CN108062481B - Intelligent encryption method for logistics information - Google Patents

Intelligent encryption method for logistics information Download PDF

Info

Publication number
CN108062481B
CN108062481B CN201711467002.1A CN201711467002A CN108062481B CN 108062481 B CN108062481 B CN 108062481B CN 201711467002 A CN201711467002 A CN 201711467002A CN 108062481 B CN108062481 B CN 108062481B
Authority
CN
China
Prior art keywords
mobile terminal
logistics
client
legal user
carrier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711467002.1A
Other languages
Chinese (zh)
Other versions
CN108062481A (en
Inventor
王艳玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Wanli University
Original Assignee
Zhejiang Wanli University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Wanli University filed Critical Zhejiang Wanli University
Priority to CN201711467002.1A priority Critical patent/CN108062481B/en
Publication of CN108062481A publication Critical patent/CN108062481A/en
Application granted granted Critical
Publication of CN108062481B publication Critical patent/CN108062481B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0633Lists, e.g. purchase orders, compilation or processing
    • G06Q30/0635Processing of requisition or of purchase orders
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The invention relates to an intelligent encryption method of logistics information, a client uses a mobile terminal to obtain a parameter of a preset position of the face of a legal user to obtain a face identification parameter representing the identity of the legal user, and obtains another face infrared interface parameter representing the identity of the legal user and an identity authentication index for correctly identifying whether the identity of an operator is legal or not by correspondingly acquiring infrared data of a preset position area of the face so as to accurately identify the identity security of the legal user of the client uses the mobile terminal based on multiple identity identification parameters; the randomly selected face image of the legal user is used as a carrier image for logistics information encryption, and each carrier image is processed based on an encryption key obtained from face parameters of the legal user, so that the condition that the mobile terminal of a client uses all selected carrier images and all obtained encryption keys in encryption processing for the logistics waybill number is effectively ensured, the utilization rate of the carrier images and the encryption keys in encryption is improved, and the safety of the logistics waybill number input by the client is ensured.

Description

Intelligent encryption method for logistics information
Technical Field
The invention relates to the field of logistics, in particular to an intelligent encryption method for logistics information.
Background
The existing logistics system mainly comprises a logistics management platform, a logistics vehicle and a client terminal for a client to inquire logistics information. With the intelligent development of mobile terminal equipment, more and more intelligent mobile terminals are used by customers, and hardware support is provided for the customers to inquire logistics information of target articles. The mobile terminal for inquiring the logistics information of the current client can be also called as the mobile terminal for the client. After a customer is connected to a logistics management platform of a logistics company through a mobile terminal of the customer owned by the customer, the logistics information of the article, such as where the article is currently transported, the name of a sender of the article, a contact phone of the sender, the name of a receiver, and the like, can be known only by inputting a logistics waybill number corresponding to the article.
However, the existing mobile terminal for the client in the logistics system does not well realize the accurate and effective verification of the identity of the operator, and simultaneously does not effectively encrypt the logistics waybill number when the client inquires, so that anyone, including an illegal person, can possibly steal the logistics waybill number by illegally operating the mobile terminal for the client until corresponding logistics information is illegally obtained, and the normal and safe operation of logistics activities is seriously influenced.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide an intelligent encryption method for logistics information in view of the above prior art.
The technical scheme adopted by the invention for solving the technical problems is as follows: an intelligent encryption method of logistics information is used for a logistics system formed by a client mobile terminal, a logistics mobile terminal and a logistics management platform, and is characterized in that the intelligent encryption method of logistics information sequentially comprises the following steps 1 to 12:
step 1, when a client starts a mobile terminal of a client legally owned by the client for the first time, the client immediately acquires facial images of a preset number of current users after starting the mobile terminal, and establishes a facial image database for the legal users;
the preset number is marked as N, and the facial image database of the legal user is marked as PictureUserPicture of face image databaseUserThe ith face image in the inner is marked as Picturei,1≤i≤N;
Step 2, the client uses the mobile terminal to construct a facial feature parameter database of the legal user according to the feature parameters of the preset facial position of the legal user and the obtained facial image database of the legal user, and the facial recognition parameters of the legal user are obtained;
the facial feature parameters of the preset facial position of the legal user comprise a left eyebrow area value, a right eyebrow area value, an upper lip area value, a lower lip area value, a left orbit area value and a right orbit area value in the facial image of the legal user;
the face identification parameter of the legal user of the client-user mobile terminal is marked as deltaUserThe face image Picture of the legal useriInner left eyebrow area value marker
Figure GDA0002894012680000021
Right eyebrow area value marker
Figure GDA0002894012680000022
Upper lip area value flag
Figure GDA0002894012680000023
Lower lip area value flag
Figure GDA0002894012680000024
Left orbital area value marker
Figure GDA0002894012680000025
And right orbital area value label
Figure GDA0002894012680000026
Figure GDA0002894012680000027
Step 3, the client uses the mobile terminal to respectively collect the infrared data of the preset face position of the legal user, and a face infrared database of the legal user is established to obtain face infrared identification parameters aiming at the legal user;
wherein, the infrared data of the left eyebrow area, the infrared data of the right eyebrow area, the infrared data of the upper lip area, the infrared data of the lower lip area, the infrared data of the left orbit area and the infrared data of the right orbit area in the face infrared database of the legal user are all N, and the data are markedThe r-th left eyebrow area infrared data mark of legal user
Figure GDA0002894012680000028
The r-th right eyebrow area infrared data mark of legal user
Figure GDA0002894012680000029
The r-th upper lip area infrared data mark of a legal user
Figure GDA00028940126800000210
The r lower lip region infrared data mark of a legal user
Figure GDA00028940126800000211
Rth left eye socket zone infrared data mark of legal user
Figure GDA00028940126800000212
Rth right eye socket area infrared data mark of legal user
Figure GDA00028940126800000213
The face infrared identification parameter of the legal user is marked as rhoUser
Figure GDA00028940126800000214
Step 4, the user uses the mobile terminal to obtain the identity verification index of the legal user according to the obtained face identification parameter and the face infrared identification parameter of the legal user; wherein the authentication index of the legal user is marked as zetaUser
Figure GDA0002894012680000031
Step 5, the client uses the mobile terminal to randomly select a plurality of facial images with preset number in a facial image database of a legal user as carrier images embedded with logistics waybill number information so as to form a carrier image sequence, and the client uses the mobile terminal to respectively and correspondingly obtain encryption keys aiming at the carrier images;
wherein, the total number of carrier images in the carrier image sequence is M, and the jth carrier image in the carrier image sequence is marked as JPGjCarrier image JPGjThe corresponding encryption key is
Figure GDA0002894012680000032
Figure GDA0002894012680000033
Wherein the content of the first and second substances,
Figure GDA0002894012680000034
and
Figure GDA0002894012680000035
respectively corresponding representation carrier image JPGjThe area value of the left eyebrow of the internal legal user and the area value of the right eyebrow of the legal user;
Figure GDA0002894012680000036
and
Figure GDA0002894012680000037
respectively corresponding representation carrier image JPGjThe left eye socket area value of an internal legal user and the right eye socket area value of the legal user;
step 6, after the logistics mobile terminal generates a logistics waybill for the article to be sent, the logistics waybill is respectively sent to the customer mobile terminal and the logistics management platform; when the client uses the mobile terminal to detect that the operator inputs the logistics waybill number, the client uses the mobile terminal to correspondingly obtain the authentication index of the current operator according to the modes from the step 1 to the step 4, and the client uses the mobile terminal to judge that the authentication index of the legal user is equal to that of the current operator, and the client uses the mobile terminal to transfer to the step 7; when the client judges that the identity authentication indexes of the legal user and the current operator are not equal, the client prohibits the current operator from executing the operation of inputting the logistics waybill number on the client mobile terminal by using the client mobile terminal;
step 7, the client uses the mobile terminal to process the physical distribution waybill number input by the current operator, and a new physical distribution waybill number with the multiple of the number of the carrier images in the step 5 is formed, so that M groups of numbers with group number numbers are obtained; the process that the client processes the input logistics waybill number by the mobile terminal to obtain a new logistics waybill number comprises the following steps 7-1 and 7-2:
7-1, when the client judges that the input logistics waybill number is a multiple of the number of the carrier images by using the mobile terminal, the client averagely divides the current logistics waybill number into M groups according to the sequence from left to right;
7-2, when the client judges that the input logistics waybill number is not a multiple of the number of the carrier images by using the mobile terminal, the client performs zero padding processing on the leftmost side of the logistics waybill number by using the mobile terminal so that the logistics waybill number subjected to zero padding processing is a multiple of the number of the carrier images, and then the logistics waybill number subjected to zero padding processing is averagely divided into M groups by using the mobile terminal by the client according to the sequence from left to right;
step 8, the customer numbers each carrier image in the carrier image sequence in sequence from left to right by using the mobile terminal to obtain a plurality of carrier images with numbers in the preset number;
step 9, the client uses the mobile terminal to sequentially embed each group of the obtained M groups of numbers into the carrier images with corresponding numbers in the carrier image sequence according to the sequence corresponding to the numbers, encrypts the image-carried images with the embedded numbers by using the encryption keys corresponding to the carrier images, and correspondingly obtains the preset number of embedded images;
step 10, the customer uses the mobile terminal to send each embedded image to the logistics management platform according to the logistics waybill inquiry command of the current operator, and then sends the decryption keys corresponding to each embedded image to the logistics management platform after a preset time interval after all embedded images are sent successfully; wherein, aiming at the same embedded image, the decryption key is the same as the encryption key;
step 11, the logistics management platform decrypts the corresponding embedded secret images by using the received decryption secret keys to obtain the numbers embedded in the embedded secret images, integrates the numbers according to the sequence from left to right to obtain decrypted logistics waybill numbers, and restores and processes the decrypted logistics waybill numbers to obtain original logistics waybill numbers input by current operators at the mobile terminals of the clients;
the logistics management platform deletes the digital zero at the leftmost position and the digital zero at the rear position of the leftmost position until non-zero digital appears, and takes the processed current-state waybill number as the original logistics waybill number; if the left-most digit of the decrypted physical distribution waybill number is not zero, taking the current waybill number as the original physical distribution waybill number;
and step 12, the logistics management platform inquires according to the original logistics waybill number obtained through reduction processing, and feeds back real-time logistics information corresponding to the original logistics waybill number to the client mobile terminal.
Optionally, in the method for intelligently encrypting the logistics information, the client mobile terminal is a smart phone or a tablet computer.
Further, in the intelligent encryption method for the logistics information, the original logistics waybill number is a 13-digit number.
Compared with the prior art, the invention has the advantages that:
firstly, in the field of logistics, the invention obtains face identification parameters capable of effectively representing the face of a legal user by taking a left eyebrow area value, a right eyebrow area value, an upper lip area value, a lower lip area value, a left eye orbit area value and a right eye orbit area value of the face of the legal user of a client mobile terminal as distinguishing points for distinguishing the faces of the users and calculating the relation among special positions of the face, so that the mobile terminal can accurately judge whether an operator aiming at the operation of the mobile terminal is the legal user through the face identification parameters, and whether the identity of the current operator of the mobile terminal of the client threatens the safety of current logistics information is sequentially ensured;
secondly, a face infrared identification parameter capable of representing face characteristics of a legal user is obtained by fusing and calculating the relation between infrared data corresponding to each area of the face, so that a client can process through the face identification parameter and the face infrared identification parameter to obtain an identity verification index for correctly identifying whether the identity of an operator is legal or not, and the safety of logistics information is protected from the perspective of the client using the mobile terminal;
thirdly, after the face image of the legal user randomly selected by the mobile terminal is taken as the carrier image, the client uses the mobile terminal to calculate and obtain an encryption secret key value corresponding to the carrier image by utilizing the left eyebrow area value, the right eyebrow area value, the left eye socket area value and the right eye socket area value of the legal user presented in each carrier image, so that the client can encrypt and use the logistics waybill number information by using the mobile terminal, other illegal persons are prevented from trying to steal the logistics waybill number information by guessing or other modes, the leakage of the logistics waybill number information is avoided, and the safety of the logistics information is ensured;
finally, the invention changes the physical distribution waybill number input by the current operator with safe identity into the form of adapting to the multiple of the number of the carrier images by adopting a zero padding processing mode through the mobile terminal used by the client, thereby effectively ensuring that the mobile terminal used by the client can use all the selected carrier images and all the obtained encryption keys in the encryption processing aiming at the physical distribution waybill number, improving the utilization rate when the carrier images and the encryption keys are encrypted, and ensuring the safety of the physical distribution waybill number input by the client.
Drawings
Fig. 1 is a schematic flow chart of an intelligent encryption method for logistics information in an embodiment of the invention.
Detailed Description
The invention is described in further detail below with reference to the accompanying examples.
As shown in fig. 1, the intelligent encryption method for logistics information in this embodiment is used for a logistics system formed by a client mobile terminal, a logistics mobile terminal, and a logistics management platform, wherein the client mobile terminal and the logistics mobile terminal are both in communication connection with the logistics management platform in a wireless manner, the client mobile terminal can select a smart phone or a tablet computer, and the client mobile terminal in this embodiment selects a smart phone; the intelligent encryption method of the logistics information sequentially comprises the following steps 1 to 12:
step 1, when a client starts a mobile terminal of a client legally owned by the client for the first time, the client immediately acquires facial images of a preset number of current users after starting the mobile terminal, and establishes a facial image database for the legal users;
the preset number of the acquired face images of the current user is marked as N, and the face image database of the legal user is marked as PictureUserPicture of face image databaseUserThe ith face image in the inner is marked as PictureiI is more than or equal to 1 and less than or equal to N; in the present embodiment, the preset number N is 10; for the established facial image database of the legal user, the facial image database of the legal user has N facial images of legal users in total, so that the facial images of the legal users can be processed by the mobile terminal for the client in the embodiment;
step 2, the client uses the mobile terminal to construct a facial feature parameter database of the legal user according to the feature parameters of the preset facial position of the legal user and the obtained facial image database of the legal user, and the facial recognition parameters of the legal user are obtained;
the facial feature parameters of the preset facial position of the legal user comprise a left eyebrow area value, a right eyebrow area value, an upper lip area value, a lower lip area value, a left orbit area value and a right orbit area value in the facial image of the legal user;
the face recognition parameter of the legitimate user of the client with the mobile terminal is marked deltaUserPicture of face image of legal useriInner left sideEyebrow area value marker
Figure GDA0002894012680000061
Right eyebrow area value marker
Figure GDA0002894012680000062
Upper lip area value flag
Figure GDA0002894012680000063
Lower lip area value flag
Figure GDA0002894012680000064
Left orbital area value marker
Figure GDA0002894012680000065
And right orbital area value label
Figure GDA0002894012680000066
Figure GDA0002894012680000067
In real-world scenes, since each person's facial growth is difficult to achieve near-perfect identity, there must be a distinction in facial images from person to person, and often more in the major distinctive facial locations of the face's eyebrows, lips, and eye sockets. Based on this, in this embodiment, the left-side eyebrow area value, the right-side eyebrow area value, the upper-lip area value, the lower-lip area value, the left eye socket area value, and the right eye socket area value of the face are used as distinguishing points for distinguishing faces of different users, and the relationship between these special positions of the face is calculated to obtain face identification parameters capable of effectively representing the faces of legitimate users, so that the mobile terminal for the client can accurately judge whether an operator operating the mobile terminal is a legitimate user through the face identification parameters;
step 3, the client uses the mobile terminal to respectively collect the infrared data of the preset face position of the legal user, and a face infrared database of the legal user is established to obtain face infrared identification parameters aiming at the legal user;
the infrared data of the left eyebrow area, the infrared data of the right eyebrow area, the infrared data of the upper lip area, the infrared data of the lower lip area, the infrared data of the left orbit area and the infrared data of the right orbit area in the face infrared database of the legal user are all N, and the infrared data mark of the tth left eyebrow area of the legal user is N
Figure GDA0002894012680000068
The r-th right eyebrow area infrared data mark of legal user
Figure GDA0002894012680000069
The r-th upper lip area infrared data mark of a legal user
Figure GDA00028940126800000610
The r lower lip region infrared data mark of a legal user
Figure GDA00028940126800000611
Rth left eye socket zone infrared data mark of legal user
Figure GDA00028940126800000612
Rth right eye socket area infrared data mark of legal user
Figure GDA00028940126800000613
The face infrared identification parameter of the legal user is marked as rhoUser
Figure GDA00028940126800000614
Step 4, the user uses the mobile terminal to obtain the identity verification index of the legal user according to the obtained face identification parameter and the face infrared identification parameter of the legal user; wherein, the authentication index of the legal user is marked as zetaUser
Figure GDA0002894012680000071
In view of the fact that in real life, the body functions of each user are different, the body temperature of each user is different, and the temperature of the face position of each user is different, so that the infrared data emitted from different face positions of each user are different; therefore, in the embodiment, the temperature infrared conditions corresponding to the left eyebrow area, the right eyebrow area, the upper lip area, the lower lip area, the left eye socket area and the right eye socket area of the face are used as a distinguishing parameter for distinguishing the faces of different users, and then the relationship between the infrared data corresponding to the areas of the face is calculated in a fusion manner to obtain a parameter capable of representing the facial features of legal users, namely the facial infrared identification parameter obtained in the embodiment, so that a mobile terminal for a client can process the infrared identification parameter through the face identification parameter and the facial infrared identification parameter to obtain an identity verification parameter for correctly identifying whether the identity of an operator is legal, namely an identity verification index, and the safety of logistics information is protected from the perspective of the mobile terminal for the client;
step 5, the client uses the mobile terminal to randomly select a plurality of facial images with preset number in a facial image database of a legal user as carrier images embedded with logistics waybill number information so as to form a carrier image sequence, and the client uses the mobile terminal to respectively and correspondingly obtain encryption keys aiming at the carrier images; that is, for each carrier image, the client mobile terminal obtains an encryption key corresponding to the carrier image;
wherein, the total number of carrier images in the carrier image sequence is M, and the jth carrier image in the carrier image sequence is marked as JPGjCarrier image JPGjThe corresponding encryption key is
Figure GDA0002894012680000072
Figure GDA0002894012680000073
Wherein the content of the first and second substances,
Figure GDA0002894012680000074
and
Figure GDA0002894012680000075
respectively corresponding representation carrier image JPGjThe area value of the left eyebrow of the internal legal user and the area value of the right eyebrow of the legal user;
Figure GDA0002894012680000076
and
Figure GDA0002894012680000077
respectively corresponding representation carrier image JPGjThe left eye socket area value of an internal legal user and the right eye socket area value of the legal user;
according to the method, after the face image of the legal user randomly selected by the mobile terminal is taken as the carrier image by the client, the client uses the mobile terminal to calculate the encryption secret key value corresponding to the carrier image by utilizing the left eyebrow area value, the right eyebrow area value, the left eye socket area value and the right eye socket area value of the legal user presented in each carrier image, so that the client can encrypt and use the logistics waybill number information by using the mobile terminal, other illegal persons are prevented from trying to steal the logistics waybill number information by guessing or other modes, the leakage of the logistics waybill number information is avoided, and the safety of the logistics information is ensured;
step 6, after the logistics mobile terminal generates a logistics waybill for the article to be sent, the logistics waybill is respectively sent to the customer mobile terminal and the logistics management platform; when the client uses the mobile terminal to detect that the operator inputs the logistics waybill number, the client uses the mobile terminal to correspondingly obtain the authentication index of the current operator according to the modes from the step 1 to the step 4, and the client uses the mobile terminal to judge that the authentication index of the legal user is equal to that of the current operator, so that the identity of the current operator is credible, and the client uses the mobile terminal to go to the step 7; certainly, when the client judges that the identity verification indexes of the legal user and the current operator are not equal by using the mobile terminal, the client shows that the identity of the current operator is suspicious and the logistics information is stolen, and at the moment, the client prohibits the current operator from executing the operation of inputting the logistics waybill number on the client mobile terminal;
step 7, the client uses the mobile terminal to process the physical distribution waybill number input by the current operator, and a new physical distribution waybill number with the multiple of the number of the carrier images in the step 5 is formed, so that M groups of numbers with group number numbers are obtained; the process that the client processes the input logistics waybill number by using the mobile terminal to obtain the new logistics waybill number comprises the following steps 7-1 and 7-2:
7-1, when the client judges that the input logistics waybill number is a multiple of the number of the carrier images by using the mobile terminal, the client averagely divides the current logistics waybill number into M groups according to the sequence from left to right; wherein, the physical distribution waybill number in this embodiment is formed by 13 digits;
7-2, when the client judges that the input logistics waybill number is not the multiple of the number of the carrier images by using the mobile terminal, the client performs zero filling processing on the leftmost side of the logistics waybill number by using the mobile terminal so that the logistics waybill number subjected to zero filling processing is the multiple of the number of the carrier images, and then the logistics waybill number subjected to zero filling processing is averagely divided into M groups by using the mobile terminal according to the sequence from left to right;
the method has the advantages that the input logistics waybill number is changed into a form of adapting to the multiple of the number of the carrier images by the aid of the mobile terminal for the client through zero padding, so that the mobile terminal for the client can effectively ensure that all selected carrier images and all obtained encryption keys can be used for encryption processing of the logistics waybill number, utilization rate of the carrier images and the encryption keys during encryption is improved, and safety of the logistics waybill number input by the client is guaranteed;
step 8, sequentially numbering each carrier image in the carrier image sequence by a client through a mobile terminal from left to right to obtain a plurality of carrier images with preset numbers and numbers;
step 9, the client uses the mobile terminal to sequentially embed each group of obtained M groups of numbers into the carrier image with the corresponding number in the carrier image sequence according to the sequence corresponding to the number, and encrypts the image-carrying image embedded with the numbers by using the encryption key corresponding to the carrier image to correspondingly obtain the embedded images with the preset number;
step 10, the customer uses the mobile terminal to send each embedded image to the logistics management platform according to the logistics waybill inquiry command of the current operator, and then sends the decryption keys corresponding to each embedded image to the logistics management platform after a preset time interval after all embedded images are sent successfully; wherein, aiming at the same embedded image, the decryption key is the same as the encryption key; the mobile terminal for the client and the logistics management platform both store the preset time interval value in advance;
step 11, the logistics management platform decrypts the corresponding embedded secret images by using the received decryption secret keys to obtain the numbers embedded in the embedded secret images, integrates the numbers according to the sequence from left to right to obtain decrypted logistics waybill numbers, and restores and processes the decrypted logistics waybill numbers to obtain original logistics waybill numbers input by current operators at the mobile terminals of the clients; the original logistics waybill number referred to herein is also a 13-digit number;
when the leftmost digit of the decrypted logistics waybill number is digit zero, the logistics management platform deletes the digit zero at the leftmost position and the digit zero at the position behind the leftmost position until non-zero digits appear, and takes the processed waybill number in the current state as the original logistics waybill number; when the left-most digit of the decrypted physical distribution waybill number is not zero, taking the current waybill number as the original physical distribution waybill number;
and step 12, the logistics management platform inquires according to the original logistics waybill number obtained through reduction processing, and feeds back real-time logistics information corresponding to the original logistics waybill number to the mobile terminal of the client.
Although preferred embodiments of the present invention have been described in detail hereinabove, it should be clearly understood that modifications and variations of the present invention are possible to those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (3)

1. An intelligent encryption method of logistics information is used for a logistics system formed by a client mobile terminal, a logistics mobile terminal and a logistics management platform, and is characterized in that the intelligent encryption method of logistics information sequentially comprises the following steps 1 to 12:
step 1, when a client starts a mobile terminal of a client legally owned by the client for the first time, the client immediately acquires facial images of a preset number of current users after starting the mobile terminal, and establishes a facial image database for the legal users;
the preset number is marked as N, and the facial image database of the legal user is marked as PictureUserPicture of face image databaseUserThe ith face image in the inner is marked as Picturei,1≤i≤N;
Step 2, the client uses the mobile terminal to construct a facial feature parameter database of the legal user according to the feature parameters of the preset facial position of the legal user and the obtained facial image database of the legal user, and the facial recognition parameters of the legal user are obtained;
the facial feature parameters of the preset facial position of the legal user comprise a left eyebrow area value, a right eyebrow area value, an upper lip area value, a lower lip area value, a left orbit area value and a right orbit area value in the facial image of the legal user;
the face identification parameter of the legal user of the client-user mobile terminal is marked as deltaUserThe face image Picture of the legal useriInner left eyebrow area value marker
Figure FDA0002894012670000011
Right eyebrow area value marker
Figure FDA0002894012670000012
Upper lip area value flag
Figure FDA0002894012670000013
Lower lip area value flag
Figure FDA0002894012670000014
Left orbital area value marker
Figure FDA0002894012670000015
And right orbital area value label
Figure FDA0002894012670000016
Figure FDA0002894012670000017
Step 3, the client uses the mobile terminal to respectively collect the infrared data of the preset face position of the legal user, and a face infrared database of the legal user is established to obtain face infrared identification parameters aiming at the legal user;
wherein, the infrared data of left eyebrow area, the infrared data of right eyebrow area, the infrared data of upper lip area, the infrared data of lower lip area, the infrared data of left orbit area and the infrared data of right orbit area in the infrared database of face of the legal user all have N, mark the infrared data mark of the first left eyebrow area of the legal user is marked as
Figure FDA0002894012670000018
The r-th right eyebrow area infrared data mark of legal user
Figure FDA0002894012670000019
The r-th upper lip area infrared data mark of a legal user
Figure FDA0002894012670000021
The r lower lip region infrared data mark of a legal user
Figure FDA0002894012670000022
Rth left eye socket zone infrared data mark of legal user
Figure FDA0002894012670000023
Rth right eye socket area infrared data mark of legal user
Figure FDA0002894012670000024
The face infrared identification parameter of the legal user is marked as rhoUser
Figure FDA0002894012670000025
Step 4, the user uses the mobile terminal to obtain the identity verification index of the legal user according to the obtained face identification parameter and the face infrared identification parameter of the legal user; wherein the authentication index of the legal user is marked as zetaUser
Figure FDA0002894012670000026
Step 5, the client uses the mobile terminal to randomly select a plurality of facial images with preset number in a facial image database of a legal user as carrier images embedded with logistics waybill number information so as to form a carrier image sequence, and the client uses the mobile terminal to respectively and correspondingly obtain encryption keys aiming at the carrier images;
wherein, the total number of carrier images in the carrier image sequence is M, and the jth carrier image in the carrier image sequence is marked as JPGjCarrier image JPGjThe corresponding encryption key is
Figure FDA0002894012670000027
Figure FDA0002894012670000028
Wherein the content of the first and second substances,
Figure FDA0002894012670000029
and
Figure FDA00028940126700000210
respectively corresponding representation carrier image JPGjThe area value of the left eyebrow of the internal legal user and the area value of the right eyebrow of the legal user;
Figure FDA00028940126700000211
and
Figure FDA00028940126700000212
respectively corresponding representation carrier image JPGjThe left eye socket area value of an internal legal user and the right eye socket area value of the legal user;
step 6, after the logistics mobile terminal generates a logistics waybill for the article to be sent, the logistics waybill is respectively sent to the customer mobile terminal and the logistics management platform; when the client uses the mobile terminal to detect that the operator inputs the logistics waybill number, the client uses the mobile terminal to correspondingly obtain the authentication index of the current operator according to the modes from the step 1 to the step 4, and the client uses the mobile terminal to judge that the authentication index of the legal user is equal to that of the current operator, and the client uses the mobile terminal to transfer to the step 7; when the client judges that the identity authentication indexes of the legal user and the current operator are not equal, the client prohibits the current operator from executing the operation of inputting the logistics waybill number on the client mobile terminal by using the client mobile terminal;
step 7, the client uses the mobile terminal to process the physical distribution waybill number input by the current operator, and a new physical distribution waybill number with the multiple of the number of the carrier images in the step 5 is formed, so that M groups of numbers with group number numbers are obtained; the process that the client processes the input logistics waybill number by the mobile terminal to obtain a new logistics waybill number comprises the following steps 7-1 and 7-2:
7-1, when the client judges that the input logistics waybill number is a multiple of the number of the carrier images by using the mobile terminal, the client averagely divides the current logistics waybill number into M groups according to the sequence from left to right;
7-2, when the client judges that the input logistics waybill number is not a multiple of the number of the carrier images by using the mobile terminal, the client performs zero padding processing on the leftmost side of the logistics waybill number by using the mobile terminal so that the logistics waybill number subjected to zero padding processing is a multiple of the number of the carrier images, and then the logistics waybill number subjected to zero padding processing is averagely divided into M groups by using the mobile terminal by the client according to the sequence from left to right;
step 8, sequentially numbering each carrier image in the carrier image sequence by a client through a mobile terminal from left to right to obtain a plurality of carrier images with preset numbers and numbers;
step 9, the client uses the mobile terminal to sequentially embed each group of the obtained M groups of the numbers into the carrier images with the corresponding numbers in the carrier image sequence according to the sequence corresponding to the numbers, encrypts the image-carried images embedded with the numbers by using the encryption keys corresponding to the carrier images, and correspondingly obtains the preset number of embedded images;
step 10, the customer uses the mobile terminal to send each embedded image to the logistics management platform according to the logistics waybill inquiry command of the current operator, and then sends the decryption keys corresponding to each embedded image to the logistics management platform after a preset time interval after all embedded images are sent successfully; wherein, aiming at the same embedded image, the decryption key is the same as the encryption key;
step 11, the logistics management platform decrypts the corresponding embedded secret images by using the received decryption secret keys to obtain the numbers embedded in the embedded secret images, integrates the numbers according to the sequence from left to right to obtain decrypted logistics waybill numbers, and restores and processes the decrypted logistics waybill numbers to obtain original logistics waybill numbers input by current operators at the mobile terminals of the clients;
the logistics management platform deletes the digital zero at the leftmost position and the digital zero at the rear position of the leftmost position until non-zero digital appears, and takes the processed current-state waybill number as the original logistics waybill number; if the left-most digit of the decrypted physical distribution waybill number is not zero, taking the current waybill number as the original physical distribution waybill number;
and step 12, the logistics management platform inquires according to the original logistics waybill number obtained through reduction processing, and feeds back real-time logistics information corresponding to the original logistics waybill number to the client mobile terminal.
2. The intelligent encryption method for logistics information according to claim 1, wherein the client mobile terminal is a smart phone or a tablet computer.
3. The intelligent encryption method for logistics information of claim 1, wherein the original logistics waybill number is a 13-digit number.
CN201711467002.1A 2017-12-29 2017-12-29 Intelligent encryption method for logistics information Active CN108062481B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711467002.1A CN108062481B (en) 2017-12-29 2017-12-29 Intelligent encryption method for logistics information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711467002.1A CN108062481B (en) 2017-12-29 2017-12-29 Intelligent encryption method for logistics information

Publications (2)

Publication Number Publication Date
CN108062481A CN108062481A (en) 2018-05-22
CN108062481B true CN108062481B (en) 2021-06-29

Family

ID=62140781

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711467002.1A Active CN108062481B (en) 2017-12-29 2017-12-29 Intelligent encryption method for logistics information

Country Status (1)

Country Link
CN (1) CN108062481B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109286831B (en) * 2018-10-08 2021-04-16 宁波大学 Intelligent video wireless safety access control method
CN111639348B (en) * 2020-05-14 2022-12-16 瀚高基础软件股份有限公司 Management method and device of database keys
CN112668955B (en) * 2020-09-03 2023-09-22 浙江万里学院 Modern logistics cost intelligent settlement method
CN112288447A (en) * 2020-10-30 2021-01-29 北京每日优鲜电子商务有限公司 Article information display method and device, electronic equipment and computer readable medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103802528A (en) * 2014-01-27 2014-05-21 辛红 Confidentiality express waybill and using method thereof
CN105184537A (en) * 2015-10-08 2015-12-23 浙江万里学院 Cloud logistics management method and system for monitoring cargo states in real time
CN105225089A (en) * 2015-10-08 2016-01-06 浙江万里学院 A kind of logistics monitoring method and system obtaining goods real time kinematics track

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103802528A (en) * 2014-01-27 2014-05-21 辛红 Confidentiality express waybill and using method thereof
CN105184537A (en) * 2015-10-08 2015-12-23 浙江万里学院 Cloud logistics management method and system for monitoring cargo states in real time
CN105225089A (en) * 2015-10-08 2016-01-06 浙江万里学院 A kind of logistics monitoring method and system obtaining goods real time kinematics track

Also Published As

Publication number Publication date
CN108062481A (en) 2018-05-22

Similar Documents

Publication Publication Date Title
CN108062481B (en) Intelligent encryption method for logistics information
US11310058B2 (en) Methods for digitally signing an electronic file and authentication method
Uludag et al. Biometric cryptosystems: issues and challenges
EP1489551A2 (en) Biometric authentication system employing various types of biometric data
JP2003535559A (en) Email biometric encryption method
CN105635099A (en) Identity authentication method, identity authentication system, terminal and server
CN103400082A (en) File encryption/decryption method and system
CN104915584A (en) Intelligent mobile terminal random encryption and decryption system based on fingerprint characteristics
CN106603240B (en) The authentication method of low cost radio frequency identification NTRU based on cloud
US20010023483A1 (en) Method of securely transmitting information
US20210264135A1 (en) Secure facial recognition
WO2017128486A1 (en) Unlocking method, unlocking apparatus, wearable intelligent device and terminal
KR20130098007A (en) System for management certification syntagmatically using anonymity code and method for the same, a quasi public syntagmatically certification center
CN108494783A (en) The guard method of high in the clouds data
WO2017028595A1 (en) Payment verification method, terminal, and server
CN105117658A (en) Password security management method and equipment based on fingerprint authentication
JP2012008816A (en) Authentication card, card authentication terminal, card authentication server and card authentication system
CN105208045A (en) Identity authentication method, equipment and system
CN115471860A (en) Express real name checking method, system and computer readable storage medium
CN111277411B (en) Anti-quantum computing vehicle-mounted network identity authentication system and method based on secret sharing and multiple mobile devices
CN113689321A (en) Image information transmission method and device based on stereoscopic projection encryption
JP5301365B2 (en) Authentication card, card authentication terminal, card authentication server, and card authentication system
CN115941183B (en) Biological information processing method and related device
CN109005158B (en) Authentication method of dynamic gesture authentication system based on fuzzy safe
KR101611522B1 (en) Personal certificatoin system and method preventing reuse of biometric information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant