CN111933305B - Data processing method, device and system based on machine-readable code - Google Patents

Data processing method, device and system based on machine-readable code Download PDF

Info

Publication number
CN111933305B
CN111933305B CN202010769171.6A CN202010769171A CN111933305B CN 111933305 B CN111933305 B CN 111933305B CN 202010769171 A CN202010769171 A CN 202010769171A CN 111933305 B CN111933305 B CN 111933305B
Authority
CN
China
Prior art keywords
user
machine
information
communication
readable code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010769171.6A
Other languages
Chinese (zh)
Other versions
CN111933305A (en
Inventor
请求不公布姓名
于峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dalian Aoyou Intelligent Technology Co ltd
Original Assignee
Dalian Aoyou Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dalian Aoyou Intelligent Technology Co ltd filed Critical Dalian Aoyou Intelligent Technology Co ltd
Priority to CN202010769171.6A priority Critical patent/CN111933305B/en
Publication of CN111933305A publication Critical patent/CN111933305A/en
Application granted granted Critical
Publication of CN111933305B publication Critical patent/CN111933305B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H80/00ICT specially adapted for facilitating communication between medical practitioners or patients, e.g. for collaborative diagnosis, therapy or health monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • G16H10/65ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records stored on portable record carriers, e.g. on smartcards, RFID tags or CD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Public Health (AREA)
  • Primary Health Care (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Epidemiology (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Biomedical Technology (AREA)
  • Pathology (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides a data processing method, device and system based on machine readable codes, and relates to the technical field of data processing. A data processing method based on machine readable code is applied to electronic equipment, and comprises the following steps: collecting identity authentication information of a user and communication account information which the user desires to establish communication as machine-readable code associated data, and generating a machine-readable code according to the machine-readable code associated data; acquiring terminal ID information of a user terminal for scanning the machine-readable code and/or identity real-name authentication information associated with the terminal as scanned user identity information; and comparing whether the identity information of the scanned user is consistent with the identity authentication information in the machine-readable code, and establishing communication interaction between the user corresponding to the user terminal and the user corresponding to the communication account when the identity information of the scanned user is consistent with the identity authentication information in the machine-readable code. The invention provides a communication interaction method which is simple, flexible, safe and efficient to operate, and is particularly suitable for remote communication service requiring paid consultation.

Description

Data processing method, device and system based on machine-readable code
Technical Field
The invention relates to the technical field of data processing.
Background
The two-dimensional code records data symbol information through a certain specific geometric figure according to a certain rule, and the two-dimensional code is applied to the aspects of receipt and payment, communication friend adding, webpage access and login. Along with the development of intelligent medical treatment, the two-dimensional code is widely applied in an intelligent medical treatment system. Taking chinese patent application 201910768393.3 as an example, it discloses an intelligent medical online service system, comprising: the intelligent medical service system comprises a patient mobile phone terminal, a community intelligent medical service station, a medical terminal and a cloud; the community intelligent medical service station provides a place for a patient to obtain online service, is provided with a medical self-service sub-service station board and an intelligent heart blood pressure detection device, wherein the medical self-service sub-service station board is provided with a two-dimension code, the patient uses a mobile phone to scan the two-dimension code and then connects with a sub-server, fills in illness state description and pays diagnosis cost, and the intelligent heart blood pressure detection device provides basic detection service of heart blood pressure for the patient; the medical terminal provides online service for nearby doctors and online consultation and medicine and medical advice; the cloud provides online doctor visits, so that the problem which is not solved by the nearby doctor can be further solved.
However, the application of the two-dimensional code in the above technical solution is too simple, which is usually used as a platform to access an entry or an entry of a communication account, and the data tolerance thereof is not fully utilized. How to develop more application scenes by using machine-readable codes based on two-dimension codes provides more flexible, efficient and safe communication modes for people, and is a technical problem to be solved currently.
Disclosure of Invention
The invention aims at: the deficiency of the prior art is overcome, and a data processing method, device and system based on machine readable codes are provided. The invention encodes the identity authentication information of the user and the communication account information which the user desires to establish communication into the machine-readable code as the machine-readable code association data, verifies the user identity information when the user terminal scans the code, and prompts the establishment of communication failure when the identity verification fails. The invention provides a communication interaction method which is simple, flexible, safe and efficient to operate, and is particularly suitable for the communication interaction between a patient and a doctor in a remote communication service scene needing paid consultation, such as self-service remote inquiry.
In order to achieve the above object, the present invention provides the following technical solutions:
a data processing method based on machine readable code is applied to electronic equipment, and comprises the following steps:
collecting identity authentication information of a user and communication account information which the user desires to establish communication as machine-readable code associated data, and generating a machine-readable code according to the machine-readable code associated data;
acquiring terminal ID information of a user terminal for scanning the machine-readable code and/or identity real-name authentication information associated with the terminal as scanned user identity information;
and comparing whether the identity information of the scanned user is consistent with the identity authentication information in the machine-readable code, and establishing communication interaction between the user corresponding to the user terminal and the user corresponding to the communication account when the identity information of the scanned user is consistent with the identity authentication information in the machine-readable code.
Further, the communication account information is provided by the electronic equipment, and the communication account information is stored in the electronic equipment or a cloud server associated with the electronic equipment;
the electronic equipment is provided with a display structure, the communication account information is output through the display structure for the user to select, and the machine-readable code is output through the display structure on the electronic equipment after the machine-readable code is generated.
Further, the method also comprises the step of prompting the failure of establishing communication when the comparison is inconsistent.
Further, the method includes the step of generating the machine-readable code,
collecting target communication account information selected by a user on electronic equipment, and generating a payment two-dimensional code based on a preset communication service price; when a user scans the two-dimension code for payment, acquiring the terminal ID of the user terminal scanning the two-dimension code for payment as identity authentication information of the user.
Further, different communication service prices are set for different communication time periods and/or communication time lengths for the user to select;
after the user pays, acquiring a communication time period and/or a communication time length selected by the user to generate communication service timing information, and encoding the communication service timing information, the target communication account information and the identity authentication information of the user into a machine-readable code;
the communication service timing information is used for indicating that the communication service timing information has the authority of communication interaction with the target communication account in the time range indicated by the timing information.
Further, the communication account is an instant communication account corresponding to an individual, or an instant communication account corresponding to a unit, or a public number, or an applet.
Further, when the communication account is an instant communication account corresponding to a person, the step of establishing communication between the user corresponding to the user terminal and the user corresponding to the communication account includes,
acquiring an instant messaging tool and a corresponding instant messaging account which are used when the user terminal performs code scanning operation;
establishing a temporary communication interaction interface between a user and a user corresponding to the communication account through the instant communication tool; the temporary communication interaction is anonymous communication, and identity information of the interaction object is hidden.
Further, user health data information is arranged in the electronic equipment, and the user health data comprise various physiological index detection item data of the user;
after the user health data information is obtained according to the user identity authentication information, the user health data information is used as machine-readable code associated data, and is encoded into the machine-readable code together with the user identity authentication information and the communication account information expected to establish communication.
Further, when the machine-readable code is a two-dimensional code, acquiring a health data allowance according to a preset health data amount ratio, wherein the health data allowance is obtained by multiplying the health data amount ratio by the data allowance of the two-dimensional code, and the health data amount ratio is smaller than 1;
the method further comprises the steps of:
acquiring the data volume of the health data of the user, and judging whether the data volume of the health data is larger than the allowable volume of the health data; when the health data allowance is judged to be larger than the health data allowance, acquiring each detection single item list in the health data and outputting the detection single item list to a user for the user to select;
and acquiring a detection item selected by a user, and encoding the data of the selected detection item into the two-dimensional code when the total data amount of the selected detection item is smaller than the tolerance amount of the health data.
The invention also provides a data processing device based on the machine readable code, which is applied to the electronic equipment and comprises the following structures:
the code generation module is used for collecting identity authentication information of a user and communication account information which the user desires to establish communication as machine-readable code associated data and generating a machine-readable code according to the machine-readable code associated data;
the code scanning information acquisition module is used for acquiring terminal ID information of a user terminal for scanning the machine-readable codes and/or identity real-name authentication information associated with the terminal as scanned user identity information;
and the information processing module is used for comparing whether the identity information of the scanning user is consistent with the identity authentication information in the machine-readable code.
The invention also provides a data processing system based on the machine-readable code, which comprises a self-service terminal, a user terminal and a system server;
the self-service terminal is used for collecting identity authentication information of a user and communication account information of the user desiring to establish communication as machine-readable code association data, generating a machine-readable code according to the machine-readable code association data and outputting and displaying the machine-readable code;
the user terminal is used for scanning the machine-readable code to establish communication interaction between a user corresponding to the user terminal and a user corresponding to the communication account;
the system server is configured to: acquiring terminal ID information of a user terminal scanning the machine-readable code and/or identity real-name authentication information associated with the terminal as scanned user identity information, comparing whether the scanned user identity information is consistent with the identity authentication information in the machine-readable code, and prompting that communication establishment fails when the scanned user identity information is inconsistent with the identity authentication information in the machine-readable code.
Compared with the prior art, the invention has the following advantages and positive effects due to the adoption of the technical scheme: and encoding the identity authentication information of the user and the communication account information which the user desires to establish communication into the machine-readable code as machine-readable code association data, verifying the identity information of the user when the user terminal scans the code, and prompting that the communication establishment fails when the identity verification fails. The invention provides a communication interaction method which is simple, flexible, safe and efficient in operation, protects user privacy and information safety, and is particularly suitable for a remote communication service scene needing paid consultation, such as communication interaction between a patient and a doctor in self-service remote inquiry.
Drawings
Fig. 1 is a flowchart of a data processing method based on machine readable codes according to an embodiment of the present invention.
Detailed Description
The method, apparatus and system for machine readable code based data processing disclosed herein are described in further detail with reference to the accompanying drawings and detailed description. It should be noted that the technical features or combinations of technical features described in the following embodiments should not be regarded as being isolated, and they may be combined with each other to achieve a better technical effect. In the drawings of the embodiments described below, like reference numerals appearing in the various drawings represent like features or components and are applicable to the various embodiments. Thus, once an item is defined in one drawing, no further discussion thereof is required in subsequent drawings. The drawings are only for the purpose of cooperating with the disclosure of the specification for the understanding and reading of the present invention, and are not intended to limit the applicable limitation of the invention, but any structural modification, proportional change or size adjustment should be construed as falling within the scope of the disclosure of the present invention without affecting the efficacy and achievement of the present invention.
Examples
Referring to fig. 1, a data processing method based on machine readable codes provided by the invention is applied to an electronic device, and comprises the following steps:
s100, acquiring identity authentication information of a user and communication account information of the user desiring to establish communication as machine-readable code association data, and generating a machine-readable code according to the machine-readable code association data.
In this embodiment, the communication account information is provided by the electronic device, and the communication account information may be stored in the electronic device or a cloud server associated with the electronic device.
The communication account may be an instant communication account corresponding to an individual, or an instant communication account corresponding to a unit, or a public number, or an applet.
The electronic equipment is provided with a display structure, the communication account information is output through the display structure for the user to select, and the machine-readable code is output through the display structure on the electronic equipment after the machine-readable code is generated.
Taking the communication interaction between the patient and the doctor as an example, the electronic device may be a self-service consultation terminal with medical detection equipment. The self-help consultation terminal can comprise a remote consultation cabinet, a main controller is arranged in the remote consultation cabinet, medical detection instruments and a display screen are arranged on the remote consultation cabinet, and the display screen adopts a touch display screen. The medical testing apparatus includes instruments, devices, appliances, in vitro diagnostic reagents and calibrators, materials and other similar or related items for direct or indirect use on the human body by examining a sample from the human body to provide information for medical or diagnostic purposes.
When a user makes an inquiry through a self-help inquiry terminal, detection data can be acquired through a medical detection instrument according to required detection items, a main controller of the self-help inquiry terminal acquires and analyzes the detection data of the user, and based on preset diagnosis dividing rules or diagnosis dividing standards, an inquiry department matched with the user is determined and information of a matched doctor capable of receiving the diagnosis is output for selection by the user. The matched doctor receiving the self-service consultation output can be one or more, the user can select one doctor as an object expected to establish communication according to the need to consult with the doctor, and the communication account information of the target doctor selected by the user is acquired according to the selection of the user.
At this time, the manner of the identity authentication information of the user may include one or more of identity card ID information, medical insurance account information, biometric data having an identity recognition function, terminal ID information of a user terminal used in a consultation, and user instant messaging account information used in the consultation. Preferably, the identity authentication information of the user for medical detection is acquired through an identity information acquisition structure of the detected person arranged on the self-help consultation terminal, and the acquired identity authentication information and the detection data are mapped and stored. By way of example and not limitation, the method can be used for prompting the user to carry out identity authentication when the user enters the detection area of the self-service consultation terminal, and automatically starting the identity information acquisition structure of the checked person after the user is not repudiated; or prompting the user to carry out identity authentication when the user starts the medical detection instrument to detect, and starting the identity information acquisition structure of the detected person after the user confirms; the user can be prompted to carry out identity authentication after the detection by the medical detection instrument, and the identity information acquisition structure of the detected person is started after the user confirms the identity information acquisition structure.
The user's authentication information is associated with the communication account information of the targeted doctor (i.e., the communication account information the user desires to establish communication) into a machine-readable code. Other information may also be associated with the machine readable code, such as user detection data, as desired.
The machine-readable code may be, for example, a bar code, a two-dimensional code (i.e., a two-dimensional matrix code, such as a QR code), an alphanumeric code, a sound file, or some other unique machine-readable code capable of identifying the data to be associated, which is capable of being recognized and read by a user terminal.
S200, acquiring terminal ID information of the user terminal for scanning the machine-readable code and/or identity real-name authentication information associated with the terminal as scanned user identity information.
When a user reads the machine-readable code by scanning the machine-readable code by the user terminal, the terminal ID information of the user terminal and/or the identity real-name authentication information associated with the terminal for scanning the machine-readable code can be obtained as the scanned user identity information.
The user scans the machine-readable code through a scanning structure on the user terminal to perform a code reading operation. The user terminal may be, for example, a mobile phone (e.g., a smart phone), a tablet, a laptop, a wearable smart terminal such as smart glasses, smart bracelets, smart watches, etc., or other suitable computer device.
The user terminal may include a processor that may be integrated with one or more of the memory, the communication structure, and the scanning structure. The memory (e.g., RAM, ROM, EPROM, EEPROM, removable memory, etc.) may contain an operating system capable of performing a variety of functions, and the memory may contain a variety of applications. The communication structure may include one or more transceivers (e.g., WWAN, WLAN, and/or WPAN transceivers, etc.) that operate in accordance with an IEEE standard, a 3G or 4G or 5G or 6G standard, or other standards. Typically, the communication structure may be configured to communicate with one or more external ports via a communication connection with a network. Meanwhile, the user terminal may include one or more user interfaces, which may be configured to enable a user to perform actions described herein using the user terminal. The user interface may include a display screen via which various information may be input and output, in particular, through one or more input/output (I/0) units (e.g., touch screen, keypad, stylus, etc.). Further, the user terminal may also include one or more speakers, microphones, and cameras to provide audio output and/or receive audio input, video input, respectively.
In a preferred embodiment, the user terminal is a mobile phone or a wearable intelligent terminal with a scanning structure and a communication structure. When a user scans a machine-readable code through a mobile phone or a wearable intelligent terminal, acquiring user real-name authentication information corresponding to an instant messaging account according to the instant messaging account information on the mobile phone or the wearable intelligent terminal as scanned user identity information.
Taking the instant messaging tool WeChat as an example, for example, when a user scans a code through the WeChat, acquiring the identity verification content (such as an identity card, a bank card number, a medical insurance account and the like which can be real-name verification) of a WeChat communication account of the user as scanned user identity information.
S300, comparing whether the identity information of the scanned user is consistent with the identity authentication information in the machine-readable code, and establishing communication interaction between the user corresponding to the user terminal and the user corresponding to the communication account when the identity information of the scanned user is consistent with the identity authentication information in the machine-readable code. And when the comparison is inconsistent, the communication establishment can be prompted to fail.
In this embodiment, preferably, the method further includes the step of, before generating the machine-readable code: collecting target communication account information selected by a user on electronic equipment, and generating a payment two-dimensional code based on a preset communication service price; when a user scans the two-dimension code for payment, acquiring the terminal ID of the user terminal scanning the two-dimension code for payment as identity authentication information of the user.
Preferably, different communication service prices are set for different communication time periods and/or communication time lengths for selection by a user; after the user pays, the communication time period and/or the communication time length selected by the user are obtained to generate communication service timing information, and the communication service timing information, the target communication account information and the identity authentication information of the user are encoded into a machine-readable code.
The communication service timing information is used for indicating that the communication service timing information has the authority of communication interaction with the target communication account in the time range indicated by the timing information.
Taking the remote inquiry of the user as an example, different inquiry service prices are set for different inquiry time periods and/or inquiry time lengths for the user to select. After the user pays, the inquiry time period and/or the inquiry time length selected by the user can be acquired, the communication service timing information of the user is generated, and the communication service timing information, the communication account information of the selected doctor, the detection data and the identity authentication information can be encoded into a machine-readable code.
The communication service timing information is used for indicating that the communication service timing information has the authority to communicate with the target doctor in the time range indicated by the timing information. Specifically, the timing information of the inquiry service may include an inquiry start time, an inquiry end time, and the like. In this way, the patient may be required to communicate with the target doctor within a specified time frame, and the patient's communication interaction with the doctor may be automatically ended when the time to end the inquiry is reached. By way of example and not limitation, if the patient selects a consultation time of 20 minutes, the patient's communication interface with the target doctor is automatically closed 20 minutes after the patient establishes communication with the target doctor via the mobile phone (i.e., user terminal).
In a preferred embodiment, when the communication account is an instant communication account corresponding to a person, the communication between the user and the user corresponding to the communication account (i.e. the target communication object) may be communication interaction required to pass through friend verification, or temporary communication interaction not required to pass through friend verification. Preferably, a temporary communication interaction of the user with the target doctor is established. Specifically, an instant messaging tool and a corresponding instant messaging account used when the user terminal performs code scanning operation are obtained; establishing a temporary communication interaction interface between a user and a user corresponding to the communication account through the instant communication tool; the temporary communication interaction is anonymous communication, and identity information of the interaction object is hidden. Thus, the information security of the user can be protected.
In a preferred implementation manner of this embodiment, the electronic device may further be provided with user health data information, where the user health data includes various physiological index detection item data of the user. By way of example and not limitation, test item data including, but not limited to, body temperature, blood pressure, heart rate, blood oxygen, body fat, height, and weight.
After the user health data information is obtained according to the user identity authentication information, the user health data information can be used as machine-readable code associated data and encoded into the machine-readable code together with the user identity authentication information and the communication account information expected to establish communication.
Further, when the machine-readable code is a two-dimensional code, a health data allowance is obtained according to a preset health data amount duty ratio, wherein the health data allowance is obtained by multiplying the health data amount duty ratio by the data allowance of the two-dimensional code, and the health data amount duty ratio is smaller than 1.
The size of the two-dimensional code coding information quantity is related to factors such as two-dimensional code pixels, colors of the two-dimensional code, the resolution of a code scanning camera and the like, and for example, in a two-dimensional code image with common size, the two-dimensional code with a double-color single layer (such as black and white) is generally the capacity of tens of KB, and the capacity of a color (24-color) single layer is generally 1-2 MB. Considering that the number of the health data is generally large, when the data size of the health data exceeds the data tolerance of the two-dimensional code, the whole health data cannot be encoded, and the health data needs to be processed at this time. In this embodiment, the health data allowable amount may be obtained according to a preset health data amount duty ratio, where the health data allowable amount is a data allowable amount of the two-dimensional code multiplied by the health data amount duty ratio, and the health data amount duty ratio is less than 1. By way of example and not limitation, for example, a preset size of a two-color single-layer two-dimensional code has a data tolerance of 20KB, and a preset health data amount accounts for 0.7, the health data tolerance is 14KB.
At this time, the method may further include the step of, before generating the two-dimensional code: acquiring the data volume of the health data of the user, and judging whether the data volume of the health data is larger than the allowable volume of the health data; when the health data allowance is judged to be larger than the health data allowance, acquiring each detection single item list in the health data and outputting the detection single item list to a user for the user to select; and acquiring a detection item selected by a user, and encoding the data of the selected detection item into the two-dimensional code when the total data amount of the selected detection item is smaller than the tolerance amount of the health data. In this way, necessary user health data can be encoded into the two-dimensional code to be provided to the target user according to the user's selection.
Another embodiment of the present invention further provides a data processing apparatus based on machine readable codes, which is applied to an electronic device, and includes the following structures:
the code generation module is used for collecting identity authentication information of a user and communication account information which the user desires to establish communication as machine-readable code associated data and generating a machine-readable code according to the machine-readable code associated data;
the code scanning information acquisition module is used for acquiring terminal ID information of a user terminal for scanning the machine-readable codes and/or identity real-name authentication information associated with the terminal as scanned user identity information;
and the information processing module is used for comparing whether the identity information of the scanning user is consistent with the identity authentication information in the machine-readable code.
For other technical features, referring to the previous embodiments, the information processing module may be configured to perform the data transmission and data processing functions described in the previous embodiments, and will not be described herein.
In another embodiment of the present invention, a data processing system based on machine readable code is also provided.
The system comprises a self-service terminal, a user terminal and a system server.
The self-service terminal is used for collecting identity authentication information of a user and communication account information which the user desires to establish communication as machine-readable code associated data, generating a machine-readable code according to the machine-readable code associated data and outputting and displaying the machine-readable code.
The user terminal is used for scanning the machine-readable code to establish communication interaction between a user corresponding to the user terminal and a user corresponding to the communication account.
The system server is configured to: acquiring terminal ID information of a user terminal scanning the machine-readable code and/or identity real-name authentication information associated with the terminal as scanned user identity information, comparing whether the scanned user identity information is consistent with the identity authentication information in the machine-readable code, and prompting that communication establishment fails when the scanned user identity information is inconsistent with the identity authentication information in the machine-readable code.
For other technical features, reference is made to the previous embodiments, and the system server may be configured to perform the data transmission and data processing functions described in the previous embodiments, which are not described herein.
In the above description, the components may be selectively and operatively combined in any number within the scope of the present disclosure. In addition, terms like "comprising," "including," and "having" should be construed by default as inclusive or open-ended, rather than exclusive or closed-ended, unless expressly defined to the contrary. Although the exemplary aspects of the present disclosure have been described for illustrative purposes, those skilled in the art will appreciate that the foregoing description is merely illustrative of preferred embodiments of the invention and is not intended to limit the scope of the invention in any way, including additional implementations in which functions may be performed out of the order of presentation or discussion. Any alterations and modifications of the present invention, which are made by those of ordinary skill in the art based on the above disclosure, are intended to be within the scope of the appended claims.

Claims (8)

1. A data processing method based on machine readable code, applied in electronic equipment, characterized in that it comprises the steps of:
collecting identity authentication information of a user and communication account information which the user desires to establish communication as machine-readable code associated data, and generating a machine-readable code according to the machine-readable code associated data; wherein the communication account information is provided by the electronic device, and the method further comprises the steps of, before generating the machine-readable code: acquiring target communication account information selected by a user on electronic equipment, generating a payment two-dimensional code based on a preset communication service price, and acquiring a terminal ID of a user terminal scanning the payment two-dimensional code as identity authentication information of the user when the user scans the payment two-dimensional code to pay; different communication service prices are set for different communication time periods and/or communication time lengths for users to select, after the users pay, the communication time periods and/or communication time lengths selected by the users are acquired to generate communication service timing information, and the communication service timing information, the target communication account information and the identity authentication information of the users are encoded into a machine-readable code; the communication service timing information is used for indicating that the user has the authority of communication interaction with the user corresponding to the target communication account in the time range indicated by the timing information;
acquiring terminal ID information of a user terminal for scanning the machine-readable code and/or identity real-name authentication information associated with the terminal as scanned user identity information;
comparing whether the identity information of the scanned user is consistent with the identity authentication information in the machine-readable code, and establishing communication interaction between the user corresponding to the user terminal and the user corresponding to the target communication account when the identity information of the scanned user is consistent with the identity authentication information in the machine-readable code; the communication service timing information comprises a starting time and a terminating time, the user communicates with the user corresponding to the target communication account in a time range indicated by the timing information, and communication interaction between the user and the user corresponding to the target communication account is automatically ended when the terminating time is reached.
2. A data processing method according to claim 1, characterized in that: the communication account information is stored in the electronic equipment or a cloud server associated with the electronic equipment;
the electronic device is provided with a display structure, the communication account information is output through the display structure for selection by a user, and the machine-readable code is output through the display structure on the electronic device after the machine-readable code is generated.
3. A data processing method according to claim 1 or 2, characterized in that: and the method also comprises the step of prompting the failure of establishing communication when the comparison is inconsistent.
4. A data processing method according to claim 3, characterized in that: the communication account is an instant communication account corresponding to an individual;
at this time, the step of establishing communication between the user corresponding to the user terminal and the user corresponding to the target communication account includes: acquiring an instant messaging tool and a corresponding instant messaging account which are used when the user terminal performs code scanning operation; establishing a temporary communication interaction interface between a user and a user corresponding to the target communication account through the instant communication tool; the temporary communication interaction is anonymous communication, and identity information of the interaction object is hidden.
5. A data processing method according to claim 1, characterized in that: the electronic equipment is provided with user health data information, wherein the user health data comprise various physiological index detection item data of a user;
after the user health data information is obtained according to the user identity authentication information, the user health data information is used as machine-readable code associated data, and is encoded into the machine-readable code together with the user identity authentication information and the communication account information expected to establish communication.
6. The data processing method according to claim 5, wherein: when the machine-readable code is a two-dimensional code, acquiring a health data allowance according to a preset health data amount ratio, wherein the health data allowance is obtained by multiplying the data allowance of the two-dimensional code by the health data amount ratio, and the health data amount ratio is smaller than 1;
the method further comprises the steps of:
acquiring the data volume of the health data of the user, and judging whether the data volume of the health data is larger than the allowable volume of the health data; when the health data allowance is judged to be larger than the health data allowance, acquiring each detection single item list in the health data and outputting the detection single item list to a user for the user to select;
and acquiring a detection item selected by a user, and encoding the data of the selected detection item into the two-dimensional code when the total data amount of the selected detection item is smaller than the tolerance amount of the health data.
7. A machine readable code based data processing apparatus for use in an electronic device according to the method of claim 1, comprising:
the code generation module is used for collecting identity authentication information of a user and communication account information which the user desires to establish communication as machine-readable code associated data and generating a machine-readable code according to the machine-readable code associated data;
the code scanning information acquisition module is used for acquiring terminal ID information of a user terminal for scanning the machine-readable codes and/or identity real-name authentication information associated with the terminal as scanned user identity information;
and the information processing module is used for comparing whether the identity information of the scanning user is consistent with the identity authentication information in the machine-readable code.
8. A machine readable code based data processing system according to the method of claim 1, comprising a self-service terminal, a user terminal and a system server, wherein:
the self-service terminal is used for collecting identity authentication information of a user and communication account information of the user desiring to establish communication as machine-readable code association data, generating a machine-readable code according to the machine-readable code association data and outputting and displaying the machine-readable code;
the user terminal is used for scanning the machine-readable code to establish communication interaction between a user corresponding to the user terminal and a user corresponding to the communication account;
the system server is configured to: acquiring terminal ID information of a user terminal scanning the machine-readable code and/or identity real-name authentication information associated with the terminal as scanned user identity information, comparing whether the scanned user identity information is consistent with the identity authentication information in the machine-readable code, and prompting that communication establishment fails when the scanned user identity information is inconsistent with the identity authentication information in the machine-readable code.
CN202010769171.6A 2020-08-03 2020-08-03 Data processing method, device and system based on machine-readable code Active CN111933305B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010769171.6A CN111933305B (en) 2020-08-03 2020-08-03 Data processing method, device and system based on machine-readable code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010769171.6A CN111933305B (en) 2020-08-03 2020-08-03 Data processing method, device and system based on machine-readable code

Publications (2)

Publication Number Publication Date
CN111933305A CN111933305A (en) 2020-11-13
CN111933305B true CN111933305B (en) 2024-04-05

Family

ID=73306392

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010769171.6A Active CN111933305B (en) 2020-08-03 2020-08-03 Data processing method, device and system based on machine-readable code

Country Status (1)

Country Link
CN (1) CN111933305B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112562820B (en) * 2021-02-20 2021-09-14 北京声智科技有限公司 Processing method and device for detecting record, electronic equipment and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103955823A (en) * 2014-05-14 2014-07-30 金陵科技学院 High-security portable collection and payment method
CN104732388A (en) * 2015-03-26 2015-06-24 深圳市亚略特生物识别科技有限公司 Electronic payment method and system
CN105336052A (en) * 2015-11-24 2016-02-17 无锡小天鹅股份有限公司 Laundry expense paying method, washing machine, cloud server, user side and system
CN105631654A (en) * 2015-12-25 2016-06-01 中国民航信息网络股份有限公司 Self-service counter payment method and system
JP2017004122A (en) * 2015-06-05 2017-01-05 キヤノン株式会社 Information processing device, information processing method, and computer program
CN107851285A (en) * 2015-05-15 2018-03-27 T移动美国公司 Social account interaction and main unknowable identity binding
CN111430047A (en) * 2020-04-04 2020-07-17 上海云央网络科技有限公司 Offline and online combined self-service medical inquiry method and system
CN111476940A (en) * 2020-04-04 2020-07-31 大连遨游智能科技有限公司 Triage referral method and system based on self-service inquiry terminal

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103955823A (en) * 2014-05-14 2014-07-30 金陵科技学院 High-security portable collection and payment method
CN104732388A (en) * 2015-03-26 2015-06-24 深圳市亚略特生物识别科技有限公司 Electronic payment method and system
CN107851285A (en) * 2015-05-15 2018-03-27 T移动美国公司 Social account interaction and main unknowable identity binding
JP2017004122A (en) * 2015-06-05 2017-01-05 キヤノン株式会社 Information processing device, information processing method, and computer program
CN105336052A (en) * 2015-11-24 2016-02-17 无锡小天鹅股份有限公司 Laundry expense paying method, washing machine, cloud server, user side and system
CN105631654A (en) * 2015-12-25 2016-06-01 中国民航信息网络股份有限公司 Self-service counter payment method and system
CN111430047A (en) * 2020-04-04 2020-07-17 上海云央网络科技有限公司 Offline and online combined self-service medical inquiry method and system
CN111476940A (en) * 2020-04-04 2020-07-31 大连遨游智能科技有限公司 Triage referral method and system based on self-service inquiry terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于二维码的公交脱机支付认证技术研究;宋秉麟;《中国优秀硕士学位论文全文数据库》;20190115(第1期);I138-4114 *

Also Published As

Publication number Publication date
CN111933305A (en) 2020-11-13

Similar Documents

Publication Publication Date Title
CN111476940B (en) Triage referral method and system based on self-service inquiry terminal
US10898111B2 (en) Biomeasurement devices with user verification and methods of using the same
US8605961B2 (en) Method and apparatus for determining a physiological parameter using a fingerprint sensor on a portable electronic device
US9390458B2 (en) Network for health management and mobile device controlled access
US20080139889A1 (en) Security Enabled Medical Screening Device
US20050065815A1 (en) Information management system and method for an implantable medical device
JP2009520282A (en) Measurement association based on external user interface
US20150045632A1 (en) Medical Screening Device
US10375574B2 (en) Emergency contact method and system
JP2013196184A (en) Biological information distribution server, program for the same, and medical support system utilizing the same
CN111933305B (en) Data processing method, device and system based on machine-readable code
KR20180106236A (en) Network-based kiosk type urine screening system and method
JP7104951B1 (en) healthcare system
KR101198144B1 (en) System and method for managing a dietetic therapy using the network
WO2019221676A1 (en) Analysis of urine test strips with mobile camera analysys and providing recommendation by customising data
JP2024023918A (en) Reception system, control method and program
US20160378924A1 (en) Scale with Positive ID
CN111430047B (en) Offline and online combined self-service medical inquiry method and system
CN111916171B (en) Safe referral method and system based on self-help consultation terminal
TWM457227U (en) Real-time identity authentication and image transmission of physiological information system
JP6989203B2 (en) Medical devices, systems, and methods
US20190108318A1 (en) Safety Center and Associated Equipment
JP2008134724A (en) Remote examination system for insurance contract
US20170270251A1 (en) Social Media for ID Verification
JP7271977B2 (en) Authentication device, control method, authentication system, and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant