CN108681853B - Logistics information transmission method, system and device based on block chain - Google Patents

Logistics information transmission method, system and device based on block chain Download PDF

Info

Publication number
CN108681853B
CN108681853B CN201810447169.XA CN201810447169A CN108681853B CN 108681853 B CN108681853 B CN 108681853B CN 201810447169 A CN201810447169 A CN 201810447169A CN 108681853 B CN108681853 B CN 108681853B
Authority
CN
China
Prior art keywords
information
logistics
logistics information
delivery
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810447169.XA
Other languages
Chinese (zh)
Other versions
CN108681853A (en
Inventor
于君泽
湛滨瑜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Advantageous New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN202110302647.XA priority Critical patent/CN113095749A/en
Priority to CN201810447169.XA priority patent/CN108681853B/en
Publication of CN108681853A publication Critical patent/CN108681853A/en
Priority to TW108105406A priority patent/TWI701623B/en
Priority to PCT/CN2019/075469 priority patent/WO2019214312A1/en
Application granted granted Critical
Publication of CN108681853B publication Critical patent/CN108681853B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

One or more embodiments of the present specification provide a method, a system, and an apparatus for logistics distribution based on a blockchain, where the blockchain includes a plurality of node devices corresponding to a logistics distribution site and a logistics distribution site, and the method includes: the logistics delivery network receives logistics information, wherein the logistics information comprises user receiving address information, and the logistics information is encrypted by using a key related to a public key of a delivery network to obtain encrypted logistics information, and the delivery network determines the delivery network according to the user receiving address information and sends the encrypted logistics information to a distributed account book of the block chain; and the logistics distribution network point acquires the encrypted logistics information from the distributed account book of the block chain, decrypts the encrypted logistics information by using a key related to a private key of the distribution network point to obtain the logistics information, and distributes the logistics information based on the logistics information.

Description

Logistics information transmission method, system and device based on block chain
Technical Field
The present disclosure relates to the field of network communication technologies, and in particular, to a method, a system, and an apparatus for transmitting logistics information based on a block chain.
Background
With the development of electronic commerce and logistics express industry, privacy information such as user names and telephones is increasingly revealed in the logistics process, for example: in the logistics transportation process of the express packages, as the logistics system definitely knows the user information, the express packages are possibly leaked in multiple transit in the logistics transportation process; in addition, because user information uses the plain text to print and paste in express delivery parcel surface and transmit, then the express delivery personnel that involve all can reveal away the information through modes such as copying, shooing.
Disclosure of Invention
In order to solve the above problem of potential safety hazard regarding user logistics information, the present specification provides a logistics information transmission method based on a blockchain, where the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics delivery network, and the method includes:
the logistics delivery network
Receiving logistics information, wherein the logistics information comprises user goods receiving address information;
encrypting the logistics information by using a key related to a public key of a distribution network point to obtain the encrypted logistics information, wherein the distribution network point is determined according to the user delivery address information;
sending the encrypted logistics information to a distributed account book of the block chain;
the logistics distribution network
Acquiring the encrypted logistics information from a distributed account book of the block chain;
decrypting the encrypted logistics information by using a key related to a private key of the distribution network point to obtain the logistics information;
and carrying out distribution based on the logistics information.
Accordingly, the present specification provides a method for transmitting logistics information based on a blockchain, where the blockchain includes a plurality of node devices corresponding to a logistics delivery site and a logistics distribution site, and the method includes:
the logistics delivery network receives logistics information, wherein the logistics information comprises user delivery address information;
encrypting the logistics information by using a key related to a public key of a distribution network point to obtain the encrypted logistics information, wherein the distribution network point is determined according to the user delivery address information;
and sending the encrypted logistics information to a distributed account book of the block chain.
Accordingly, the present specification provides a method for transmitting logistics information based on a blockchain, where the blockchain includes a plurality of node devices corresponding to a logistics delivery site and a logistics distribution site, and the method includes:
the logistics distribution network
Acquiring encrypted logistics information from a distributed account book of the block chain, wherein the encrypted logistics information is encrypted based on a key related to a public key of a distribution network;
decrypting the encrypted logistics information by using a key related to a private key of the distribution network point to obtain the logistics information, wherein the logistics information comprises user receiving address information;
and carrying out distribution based on the logistics information.
The specification also provides a logistics information transmission system based on a block chain, wherein the block chain comprises a plurality of node devices corresponding to logistics delivery outlets and logistics distribution outlets, and the system comprises a logistics delivery device and a logistics delivery device;
the logistics delivery device includes:
the logistics information receiving unit is used for receiving logistics information by the delivery network, wherein the logistics information comprises user delivery address information;
the logistics information encryption unit is used for encrypting the logistics information by the delivery network point by using a key related to a public key of a delivery network point to obtain the encrypted logistics information, wherein the delivery network point is determined according to the user delivery address information;
a logistics information sending unit, configured to send the encrypted logistics information to the distributed account book of the block chain by the delivery node;
the logistics distribution device comprises:
an encrypted logistics information obtaining unit, configured to obtain, by the distribution network point, encrypted logistics information from a distributed ledger of the block chain, where the encrypted logistics information is encrypted based on a key associated with a public key of the distribution network point;
the encrypted logistics information decryption unit is used for decrypting the encrypted logistics information by the distribution network point by using a key related to a private key of the distribution network point to obtain the logistics information, wherein the logistics information comprises user receiving address information;
and a delivery unit that performs delivery based on the logistics information.
Accordingly, the present specification provides a logistics information transmission apparatus based on a blockchain, where the blockchain includes a plurality of node devices corresponding to a logistics delivery site and a logistics distribution site, the apparatus including:
the logistics information receiving unit is used for receiving logistics information by the delivery network, wherein the logistics information comprises user delivery address information;
the logistics information encryption unit is used for encrypting the logistics information by the delivery network point by using a key related to a public key of a delivery network point to obtain the encrypted logistics information, wherein the delivery network point is determined according to the user delivery address information;
and the logistics information sending unit is used for sending the encrypted logistics information to the distributed account book of the block chain by the delivery network.
Accordingly, the present specification provides a logistics information transmission apparatus based on a blockchain, where the blockchain includes a plurality of node devices corresponding to a logistics delivery site and a logistics distribution site, the apparatus including:
an encrypted logistics information obtaining unit, configured to obtain, by the distribution network point, encrypted logistics information from a distributed ledger of the block chain, where the encrypted logistics information is encrypted based on a key associated with a public key of the distribution network point;
the encrypted logistics information decryption unit is used for decrypting the encrypted logistics information by the distribution network point by using a key related to a private key of the distribution network point to obtain the logistics information, wherein the logistics information comprises user receiving address information;
and a delivery unit that performs delivery based on the logistics information.
The present specification also provides a computer device comprising: a memory and a processor; the memory having stored thereon a computer program executable by the processor; and when the processor runs the computer program, the steps of the logistics information transmission method based on the block chain are executed.
The present specification also provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to execute the steps of the above logistics information transmission implementation method based on block chains.
According to the technical scheme, the logistics transmission method, the logistics transmission system and the logistics transmission device based on the block chain, which are provided by the specification, adopt the block chain to encrypt and transmit the logistics information, so that the possibility that the logistics information is leaked by a transfer network in the logistics transfer process is avoided, the logistics information recorded and transmitted on the block chain cannot be falsified by any other node, the distribution end of the logistics information system can accurately contact with a user, and the logistics transmission efficiency is not influenced. Furthermore, by generating the encoded user information from the user information and setting a user information decoding program, the distribution end and even the whole logistics system do not enjoy the right to check all the user information (especially privacy information such as names, telephone numbers and the like), thereby completely avoiding the hidden trouble that the user information is leaked from the distribution end or the logistics information system; moreover, real user information cannot be disclosed on the package of the logistics package, and the possibility that privacy information is leaked again is further avoided.
Drawings
Fig. 1 is a flowchart of a logistics information transmission method based on a block chain according to an embodiment of the present disclosure;
FIG. 2 is a simplified schematic diagram of a consensus-achieving consistency process for the PBFT algorithm;
fig. 3 is a flowchart illustrating the logistics information encryption and the logistics information decryption according to an embodiment of the present disclosure;
fig. 4 is a flowchart illustrating a logistics information encryption and a logistics information decryption using an ECDH method according to another embodiment of the present disclosure;
fig. 5 is a flowchart of a block chain-based logistics information transmission method according to an embodiment of the present disclosure;
fig. 6 is a flowchart of a block chain-based logistics information transmission method according to an embodiment of the present disclosure;
fig. 7 is a schematic diagram of a block chain-based logistics information transmission system and a device included in the system according to an embodiment of the present disclosure;
fig. 8 is a hardware structure diagram for implementing an embodiment of the method, system, or apparatus for block chain-based logistics information transmission provided in this specification.
Detailed Description
For a possible user logistics information leakage form in the logistics transmission process, an exemplary embodiment of the present specification provides a logistics information transmission distribution method based on a block chain to protect the security of the logistics information of a user, where the block chain includes a plurality of node devices corresponding to a logistics delivery network and a logistics delivery network, as shown in fig. 1, the method includes:
102, receiving logistics information by the logistics delivery network, wherein the logistics information comprises user delivery address information;
104, encrypting the logistics information by the logistics delivery network point by using a key related to a public key of a delivery network point to obtain the encrypted logistics information, wherein the delivery network point is determined according to the user delivery address information;
step 106, the logistics delivery network sends the encrypted logistics information to a distributed account book of the block chain;
step 108, the logistics distribution network point obtains the encrypted logistics information from the distributed account book of the block chain;
step 110, the logistics distribution network decrypts the encrypted logistics information by using a key related to a private key of the distribution network to obtain the logistics information;
and 112, the logistics distribution network performs distribution based on the logistics information.
The "logistics information" in the embodiments provided in this specification may be generated by the e-commerce platform system according to the e-commerce order of the user and provided by the e-commerce vendor to the logistics delivery site, or may be directly provided by any company organization or individual user that needs logistics express service to the logistics delivery site. The logistics information typically includes the name, telephone, address information, etc. of the receiving user and/or the sending user, and is most private with the name and telephone information. In order to ensure the privacy of the logistics information, in all embodiments provided in the present specification, the logistics information is transmitted in an encrypted state in a logistics information system established based on a block chain.
In the existing logistics information system, a delivery site is usually a site near a delivery site of a specific order in the logistics information system; the distribution network is a network specified by the logistics information system for a specific delivery address, and the distribution network can be a network near the delivery address of the user for convenience of distribution. Of course, the delivery site and the distribution site described in the embodiments provided in this specification are not limited to the above general provisions, and a specific logistics information system may set the corresponding delivery site and distribution site according to the rules of its own system. In order to further ensure the privacy of the logistics information in the transmission process, in the embodiment provided in this specification, a delivery site first determines a specific delivery site according to a user receiving address in the logistics information, and then encrypts the logistics information by using a key related to a public key of the delivery site, so as to obtain encrypted logistics information; the encrypted logistics information can only be decrypted by a key related to the private key of the distribution network point, and the privacy of the private key ensures that the encrypted logistics information can only be decrypted by the distribution network point, so that other nodes except the distribution network point and located in the same block chain together are prevented from acquiring the logistics information, and the strength of protecting user information is further enhanced. There are many corresponding encryption algorithms, such as an ECDSA or RSA-based asymmetric encryption algorithm, and the encryption manner can be specifically set according to the requirement in the embodiments provided in this specification.
The "block chain" in the embodiments provided in this specification may specifically refer to a P2P network system having a distributed data storage structure, where each node achieves data sharing through a consensus mechanism, and data in the block chain is distributed in temporally consecutive blocks (blocks), and a subsequent block contains a data summary of a previous block, and a full backup of data of all or part of the nodes is achieved according to a difference of the particular consensus mechanism (e.g., POW, POS, DPOS, PBFT, etc.). As is well known to those skilled in the art, since the blockchain system operates under a corresponding consensus mechanism, data already recorded in the blockchain distributed ledger is difficult to be tampered with by any node, for example, a blockchain with Pow consensus is adopted, and it is possible to tamper with existing data only by an attack with at least 51% of the total effort of the network, so the blockchain system has the characteristics of guaranteeing data security and anti-attack tampering compared with other centralized database systems. Therefore, in the embodiment provided in this specification, the encrypted logistics information in the distributed account book recorded in the block chain is difficult to attack or tamper, so that it is ensured that the logistics distribution network can decrypt the encrypted logistics information accurately and distribute the encrypted logistics information to the user delivery address without affecting the efficiency of logistics delivery.
In summary, the logistics information transmission method based on the block chain shown in fig. 1 realizes protection of user logistics information in the process of logistics information transmission related to a logistics information system, and can effectively prevent user information leakage risk possibly caused by a transit point in the logistics process.
From the aspect of function realization, aiming at different logistics orders, the same logistics network can be used as a logistics delivery network and a logistics distribution network; for the same logistics transmission order, the same network may be a logistics delivery network or a logistics distribution network, and is not limited in this specification. In the embodiments described in the present specification, the logistics distribution site and the logistics distribution site can join the block chain by following the installation of the corresponding node protocol, running the node protocol program. The embodiments provided in this specification may be implemented in any device with computing and storage capabilities, such as a mobile phone, a tablet Computer, a PC (Personal Computer), a notebook, a server, and so on; the functions in the embodiments of the present specification may also be implemented by a logical node operating in two or more devices.
Further, in order to ensure that the logistics information stored in the block chain is not uploaded by any other node as a logistics delivery network, the sending the encrypted logistics information to the distributed book of the block chain further includes: carrying out digital signature on the encrypted logistics information to obtain an encrypted logistics information signature; the delivery network point sends the encrypted logistics information and the encrypted logistics information signature to a distributed account book of the block chain; correspondingly, the above decrypting the encrypted logistics information by using the key related to the private key of the distribution network point to obtain the logistics information further includes: the distribution network point checks the encrypted logistics information signature; and after the signature verification is passed, the distribution network point decrypts the encrypted logistics information by using a key related to the private key of the distribution network point to obtain the logistics information.
It should be known to those skilled in the art that a node having an accounting function on a blockchain, such as a mineworker node on a public chain established by using a POW or POS consensus mechanism, needs to verify a data record that can be recorded into a blockchain distributed ledger, where the verification process may include a signature verification of a digital signature of data to be recorded, the signature verification process is to prevent the data from being tampered or the information is forged by other participants, and a mineworker node that obtains an accounting right after the signature verification passes records the data to be recorded into a block of the blockchain. In the above embodiments shown in this specification, to prevent other nodes from forging or changing the logistics information, the distribution network point again checks the signature of the encrypted logistics information, and after the signature passes, the distribution network point decrypts the encrypted logistics information by using the key related to the private key of the distribution network point to obtain the logistics information.
The embodiment of the present specification does not specifically limit the algorithms of the public key-private key pair related to the digital signature and signature verification algorithm, the shipment of the logistics information system, and the distribution network, and may be completed by using an elliptic curve algorithm, an RSA algorithm, and the like, and the related hash algorithm may be completed by using MD5, SHA256, and the like.
The delivery network carries out digital signature on the encrypted logistics information, so that the reliability of the source of the encrypted logistics information is ensured, namely, the encrypted information is ensured to be accurately sourced from the delivery network, any other node of the same block chain cannot tamper the encrypted logistics information or falsely serve as the delivery network to distribute the encrypted information, the logistics information (including the user receiving address information) is ensured to be accurate and free of tampering, and the correct execution of a decryption process and the accurate delivery of delivery behaviors are ensured.
As shown in fig. 3, the key related to the public key of the distribution network point may be the public key of the distribution network point, and correspondingly, the key related to the private key of the distribution network point is the private key of the distribution network point. Fig. 3(a) illustrates a process in which a receiving node encrypts logistics information using a public key of a distribution node, digitally signs the encrypted logistics information, and uploads the encrypted logistics information and the encrypted logistics information signature to a block chain; fig. 3(b) illustrates a process in which the distribution network point obtains the encrypted logistics information and the encrypted logistics information signature from the distributed account book of the block chain, checks the encrypted logistics information signature with a digital signature, and decrypts the encrypted logistics information with the private key of the distribution network point to obtain the logistics information after the check passes.
The above process of encrypting the logistics information to obtain the ciphertext can also be implemented by using a symmetric key agreed by both parties. For example, as shown in fig. 4, the clear text of the logistics information is encrypted as the receiving network by using ECDH exchange key. AS is well known to those skilled in the art, in a blockchain system that uses the same elliptic curve algorithm (i.e., selects the same straight line or base point) to obtain public key-private key pairs associated with different mesh point identities, the product of the private key AS of mesh point a and the public key BP of mesh point B is equal to the product of the public key AP of mesh point a and the private key BS of mesh point B.
Namely: AS · BP ═ AP · BS,
in the examples described in this specification: the public key FP of the delivery network node, the private key PS of the delivery network node is the private key FS of the delivery network node, and the public key PP of the delivery network node
Therefore, as shown in fig. 4(a), the delivery network node may encrypt the plaintext of the logistics information by using a key obtained by multiplying the public key PP of the corresponding delivery network node by the private key FS of the delivery network node to obtain encrypted logistics information; similarly, in order to ensure that the encrypted logistics information is not tampered and forged, the delivery network node digitally signs the encrypted logistics information, uploads the signature of the encrypted logistics information, a public key FP corresponding to a private key FS used for encrypting the logistics information and a public key PP of the delivery network node used for encrypting to a block chain database cache of the logistics information system, waits for a bookkeeper of the block chain, such as a preselected node with a bookkeeping authority in a alliance chain, and records the information into a block of the block chain.
After the encrypted logistics information signature, the encrypted logistics information, the public key FP, and the public key PP are recorded into the block chain by the accounting node of the block chain, the distribution network point may obtain the above information from the block chain, as shown in fig. 4(b), accordingly, the distribution network point first performs signature verification of the digital signature on the encrypted logistics information, and after the signature verification passes, decrypts the encrypted logistics information by using a key obtained by multiplying the obtained public key FP by the private key PS corresponding to the public key PP of the distribution network point, thereby obtaining specific logistics information. And other arbitrary nodes cannot decrypt the encrypted logistics information because the private key PS of the distribution network point cannot be obtained.
It should be noted that, because the same institution or logistics site may have multiple sets of public key-private key pairs in a block chain, the public key FP and the private key FS used for encrypting the logistics information are not necessarily the same as the private key and the public key used for the digital signature process and signature verification, but this does not affect the implementation of the present technical solution, and instead reduces the possibility of being attacked due to the increased complexity of the system.
Preferably, to reduce the acknowledgement time of data on the chain, improve transaction throughput, and meet the requirements for security and performance, the block chain may be constructed with a federation chain architecture. The consensus process of the federation chain is controlled by preselected nodes, and when more than a set percentage (e.g., 2/3) of nodes on the network identify a block, the transaction or data recorded for that block will be identified globally. The alliance chain can determine the degree of openness to the public according to application scenarios, and gives authority to access the alliance chain to openable organizations, for example, in this embodiment, a website with a high credibility, such as a large and medium logistics distribution website, may participate in billing for a preselected node, each small logistics distribution website or other alliance website may be a general node with authority to access the alliance chain, and so on.
The federation chain usually adopts rights and interests certification or consensus algorithms such as PBFT and RAFT. FIG. 2 illustrates the consensus process for achieving consensus for a simplified PBFT algorithm, where C is client and N is client0ˉN3Presentation serviceNode, in particular, N0Is a master node, N3Is a failed node. PBFT systems typically assume a number of m failed nodes and a number of 3m +1 total service nodes. Briefly, the whole communication process is as follows:
1) the client sends a request to the host node to call service operation;
2) after the main node receives the request, starting a three-stage protocol to broadcast the request to each slave node;
[2.1] sequence number allocation phase (also called PRE-prefix phase), the master node assigns a sequence number n to the request, broadcasts a sequence number allocation message and a request message m of the client, and constructs a PRE-PREPARE message to each slave node;
[2.2] an interaction phase (also called prefix phase) for receiving a PRE-PREPARE message from a node and broadcasting the PRE-PREPARE message to other server nodes;
[2.3] sequence number confirmation phase (also called COMMIT phase), after each node verifies the request and sequence in the view, the node broadcasts a COMMIT message, executes the received request of the client and gives the client a response.
3) The client side waits for responses from different nodes, and if m +1 responses are the same, the responses are the consensus result.
As with all state machine replica replication techniques, PBFT imposes two constraints on each replica node:
1) all nodes must be deterministic. That is, given that the states and parameters are the same, the results of the operation execution must be the same;
2) all nodes must start executing from the same state.
Under the two limiting conditions, even if the failed replica node exists, the PBFT algorithm agrees on the total sequence of the request execution of all the non-failed replica nodes, so that the safety is ensured.
A batch of records generates a block according to the consensus communication process shown in fig. 2, and finally forms a chain. The PBFT algorithm is a preferred embodiment provided in this specification, because the algorithm has high recognition efficiency, the requirement of high-frequency transaction amount can be met, for example, frequent logistics distribution information of online shopping orders, a large amount of issued express logistics information, etc. in this embodiment; the consensus time delay is very low, and the requirement of real-time processing is basically met; the credible node is used as a preselected accounting node, and safety and stability are considered; in addition, the PBFT algorithm does not consume excessive computer power resources, does not need token circulation, and has good usability.
The above embodiments describe the technical solutions for preventing the logistics transit network from being tampered, counterfeited and leaking the logistics information in the logistics information transmission process, but for the distribution network and the distribution personnel, as the logistics information is decrypted, the logistics information related to the privacy information of the receiver user and/or the sender user is presented in a plaintext form, and the distribution personnel can leak the logistics information out through the modes of copying, photographing and the like; moreover, the decrypted logistics information can be printed on the express package during distribution, and after the package is unpacked by a goods receiver, the express information is usually discarded by a garbage can, so that the hidden danger of information leakage is avoided.
In order to solve the above potential hidden danger of user information leakage, the logistics information provided in the embodiments of the present specification further includes encoded user information, where the encoded user information refers to that the user information is encoded and protected according to a specific encoding processing rule, and the encoded user information does not actually display or completely display related user information, especially user information related to privacy, such as name and telephone number. It is noted that, due to the development of technology, the instant contact mode has not been limited to fixed phone, mobile phone, software call APP, social software APP, etc., so in the embodiment shown in this specification, the information category protected by encoding in the user logistics information is not limited.
Specifically, the encoding protection processing procedure may be: the method for encoding the user information includes mapping the user telephone number in the logistics information according to a preset rule to obtain a virtual telephone number, or hiding a few digits in the telephone number to display only the other remaining digits, or hiding a name in the user information to display only a part of the name of the user, and the like. For example, a user phone map is encoded as a short number by the following rules:
the telephone number 13012345678 is mapped to a 4-digit delivery point express station number + date + 6-digit coded number.
Therefore, even if the instant logistics information is known by the distribution network (including the distribution end) in the logistics information system, the real telephone number of the user cannot be known. The method for encoding the user logistics information to obtain the encoded user information may be executed by a delivery site of the logistics information system, may also be executed by an e-commerce platform system when generating an e-commerce order, or may also be executed by a platform that a third party may provide user information encoding protection, and is not limited in this specification. Each encoding party can encode specific user information according to platform setting or user's own selection to complete protection of the user information.
The electronic commerce platform system described in the embodiments provided in this specification is a network platform for implementing transactions between buyer users and seller users, if both users agree, the buyer users create an order in an interface provided by the electronic commerce platform system, the electronic commerce platform system generates a corresponding transaction order according to the goods information, the user information of the corresponding buyer or receiver in the order usually includes the user's name, instant contact way (such as telephone number), or address, etc., wherein the user's name and instant contact way belong to very private information and are very easy to be sold by illegal persons (such as seller users of the e-commerce platform) in modern society, therefore, in the embodiments provided in this specification, the electronic commerce platform performs encoding protection processing on the buyer or receiver user information in the transaction order, and the encoded user information will not actually display or completely display related user information any more, especially user information related to privacy, such as name, phone number. Therefore, the logistics information which is acquired by the seller of the e-commerce platform and is sent to the logistics delivery network is the encoded user information, so that the embodiment isolates all possible user information leakage risks of the seller of the e-commerce platform and the whole logistics information system (including the delivery network, the transit network and the distribution network), and has a good practical effect.
Accordingly, when the distribution is performed based on the logistics information, the distribution network (including the distribution end) needs to call a user information decoding program to decode the encoded user information and contact the user for distribution.
From the above analysis, it can be known that the user information decoding program may be provided by a logistics information system, an e-commerce platform system, or a platform for providing user information encoding protection by a third party, and is not limited in this specification. And the distribution network point (including a distribution end) decodes and restores the coded user information into actual user information by calling a preset user information decoding contact program, and contacts the user for distribution.
The specific way of contacting the user for delivery is that, for example, a delivery end (which may be a deliverer or a delivery robot, a delivery unmanned aerial vehicle, etc.) of the logistics information system calls a user information decoding contact program of the e-commerce platform, and the program background restores a virtual phone number in the encoded user information to an actual phone number and calls the phone number to contact delivery; or the virtual telephone number in the coded user information is reduced to an actual telephone number, and after the virtual telephone number is distributed to an express storage cabinet near the delivery address of the user, a short message containing the box number and the password of the express storage cabinet is sent to the telephone number; or restoring other hidden voice communication modes in the coded user information, and carrying out network voice communication or text communication with the user by using the communication modes; or a combination of the above; and so on.
It should be noted that, in the embodiment provided in this specification, although the user information decoding program may decode the encoded user information to obtain actual user information, the actual user information should not be displayed on the foreground of the decoding program or known by the delivery end (which may be a distributor, a delivery robot, a delivery unmanned aerial vehicle, or the like), and the foreground contact window of the decoding program should not display the actual user information or still display the encoded user information, so as to ensure that the user information cannot be known by the delivery end in the delivery stage, and prevent the delivery end from leaking the user information that may be generated.
Preferably, the e-commerce platform system may also be used as a node of a block chain where a distribution network and a delivery network of the logistics information system are located, so as to directly complete a logistics delivery ordering operation on the block chain, or follow up and share information (such as logistics tracking status information) issued by each logistics network in real time, and the like.
The above embodiments provided in this specification specifically describe the method for transmitting logistics information to prevent leakage of logistics information from interaction between two ends of a distribution node and a delivery node of a logistics information system established based on a block chain, and the following description will briefly describe the embodiments of the method for transmitting logistics information from the distribution node and the delivery node, respectively, and reference may be made to the description of the above embodiments for the same relevant points.
1) Logistics information transmission method executed by delivery network side
As shown in fig. 5, the present specification provides an embodiment of a method for transmitting logistics information based on a block chain, where the block chain includes a plurality of node devices corresponding to a logistics delivery site and a logistics distribution site, and the method includes:
step 502, the logistics delivery network receives logistics information, wherein the logistics information comprises user delivery address information;
step 504, encrypting the logistics information by using a key related to a public key of a distribution network to obtain the encrypted logistics information, wherein the distribution network is determined according to the user delivery address information;
step 506, sending the encrypted logistics information to the distributed account book of the block chain.
Through the steps, the logistics distribution network point sends the encrypted logistics information to the distributed account book of the block chain, so that the encrypted logistics information is prevented from being tampered and leaked.
Preferably, the sending the encrypted logistics information to the distributed ledger of the block chain includes:
carrying out digital signature on the encrypted logistics information to obtain an encrypted logistics information signature;
and the delivery network point sends the encrypted logistics information and the encrypted logistics information signature to the distributed account book of the block chain.
The logistics delivery network carries out electronic signature on the encrypted logistics information, so that the situation that other arbitrary nodes on the block chain serve as logistics delivery network points to issue false information to influence the logistics transmission efficiency can be prevented.
The specific encryption method can be various according to the characteristics of the block chain in which the logistics information system is located, such as a fixed symmetric key, salt encryption, an agreed asymmetric encryption method, and the like.
Optionally, the secret key related to the public key of the distribution network point is: the public key of the distribution network point.
Optionally, the secret key related to the public key of the distribution network point is: the product of the public key of the delivery site and the private key of the shipping site.
Preferably, in order to ensure that the logistics information is not leaked at the logistics distribution network (including the distribution end), the logistics information also comprises the encoded user information, and the encoded user information does not display the user privacy information in a plaintext or all plaintext manner any more, so that the possible leakage of the user information in the distribution process of the logistics distribution network and after the express logistics packages are abandoned is prevented.
Preferably, the encoded user information is generated by encoding the user information by the e-commerce platform system, and the encoded privacy information in the logistics information is already encoded when the e-commerce platform system delivers the user information to the logistics delivery network, so that the whole logistics information system is prevented from acquiring the privacy information of the user, and the user information is prevented from being leaked in the whole logistics process.
2) Logistics information transmission method executed by distribution network point
As shown in fig. 6, the present specification provides an embodiment of a method for transmitting logistics information based on a block chain, where the block chain includes a plurality of node devices corresponding to a logistics delivery site and a logistics distribution site, and the method includes:
step 602, the logistics distribution network point obtains encrypted logistics information from the distributed book of the block chain, wherein the encrypted logistics information is encrypted based on a key related to a public key of the distribution network point;
step 604, decrypting the encrypted logistics information by using a key related to a private key of the distribution network point to obtain the logistics information, wherein the logistics information comprises user receiving address information;
and 606, distributing based on the logistics information.
Through the steps, the logistics distribution network point obtains the logistics information which cannot be known and tampered by other nodes from the distributed account book of the block chain for distribution, and privacy and accuracy of distribution behaviors are guaranteed.
Preferably, the decrypting the encrypted logistics information by using the key related to the private key of the distribution network point to obtain the logistics information includes:
the distribution network point checks the encrypted logistics information signature;
and after the signature verification is passed, the distribution network point decrypts the encrypted logistics information by using a key related to the private key of the distribution network point to obtain the logistics information.
The verification of the encrypted logistics information signature further ensures that the encrypted logistics information cannot be sent out by other arbitrary nodes serving as delivery nodes, and the accuracy of the logistics information is ensured.
Due to the characteristics of the block chain in which the logistics information system is located, the specific encryption mode can be various, such as a fixed symmetric key, salt-adding encryption, an agreed asymmetric encryption mode, and the like, and the distribution network point executes a corresponding decryption mode according to the specific encryption mode.
Optionally, the secret key related to the private key of the distribution network point is: private keys of the distribution network points.
Optionally, the secret key related to the private key of the distribution network point is: the product of the private key of the delivery site and the public key of the shipping site.
Preferably, in order to ensure that the logistics information is not leaked at the logistics distribution network (including the distribution end), the logistics information also comprises the encoded user information, and the encoded user information does not display the user privacy information in a plaintext or all plaintext manner any more, so that the possible leakage of the user information in the distribution process of the logistics distribution network and after the express logistics packages are abandoned is prevented; correspondingly, the distribution based on the logistics information comprises:
and calling a user information decoding program, decoding the encoded user information, and contacting the user for distribution.
According to the different main bodies of the user information after the code is generated, the user information decoding program can be executed on corresponding main bodies, such as a logistics information system, an electronic commerce system platform and a third-party user information coding platform.
Preferably, the invoking a user information decoding program to decode the encoded user information and contact the user for distribution includes:
and calling the intelligent contract issued on the block chain, executing an execution program corresponding to the user information decoding and declared in the intelligent contract, decoding the coded user information, and executing the delivery contact way declared in the intelligent contract.
As can be seen from the above analysis, the program for decoding the encoded user information can be invoked in a logistics information system, an electronic commerce platform system, or a third-party platform, and the system or the platform can also issue an intelligent contract with user information decoding and contact delivery functions to the block chain, execute an execution program corresponding to the user information decoding and declared in the intelligent contract, decode the encoded user information, and execute the delivery contact method declared in the intelligent contract. The specific user information decoding and distribution contact method has been described in detail in the foregoing, and is not described herein again. The intelligent contract execution on the block chain has the advantages of low human intervention and decentralization authority, and the accuracy of the distribution behavior is further improved.
Preferably, the user information decoding program is set by an e-commerce platform system.
The above describes various embodiments of the logistics information distribution method based on the blockchain provided in the present specification, and the following corresponds to the implementation of the above method flow, and the embodiments of the present specification also provide a logistics information transmission system and device based on the blockchain. The system or apparatus can be implemented by software, or by hardware, or by a combination of hardware and software. Taking a software implementation as an example, the logical device is formed by reading a corresponding computer program instruction into a memory for running through a Central Processing Unit (CPU) of the device. In terms of hardware, the device in which the logistics information distribution apparatus is located generally includes, in addition to the CPU, the memory, and the storage shown in fig. 8, other hardware such as a chip for transmitting and receiving wireless signals and/or other hardware such as a board for realizing a network communication function.
Fig. 7 shows an embodiment of a block chain-based logistics information transmission system and device provided by the present specification, where the block chain includes a plurality of node devices corresponding to a logistics delivery site and a logistics distribution site, and the system 07 includes a logistics delivery device 72 and a logistics delivery device 74;
the logistics delivery device 72 includes:
a logistics information receiving unit 7202 configured to receive logistics information by the delivery node, where the logistics information includes user shipping address information;
a logistics information encryption unit 7204 configured to encrypt the logistics information by the delivery network point using a key associated with a public key of a delivery network point to obtain the encrypted logistics information, where the delivery network point is a delivery network point determined according to the user destination address information;
a logistics information sending unit 7206, configured to send the encrypted logistics information to the distributed account book of the block chain by the delivery node.
The logistics distribution device 74 includes:
an encrypted logistics information obtaining unit 7402, configured to obtain encrypted logistics information from the distributed ledger of the block chain by the distribution network point, where the encrypted logistics information is encrypted based on a key related to a public key of the distribution network point;
an encrypted logistics information decryption unit 7404, configured to decrypt the encrypted logistics information by using a key related to a private key of the distribution network point by the distribution network point to obtain the logistics information, where the logistics information includes user receiving address information;
and a delivery unit 7406 for performing delivery based on the logistics information.
The implementation process of the functions and actions of each module in the system and the device is specifically described in the implementation process of the corresponding step in the method, and is not described herein again.
For the system and apparatus embodiments, since they correspond substantially to the method embodiments, reference may be made to the partial description of the method embodiments for relevant points. The above-described embodiments of the apparatus are merely illustrative, wherein the modules described as separate parts may or may not be physically separate, and the parts displayed as modules may or may not be physical modules, may be located in one place, or may be distributed on a plurality of network modules. Some or all of the modules can be selected according to actual needs to achieve the purpose of the solution in the specification. One of ordinary skill in the art can understand and implement it without inventive effort.
The systems, devices, modules or modules illustrated in the above embodiments may be implemented by a computer chip or an entity, or by an article of manufacture with certain functionality. A typical implementation device is a computer, which may take the form of a personal computer, laptop computer, cellular telephone, camera phone, smart phone, personal digital assistant, media player, navigation device, email messaging device, game console, tablet computer, wearable device, or a combination of any of these devices.
Corresponding to the embodiment of the logistics information transmission method executed by the logistics delivery outlet, an embodiment of the present specification further provides a computer device, where the computer device includes a memory and a processor. Wherein the memory has stored thereon a computer program executable by the processor; the processor executes the steps of the logistics information transmission method executed by the logistics delivery node side in the embodiment of the present specification when running the stored computer program. For detailed description of each step of the implementation method of logistics information distribution, please refer to the previous content, and it is not repeated.
Corresponding to the embodiment of the logistics information transmission method executed by the logistics distribution network point, an embodiment of the present specification further provides a computer device, where the computer device includes a memory and a processor. Wherein the memory has stored thereon a computer program executable by the processor; the processor executes the steps of the logistics information transmission method executed by the logistics distribution network node in the embodiment of the present specification when running the stored computer program. For detailed description of each step of the implementation method of logistics information distribution, please refer to the previous content, and it is not repeated.
As known to those skilled in the art, the logistics information transmission methods executed by the logistics distribution network end and the logistics distribution network end can be applied to the same terminal device or different terminal devices.
Corresponding to the above method embodiments, embodiments of the present specification further provide a computer-readable storage medium, where computer programs are stored on the storage medium, and when being executed by a processor, the computer programs execute the steps of the logistics information transmission method executed by the logistics distribution node side in the embodiments of the present specification. For detailed description of each step of the implementation method of logistics information distribution, please refer to the previous content, and it is not repeated.
Corresponding to the above method embodiments, embodiments of the present specification further provide a computer-readable storage medium, where computer programs are stored on the storage medium, and when being executed by a processor, the computer programs perform the steps of the logistics information transmission method performed by the logistics distribution network node in the embodiments of the present specification. For detailed description of each step of the implementation method of logistics information distribution, please refer to the previous content, and it is not repeated.
The above description is only a preferred embodiment of the present disclosure, and should not be taken as limiting the present disclosure, and any modifications, equivalents, improvements, etc. made within the spirit and principle of the present disclosure should be included in the scope of the present disclosure.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data.
Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.

Claims (22)

1. A logistics information transmission method based on a blockchain, wherein the blockchain comprises a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and intelligent contracts used for user information encoding and decoding are deployed on the blockchain, and the method comprises the following steps:
the logistics delivery network receives logistics information, wherein the logistics information comprises user delivery address information and coded user information; the user information is generated by the electronic commerce platform through invoking the coding logic of the intelligent contract when generating an order based on the user information provided by a buyer;
encrypting the logistics information by using a key related to a public key of a distribution network point to obtain encrypted logistics information, wherein the distribution network point is determined according to the user delivery address information;
sending the encrypted logistics information to a distributed account book of the block chain;
the logistics distribution network point obtains the encrypted logistics information from the distributed account book of the block chain;
decrypting the encrypted logistics information by using a key related to a private key of the distribution network point to obtain the logistics information;
calling the intelligent contract, executing a user information decoding program declared by the intelligent contract, decoding the user information, contacting the user by a delivery end based on a delivery contact way declared in the intelligent contract and the decoded user information, and executing delivery based on user receiving address information; wherein the decoded user information is not displayed in a foreground contact window of the delivery end.
2. The method of claim 1, the sending the encrypted logistics information to a distributed ledger of the blockchain, comprising:
carrying out digital signature on the encrypted logistics information to obtain an encrypted logistics information signature;
the delivery network point sends the encrypted logistics information and the encrypted logistics information signature to a distributed account book of the block chain;
the decrypting the encrypted logistics information by using the key related to the private key of the distribution network point to obtain the logistics information comprises the following steps:
the distribution network point checks the encrypted logistics information signature;
and after the signature verification is passed, the distribution network point decrypts the encrypted logistics information by using a key related to the private key of the distribution network point to obtain the logistics information.
3. The method of claim 1, the key associated with the public key of the distribution site being: the public key of the distribution network point; the secret key related to the private key of the distribution network point is as follows: private keys of the distribution network points.
4. The method of claim 1, the key associated with the public key of the distribution site being: the product of the public key of the distribution network and the private key of the delivery network; the secret key related to the private key of the distribution network point is as follows: the product of the private key of the delivery site and the public key of the shipping site.
5. The method of claim 1, wherein the encoded user information comprises a virtual phone number, and the virtual phone number is obtained by mapping and encoding the phone number of the user according to an encoding rule.
6. The method of claim 5, wherein the encoded user information is partially hidden user information generated by the user information according to an encoding rule.
7. The method of claim 1, the blockchain is a federation chain.
8. A logistics information transmission method based on a block chain is disclosed, wherein the block chain comprises a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and intelligent contracts used for encoding and decoding user information are deployed on the block chain; the method comprises the following steps:
the logistics delivery network receives logistics information, wherein the logistics information comprises user delivery address information and coded user information; the electronic commerce platform calls the coding logic of the intelligent contract to code and generate the user information when generating an order based on the user information provided by the buyer;
encrypting the logistics information by using a key related to a public key of a distribution network point to obtain encrypted logistics information, wherein the distribution network point is determined according to the user delivery address information;
and sending the encrypted logistics information to a distributed account book of the block chain.
9. The method of claim 8, the sending the encrypted logistics information to a distributed ledger of the blockchain, comprising:
carrying out digital signature on the encrypted logistics information to obtain an encrypted logistics information signature;
and the delivery network point sends the encrypted logistics information and the encrypted logistics information signature to the distributed account book of the block chain.
10. The method of claim 8, the key associated with the public key of the distribution site being: the public key of the distribution network point.
11. The method of claim 8, the key associated with the public key of the distribution site being: the product of the public key of the delivery site and the private key of the shipping site.
12. A logistics information transmission method based on a blockchain, wherein the blockchain comprises a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and intelligent contracts used for user information encoding and decoding are deployed on the blockchain, and the method comprises the following steps:
the logistics distribution network point obtains encrypted logistics information from a distributed account book of the block chain, wherein the encrypted logistics information is encrypted based on a secret key related to a public key of the distribution network point;
decrypting the encrypted logistics information by using a key related to a private key of the distribution network point to obtain the logistics information, wherein the logistics information comprises user receiving address information;
calling the intelligent contract, executing a user information decoding program declared by the intelligent contract, decoding the user information, contacting the user by a delivery end based on a delivery contact way declared in the intelligent contract and the decoded user information, and executing delivery based on user receiving address information; wherein the decoded user information is not displayed in a foreground contact window of the delivery end.
13. The method of claim 12, wherein decrypting the encrypted logistics information using a key associated with a private key of the distribution site to obtain the logistics information comprises:
the distribution network point checks the encrypted logistics information signature;
and after the signature verification is passed, the distribution network point decrypts the encrypted logistics information by using a key related to the private key of the distribution network point to obtain the logistics information.
14. The method of claim 12, wherein the private key associated with the distribution network point is: private keys of the distribution network points.
15. The method of claim 12, wherein the private key associated with the distribution network point is: the product of the private key of the delivery site and the public key of the shipping site.
16. A logistics information transmission system based on a block chain, wherein the block chain comprises a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and intelligent contracts used for user information encoding and decoding are deployed on the block chain, and the system comprises: the system comprises a logistics delivery module and a logistics distribution module;
the logistics delivery module comprises:
the logistics information receiving unit is used for receiving logistics information by the delivery network, wherein the logistics information comprises user delivery address information and coded user information; the user information is generated by the electronic commerce platform through invoking the coding logic of the intelligent contract when generating an order based on the user information provided by a buyer;
the logistics information encryption unit is used for encrypting the logistics information by the delivery network point by using a key related to a public key of a delivery network point to obtain encrypted logistics information, wherein the delivery network point is determined according to the user delivery address information;
a logistics information sending unit, configured to send the encrypted logistics information to the distributed account book of the block chain by the delivery node;
the logistics distribution module comprises:
an encrypted logistics information obtaining unit, configured to obtain, by the distribution network point, encrypted logistics information from a distributed ledger of the block chain, where the encrypted logistics information is encrypted based on a key associated with a public key of the distribution network point;
the encrypted logistics information decryption unit is used for decrypting the encrypted logistics information by the distribution network point by using a key related to a private key of the distribution network point to obtain the logistics information, wherein the logistics information comprises user receiving address information;
the delivery unit calls the intelligent contract, executes a user information decoding program declared by the intelligent contract, decodes the user information, contacts the user by a delivery end on the basis of a delivery contact way declared in the intelligent contract and the decoded user information, and executes delivery on the basis of user receiving address information; wherein the decoded user information is not displayed in a foreground contact window of the delivery end.
17. A logistics information transmission device based on a block chain is disclosed, wherein the block chain comprises a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and intelligent contracts used for encoding and decoding user information are deployed on the block chain; the device comprises:
the logistics information receiving unit is used for receiving logistics information by the delivery network, wherein the logistics information comprises user delivery address information and coded user information; the electronic commerce platform calls the coding logic of the intelligent contract to code and generate the user information when generating an order based on the user information provided by the buyer;
the logistics information encryption unit is used for encrypting the logistics information by the delivery network point by using a key related to a public key of a delivery network point to obtain encrypted logistics information, wherein the delivery network point is determined according to the user delivery address information;
and the logistics information sending unit is used for sending the encrypted logistics information to the distributed account book of the block chain by the delivery network.
18. A logistics information transmission device based on a block chain, wherein the block chain comprises a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and an intelligent contract used for user information encoding and decoding is deployed on the block chain, and the device comprises:
an encrypted logistics information obtaining unit, configured to obtain, by the distribution network point, encrypted logistics information from a distributed ledger of the block chain, where the encrypted logistics information is encrypted based on a key associated with a public key of the distribution network point;
the encrypted logistics information decryption unit is used for decrypting the encrypted logistics information by the distribution network point by using a key related to a private key of the distribution network point to obtain the logistics information, wherein the logistics information comprises user receiving address information;
the delivery unit calls the intelligent contract, executes a user information decoding program declared by the intelligent contract, decodes the user information, contacts the user by a delivery end on the basis of a delivery contact way declared in the intelligent contract and the decoded user information, and executes delivery on the basis of user receiving address information; wherein the decoded user information is not displayed in a foreground contact window of the delivery end.
19. A computer device, comprising: a memory and a processor; the memory having stored thereon a computer program executable by the processor; the processor, when executing the computer program, performs the steps of any of claims 8 to 11.
20. A computer device, comprising: a memory and a processor; the memory having stored thereon a computer program executable by the processor; the processor, when executing the computer program, performs the steps of any of claims 12 to 15.
21. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of any one of claims 8 to 11.
22. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of any of claims 12 to 15.
CN201810447169.XA 2018-05-11 2018-05-11 Logistics information transmission method, system and device based on block chain Active CN108681853B (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CN202110302647.XA CN113095749A (en) 2018-05-11 2018-05-11 Logistics information transmission method, system and device based on block chain
CN201810447169.XA CN108681853B (en) 2018-05-11 2018-05-11 Logistics information transmission method, system and device based on block chain
TW108105406A TWI701623B (en) 2018-05-11 2019-02-19 Logistics information transmission method, system and device based on blockchain
PCT/CN2019/075469 WO2019214312A1 (en) 2018-05-11 2019-02-19 Blockchain-based logistics information transmission method, system and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810447169.XA CN108681853B (en) 2018-05-11 2018-05-11 Logistics information transmission method, system and device based on block chain

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202110302647.XA Division CN113095749A (en) 2018-05-11 2018-05-11 Logistics information transmission method, system and device based on block chain

Publications (2)

Publication Number Publication Date
CN108681853A CN108681853A (en) 2018-10-19
CN108681853B true CN108681853B (en) 2021-01-26

Family

ID=63805508

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202110302647.XA Pending CN113095749A (en) 2018-05-11 2018-05-11 Logistics information transmission method, system and device based on block chain
CN201810447169.XA Active CN108681853B (en) 2018-05-11 2018-05-11 Logistics information transmission method, system and device based on block chain

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202110302647.XA Pending CN113095749A (en) 2018-05-11 2018-05-11 Logistics information transmission method, system and device based on block chain

Country Status (3)

Country Link
CN (2) CN113095749A (en)
TW (1) TWI701623B (en)
WO (1) WO2019214312A1 (en)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113095749A (en) * 2018-05-11 2021-07-09 创新先进技术有限公司 Logistics information transmission method, system and device based on block chain
CN110046841B (en) * 2018-11-28 2024-04-12 创新先进技术有限公司 Logistics information tracing method and device based on block chain and electronic equipment
CN109544034A (en) * 2018-12-06 2019-03-29 南京邮电大学 Credible Logistic Scheduling method and system, readable storage medium storing program for executing and terminal
CN111325489A (en) * 2018-12-13 2020-06-23 临沂大学 Data stream processing method and device and logistics information system
CN111325493A (en) * 2018-12-14 2020-06-23 阿里巴巴集团控股有限公司 Logistics management method, device and equipment based on block chain and storage medium
CN109670750A (en) * 2018-12-14 2019-04-23 合肥维天运通信息科技股份有限公司 Credible logistics ordering system and method based on block chain technology
CN109858854A (en) * 2019-01-07 2019-06-07 中国联合网络通信集团有限公司 A kind of cold-chain logistics management method and system
CN110061845A (en) * 2019-03-14 2019-07-26 深圳壹账通智能科技有限公司 Block chain data ciphering method, device, computer equipment and storage medium
CN110046859B (en) * 2019-04-24 2021-05-04 中科全字头(深圳)区块链科技有限公司 Block chain-based air and freight information management method and device and electronic equipment
CN110688669B (en) * 2019-09-03 2021-08-06 耀灵人工智能(浙江)有限公司 Distribution method for realizing privacy protection by using transfer robot and position block chain
CN110826082A (en) * 2019-09-29 2020-02-21 核芯互联科技(青岛)有限公司 Privacy protection method and device for block chain
CN110889128A (en) * 2019-11-27 2020-03-17 上海禾一网络科技有限公司 Input method and device based on block chain storage and encryption key exchange
CN111211907B (en) * 2019-12-23 2023-06-09 中国人民解放军空军研究院特种勤务研究所 Information privacy protection and supervision method and system for logistics block chain
CN111062673A (en) * 2019-12-31 2020-04-24 秒针信息技术有限公司 Logistics safety supervision method and system based on block chain
TWI726582B (en) * 2020-01-16 2021-05-01 賈敏忠 UAV logistics operation and flight management method using blockchain technology
CN111464499A (en) * 2020-03-06 2020-07-28 深圳壹账通智能科技有限公司 Electronic warehouse receipt tracing method and device, computer equipment and storage medium
CN111062715B (en) * 2020-03-12 2020-12-08 支付宝(杭州)信息技术有限公司 Method, device and equipment for code scanning payment, information sending and collection code generation
CN111325528B (en) * 2020-03-19 2024-03-26 上海东普信息科技有限公司 Electronic bill processing method, system, equipment and storage medium
CN113469799B (en) * 2020-03-30 2023-07-25 腾讯科技(深圳)有限公司 Loan qualification determining method, device, equipment and storage medium
CN111461620B (en) * 2020-04-09 2023-08-01 海口慧海医药有限公司 Distributed storage method and device based on block chain logistics data
CN111400742A (en) * 2020-04-09 2020-07-10 上海东普信息科技有限公司 Problem piece information processing method and device, equipment and storage medium
CN113592638A (en) * 2020-04-30 2021-11-02 顺丰科技有限公司 Transaction request processing method and device and alliance chain
CN111639952A (en) * 2020-05-28 2020-09-08 深圳壹账通智能科技有限公司 Returned goods checking method, returned goods checking system, returned goods checking server and returned goods checking terminal based on block chain
CN111754179A (en) * 2020-07-03 2020-10-09 湖州佳东物流设备有限公司 Logistics guarantee system and method combining block chains
CN111832992A (en) * 2020-07-10 2020-10-27 上海东普信息科技有限公司 Unmanned aerial vehicle monitoring method, system, equipment and storage medium based on block chain
CN113762837A (en) * 2020-09-04 2021-12-07 北京京东振世信息技术有限公司 Method and device for processing logistics data
CN112312318A (en) * 2020-10-09 2021-02-02 王英华 Intelligent logistics accurate positioning and navigation method and intelligent logistics system
CN112737773B (en) * 2020-12-28 2023-05-30 浙江万里学院 Intelligent logistics monitoring method based on mobile user information and blockchain technology
CN112689019B (en) * 2020-12-29 2023-05-30 浙江万里学院 Logistics state monitoring method based on block chain technology
CN112950117B (en) * 2021-03-05 2022-07-15 杭州复杂美科技有限公司 Transaction method, computer device and storage medium
CN113191706A (en) * 2021-04-02 2021-07-30 南京博雅区块链研究院有限公司 Logistics transportation auxiliary system and method based on block chain
TWI785575B (en) * 2021-04-23 2022-12-01 準旺科技股份有限公司 System and method for tracking product transfer in logistics path
CN113961868B (en) * 2021-12-22 2022-03-18 石家庄学院 Logistics transport adjusting method and system based on block chain and storage medium
CN115190123A (en) * 2022-06-21 2022-10-14 上海万向区块链股份公司 Distributed system task scheduling method and system based on intelligent contracts
CN115174590A (en) * 2022-06-28 2022-10-11 安徽科大国创慧联运科技有限公司 Logistics data sharing method and system based on block chain
CN115170036A (en) * 2022-07-29 2022-10-11 安徽科大国创慧联运科技有限公司 Transportation timeliness rationality monitoring method and system for network freight waybill
CN116938607B (en) * 2023-09-19 2023-12-05 北京安帝科技有限公司 Data transmission method and device applied to intelligent logistics

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022673A (en) * 2016-05-05 2016-10-12 深圳市纽创信安科技开发有限公司 Logistics information security encryption method based on identity authentication and system based on identity authentication
CN106022681A (en) * 2016-05-13 2016-10-12 杭州云象网络技术有限公司 Logistics tracking method based on block chain
CN106971288A (en) * 2017-05-31 2017-07-21 无锡井通网络科技有限公司 A kind of distributed material flow tracking method based on block chain
CN107679794A (en) * 2017-09-19 2018-02-09 前海云链科技(深圳)有限公司 A kind of commodity distribution control method and device based on block chain
CN107679809A (en) * 2017-10-18 2018-02-09 上海唯链信息科技有限公司 A kind of material flow tracking method based on block chain

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102007025867A1 (en) * 2007-06-01 2008-07-03 Siemens Ag Item i.e. mail, transporting method for use in post office, involves attaching identification on item, where item does not have destination address information readable by human at beginning of transport
CN103810584A (en) * 2014-03-11 2014-05-21 郭小卫 Method and system for protecting user information during logistics transportation
BR112016024946A2 (en) * 2014-04-26 2018-06-26 Huawei Tech Co Ltd system, device and method of establishing communication.
CN104468533B (en) * 2014-11-20 2017-11-17 惠州学院 A kind of information processing method and system based on ciphering two-dimension code
US20160164884A1 (en) * 2014-12-05 2016-06-09 Skuchain, Inc. Cryptographic verification of provenance in a supply chain
CN107590728A (en) * 2014-12-17 2018-01-16 马俊 A kind of method and system for net purchase secret protection
CN105373906A (en) * 2015-10-22 2016-03-02 北京京东尚科信息技术有限公司 Method, system, server, and terminal device for achieving transaction service
CN105718818A (en) * 2016-03-07 2016-06-29 卫晓东 Personal information secrecy method and personal information secrecy system for internet shopping
CN105868951A (en) * 2016-04-15 2016-08-17 武汉商学院 Delivery method for online-shopped commodities
CN105719120B (en) * 2016-04-25 2019-11-15 成都木马人网络科技有限公司 A method of encryption express delivery list privacy information
CN105966111A (en) * 2016-05-11 2016-09-28 上海理工大学 Express waybill with privacy information protection function
US11107088B2 (en) * 2016-05-27 2021-08-31 Chronicled, Inc. Open registry for internet of things
CN106127441A (en) * 2016-07-21 2016-11-16 Tcl集团股份有限公司 A kind of network system preventing personal information from leaking and implementation method
CN107785059A (en) * 2017-01-22 2018-03-09 平安医疗健康管理股份有限公司 Medicine distribution method and system based on block chain
CN107104969B (en) * 2017-04-27 2020-12-25 山西大学 Method for protecting personal privacy information in express by applying dynamic encryption mechanism
CN107292714A (en) * 2017-06-19 2017-10-24 合肥诺优信息科技有限公司 A kind of method that the customer quality efficiency of decision-making is improved based on e-commerce platform
CN113095749A (en) * 2018-05-11 2021-07-09 创新先进技术有限公司 Logistics information transmission method, system and device based on block chain

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022673A (en) * 2016-05-05 2016-10-12 深圳市纽创信安科技开发有限公司 Logistics information security encryption method based on identity authentication and system based on identity authentication
CN106022681A (en) * 2016-05-13 2016-10-12 杭州云象网络技术有限公司 Logistics tracking method based on block chain
CN106971288A (en) * 2017-05-31 2017-07-21 无锡井通网络科技有限公司 A kind of distributed material flow tracking method based on block chain
CN107679794A (en) * 2017-09-19 2018-02-09 前海云链科技(深圳)有限公司 A kind of commodity distribution control method and device based on block chain
CN107679809A (en) * 2017-10-18 2018-02-09 上海唯链信息科技有限公司 A kind of material flow tracking method based on block chain

Also Published As

Publication number Publication date
CN108681853A (en) 2018-10-19
TWI701623B (en) 2020-08-11
WO2019214312A1 (en) 2019-11-14
CN113095749A (en) 2021-07-09
TW201947476A (en) 2019-12-16

Similar Documents

Publication Publication Date Title
CN108681853B (en) Logistics information transmission method, system and device based on block chain
CN110457875B (en) Data authorization method and device based on block chain
CN110046996B (en) Data processing method and device
TWI727114B (en) Data sending method and device
US20220318907A1 (en) Systems and methods for generating secure, encrypted communications across distributed computer networks for authorizing use of cryptography-based digital repositories in order to perform blockchain operations in decentralized applications
US10484168B2 (en) Methods and systems for obfuscating data and computations defined in a secure distributed transaction ledger
US20210051027A1 (en) User identity information authentication and verification methods and devices
CN111931238B (en) Block chain-based data asset transfer method, device and equipment
CN111292041B (en) Electronic contract generation method, device, equipment and storage medium
CN110599342B (en) Block chain-based identity information authorization method and device
CN110336779B (en) Block chain construction method and device and electronic equipment
CN111047443A (en) User scoring method and device, electronic equipment and computer readable storage medium
CN114510743A (en) Data exchange method and device based on privacy computing platform and electronic equipment
CN111383018A (en) Node group creating method and node group-based transaction method in alliance chain network
CN109146482B (en) Block chain-based user rights and interests providing method and device
CN113918982A (en) Data processing method and system based on identification information
CN111861462B (en) Financial product transaction method and device based on blockchain
US20220286291A1 (en) Secure environment for cryptographic key generation
CN110798321B (en) Article information service method based on block chain
CN113064899B (en) Method and device for storing asset securities type general evidence transaction certificates and electronic equipment
CN116561820B (en) Trusted data processing method and related device
CN115134136B (en) System, method, device, storage medium and computing device for socializing based on blockchain
CN116095671B (en) Resource sharing method based on meta universe and related equipment thereof
CN114826616B (en) Data processing method, device, electronic equipment and medium
Kaptchuk New Applications of Public Ledgers

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1262432

Country of ref document: HK

TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20200925

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Innovative advanced technology Co.,Ltd.

Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant before: Advanced innovation technology Co.,Ltd.

Effective date of registration: 20200925

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Advanced innovation technology Co.,Ltd.

Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands

Applicant before: Alibaba Group Holding Ltd.

GR01 Patent grant
GR01 Patent grant