CN114338131A - Terminal off-line use method, management method, terminal, management end and system - Google Patents

Terminal off-line use method, management method, terminal, management end and system Download PDF

Info

Publication number
CN114338131A
CN114338131A CN202111602217.6A CN202111602217A CN114338131A CN 114338131 A CN114338131 A CN 114338131A CN 202111602217 A CN202111602217 A CN 202111602217A CN 114338131 A CN114338131 A CN 114338131A
Authority
CN
China
Prior art keywords
terminal
offline
password
management
state
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111602217.6A
Other languages
Chinese (zh)
Inventor
张硕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingdong Zhenshi Information Technology Co Ltd
Original Assignee
Beijing Jingdong Zhenshi Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingdong Zhenshi Information Technology Co Ltd filed Critical Beijing Jingdong Zhenshi Information Technology Co Ltd
Priority to CN202111602217.6A priority Critical patent/CN114338131A/en
Publication of CN114338131A publication Critical patent/CN114338131A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)

Abstract

The invention discloses an offline use method and a management method of a terminal, the terminal, a management terminal and a system, and relates to the technical field of intelligent logistics. One embodiment of the method includes outputting a verification prompt in response to a request for use in an offline state; receiving a first offline password input by a user according to a verification prompt, wherein the first offline password is provided by a management end after the management end determines that the terminal is in a normal offline state; checking whether the first offline password is the same as the second offline password, and if so, allowing the user to use the terminal in an offline state; the first offline password is generated based on a password generation algorithm and a random key variable determined by the management terminal, and the second offline password is generated based on the password generation algorithm and the random key variable acquired from the management terminal in a networking state. The implementation method can reasonably control the use of the terminal equipment for logistics.

Description

Terminal off-line use method, management method, terminal, management end and system
Technical Field
The invention relates to the technical field of intelligent logistics, in particular to an off-line use method of a terminal, a management method, the terminal, a management end and a system.
Background
Along with the development of science and technology, in the logistics field, mainly through terminal equipment for the commodity circulation scan express delivery face list, storage and synchronous data to the management end to the realization is to the intelligent management of commodity circulation.
At present, the terminal equipment for logistics supports the use of an offline scene, and because the offline scene has no network, the system verification function of the terminal equipment for logistics cannot be performed, which causes the terminal equipment to be illegally used by any holder in the offline scene; or, in order to avoid system verification, the terminal device user for logistics sets the terminal device for logistics used by the terminal device for logistics to be in an off-line state under the condition of networking, so that the terminal device for logistics and background data cannot be synchronized in time, and the background cannot reasonably control the use of the terminal device for logistics.
Disclosure of Invention
In view of this, embodiments of the present invention provide an offline using method of a terminal, a terminal and a using system thereof, which can reasonably manage and control the use of terminal equipment for logistics, compared with the prior art.
In order to achieve the above object, according to an aspect of the embodiments of the present invention, there is provided an offline using method of a terminal, applied to the terminal, including:
responding to the use request of the off-line state, and outputting a verification prompt;
receiving a first offline password input by a user according to the verification prompt, wherein the first offline password is provided by the management terminal after the management terminal is determined to be in a normal offline state;
checking whether the first offline password is the same as the second offline password, and if so, allowing the user to use the terminal in an offline state; the first offline password is generated based on a password generation algorithm and a random key variable determined by the management terminal, and the second offline password is generated based on the password generation algorithm and a random key variable obtained from the management terminal in a networking state.
Optionally, the input to the cryptographic generation algorithm comprises any one or more of the following random key variables: the current time, the site identification corresponding to the terminal and the terminal identification.
Optionally, in a networking state, a communication connection is established with the management terminal according to a preset first period, the random key variable updated by the management terminal is received according to the preset first period, and the stored random key variable is updated by using the updated random key variable.
In a second aspect, an embodiment of the present invention provides an offline management method for a terminal, which is applied to a management end, and includes:
responding to an offline password request sent by the terminal, and determining whether the terminal is in a normal offline state;
if so, providing the first offline password to the terminal in an offline manner, so that the terminal performs verification in an offline state according to the first offline password; the first offline password is generated based on a password generation algorithm and a determined random key variable, and the random key variable used for generating the second offline password in the terminal is also provided by the management terminal in the terminal networking state, and the password generation algorithm of the management terminal is the same as the password generation algorithm used for generating the second offline password in the terminal.
Optionally, the determining whether the terminal is in a normal offline state includes:
determining a site identifier corresponding to the terminal according to the terminal identifier indicated by the offline password request;
determining whether other terminals corresponding to the site identification except the terminal perform online interaction with the terminal within a preset time period;
and determining whether the terminal is in a normal off-line state or not according to the determined on-line interaction condition.
Optionally, the determining whether the terminal is in a normal offline state includes:
determining that the terminal is in a normal off-line state under the condition that the interaction result indicates that no other terminal performs on-line interaction;
or the like, or, alternatively,
and under the condition that the interaction result indicates that the other terminals perform online interaction in the preset time period, determining the ratio of the number of the other terminals performing online interaction relative to the total number of the other terminals, determining whether the ratio is smaller than a preset threshold value, and if so, determining that the terminal is in a normal offline state.
Optionally, the offline management method of the terminal further includes:
and in a networking state, updating the random key variable according to a preset first period, and sending the updated random key variable to the terminal through communication connection between the terminal and the networking state, so that the terminal generates the second offline password according to the updated random key variable.
Optionally, the offline management method of the terminal further includes: and when the network disconnection state is changed into the network connection state, updating the random key variable, and sending the updated random key variable to the terminal through communication connection between the terminal and the network connection state, so that the terminal generates the second offline password according to the updated random key variable.
Optionally, the input to the cryptographic generation algorithm comprises any one or more of the following random key variables: the current time, the site identification corresponding to the terminal and the terminal identification.
In a third aspect, an embodiment of the present invention provides a terminal, including:
the checking module responds to the use request in the off-line state and outputs a checking prompt; receiving a first offline password input by a user according to the verification prompt, wherein the first offline password is acquired from a management end in an offline mode and is provided by the management end after the management end determines that the terminal is in a normal offline state;
the management module is used for verifying whether the first offline password and the second offline password received by the verification module are the same or not, and if so, allowing the user to use the terminal in an offline state; the first offline password is generated based on a password generation algorithm and a random key variable determined by the management terminal, and the second offline password is generated based on the password generation algorithm and a random key variable obtained from the management terminal in a networking state.
In a fourth aspect, an embodiment of the present invention provides a management end, including:
the terminal management module is used for responding to an offline password request sent by the terminal and determining whether the terminal is in a normal offline state;
the information management module is used for determining that the terminal is in a normal off-line state in the terminal management module, and providing a first off-line password to the terminal in an off-line mode so that the terminal can perform off-line state verification according to the first off-line password; the first offline password is generated based on a password generation algorithm and a determined random key variable, and the random key variable used for generating the second offline password in the terminal is also provided by the management terminal in the terminal networking state, and the password generation algorithm of the management terminal is the same as the password generation algorithm used for generating the second offline password in the terminal.
In a fifth aspect, an embodiment of the present invention provides a terminal offline management system, including: the terminal according to the third aspect and the management terminal according to the fourth aspect.
To achieve the above object, according to still another aspect of embodiments of the present invention, there is provided an electronic device recommending a product package size, including: one or more processors; storage means for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to carry out a method as claimed in any preceding claim.
To achieve the above object, according to still another aspect of the embodiments of the present invention, there is provided a computer readable medium having stored thereon a computer program which, when executed by a processor, implements the method as described in any of the above.
One embodiment of the above invention has the following advantages or benefits: responding to the use request of the off-line state, and outputting a verification prompt; receiving a first offline password input by a user according to a verification prompt, wherein the first offline password is provided by a management end after the management end determines that the terminal is in a normal offline state; checking whether the first offline password is the same as the second offline password, and if so, allowing the user to use the terminal in an offline state; the first offline password is generated based on a password generation algorithm and a random key variable determined by the management terminal, and the second offline password is generated based on the password generation algorithm and the random key variable acquired from the management terminal in a networking state. The terminal needs to pass the verification when being used in an offline state, and can be used in an offline state, the verified first offline password is provided by the management end when the management end determines that the terminal is in a normal offline state, that is, if the terminal is always in a normal offline or networking state, the random key variable used by the terminal for determining the second offline password is the same as the random key variable used for determining the first offline password, and correspondingly, the first offline password is the same as the second offline password, the terminal is always in the normal offline state or networking state, otherwise, the terminal is determined to be abnormal, so that the use of the terminal equipment for logistics is reasonably controlled.
Further effects of the above-mentioned non-conventional alternatives will be described below in connection with the embodiments.
Drawings
Fig. 1 is a schematic view of a main flow of an offline usage method of a terminal according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a main flow of an offline management method of a terminal according to an embodiment of the present invention;
fig. 3 is a schematic diagram of a main flow of determining whether a terminal is in a normal offline state according to an embodiment of the present invention;
fig. 4 is a schematic diagram of main modules of a terminal according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of the main modules of the management side according to an embodiment of the present invention;
fig. 6 is a schematic diagram of main modules of a terminal offline management system according to an embodiment of the present invention;
fig. 7 is a schematic diagram of a main flow of terminal offline management according to an embodiment of the present invention;
FIG. 8 is an exemplary system architecture diagram in which embodiments of the present invention may be employed;
fig. 9 is a schematic block diagram of a computer system suitable for use in implementing a terminal device of an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present invention are described below with reference to the accompanying drawings, in which various details of embodiments of the invention are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the invention. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
It should be noted that the technical features in the embodiments and the embodiments of the present invention may be combined with each other without affecting the implementation of the present invention.
Fig. 1 is a schematic main flow chart of an offline using method of a terminal according to an embodiment of the present invention. As shown in fig. 1, the offline using method of the terminal may include the following steps:
step S101: responding to the use request of the off-line state, and outputting a verification prompt;
the use request in the offline state is initiated to the management platform or the management end by the user through an operation terminal, such as a terminal device for logistics (hereinafter referred to as a terminal). The management platform or the management terminal may be other terminal devices such as a desktop computer, a notebook computer, and the like, or may be a server.
Step S102: receiving a first offline password input by a user according to a verification prompt, wherein the first offline password is provided by a management end after the management end determines that the terminal is in a normal offline state;
the first offline password is requested by a user of the terminal to the management terminal in a manual mode such as telephone, short message and the like. The management terminal determines that the terminal is in the normal offline state generally according to the states of other terminals in a site where the terminal is located, for example, if the ratio of the number of the other terminals in the offline state to the number of all terminals in the site exceeds a set threshold, the terminal is determined to be in the normal offline state, otherwise, the terminal is determined to be in the abnormal offline state, and if the terminal is in the abnormal offline state, a manager of the management terminal can refuse to provide the first offline password for the terminal, so that offline use of the terminal is prohibited.
Step S103: checking whether the first offline password is the same as the second offline password, and if so, executing the step S104; otherwise, executing step S105, where the first offline password is generated based on the password generation algorithm and the random key variable determined by the management end, and the second offline password is generated based on the password generation algorithm and the random key variable obtained from the management end in the networking state;
the method for generating or updating the random key variable in the step mainly comprises the steps that the terminal establishes communication connection with a management terminal according to a preset first period in a networking state, receives the random key variable updated by the management terminal according to the preset first period, and updates the stored random key variable by using the updated random key variable.
Additionally, in this step, the input to the cryptographic generation algorithm includes any one or more of the following random key variables: the current time, the site identification corresponding to the terminal, the terminal identification and the like. The password generation algorithm may be a password function or other existing password generation algorithms, and the password generation algorithm is not limited herein.
Step S104: allowing the user to use the terminal in an off-line state and finishing the current process;
step S105: the user is prohibited from using the terminal in an offline state.
It should be noted that the terminal may be a handheld terminal such as a PDA used for scanning codes in a single plane in the field of logistics, or a mobile terminal such as a mobile phone and a tablet equipped with logistics management software.
In the embodiment shown in fig. 1, the verification prompt is output in response to a request for use in an offline state; receiving a first offline password input by a user according to a verification prompt, wherein the first offline password is provided by a management end after the management end determines that the terminal is in a normal offline state; checking whether the first offline password is the same as the second offline password, and if so, allowing the user to use the terminal in an offline state; the first offline password is generated based on a password generation algorithm and a random key variable determined by the management terminal, and the second offline password is generated based on the password generation algorithm and the random key variable acquired from the management terminal in a networking state. The terminal needs to pass the verification when being used in an offline state, and can be used in an offline state, the verified first offline password is provided by the management end when the management end determines that the terminal is in a normal offline state, that is, if the terminal is always in a normal offline or networking state, the random key variable used by the terminal for determining the second offline password is the same as the random key variable used for determining the first offline password, and correspondingly, the first offline password is the same as the second offline password, the terminal is always in the normal offline state or networking state, otherwise, the terminal is determined to be abnormal, so that the use of the terminal equipment for logistics is reasonably controlled.
Fig. 2 is a schematic main flow chart of an offline management method for a terminal according to an embodiment of the present invention. As shown in fig. 2, the offline management method of the terminal may include the steps of:
step S201: responding to an offline password request sent by a terminal, and determining whether the terminal is in a normal offline state; if yes, executing step S202, otherwise, executing step S203;
step S202: providing the first offline password to the terminal in an offline mode so that the terminal can perform verification in an offline state according to the first offline password; the first offline password is generated based on a password generation algorithm and a determined random key variable, the random key variable used for generating the second offline password in the terminal is also provided by the management terminal in the terminal networking state, the password generation algorithm of the management terminal is the same as the password generation algorithm used for generating the second offline password in the terminal, and the current process is ended;
in this step, the input to the cryptographic generation algorithm comprises any one or more of the following random key variables: the current time, the site identification corresponding to the terminal, the terminal identification and the like.
It should be noted that the type of the input information of the password generation algorithm of the terminal is identical to the input information of the password generation algorithm of the management terminal.
There may be two ways to generate or update the random key variable.
The first method comprises the following steps: and in the networking state, updating the random key variable according to a preset first period, and sending the updated random key variable to the terminal through communication connection between the terminal and the networking state, so that the terminal generates a second offline password according to the updated random key variable.
And the second method comprises the following steps: and when the network disconnection state is changed into the network connection state, updating the random key variable, and sending the updated random key quantity to the terminal through the communication connection between the terminal and the network connection state, so that the terminal generates a second offline password according to the updated random key variable.
The two modes can exist simultaneously or alternatively.
Step S203: and refusing to provide the first offline password for the terminal, and determining that the terminal is abnormally offline.
The first offline password is managed, so that the offline use of the terminal is more standard, and meanwhile, the state of the terminal, such as offline or networking, can be managed through the management of the first offline password. For example, after the first offline password is provided, the terminal state may be marked as offline, and after the terminal networking information is subsequently received, the terminal state is modified into the networking state.
In an embodiment of the present invention, as shown in fig. 3, the specific implementation of step S201 may include:
step S301: determining a site identifier corresponding to the terminal according to the terminal identifier indicated by the offline password request;
step S302: determining whether other terminals except the terminal corresponding to the site identifier perform online interaction with the terminal within a preset time period;
step S303: and determining whether the terminal is in a normal off-line state or not according to the determined on-line interaction condition.
In this step, when the interaction result indicates that no other terminal performs online interaction, it is determined that the terminal is in a normal offline state.
Under the condition that the interaction result indicates that other terminals exist in a preset time period for online interaction, determining the ratio of the number of the other terminals in online interaction relative to the total number of the other terminals, determining whether the ratio is smaller than a preset threshold value, and if so, determining that the terminals are in a normal offline state; otherwise, determining that the terminal is in an abnormal off-line state.
Through the process, whether the terminal is normally off-line or not can be reflected really, and the terminal off-line standardized management can be further realized based on the terminal off-line request.
Fig. 4 illustrates a terminal 400 according to an embodiment of the present invention. As shown in fig. 4, the terminal 400 includes:
the verification module 401 responds to the use request in the offline state and outputs a verification prompt; receiving a first offline password input by a user according to a verification prompt, wherein the first offline password is acquired from a management end in an offline mode and is provided by the management end after the management end determines that the terminal is in a normal offline state;
a management module 402, configured to verify whether the first offline password and the second offline password received by the verification module 401 are the same, and if so, allow the user to use the terminal in an offline state; the first offline password is generated based on a password generation algorithm and a random key variable determined by the management terminal, and the second offline password is generated based on the password generation algorithm and the random key variable acquired from the management terminal in a networking state.
In this embodiment of the present invention, the management module 402 is further configured to establish a communication connection with the management terminal according to a preset first period in a networking state, receive the random key variable updated by the management terminal according to the preset first period, and update the stored random key variable by using the updated random key variable.
Fig. 5 illustrates a management node 500 according to an embodiment of the present invention. As shown in fig. 5, the terminal 500 includes:
the terminal management module 501 is configured to determine whether the terminal is in a normal offline state in response to an offline password request sent by the terminal;
the information management module 502 is configured to determine that the terminal is in a normal offline state in the terminal management module 501, and provide the first offline password to the terminal in an offline manner, so that the terminal performs offline verification according to the first offline password; the first offline password is generated based on a password generation algorithm and the determined random key variable, and the random key variable used for generating the second offline password in the terminal is also provided by the management terminal in the terminal networking state, and the password generation algorithm of the management terminal is the same as the password generation algorithm used for generating the second offline password in the terminal.
In the embodiment of the present invention, the terminal management module 501 is configured to determine, according to a terminal identifier indicated by the offline password request, a site identifier corresponding to the terminal; determining whether other terminals except the terminal corresponding to the site identifier perform online interaction with the terminal within a preset time period; and determining whether the terminal is in a normal off-line state or not according to the determined on-line interaction condition.
In this embodiment of the present invention, the terminal management module 501 is configured to determine that the terminal is in a normal offline state when the interaction result indicates that no other terminal performs online interaction.
In this embodiment of the present invention, the terminal management module 501 is configured to, when the interaction result indicates that there are other terminals performing online interaction within a preset time period, determine a ratio of the number of the other terminals performing online interaction to the total number of the other terminals, determine whether the ratio is smaller than a preset threshold, and if so, determine that the terminal is in a normal offline state.
In this embodiment of the present invention, the information management module 502 is further configured to update the random key variable according to a preset first period in a networking state, and send the updated random key variable to the terminal through a communication connection between the terminal and the networking state, so that the terminal generates a second offline password according to the updated random key variable.
In this embodiment of the present invention, the information management module 502 is further configured to update the random key variable when the network disconnection state is changed to the network connection state, and send the updated random key variable to the terminal through a communication connection between the terminal and the network connection state, so that the terminal generates a second offline password according to the updated random key variable.
As shown in fig. 6, an embodiment of the present invention provides a terminal offline management system 600, where the terminal offline management system 600 may include: the terminal 400 provided in the embodiment shown in fig. 4 and the management terminal 500 provided in the embodiment shown in fig. 5 are described above.
The following takes the example of implementing PDA offline use by interaction between a PDA and a terminal for single-scan codes in the field of logistics and managing PDA offline by a terminal (for example, a PC terminal) as an example, to describe specific steps of PDA offline use and PDA management, as shown in fig. 7, the interaction process may include the following steps:
step S701: negotiating a generation rule of an offline password between the PDA and the PC end through a secure channel;
for example, the offline password generation rule is as follows: and generating an intermediate key according to the current date, the ID of the site where the PDA is located and the random key variable, and intercepting a plurality of bits of the intermediate key to be used as an off-line password. Wherein, the current date can be obtained by consulting the digital calendar of the respective end device, and the site ID can be obtained by consulting the record of the respective database. Illustratively, the rule for generating the offline password includes: and intercepting a plurality of bits of the result through (the year, month and day splicing site ID) key variables to obtain the offline password. Further, there are the following examples:
"year, month, day" is 20210902, the venue ID is 123456, the key variable is 31, and the result is: 20210902123456 × 31 ═ 626537965827136. The fourth to ninth bits are truncated to obtain the offline password 537965. Through the generation rule of the offline password, the PDA terminal can be prevented from cracking the offline password, so that the security of the offline password is ensured, and the offline state of the PDA can be more normatively controlled.
Step S702: after determining that the PDA is in a networking state, the PC terminal generates and updates random key variables at regular time and sends the updated random key variables to the PDA;
that is, the PC terminal generates and updates the random key variable regularly after determining that the PDA is in the networking state, and the PC terminal does not update the random key variable in the normal off-line state of the PDA. Through the process, the random key variable of the normal off-line PDA is still consistent with the random key variable of the PC terminal, but the abnormal off-line PDA cannot be synchronized to the PC terminal, so that the PDA is further monitored. I.e., an abnormally offline PDA cannot obtain offline usage rights in subsequent offline applications.
In this step, the determination that the PDA is in a networked state may be that the last received PDA state was in a networked state or that an offline request from the PDA was not received. It is also possible that the PC side and the PDA negotiate together to set the PDA to interact with the PC side in a networked manner at a specific time. For example, the interaction may be set every 10 minutes, or may be carried forward at 15:30 per day, or when the PC side and PDA are networked for other operations. When the PC side and the PDA are interacted, the PC side can generate and update the random key variable.
When the PDA network interacts with the PC end, the PC end generates a random key variable through a random function or a manual mode, and sends the random key variable to the PDA, and the PDA receives the random key variable. The type of random key variable may be an integer, a letter, etc. When the random key variable is a non-integer type, it needs to be converted into an integer type for the subsequent generation of the offline password, for example, when the random key variable is AB, it can be converted into an integer 6566 by ASCII code. The length of the random key variable is not limited, and the random key variable can meet the application requirement, for example, the random key variable can be set to be an integer 65, and the length is 2 bits; it can also be set to an integer 11234, 5 bits in length. Even if the illegal user knows the operation steps for generating the offline password, the illegal user still cannot obtain the offline password because the key variable with strong randomness cannot be obtained, and the confidentiality can be effectively improved due to the existence of the key variable.
Step S703: in the interaction process of the PDA and the PC, the PC generates a first offline password according to the generation rule of the offline password and the random key variable and stores the first offline password in a database or file information of the PC;
step S704: after receiving the random key variable, the PDA generates a second offline password according to the negotiated offline password generation rule and the negotiated random key variable, and stores the offline password in a database or file information of the PDA;
step S705: when a user applies for offline state, the PDA can input an offline password in the form of a pop-up interface and the like, and at the moment, the user can contact an administrator at the PC end in a manual or other non-networking way;
step S706: after the PC terminal determines that the PDA is in a normal off-line state, a first off-line password is provided for a user of the PDA;
in this step, the PC terminal refers to the site ID of the site where the PDA applying for offline is located, and then refers to the networking states of other mobile terminals in the site where the PDA is located according to the site ID to determine whether the offline state of the PDA is normal. For example, in other PDAs in a place where the PDA requesting for offline is found, if more than half of the other PDAs are found to be offline, it is determined that the offline state of the PDA is normal, otherwise, it is determined that the offline state is not reasonable.
Step S707: the PDA receives a first offline password input by a user and matches the first offline password with a stored second offline password;
step S708: if the matching result indicates that the first offline password is the same as the second offline password, the PDA is allowed to operate offline, and the current process is ended;
step S709: and if the matching result indicates that the first offline password is different from the second offline password, the PDA is prohibited from offline operation.
When the PDA is in an off-line state normally, the administrator provides the first off-line password recorded by the PC terminal to the PDA user in a manual mode such as short message or telephone, and the user inputs and confirms the first off-line password to the password input interface of the PDA. After the confirmation, the PDA judges whether the first off-line password input by the user is the same as the mobile password recorded by the PDA through a character string matching function, if so, the PDA is allowed to perform off-line operation, otherwise, the user is refused to log in and use the PDA.
In an exemplary scenario, when a logistics shipper sends a good, the two-dimensional code on the good needs to be scanned through a PDA login platform, after the scanning is successful, the PDA generates a record of successful shipment, and an appraiser can perform performance appraisal on the shipper through the record of successful shipment of the PDA. Under the normal condition, the process of logging in the PDA to scan and deliver goods is carried out under the condition of networking, so that the PC end can directly judge whether the goods are reasonably delivered in a networking mode, and if the goods are unreasonable, for example, an order needing to be delivered is cancelled, the PC end can judge that the goods are unreasonable to be delivered through the existing data records, and the goods are rejected. The logistics personnel can also scan without a network, and when the logistics personnel logs in for scanning, the logistics personnel needs to input an offline password. At the moment, logistics personnel can contact an administrator of the use management terminal through non-networking modes such as telephone, short message and the like to acquire the offline password. After the logistics personnel input the offline password, the handheld mobile terminal judges whether the input offline password is correct, if so, the logistics personnel is allowed to scan for delivery, and if not, the logistics personnel is rejected.
It should be noted that the PDA may be other terminal equipment for logistics, such as a mobile terminal installed with logistics management software.
Fig. 8 shows an exemplary system architecture 800 of a terminal offline use method or a terminal offline management system to which an embodiment of the present invention can be applied.
As shown in FIG. 8, the system architecture 800 may include a PDA801, a network 802, and terminal devices 804, 805, 806. Network 802 is a medium used to provide communication links with terminal devices 804, 805, 806. Network 802 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
PDA801 interacts with terminal devices 804, 805, 806 via network 802 to receive or send messages, etc. For example, the PDA801 may obtain the random key variable sent by the terminal devices 804, 805, and 806 via the network 802, and the application for scanning the courier bill and the like may be installed on the PDA801 (for example only).
The terminal devices 804, 805, 806 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The end devices 804, 805, 806 may manage the PDA 801. For example, the terminal device may analyze and process data such as a received PDA offline request, and feed back a processing result (for example, providing a random key variable, prohibiting offline — just an example) to the PDA or manage an abnormal offline PDA.
It should be noted that the offline using method of the terminal and the offline management of the terminal provided in the embodiments of the present invention are generally performed by interaction between the PDA and the terminal device.
It should be understood that the number of PDAs, networks, and terminal devices in fig. 8 is illustrative only. There may be any number of PDAs, networks, and terminal devices, as desired for the implementation.
Referring now to FIG. 9, shown is a block diagram of a computer system 900 suitable for use with a terminal device implementing an embodiment of the present invention. The terminal device shown in fig. 9 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present invention.
As shown in fig. 9, the computer system 900 includes a Central Processing Unit (CPU)901 that can perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)902 or a program loaded from a storage section 908 into a Random Access Memory (RAM) 903. In the RAM 903, various programs and data necessary for the operation of the system 900 are also stored. The CPU 901, ROM 902, and RAM 903 are connected to each other via a bus 904. An input/output (I/O) interface 905 is also connected to bus 904.
The following components are connected to the I/O interface 905: an input portion 906 including a keyboard, a mouse, and the like; an output section 907 including components such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 908 including a hard disk and the like; and a communication section 909 including a network interface card such as a LAN card, a modem, or the like. The communication section 909 performs communication processing via a network such as the internet. The drive 910 is also connected to the I/O interface 905 as necessary. A removable medium 911 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 910 as necessary, so that a computer program read out therefrom is mounted into the storage section 908 as necessary.
In particular, according to the embodiments of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 909, and/or installed from the removable medium 911. The above-described functions defined in the system of the present invention are executed when the computer program is executed by a Central Processing Unit (CPU) 901.
It should be noted that the computer readable medium shown in the present invention can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present invention, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present invention, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present invention may be implemented by software or hardware. The described modules may also be provided in a processor, which may be described as: a processor includes a verification module and a management module. The names of these modules do not constitute a limitation to the module itself in some cases, for example, the verification module may also be described as a "module that receives the first offline password input by the user according to the verification prompt". It can also be described as: a processor includes a terminal management module and an information management module. The names of these modules do not constitute a limitation to the modules themselves in some cases, for example, the terminal management module may also be described as a "module that determines whether the terminal is in a normal offline state".
As another aspect, the present invention also provides a computer-readable medium that may be contained in the apparatus described in the above embodiments; or may be separate and not incorporated into the device. The computer readable medium carries one or more programs which, when executed by a device, cause the device to comprise: responding to the use request of the off-line state, and outputting a verification prompt; receiving a first offline password input by a user according to a verification prompt, wherein the first offline password is provided by a management end after the management end determines that the terminal is in a normal offline state; checking whether the first offline password is the same as the second offline password, and if so, allowing the user to use the terminal in an offline state; the first offline password is generated based on a password generation algorithm and a random key variable determined by the management terminal, and the second offline password is generated based on the password generation algorithm and the random key variable acquired from the management terminal in a networking state.
As another aspect, the present invention also provides a computer-readable medium that may be contained in the apparatus described in the above embodiments; or may be separate and not incorporated into the device. The computer readable medium carries one or more programs which, when executed by a device, cause the device to comprise: responding to an offline password request sent by a terminal, and determining whether the terminal is in a normal offline state; if so, providing the first offline password to the terminal in an offline manner, so that the terminal performs verification in an offline state according to the first offline password; the first offline password is generated based on a password generation algorithm and the determined random key variable, and the random key variable used for generating the second offline password in the terminal is also provided by the management terminal in the terminal networking state, and the password generation algorithm of the management terminal is the same as the password generation algorithm used for generating the second offline password in the terminal.
According to the technical scheme of the embodiment of the invention, a verification prompt is output in response to a use request of an offline state; receiving a first offline password input by a user according to a verification prompt, wherein the first offline password is provided by a management end after the management end determines that the terminal is in a normal offline state; checking whether the first offline password is the same as the second offline password, and if so, allowing the user to use the terminal in an offline state; the first offline password is generated based on a password generation algorithm and a random key variable determined by the management terminal, and the second offline password is generated based on the password generation algorithm and the random key variable acquired from the management terminal in a networking state. The terminal needs to pass the verification when being used in an offline state, and can be used in an offline state, the verified first offline password is provided by the management end when the management end determines that the terminal is in a normal offline state, that is, if the terminal is always in a normal offline or networking state, the random key variable used by the terminal for determining the second offline password is the same as the random key variable used for determining the first offline password, and correspondingly, the first offline password is the same as the second offline password, the terminal is always in the normal offline state or networking state, otherwise, the terminal is determined to be abnormal, so that the use of the terminal equipment for logistics is reasonably controlled.
The above-described embodiments should not be construed as limiting the scope of the invention. Those skilled in the art will appreciate that various modifications, combinations, sub-combinations, and substitutions can occur, depending on design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (13)

1. An offline using method of a terminal, applied to the terminal, includes:
responding to the use request of the off-line state, and outputting a verification prompt;
receiving a first offline password input by a user according to the verification prompt, wherein the first offline password is provided by the management terminal after the management terminal is determined to be in a normal offline state;
checking whether the first offline password is the same as the second offline password, and if so, allowing the user to use the terminal in an offline state; the first offline password is generated based on a password generation algorithm and a random key variable determined by the management terminal, and the second offline password is generated based on the password generation algorithm and a random key variable obtained from the management terminal in a networking state.
2. The method of claim 1,
the input to the cryptographic generation algorithm comprises any one or more of the following random key variables: the current time, the site identification corresponding to the terminal and the terminal identification.
3. The method of claim 1,
and in a networking state, establishing communication connection with the management terminal according to a preset first period, receiving the random key variable updated by the management terminal according to the preset first period, and updating the stored random key variable by using the updated random key variable.
4. An offline management method for a terminal is applied to a management end and comprises the following steps:
responding to an offline password request sent by the terminal, and determining whether the terminal is in a normal offline state;
if so, providing the first offline password to the terminal in an offline manner, so that the terminal performs verification in an offline state according to the first offline password; the first offline password is generated based on a password generation algorithm and a determined random key variable, and the random key variable used for generating the second offline password in the terminal is also provided by the management terminal in the terminal networking state, and the password generation algorithm of the management terminal is the same as the password generation algorithm used for generating the second offline password in the terminal.
5. The method of claim 4, wherein the determining whether the terminal is in a normal offline state comprises:
determining a site identifier corresponding to the terminal according to the terminal identifier indicated by the offline password request;
determining whether other terminals corresponding to the site identification except the terminal perform online interaction with the terminal within a preset time period;
and determining whether the terminal is in a normal off-line state or not according to the determined on-line interaction condition.
6. The method of claim 5, wherein the determining whether the terminal is in a normal offline state comprises:
determining that the terminal is in a normal off-line state under the condition that the interaction result indicates that no other terminal performs on-line interaction;
or the like, or, alternatively,
and under the condition that the interaction result indicates that the other terminals perform online interaction in the preset time period, determining the ratio of the number of the other terminals performing online interaction relative to the total number of the other terminals, determining whether the ratio is smaller than a preset threshold value, and if so, determining that the terminal is in a normal offline state.
7. The method of claim 4, further comprising:
in a networking state, updating the random key variable according to a preset first period, and sending the updated random key variable to the terminal through communication connection between the terminal and the networking state, so that the terminal generates the second offline password according to the updated random key variable;
and/or the presence of a gas in the gas,
and when the network disconnection state is changed into the network connection state, updating the random key variable, and sending the updated random key variable to the terminal through communication connection between the terminal and the network connection state, so that the terminal generates the second offline password according to the updated random key variable.
8. The method of claim 4,
the input to the cryptographic generation algorithm comprises any one or more of the following random key variables: the current time, the site identification corresponding to the terminal and the terminal identification.
9. A terminal, comprising:
the checking module responds to the use request in the off-line state and outputs a checking prompt; receiving a first offline password input by a user according to the verification prompt, wherein the first offline password is acquired from a management end in an offline mode and is provided by the management end after the management end determines that the terminal is in a normal offline state;
the management module is used for verifying whether the first offline password and the second offline password received by the verification module are the same or not, and if so, allowing the user to use the terminal in an offline state; the first offline password is generated based on a password generation algorithm and a random key variable determined by the management terminal, and the second offline password is generated based on the password generation algorithm and a random key variable obtained from the management terminal in a networking state.
10. A management terminal, comprising:
the terminal management module is used for responding to an offline password request sent by the terminal and determining whether the terminal is in a normal offline state;
the information management module is used for determining that the terminal is in a normal off-line state in the terminal management module, and providing a first off-line password to the terminal in an off-line mode so that the terminal can perform off-line state verification according to the first off-line password; the first offline password is generated based on a password generation algorithm and a determined random key variable, and the random key variable used for generating the second offline password in the terminal is also provided by the management terminal in the terminal networking state, and the password generation algorithm of the management terminal is the same as the password generation algorithm used for generating the second offline password in the terminal.
11. A terminal offline management system is characterized by comprising: the terminal of claim 9 and the management terminal of claim 10.
12. An electronic device, comprising:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-3, or 4-8.
13. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1-3, or 4-8.
CN202111602217.6A 2021-12-24 2021-12-24 Terminal off-line use method, management method, terminal, management end and system Pending CN114338131A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111602217.6A CN114338131A (en) 2021-12-24 2021-12-24 Terminal off-line use method, management method, terminal, management end and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111602217.6A CN114338131A (en) 2021-12-24 2021-12-24 Terminal off-line use method, management method, terminal, management end and system

Publications (1)

Publication Number Publication Date
CN114338131A true CN114338131A (en) 2022-04-12

Family

ID=81012911

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111602217.6A Pending CN114338131A (en) 2021-12-24 2021-12-24 Terminal off-line use method, management method, terminal, management end and system

Country Status (1)

Country Link
CN (1) CN114338131A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107493183A (en) * 2016-06-13 2017-12-19 ***通信集团北京有限公司 A kind of Fault Locating Method and device
CN110060044A (en) * 2019-03-29 2019-07-26 北京未来购电子商务有限公司 A kind of method and self-service device of self-service device Offline consumption
CN110430055A (en) * 2019-08-13 2019-11-08 北京百佑科技有限公司 Offline cryptogram generation method, offline cryptogram verification method and door lock management server
CN110730472A (en) * 2019-09-18 2020-01-24 深圳市优克联新技术有限公司 Communication certificate state detection method and server
CN113223210A (en) * 2020-01-21 2021-08-06 深圳市云海物联科技有限公司 Offline control method and device for electronic lock and terminal equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107493183A (en) * 2016-06-13 2017-12-19 ***通信集团北京有限公司 A kind of Fault Locating Method and device
CN110060044A (en) * 2019-03-29 2019-07-26 北京未来购电子商务有限公司 A kind of method and self-service device of self-service device Offline consumption
CN110430055A (en) * 2019-08-13 2019-11-08 北京百佑科技有限公司 Offline cryptogram generation method, offline cryptogram verification method and door lock management server
CN110730472A (en) * 2019-09-18 2020-01-24 深圳市优克联新技术有限公司 Communication certificate state detection method and server
CN113223210A (en) * 2020-01-21 2021-08-06 深圳市云海物联科技有限公司 Offline control method and device for electronic lock and terminal equipment

Similar Documents

Publication Publication Date Title
CN108305072B (en) Method, apparatus, and computer storage medium for deploying a blockchain network
CN112150141A (en) Block chain consensus method, device and system
CN110611657A (en) File stream processing method, device and system based on block chain
CN110895603B (en) Multi-system account information integration method and device
CN111784887A (en) Authorization releasing method, device and system for user access
CN111814131B (en) Method and device for equipment registration and configuration management
CN114239072B (en) Block chain node management method and block chain network
KR101246339B1 (en) System and method using qr code for security authentication
CN112488707A (en) Service flow supervision method and system
CN111050326A (en) Short message verification method, device, equipment and medium based on block chain
CN112966286B (en) Method, system, device and computer readable medium for user login
CN114338131A (en) Terminal off-line use method, management method, terminal, management end and system
CN113434824B (en) Software service authorization management method, device, equipment and storage medium
CN113242132B (en) Digital certificate management method and device
CN113055186B (en) Cross-system service processing method, device and system
CN111984613B (en) Method, device and system for sharing files
CN112788600B (en) Method and device for realizing authentication and safe connection between Bluetooth devices
CN114186999A (en) Method and device for verifying digital currency transaction abnormity
CN114037446A (en) Transaction method, transaction management method, device and system for digital currency
CN109191116B (en) Resource management method and system and payment management method and system
CN109657481B (en) Data management method and device
CN113765866A (en) Method and device for logging in remote host
CN111814440B (en) Cloud document processing method, device and system
CN113297605B (en) Copy data management method, apparatus, electronic device, and computer readable medium
CN112926076B (en) Data processing method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination