钥,基于同一存储柜的第一密钥和第二密钥相互对应;The cloud service platform feeds back a first key to the user and feeds back a second key to the distribution cabinet, and the first key and the second key based on the same storage cabinet correspond to each other;

取货模块33,用于检测到取货事件时,根据第一密钥和第二密钥验证目标用户的身份,并在验证通过时开启放置目标商品的存储柜。The pickup module 33 is used to verify the identity of the target user according to the first key and the second key when a pickup event is detected, and to open the storage cabinet where the target commodity is placed when the verification is passed.

如图4所示,本发明实施例基于图2所示的订单配送方法,提供了一种云端服务平台40,首先,根据图2所示的订单配送方法,云端服务平台与配送柜机连接,配送柜机包括N个存储柜,云端服务平台绑定多个用户,且目标用户已经通过云端服务平台购买目标商品,N为正整数。则本实施例中,云端服务平台40包括但不限于如下功能模块:As shown in FIG4 , the embodiment of the present invention provides a cloud service platform 40 based on the order delivery method shown in FIG2 . First, according to the order delivery method shown in FIG2 , the cloud service platform is connected to the delivery cabinet, the delivery cabinet includes N storage cabinets, the cloud service platform is bound to multiple users, and the target user has purchased the target product through the cloud service platform, and N is a positive integer. In this embodiment, the cloud service platform 40 includes but is not limited to the following functional modules:

密码生成模块41,用于目标商品放置到K个存储柜中后,云端服务平台读取K个存储柜的商品信息和位置信息,并根据K个存储柜的商品信息和位置信息生成K个开锁密码;The password generation module 41 is used for the cloud service platform to read the product information and location information of the K storage cabinets after the target products are placed in the K storage cabinets, and to generate K unlocking passwords according to the product information and location information of the K storage cabinets;

其中,K为小于或者等于N的正整数。Wherein, K is a positive integer less than or equal to N.

其中,商品信息包括用户身份编码。Among them, the product information includes the user identity code.

密码发送模块42,用于将K个所述开锁密码转换为两组密钥并反馈给用户和所述配送柜机;A password sending module 42, used for converting the K unlocking passwords into two sets of keys and feeding them back to the user and the distribution cabinet;

其中,云端服务平台向用户反馈第一密钥,向配送柜机反馈第二密钥,基于同一存储柜的第一密钥和第二密钥相互对应。Among them, the cloud service platform feeds back a first key to the user and feeds back a second key to the distribution cabinet, and the first key and the second key based on the same storage cabinet correspond to each other.

本发明实施例还提供了一种订单配送系统,包括如图3所示的配送柜机30和如图4所示的云端服务平台40,其中,配送柜机30包括N个存储柜,云端服务平台40绑定多个用户。The embodiment of the present invention further provides an order delivery system, including a delivery cabinet 30 as shown in FIG. 3 and a cloud service platform 40 as shown in FIG. 4 , wherein the delivery cabinet 30 includes N storage cabinets, and the cloud service platform 40 is bound to multiple users.

在一个实施例中,云端服务平台还可绑定身份为配送员的用户,代替配送柜机进行信息的上传。In one embodiment, the cloud service platform can also bind users whose identities are delivery personnel to upload information on behalf of the delivery locker.

本发明实施例提供的订单配送方法、订单配送装置及订单配送系统,可以在降低用户隐私泄露的风险的同时提高配送效率。The order delivery method, order delivery device and order delivery system provided by the embodiments of the present invention can improve delivery efficiency while reducing the risk of user privacy leakage.

以上所述实施例仅用以说明本发明的技术方案,而非对其限制;尽管前述实施例对本发明进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的精神和范围,均应包含在本发明的保护范围之内。The embodiments described above are only used to illustrate the technical solutions of the present invention, rather than to limit the same. Although the foregoing embodiments describe the present invention in detail, those skilled in the art should understand that they can still modify the technical solutions described in the foregoing embodiments, or replace some of the technical features therein by equivalents. Such modifications or replacements do not deviate the essence of the corresponding technical solutions from the spirit and scope of the technical solutions of the embodiments of the present invention, and should all be included in the protection scope of the present invention.

Claims (6)

1. The order distribution method is characterized by being applied to an order distribution system formed by a cloud service platform and a distribution cabinet machine based on the cloud service platform, wherein the distribution cabinet machine comprises N storage cabinets, the cloud service platform is used for binding a plurality of users, a target user purchases a target commodity through the cloud service platform, N is a positive integer, and the order distribution method comprises the following steps:
After a distributor finishes placing commodities in K storage cabinets, if a target user purchases the target commodities through a cloud service platform, the cloud service platform distributes commodity ordering information of the user to a designated distributor, wherein the commodity ordering information comprises the types and the numbers of the commodities to be distributed by the distributor, the numbers of the distribution cabinets to be delivered and the addresses of the distribution cabinets to be delivered, the distribution cabinets acquire commodity information and position information of the K storage cabinets, the commodity information and the position information of the K storage cabinets are mutually corresponding based on the commodity information and the position information of the same storage cabinet, the commodity information comprises user identity codes, the user identity codes are virtual identity cards set by the cloud service platform for the user, each user identity code has uniqueness and permanence and corresponds to one piece of real identity information of the user, and the real identity information comprises a face, a mobile phone number, a micro signal, an identity card number, a home address and an electronic letter box, and K is a positive integer smaller than or equal to N;
Uploading commodity information and position information of the K storage cabinets to the cloud service platform so that the cloud service platform generates K unlocking passwords and converts the K unlocking passwords into two groups of keys, and feeding the two groups of keys back to the user and the cabinet distribution machine respectively;
The cloud service platform feeds back a first key to the user, wherein the first key is bound with card information or face information of the target user, feeds back a second key to the cabinet dispenser, and corresponds to the first key and the second key based on the same storage cabinet;
When a goods taking event is detected, the first key is obtained according to the second key, card information or face information is obtained, whether the first key is bound in the card information or the face information is identified, and a storage cabinet for placing the target commodity is opened when verification is passed.
2. The order distribution method as set forth in claim 1, wherein said distributor, before completion of placing the goods in the K storage cabinets, comprises:
Detecting whether the delivery information is submitted by the delivery person or not, wherein the delivery information comprises commodity information and storage cabinet information of each storage cabinet based on K storage cabinets used by the delivery person;
If yes, the distributor finishes placing the commodity;
if not, the distributor does not place the commodity and completes.
3. The order delivery method of claim 1 or 2, further comprising, prior to detecting the pick event:
And saving the second key locally.
4. The utility model provides a delivery cabinet-type air conditioner, its characterized in that, delivery cabinet-type air conditioner includes N cabinet, delivery cabinet-type air conditioner is connected with high in the clouds service platform, a plurality of users are bound to high in the clouds service platform, and target user has passed through high in the clouds service platform purchases target commodity, and N is positive integer, delivery cabinet-type air conditioner includes:
The information acquisition module is used for after a dispatcher finishes placing commodities in K storage cabinets, if a target user purchases the target commodities through the cloud service platform, the cloud service platform distributes commodity ordering information of the user to a designated dispatcher, wherein the commodity ordering information comprises commodity types and quantity required to be dispatched by the dispatcher, the serial numbers of the delivery cabinets to be delivered and addresses of the delivery cabinets to be delivered, the delivery cabinets acquire commodity information and position information of the K storage cabinets, the commodity information comprises user identity codes based on the commodity information and the position information of the same storage cabinet, the user identity codes are virtual identity cards set by the cloud service platform for the user, each user identity code has uniqueness and permanence and corresponds to one piece of real identity information of the user, the real identity information comprises a face, a mobile phone number, a micro signal, an identity card number, a home address and an electronic letter box, and the K is a positive integer smaller than or equal to N;
the information uploading module is used for uploading commodity information and position information of the K storage cabinets to the cloud service platform so that the cloud service platform can generate K unlocking passwords and convert the K unlocking passwords into two groups of keys, and the two groups of keys are fed back to the user and the distribution cabinet machine respectively;
The cloud service platform feeds back a first key to the user, wherein the first key is bound with card information or face information of the target user, feeds back a second key to the cabinet dispenser, and corresponds to the first key and the second key based on the same storage cabinet;
And the goods taking module is used for acquiring the first key according to the second key when a goods taking event is detected, acquiring card information or face information, identifying whether the first key is bound in the card information or the face information, and opening a storage cabinet for placing the target commodity when verification is passed.
5. The utility model provides a high in clouds service platform, its characterized in that, high in clouds service platform is connected with the cabinet-type distribution machine, the cabinet-type distribution machine includes N cabinet-type distribution, a plurality of users are bound to high in clouds service platform, and target user has passed through high in clouds service platform purchases target commodity, and N is positive integer, high in clouds service platform includes:
The password generation module is used for distributing commodity ordering information of a user to a designated distributor if a target user purchases the target commodity through the cloud service platform after the distributor finishes placing the commodity in K storage cabinets, wherein the cloud service platform distributes the commodity ordering information of the user to the designated distributor, the commodity ordering information comprises the commodity type and the quantity required to be distributed by the distributor, the number of the distribution cabinets to be delivered and the address of the distribution cabinets to be delivered, the distribution cabinets acquire commodity information and position information of the K storage cabinets, the commodity information comprises user identity codes based on the commodity information and the position information of the same storage cabinet, the commodity information comprises a virtual identity card set by the cloud service platform for the user, each user identity code has uniqueness and permanence, the virtual identity code corresponds to one piece of real identity information of the user, the real identity information comprises a face, a mobile phone number, a micro signal, an identity card number, a home address and an electronic mail box, and the K is a positive integer smaller than or equal to N;
The password sending module is used for uploading commodity information and position information of the K storage cabinets to the cloud service platform so that the cloud service platform can generate K unlocking passwords and convert the K unlocking passwords into two groups of keys, and the two groups of keys are fed back to the user and the distribution cabinet machine respectively;
The cloud service platform feeds back a first key to the user, wherein the first key is bound with card information or face information of the target user, feeds back a second key to the cabinet dispenser, and corresponds to the first key and the second key based on the same storage cabinet;
When a goods taking event is detected, the first key is obtained according to the second key, card information or face information is obtained, whether the first key is bound in the card information or the face information is identified, and a storage cabinet for placing the target commodity is opened when verification is passed.
6. An order distribution system, comprising the cabinet dispenser of claim 4 and the cloud service platform of claim 5.
CN202011422707.3A 2020-12-08 2020-12-08 Order distribution method, device and system Active CN112651682B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011422707.3A CN112651682B (en) 2020-12-08 2020-12-08 Order distribution method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011422707.3A CN112651682B (en) 2020-12-08 2020-12-08 Order distribution method, device and system

Publications (2)

Publication Number Publication Date
CN112651682A CN112651682A (en) 2021-04-13
CN112651682B true CN112651682B (en) 2024-11-01

Family

ID=75350402

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011422707.3A Active CN112651682B (en) 2020-12-08 2020-12-08 Order distribution method, device and system

Country Status (1)

Country Link
CN (1) CN112651682B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113473360B (en) * 2021-06-25 2022-04-29 湖北工业大学 Privacy protection distribution service system and method based on location service
TWI809465B (en) * 2021-08-04 2023-07-21 台灣大哥大股份有限公司 Logistics information notification system and method

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107146339A (en) * 2017-04-28 2017-09-08 徐华静 A kind of offline internet express delivery cabinet and its control system and control method
CN110390207A (en) * 2019-06-26 2019-10-29 江苏大学 A method for protecting the privacy of personal information in online shopping and a delivery method

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103530911B (en) * 2013-10-10 2015-08-05 成都百德邮政专用设备制造有限公司 A kind of parcel pickup method of intelligent parcel delivery system
CN110648466A (en) * 2018-06-26 2020-01-03 一号箱店有限公司 Transaction method based on intelligent express cabinet, intelligent express cabinet and computer readable storage medium
CN109816886A (en) * 2018-12-27 2019-05-28 深圳市宏电技术股份有限公司 A kind of express delivery cabinet management system, express delivery cabinet and express delivery cabinet management method
CN110570600A (en) * 2019-07-26 2019-12-13 华中科技大学 A method and system for express delivery based on card and biometric information

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107146339A (en) * 2017-04-28 2017-09-08 徐华静 A kind of offline internet express delivery cabinet and its control system and control method
CN110390207A (en) * 2019-06-26 2019-10-29 江苏大学 A method for protecting the privacy of personal information in online shopping and a delivery method

Also Published As

Publication number Publication date
CN112651682A (en) 2021-04-13

Similar Documents

Publication Publication Date Title
CN101222333B (en) Data transaction processing method and apparatus
CN101651675B (en) By the method and system that authentication code is verified client
US20090021349A1 (en) Method to record and authenticate a participant's biometric identification of an event via a network
CN103413384A (en) Electronic cabinet cell sharing system and method
JP2009528643A5 (en)
CN112651682B (en) Order distribution method, device and system
CN106934673A (en) A kind of electronic invoice system
CN103927638A (en) System and method for sending and receiving parcels through express delivery
US20130332296A1 (en) System and Method for Creation and Distribution of Author Signed Electronic Books
JP6800045B2 (en) Signature support server, relay server, signature support program, and relay program
CN110390207A (en) A method for protecting the privacy of personal information in online shopping and a delivery method
CN107437105A (en) The safe express system of NFC and QR codes and application method of a kind of more role's whole scenes
JP2005213020A (en) Delivery management method
CN101605140B (en) Network user identity verification and authentication system and verification and authentication method
FI118832B (en) Method and apparatus for providing service in a computer network
WO2022237581A1 (en) Blockchain application method and blockchain application terminal apparatus
CN201629005U (en) Bank card making system and bank card changing system
CN111815211A (en) Method, device and system for synchronization of cargo transportation information
KR20110107311A (en) Payment service system and method using mobile network, and computer program therefor
CN104123637B (en) A kind of to processing method, system and the equipment that object processes
CN118300807A (en) Electronic seal system for accessing digital mailbox and method for accessing digital mailbox
KR101359512B1 (en) System and method of authentication for electronic signature on internet
CN106530507B (en) Third party authorized empty box using system and method based on storage cabinet
CN108420290A (en) Method and system for courier cabinet compatible with mailbox
CN115631045A (en) Electronic certificate transaction method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant