CN112653704B - Intelligent logistics safety information transmission method based on block chain technology - Google Patents

Intelligent logistics safety information transmission method based on block chain technology Download PDF

Info

Publication number
CN112653704B
CN112653704B CN202011592045.4A CN202011592045A CN112653704B CN 112653704 B CN112653704 B CN 112653704B CN 202011592045 A CN202011592045 A CN 202011592045A CN 112653704 B CN112653704 B CN 112653704B
Authority
CN
China
Prior art keywords
information
sender
logistics
block
logistics information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011592045.4A
Other languages
Chinese (zh)
Other versions
CN112653704A (en
Inventor
王艳玲
郑紫微
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Wanli University
Original Assignee
Zhejiang Wanli University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Wanli University filed Critical Zhejiang Wanli University
Priority to CN202011592045.4A priority Critical patent/CN112653704B/en
Publication of CN112653704A publication Critical patent/CN112653704A/en
Application granted granted Critical
Publication of CN112653704B publication Critical patent/CN112653704B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0833Tracking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The invention relates to an intelligent logistics safety information transmission method based on a blockchain technology, which comprises the steps that a logistics information sender performs segmentation processing and numbering on logistics information to be transmitted to obtain a plurality of logistics information fragments with numbers, then encrypts the temporary private keys with numbers in a temporary private key list and the logistics information fragments with the same numbers of each temporary private key to obtain a logistics information block set, and distributes the logistics information block set to each participation node and a server of a logistics blockchain, the logistics information sender also transmits the temporary private key list to the server, and the server extracts decryption request information of any participation node on the logistics blockchain to transmit the temporary private key corresponding to the logistics information block to be decrypted in the decryption request information to the any participation node, so that the decryption requirement of the any participation node is met, and the effect that the logistics information sender safely transmits the logistics information to the logistics blockchain for centering and then storage is achieved.

Description

Intelligent logistics safety information transmission method based on block chain technology
Technical Field
The invention relates to the field of logistics, in particular to an intelligent logistics safety information transmission method based on a block chain technology.
Background
With the development of economy, particularly the rising of electronic commerce economy, the logistics industry has been continuously developed in recent years. Accompanying the logistics industry is that more and more logistics information is continuously generated. These logistical information covers the overall process data of each cargo being sent, transported and received. For the transportation of each piece of goods, multiple parties are needed to participate in order to ensure that the goods smoothly and safely reach the receiving party. Once the logistics information of any link in the cargo transportation process is lost or tampered in the transmission process, the accurate and timely monitoring of the cargo transportation process can be affected, and even the aim of pushing and unloading self responsibility can be achieved by deliberately tampering the data of the logistics information by the participators of a certain link.
Therefore, how to ensure the safe transmission of the logistics information and avoid the tampering or loss of the logistics information becomes a technical problem which must be solved for the management of the logistics information at present.
Disclosure of Invention
The technical problem to be solved by the invention is to provide an intelligent logistics safety information transmission method based on a block chain technology aiming at the prior art.
The technical scheme adopted for solving the technical problems is as follows: the intelligent logistics safety information transmission method based on the block chain technology is characterized by comprising the following steps 1-10:
step 1, a logistics information sender performs segmentation processing on logistics information to be sent according to a preset rule to obtain a plurality of logistics information fragments; the logistic information sender is management equipment of any website of the logistic company, the logistic information to be sent at least comprises sender information, receiver information and goods information, the sender information comprises a sender Chinese name, a sender identity card number, a sender contact mobile phone number and a sender contact address, the receiver information comprises a receiver Chinese name, a receiver contact mobile phone number and a receiver contact address, and the goods information comprises a goods name, goods quality and goods warranty price; the logistics information to be sent is marked as S, the logistics information to be sent is divided into M logistics information fragments, and the mth logistics information fragment is marked as S according to the dividing sequence m ,S={S 1 ,…,S m ,…,S M },1≤m≤M,M≥3;
Step 2, the logistic information sender generates temporary private keys with preset numbers, numbering is carried out on each temporary private key, and a temporary private key list is formed by all the numbered temporary private keys; wherein the preset number is equal to the total number of the logistics information fragments, the temporary private KEY list is marked as KEY, and the mth temporary private KEY is marked as KEY according to the sequence of numbers m ,KEY={key 1 ,…,key m ,…,key M };
Step 3, the logistics information sender takes the logistics information fragments with the same numbers and the temporary private key as encryption processing object groups to form an encryption processing object group set containing the preset number of encryption processing object groups; wherein the encryption processing object group set is marked as Z, and the mth encryption processing object group in the encryption processing object group set is marked as Z m ,Z m ={key m ,S m },Z={Z 1 ,…,Z m …,Z M };
Step 4, the logistics information sender encrypts the logistics information fragments by using the temporary private key in the same encryption processing object set for the encryption processing object set to obtain a logistics information block set;
wherein, the logistics information Block set is marked as Block, block= { Block 1 ,…,Block m ,…,Block M },Block m The mth logistics information Block in the Block is gathered as the logistics information Block, and the logistics information Block m By encrypting the set of objects Z m Temporary private key in (a) m For logistics information segment S m Encryption processing is carried out to obtain; logistics information Block m Comprises a Block head main identifier, a Block head and a Block height, wherein the Block head main identifier is the logistics information Block m The Block header contains the last physical distribution information Block m-1 The hash value of (c), the logistics information Block m Is a hash value and a time stamp of the block height including the logistics information fragment S m All logistics information in the container;
step 5, the logistics information sender distributes all logistics information blocks in the logistics information block set to all participation nodes on a logistics block chain according to a preset sequence; wherein, the logistics block chain is formed by a plurality of participating nodes and servers; the plurality of participation nodes comprise a logistics information sender, and the participation nodes on the logistics block chain are management equipment of any website of a logistics company;
step 6, the logistics information sender sends each logistics information block in the logistics information block set and the temporary private key corresponding to each logistics information block to a server on a logistics block chain according to the preset sequence;
step 7, any participating node on the logistics block chain transmits decryption request information for decrypting the logistics information block to the server; the decryption request information at least comprises a node number of any one of the participating nodes on the logistics block chain and a block head main identifier of the logistics information block to be decrypted;
step 8, after receiving the decryption request information, the server extracts the node number and the block header main identifier in the decryption request information;
step 9, the server sends the temporary private key which is stored and is equal to the extracted block head main identifier in a matching way to any participating node corresponding to the extracted node number;
and step 10, the any participating node decrypts the logistics information block to be decrypted by using the received temporary private key fed back by the server to obtain the logistics information in the logistics information block to be decrypted.
Further, in the intelligent logistics security information transmission method based on the blockchain technology, the preset rule in the step 1 is as follows:
taking sender information of the logistics information as a first logistics information fragment to be segmented;
taking the addressee information of the logistics information as a second logistics information fragment to be segmented;
taking the cargo information of the logistics information as a third logistics information fragment to be segmented;
and taking non-key information in the logistics information as a fourth logistics information fragment to be segmented; the non-key information is the information which is located in the logistics information and is used for removing the rest of sender information, receiver information and goods information.
In the intelligent logistics safety information transmission method based on the blockchain technology, the preset sequence in the step 5 and the step 6 is from small to large according to the logistics information block numbers.
Still further, the intelligent logistics safety information transmission method based on the blockchain technology further comprises the following steps:
step S1, the server counts the total number of times that the server distributes the same temporary key to all the participating nodes on the logistics block chain;
step S2, the server makes a judgment according to the counted total times:
when the total number exceeds a preset warning number threshold, the step S3 is carried out; otherwise, the server does not process, and the step S1 is carried out;
step S3, the server sends a command for generating legal identity verification keys to the logistic information sender;
step S4, the logistic information sender processes and obtains a temporary public key aiming at the logistic information to be sent according to sender information and recipient information in the logistic information to be sent, and sends the temporary public key as the legal identity verification key to all participating nodes and servers on a logistic block chain;
step S5, the server takes the received legal identity verification key as a verification key for matching, and when the server receives the decryption request information of the decryption stream information block sent by any one of the participating nodes again, the server needs to provide verification of the legal identity verification key to inform the any one of the participating nodes sending the decryption request information;
step S6, the server makes judgment processing according to the legal identity verification key provided by any participating node:
when the legal identity verification key provided by any participating node is the same as the verification key for matching, the step S7 is shifted to; otherwise, the server feeds back notification information which cannot pass legal identity verification to any participating node, and the step S5 is transferred;
step S7, the server extracts the main identifier of the block head of the to-be-decrypted logistics information block in the current decryption request information, and sends the temporary private key which is stored by the server and is equal to the extracted main identifier of the block head in a matching way to any participating node.
Further improved, the intelligent logistics safety information transmission method based on the blockchain technology further comprises the following steps:
the logistic information sender sets effective time for the temporary public key and sends the effective time to a server;
the server makes a judgment according to the legal authentication key receiving time of the legal authentication key provided by any participating node:
when the valid authentication key receiving time exceeds the valid time, the step S3 is carried out; otherwise, the process proceeds to step S7.
Further, in the intelligent logistics safety information transmission method based on the blockchain technology, the logistics information sender processes and obtains a temporary public key for the logistics information to be sent according to the following steps a1 to a 9:
step a1, the logistic information sender extracts the sender's Chinese name in the logistic information to be sent, and counts the total stroke number of surname first words of simplified Chinese corresponding to the first Chinese of the sender's Chinese name; wherein the total stroke number of the surname first character of the sender Chinese name is marked as P 1 ,P 1 ≥1;
Step a2, the logistic information sender extracts the sender identification card number in the logistic information to be sent to obtain the numerical value of the first digit in the sender identification card number and the average value of all digits in the sender identification card number; wherein the numerical value of the first digit in the sender identity card number is marked as Q 1 The average value of all the numbers in the sender ID card number is marked as U 1 ,U 1 >0;
Step a3, the logistic information sender extracts the sender contact mobile phone number in the logistic information to be sent, and the average value of all numbers in the sender contact mobile phone number is obtained; wherein the average value of all numbers in the sender contact mobile phone number is marked as W 1 ,W 1 >0;
Step a4, the logistic information sender obtains a sender identity identification value representing the identity of the sender according to the obtained total stroke number of the surname first words of the sender, the first digital value in the identity card number, the average value of all the digits in the identity card number and the average value of all the digits in the contact mobile phone number of the sender, and takes the sender identity identification value as encrypted first secret information; wherein the sender identity value of the sender is marked as
Figure BDA0002869499920000041
Figure BDA0002869499920000042
Step a5, the logistic information sender extracts the name of the addressee in the logistic information to be sent, and counts the total stroke number of surname first words of simplified Chinese corresponding to the first Chinese of the name of the addressee; wherein the total stroke number of the surname first character of the recipient Chinese name is marked as P 2 ,P 2 ≥1;
Step a6, the logistic information sender extracts the addressee contact mobile phone number in the logistic information to be sent, and the average value of all numbers in the addressee contact mobile phone number is obtained; wherein the average value of all digits in the contact mobile phone number of the addressee is marked as W 2 ,W 2 >0;
Step a7, the logistic information sender obtains a mobile phone number average value representing the corresponding relation of the sender and the receiver according to the average value of all numbers in the sender and the mobile phone number, and takes the obtained mobile phone number average value as a contact parameter value of the sender and the receiver; wherein the contact parameter values of the sender and the receiver are marked as
Figure BDA0002869499920000043
Figure BDA0002869499920000044
Step a8, the logistic information sender obtains a receiver identity identification value representing the identity of the receiver according to the obtained total stroke number of the surname first words of the receiver, the average value of all numbers in the receiver contact mobile phone number and the contact parameter value of the sender and takes the receiver identity identification value as encrypted second secret information; wherein, the receiving party identity mark value of the receiving party identity is marked as
Figure BDA0002869499920000051
Figure BDA0002869499920000052
Step a9, the logistic information sender performs fusion processing according to the first secret information, the contact parameter values of the sender and the receiver and the second secret information to obtain a temporary public key: wherein the temporary public key is marked as PK:
Figure BDA0002869499920000053
further, in the intelligent logistics safety information transmission method based on the blockchain technology, the effective time of the temporary public key is N.24h, and N is an integer value larger than 7.
Compared with the prior art, the invention has the advantages that:
firstly, the intelligent logistics safety information transmission method of the invention obtains a plurality of logistics information fragments with numbers through dividing and numbering logistics information to be transmitted by a logistics information sender, then generates temporary private keys with numbers equivalent to the number of the logistics information fragments, encrypts the logistics information fragments with the same numbers as the temporary private keys by the logistics information sender by utilizing the temporary private keys to obtain a logistics information block set, distributes the logistics information block set to each participating node and a server on a logistics block chain, and further transmits a corresponding temporary private key list to the server, and the server extracts decryption request information of any participating node on the logistics block chain to transmit the temporary private key corresponding to the logistics information block to be decrypted in the decryption request information to the any participating node, thereby meeting the decryption requirement of the any participating node and completing the effect that the logistics information sender safely transmits the logistics information to the logistics block chain for centering and storage.
Secondly, because the logistics information to be sent is divided and encrypted by the logistics sender to form a plurality of logistics information blocks with numbers, decryption operation of each logistics information block located on a logistics block chain needs a corresponding temporary private key to decrypt, and all temporary private keys are stored and managed by a server, so that any illegal operation aiming at logistics information tampering needs to acquire the corresponding temporary private key from the server, decryption of any logistics information block and modification of the logistics information fragments in any logistics information block can leave a using record of the temporary private key at the server, once the logistics information is tampered, a tamperer tampering logistics information can be determined by calling the using record of each temporary private key through the server, and a responsible party when the logistics information is abnormal is clear.
In addition, the server of the invention also counts the number of times that each temporary private key is issued to the logistics block chain, once the counted total number of times exceeds a preset warning number of times threshold, the server instructs the logistics information sender to issue a legal identity verification key generated by the logistics information sender to the logistics block chain, once the participation node on the logistics block chain which sends a decryption request to the server does not provide a correct legal identity verification key, the server does not send the temporary private key to the participation node, thereby ensuring that only the sender of the decryption request with the identity passing legal verification can obtain the temporary private key, further decrypting to obtain logistics information fragments in a logistics information block, and ensuring the security of the logistics information stored on the logistics block chain in a distributed mode.
Drawings
Fig. 1 is a schematic flow chart of an intelligent logistics security information transmission method based on a blockchain technology in an embodiment of the invention.
Detailed Description
The invention is described in further detail below with reference to the embodiments of the drawings.
The embodiment provides an intelligent logistics safety information transmission method based on a block chain technology. Referring to fig. 1, the intelligent logistics safety information transmission method based on the blockchain technology comprises the following steps 1 to 10:
step 1, a logistics information sender performs segmentation processing on logistics information to be sent according to a preset rule to obtain a plurality of logistics information fragments;
the logistic information sender is management equipment of any website of the logistic company, the logistic information to be sent at least comprises sender information, receiver information and goods information, the sender information comprises a sender Chinese name, a sender identity card number, a sender contact mobile phone number and a sender contact address, the receiver information comprises a receiver Chinese name, a receiver contact mobile phone number and a receiver contact address, and the goods information comprises a goods name, goods quality and goods warranty price;
the logistics information to be sent is marked as S, the logistics information to be sent is divided into M logistics information fragments, and the mth logistics information fragment is marked as S according to the dividing sequence m ,S={S 1 ,…,S m ,…,S M M is more than or equal to 1 and less than or equal to M, and M is more than or equal to 3; that is, through the segmentation process herein, the to-be-sent logistics information S is segmented into M logistics information segments in sequence, and after the M logistics information segments are sequentially integrated in the sequence, the complete to-be-sent logistics information S can be formed again;
the preset rules in the step 1 are as follows:
taking sender information of the logistics information as a first logistics information fragment to be segmented;
taking the addressee information of the logistics information as a second logistics information fragment to be segmented;
taking the cargo information of the logistics information as a third logistics information fragment to be segmented;
sequentially taking each non-key information in the logistics information as a q-th logistics information fragment to be segmented, wherein q is more than or equal to 4 and less than or equal to M; the non-key information is the information which is located in the logistics information and is used for removing the rest of sender information, receiver information and goods information.
Step 2, the logistic information sender generates temporary private keys with preset numbers, numbering is carried out on each temporary private key, and a temporary private key list is formed by all the numbered temporary private keys; wherein the preset number is equal to the total number of the logistics information fragments, namely the generated valueThe preset number of the temporary private KEYs is M, the temporary private KEY list is marked as KEY, and the mth temporary private KEY is marked as KEY according to the sequence of the numbers m ,KEY={key 1 ,…,key m ,…,key M };
Step 3, the logistics information sender takes the logistics information fragments with the same numbers and the temporary private key as encryption processing object groups to form an encryption processing object group set containing the M preset encryption processing object groups; wherein the encryption processing object group set is marked as Z, M encryption processing object groups are contained in the encryption processing object group set Z, and the mth encryption processing object group in the encryption processing object group set Z is marked as Z m ,Z m ={key m ,S m };Z={Z 1 ,…,Z m …,Z M };
Step 4, the logistics information sender encrypts the logistics information fragments by using the temporary private key in the same encryption processing object group for the encryption processing object group set Z to obtain a logistics information block set;
wherein, the logistics information Block set is marked as Block, block= { Block 1 ,…,Block m ,…,Block M },Block m The mth logistics information Block in the Block is gathered as the logistics information Block, and the logistics information Block m By encrypting the set of objects Z m Temporary private key in (a) m For logistics information segment S m Encryption processing is carried out to obtain; logistics information Block m Comprises a Block head main identifier, a Block head and a Block height, wherein the Block head main identifier is the logistics information Block m The Block header contains the last physical distribution information Block m-1 The hash value of (c), the logistics information Block m Is a hash value and a time stamp of the block height including the logistics information fragment S m All logistics information in the container;
step 5, the logistics information sender distributes all logistics information blocks in the logistics information Block set Block to all participation nodes on a logistics Block chain according to a preset sequence; wherein the logistics block chain is serviced by a plurality of participating nodesA server; the plurality of participation nodes comprise a logistics information sender, and the participation nodes on the logistics block chain are management equipment of any website of a logistics company; the preset sequence is from small to large according to the serial numbers of the logistics information blocks; namely, the 1 st logistics information Block is firstly provided by the logistics information sender 1 Issuing to each participating node on the logistics Block chain, and then blocking the 2 nd logistics information Block 2 Issuing the information to each participating node on a logistics Block chain, and analogizing the information by analogy, wherein a logistics information sender blocks the M-th logistics information Block M Issuing the last logistics information block to each participating node on a logistics block chain;
step 6, the logistics information sender sends each logistics information block in the logistics information block set and the temporary private key corresponding to each logistics information block to a server on a logistics block chain according to the preset sequence;
step 7, any participating node on the logistics block chain transmits decryption request information for decrypting the logistics information block to the server; the decryption request information at least comprises a node number of any one of the participating nodes on the logistics block chain and a block head main identifier of the logistics information block to be decrypted; assuming that the total number of participating nodes on the logistics block chain is J, the J-th participating Node on the logistics block chain is marked as Node according to the sequence of Node numbers j J is more than or equal to 1 and less than or equal to J; participating Node j The node number on the logistics block chain is j; suppose a participating Node j Transmitting decryption logistics information Block to server m The decryption request information of (a) includes at least the Node of any one of the participating nodes j Node number j on logistics Block chain and logistics information Block to be decrypted m A block header master identifier m of (a);
step 8, after receiving the decryption request information, the server extracts the node number and the block header main identifier in the decryption request information; wherein, suppose that the participating Node in step 7 j Sending a decryption request message to the server to decrypt the block of stream information, the server decrypts the stream information by the serverThe extraction processing of the request information can obtain the node number j and the block head main identifier m in the decryption request information;
step 9, the server sends the temporary private key which is stored and is equal to the extracted block head main identifier in a matching way to any participating node corresponding to the extracted node number; that is, the server matches the temporary private key which is stored by itself and is equal to the extracted block header main identifier m m Sending the Node number j to the participating Node corresponding to the extracted Node number j j
And step 10, the any participating node decrypts the logistics information block to be decrypted by using the received temporary private key fed back by the server to obtain the logistics information in the logistics information block to be decrypted. Namely, the participating Node j Temporary private key using received server feedback m Decrypting a Block of physical distribution information to be decrypted m Obtaining a Block of logistics information to be decrypted m Is a piece of logistics information. Specifically, here the Block of logistics information to be decrypted m The physical distribution information in (a) is essentially the mth physical distribution information fragment of the physical distribution information. If participating Node j The remaining M-1 blocks of physical distribution information to be decrypted which are received on the physical distribution Block chain are also sent to the server, and the physical distribution information blocks are decrypted according to the physical distribution information blocks m In the same way, the remaining M-1 pieces of logistics information can be decrypted, and finally the participating Node j The M logistics information fragments can be integrated into complete logistics information S according to the sequence from small numbers to large numbers, so that the safety transmission of the logistics information based on the blockchain technology is realized.
Of course, to further secure each logistics information block distributed on the logistics block chain, the embodiment further includes a process of legal identity verification for the participating nodes on the logistics block chain that need to decrypt the logistics information block. Specifically, the following steps S1 to S7 are executed to perform legal identity verification on the participating nodes on the logistics block chain of the logistics information block needing decrypting:
step S1, the server counts the server to beThe total number of times the same temporary key is issued to all participating nodes on the logistics blockchain; suppose that, statistically, for the same temporary key m The total number of times the server has issued to all participating nodes on the logistics blockchain is G;
step S2, the server makes a judgment according to the counted total times:
when the total number exceeds a preset warning number threshold, the step S3 is carried out; otherwise, the server does not process, and the step S1 is carried out; for example, for temporary key m When the counted total times G exceeds a preset warning times threshold G TH If not, the server does not process the data;
step S3, the server sends a command for generating legal identity verification keys to the logistic information sender;
specifically, since the server has judged that it is directed to the temporary key in step S2 m The counted total number G exceeds a preset warning number threshold, and then the server sends a command for generating legal identity verification keys to the logistic information sender;
step S4, the logistic information sender processes the logistic information to be sent according to the sender information and the receiver information in the logistic information S to be sent to obtain a temporary public key aiming at the logistic information to be sent, and the temporary public key is used as the legal identity verification key to be sent to all the participating nodes and servers on the logistic blockchain; the logistic information sender processes the logistic information to be sent according to the following steps a1 to a9 to obtain a temporary public key for the logistic information to be sent:
step a1, a logistic information sender extracts the name of a sender in logistic information S to be sent, and counts the total stroke number of surname first words of simplified Chinese corresponding to the first Chinese of the name of the sender; wherein the total stroke number of the surname first character of the sender Chinese name is marked as P 1 ,P 1 ≥1;
Step a2, the sender of the logistic information extracts the sender ID card number in the logistic information S to be sent, and the numerical value of the first digit in the sender ID card number are obtainedAverage value of all numbers in sender ID card number; wherein the numerical value of the first digit in the sender identity card number is marked as Q 1 The average value of all the numbers in the sender ID card number is marked as U 1 ,U 1 >0;
Step a3, the sender of the logistic information extracts the sender contact mobile phone number in the logistic information S to be sent, and the average value of all numbers in the sender contact mobile phone number is obtained; wherein the average value of all numbers in the sender contact mobile phone number is marked as W 1 ,W 1 >0;
Step a4, the logistic information sender obtains a sender identity identification value representing the identity of the sender according to the obtained total stroke number of the surname first words of the sender, the first numerical value in the identity card number, the average value of all the numbers in the identity card number and the average value of all the numbers in the contact mobile phone number of the sender, and takes the sender identity identification value as encrypted first embedded information; wherein the sender identity value of the sender is marked as
Figure BDA0002869499920000091
Figure BDA0002869499920000092
Step a5, the logistic information sender extracts the name of the addressee in the logistic information S to be sent, and counts the total stroke number of surname first words of simplified Chinese corresponding to the first Chinese of the name of the addressee; wherein the total stroke number of the surname first character of the recipient Chinese name is marked as P 2 ,P 2 ≥1;
Step a6, the logistic information sender extracts the addressee contact mobile phone number in the logistic information S to be sent, and the average value of all numbers in the addressee contact mobile phone number is obtained; wherein the average value of all digits in the contact mobile phone number of the addressee is marked as W 2 ,W 2 >0;
Step a7, the logistic information sender contacts the average value of all numbers in the mobile phone number according to the obtained sender and contacts the mobile phone number of the receiverThe average value of the numbers is obtained, the average value of the mobile phone number values representing the correspondence between the contact mobile phone numbers of the sender and the receiver is obtained, and the obtained average value of the mobile phone number values is used as the contact parameter value of the sender and the receiver; wherein the contact parameter values of the sender and the receiver are marked as
Figure BDA0002869499920000101
Figure BDA0002869499920000102
Step a8, the logistic information sender obtains a receiver identity identification value representing the identity of the receiver according to the obtained total stroke number of the surname first words of the receiver, the average value of all numbers in the receiver contact mobile phone number and the sender contact parameter value, and takes the receiver identity identification value as encrypted second secret information; wherein, the receiving party identity mark value of the receiving party identity is marked as
Figure BDA0002869499920000103
Figure BDA0002869499920000104
Step a9, the logistic information sender inserts the secret information according to the first
Figure BDA0002869499920000106
The contact parameter value of the sender and the receiver>
Figure BDA0002869499920000107
And second secret information->
Figure BDA0002869499920000108
Fusion processing is carried out to obtain a temporary public key: wherein the temporary public key is marked as PK:
Figure BDA0002869499920000105
step S5, the server takes the received legal identity verification key as a verification key for matching, and when the decryption request information of the decryption stream information block sent by any one of the participating nodes is received again, the server informs the any one of the participating nodes sending the decryption request information of verification that the legal identity verification key is required to be provided; that is, the server uses the received legal authentication key PK as a matching authentication key;
step S6, the server makes judgment processing according to the legal identity verification key provided by any participating node:
when the legal identity verification key provided by any participating node is the same as the verification key for matching, the identity of any participating node is trusted, and the step S7 is carried out; otherwise, the identity of any participating node is not trusted, the possibility that the logistics information is leaked exists, the server feeds back notification information which cannot pass legal identity verification to any participating node, and the step S5 is carried out;
step S7, the server extracts the main identifier of the block head of the to-be-decrypted logistics information block in the current decryption request information, and sends the temporary private key which is stored by the server and is equal to the extracted main identifier of the block head in a matching way to any participating node.
In this embodiment, the logistic information sender sets a valid time for the temporary public key and sends the valid time to the server; then, the server makes judgment processing according to the legal authentication key receiving time of the legal authentication key provided by any participating node: when the valid authentication key receiving time exceeds the valid time, the step S3 is carried out; otherwise, the process proceeds to step S7. Wherein the validity time of the temporary public key is N.24h, and N is an integer value greater than 7.
While the preferred embodiments of the present invention have been described in detail, it is to be clearly understood that the same may be varied in many ways by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (7)

1. The intelligent logistics safety information transmission method based on the block chain technology is characterized by comprising the following steps 1-10:
step 1, a logistics information sender performs segmentation processing on logistics information to be sent according to a preset rule to obtain a plurality of logistics information fragments; the logistic information sender is management equipment of any website of the logistic company, the logistic information to be sent at least comprises sender information, receiver information and goods information, the sender information comprises a sender Chinese name, a sender identity card number, a sender contact mobile phone number and a sender contact address, the receiver information comprises a receiver Chinese name, a receiver contact mobile phone number and a receiver contact address, and the goods information comprises a goods name, goods quality and goods warranty price; the logistics information to be sent is marked as S, the logistics information to be sent is divided into M logistics information fragments, and the mth logistics information fragment is marked as S according to the dividing sequence m ,S={S 1 ,…,S m ,…,S M },1≤m≤M,M≥3;
Step 2, the logistic information sender generates temporary private keys with preset numbers, numbering is carried out on each temporary private key, and a temporary private key list is formed by all the numbered temporary private keys; wherein the preset number is equal to the total number of the logistics information fragments, the temporary private KEY list is marked as KEY, and the mth temporary private KEY is marked as KEY according to the sequence of numbers m ,KEY={key 1 ,…,key m ,…,key M };
Step 3, the logistics information sender takes the logistics information fragments with the same numbers and the temporary private key as encryption processing object groups to form an encryption processing object group set containing the preset number of encryption processing object groups; wherein the encryption processing object group set is marked as Z, and the mth encryption processing object group in the encryption processing object group set is marked as Z m ,Z m ={key m ,S m },Z={Z 1 ,…,Z m …,Z M };
Step 4, the logistics information sender encrypts the logistics information fragments by using the temporary private key in the same encryption processing object set for the encryption processing object set to obtain a logistics information block set;
wherein, the logistics information Block set is marked as Block, block= { Block 1 ,…,Block m ,…,Block M },Block m The mth logistics information Block in the Block is gathered as the logistics information Block, and the logistics information Block m By encrypting the set of objects Z m Temporary private key in (a) m For logistics information segment S m Encryption processing is carried out to obtain; logistics information Block m Comprises a Block head main identifier, a Block head and a Block height, wherein the Block head main identifier is the logistics information Block m The Block header contains the last physical distribution information Block m-1 The hash value of (c), the logistics information Block m Is a hash value and a time stamp of the block height including the logistics information fragment S m All logistics information in the container;
step 5, the logistics information sender distributes all logistics information blocks in the logistics information block set to all participation nodes on a logistics block chain according to a preset sequence; wherein, the logistics block chain is formed by a plurality of participating nodes and servers; the plurality of participation nodes comprise a logistics information sender, and the participation nodes on the logistics block chain are management equipment of any website of a logistics company;
step 6, the logistics information sender sends each logistics information block in the logistics information block set and the temporary private key corresponding to each logistics information block to a server on a logistics block chain according to the preset sequence;
step 7, any participating node on the logistics block chain transmits decryption request information for decrypting the logistics information block to the server; the decryption request information at least comprises a node number of any one of the participating nodes on the logistics block chain and a block head main identifier of the logistics information block to be decrypted;
step 8, after receiving the decryption request information, the server extracts the node number and the block header main identifier in the decryption request information;
step 9, the server sends the temporary private key which is stored and is equal to the extracted block head main identifier in a matching way to any participating node corresponding to the extracted node number;
and step 10, the any participating node decrypts the logistics information block to be decrypted by using the received temporary private key fed back by the server to obtain the logistics information in the logistics information block to be decrypted.
2. The blockchain technology-based intelligent logistics safety information transmission method of claim 1, wherein the preset rules in step 1 are:
taking sender information of the logistics information as a first logistics information fragment to be segmented;
taking the addressee information of the logistics information as a second logistics information fragment to be segmented;
taking the cargo information of the logistics information as a third logistics information fragment to be segmented;
and taking non-key information in the logistics information as a fourth logistics information fragment to be segmented; the non-key information is the information which is located in the logistics information and is used for removing the rest of sender information, receiver information and goods information.
3. The intelligent logistics safety information transmission method based on the blockchain technology according to claim 2, wherein the preset sequence in the step 5 and the step 6 is the sequence from small to large according to the logistics information block numbers.
4. The intelligent logistics safety information transmission method based on the blockchain technique of claim 3, further comprising:
step S1, the server counts the total number of times that the server distributes the same temporary private key to all the participating nodes on the logistics block chain;
step S2, the server makes a judgment according to the counted total times:
when the total number exceeds a preset warning number threshold, the step S3 is carried out; otherwise, the server does not process, and the step S1 is carried out;
step S3, the server sends a command for generating legal identity verification keys to the logistic information sender;
step S4, the logistic information sender processes and obtains a temporary public key aiming at the logistic information to be sent according to sender information and recipient information in the logistic information to be sent, and sends the temporary public key as the legal identity verification key to all participating nodes and servers on a logistic block chain;
step S5, the server takes the received legal identity verification key as a verification key for matching, and when the server receives the decryption request information of the decryption stream information block sent by any one of the participating nodes again, the server needs to provide verification of the legal identity verification key to inform the any one of the participating nodes sending the decryption request information;
step S6, the server makes judgment processing according to the legal identity verification key provided by any participating node:
when the legal identity verification key provided by any participating node is the same as the verification key for matching, the step S7 is shifted to; otherwise, the server feeds back notification information which cannot pass legal identity verification to any participating node, and the step S5 is transferred;
step S7, the server extracts the main identifier of the block head of the to-be-decrypted logistics information block in the current decryption request information, and sends the temporary private key which is stored by the server and is equal to the extracted main identifier of the block head in a matching way to any participating node.
5. The blockchain technology-based intelligent logistics safety information transmission method of claim 4, further comprising:
the logistic information sender sets effective time for the temporary public key and sends the effective time to a server;
the server makes a judgment according to the legal authentication key receiving time of the legal authentication key provided by any participating node:
when the valid authentication key receiving time exceeds the valid time, the step S3 is carried out; otherwise, the process proceeds to step S7.
6. The intelligent logistics safety information transmission method based on the blockchain technology according to claim 5, wherein the logistics information sender obtains the temporary public key for the logistics information to be sent by processing according to the following steps a1 to a 9:
step a1, the logistic information sender extracts the sender's Chinese name in the logistic information to be sent, and counts the total stroke number of surname first words of simplified Chinese corresponding to the first Chinese of the sender's Chinese name; wherein the total stroke number of the surname first character of the sender Chinese name is marked as P 1 ,P 1 ≥1;
Step a2, the logistic information sender extracts the sender identification card number in the logistic information to be sent to obtain the numerical value of the first digit in the sender identification card number and the average value of all digits in the sender identification card number; wherein the numerical value of the first digit in the sender identity card number is marked as Q 1 The average value of all the numbers in the sender ID card number is marked as U 1 ,U 1 >0;
Step a3, the logistic information sender extracts the sender contact mobile phone number in the logistic information to be sent, and the average value of all numbers in the sender contact mobile phone number is obtained; wherein the average value of all numbers in the sender contact mobile phone number is marked as W 1 ,W 1 >0;
Step a4, the logistic information sender obtains a sender identity identification value representing the identity of the sender according to the obtained total stroke number of the surname first words of the sender, the first digital value in the identity card number, the average value of all the digits in the identity card number and the average value of all the digits in the contact mobile phone number of the sender, and takes the sender identity identification value as encrypted first secret information; wherein, the liquid crystal display device comprises a liquid crystal display device,the sender identity mark value of the sender is marked as
Figure FDA0003752221350000041
Step a5, the logistic information sender extracts the name of the addressee in the logistic information to be sent, and counts the total stroke number of surname first words of simplified Chinese corresponding to the first Chinese of the name of the addressee; wherein the total stroke number of the surname first character of the recipient Chinese name is marked as P 2 ,P 2 ≥1;
Step a6, the logistic information sender extracts the addressee contact mobile phone number in the logistic information to be sent, and the average value of all numbers in the addressee contact mobile phone number is obtained; wherein the average value of all digits in the contact mobile phone number of the addressee is marked as W 2 ,W 2 >0;
Step a7, the logistic information sender obtains a mobile phone number average value representing the corresponding relation of the sender and the receiver according to the average value of all numbers in the sender and the mobile phone number, and takes the obtained mobile phone number average value as a contact parameter value of the sender and the receiver; wherein the contact parameter values of the sender and the receiver are marked as
Figure FDA0003752221350000042
Step a8, the logistic information sender obtains a receiver identity identification value representing the identity of the receiver according to the obtained total stroke number of the surname first words of the receiver, the average value of all numbers in the receiver contact mobile phone number and the contact parameter value of the sender and takes the receiver identity identification value as encrypted second secret information; wherein, the receiving party identity mark value of the receiving party identity is marked as
Figure FDA0003752221350000043
Step a9, the logistic information sender performs fusion processing according to the first secret information, the contact parameter values of the sender and the receiver and the second secret information to obtain a temporary public key: wherein the temporary public key is marked as PK:
Figure FDA0003752221350000044
7. the method for transmitting intelligent logistics safety information based on the blockchain technology according to claim 6, wherein the validity time of the temporary public key is N.24h, and N is an integer value larger than 7.
CN202011592045.4A 2020-12-29 2020-12-29 Intelligent logistics safety information transmission method based on block chain technology Active CN112653704B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011592045.4A CN112653704B (en) 2020-12-29 2020-12-29 Intelligent logistics safety information transmission method based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011592045.4A CN112653704B (en) 2020-12-29 2020-12-29 Intelligent logistics safety information transmission method based on block chain technology

Publications (2)

Publication Number Publication Date
CN112653704A CN112653704A (en) 2021-04-13
CN112653704B true CN112653704B (en) 2023-05-09

Family

ID=75363751

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011592045.4A Active CN112653704B (en) 2020-12-29 2020-12-29 Intelligent logistics safety information transmission method based on block chain technology

Country Status (1)

Country Link
CN (1) CN112653704B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116938607B (en) * 2023-09-19 2023-12-05 北京安帝科技有限公司 Data transmission method and device applied to intelligent logistics

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108712429A (en) * 2018-05-24 2018-10-26 西安电子科技大学 The method for secret protection of data is calculated based on block chain cloud outsourcing
CN111199045A (en) * 2018-11-16 2020-05-26 安全技术私人有限责任公司 Method and system for encrypted private key management for secure multiparty storage and delivery of information
CN112052444A (en) * 2020-10-10 2020-12-08 江苏工程职业技术学院 Authentication system and method of identity authentication system based on block chain technology

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11004028B2 (en) * 2017-05-26 2021-05-11 Chris Broveleit Blockchain-based logistics systems
US11068834B2 (en) * 2018-06-29 2021-07-20 Intel Corporation Secure shipment receive apparatus with delegation-chain
CN110717698B (en) * 2018-07-12 2023-11-07 北京京东振世信息技术有限公司 Goods position tracking method, goods position tracking device, logistics management system and storage medium
CN109214209B (en) * 2018-09-06 2020-12-04 联动优势科技有限公司 Data sending method, data storage method and device
CN109918925A (en) * 2019-02-19 2019-06-21 上海泉坤信息科技有限公司 Date storage method, back end and storage medium
CN112184111B (en) * 2020-09-27 2023-09-26 浙江万里学院 Intelligent information encryption method for shortcut logistics

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108712429A (en) * 2018-05-24 2018-10-26 西安电子科技大学 The method for secret protection of data is calculated based on block chain cloud outsourcing
CN111199045A (en) * 2018-11-16 2020-05-26 安全技术私人有限责任公司 Method and system for encrypted private key management for secure multiparty storage and delivery of information
CN112052444A (en) * 2020-10-10 2020-12-08 江苏工程职业技术学院 Authentication system and method of identity authentication system based on block chain technology

Also Published As

Publication number Publication date
CN112653704A (en) 2021-04-13

Similar Documents

Publication Publication Date Title
US10554405B1 (en) Methods and systems for preparing and performing an object authentication
CN102164037B (en) Digital signing system and method
CN1997953B (en) Method and device for protecting digital content in mobile applications
US20080130876A1 (en) Method for Private-Key Encryption of Messages, and Application to an Installation
CN102930307A (en) Anti-counterfeiting authentication method for famous wine
CN1988441A (en) Data safety transmission method
CN107294964B (en) Information transmission method
CN112565265B (en) Authentication method, authentication system and communication method between terminal devices of Internet of things
CN107944526B (en) Tamper-proof and copy-proof two-dimensional code anti-counterfeiting method
US10050956B2 (en) System architecture and method for guaranteeing network information security
CN112689019B (en) Logistics state monitoring method based on block chain technology
CN112653704B (en) Intelligent logistics safety information transmission method based on block chain technology
CN111523132A (en) Data storage and transmission method and device based on identification technology
CN108710931B (en) Mailing address information privacy protection method based on two-dimensional code
CN104050574B (en) A kind of method for anti-counterfeit and its anti-counterfeiting system
CN113761578A (en) Document true checking method based on block chain
CN105490814A (en) Ticket real name authentication method and system based on three-dimensional code
CN112633813B (en) Precious commodity distribution management method based on blockchain technology
CN1689270A (en) Method and arrangement for authenticating a commodity of value delivered as a digital message
CN104065483B (en) Identity-based cryptograph (IBC) classified using method of electronic communication identities
CN112613056B (en) Logistics information management method based on block chain
CN110213049B (en) Secret key updating system for interaction of vehicle-mounted equipment
CN100454807C (en) Method for protecting information integrity
CN113411397A (en) Data secure transmission method and system based on Internet of things
US7542570B2 (en) Information encryption transmission/reception method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant