CN103177220B - Based on the method for carrying out personal information encryption in the logistics system of Quick Response Code - Google Patents

Based on the method for carrying out personal information encryption in the logistics system of Quick Response Code Download PDF

Info

Publication number
CN103177220B
CN103177220B CN201310125855.2A CN201310125855A CN103177220B CN 103177220 B CN103177220 B CN 103177220B CN 201310125855 A CN201310125855 A CN 201310125855A CN 103177220 B CN103177220 B CN 103177220B
Authority
CN
China
Prior art keywords
information
quick response
code
response code
sign
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201310125855.2A
Other languages
Chinese (zh)
Other versions
CN103177220A (en
Inventor
赵广宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHENGDU YIHENGXIN TECHNOLOGY Co Ltd
Original Assignee
CHENGDU YIHENGXIN TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHENGDU YIHENGXIN TECHNOLOGY Co Ltd filed Critical CHENGDU YIHENGXIN TECHNOLOGY Co Ltd
Priority to CN201310125855.2A priority Critical patent/CN103177220B/en
Publication of CN103177220A publication Critical patent/CN103177220A/en
Application granted granted Critical
Publication of CN103177220B publication Critical patent/CN103177220B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Based on a method of carrying out personal information encryption in the logistics system of Quick Response Code, it is characterized in that: comprise the steps: step 1, outbox information encryption: completed by sender oneself, or complete by pulling part people addressee scene, or send logistics company back to and come; Step 2, outbox information uses the system PKI of logistics company to be encrypted, and generates ciphering two-dimension code and prints; To wrap up package, ciphering two-dimension code is only stayed in outside, does not place any cleartext information; Step 3, signs for, and in this method, having two, to sign for mode optional; One is that Quick Response Code signs for mode, and one is that random code signs for mode; Adopt Quick Response Code to sign for mode, addressee must have oneself No. ID and public private key pair in such a system.The invention has the beneficial effects as follows: ensure that maintaining secrecy and safety of user's personal information.Ensure that parcel cannot be falsely taken, can not deny after signing for.Can off-line verification be realized, not need network support, apply more flexible.Identity can not be stolen.

Description

Based on the method for carrying out personal information encryption in the logistics system of Quick Response Code
Technical field
The present invention relates to personal information encryption technology, be particularly directed to the personal information encryption technology in logistics system, especially a kind of personal information encryption technology based on Quick Response Code.
Background technology
In recent years, have benefited from the flourish of ecommerce, domestic logistics industry market makes a breakthrough sexual development, and Chinese express delivery total amount has turned over half for 5 years, and average growth rate per annum reaches 27.23%.Along with the growth of logistics use amount and utilization rate, increasing personal information is used in logistics link.
In existing logistics system; the personal information of sender, addressee, send Item Information all directly write on parcel face single on; do not make any hiding safeguard procedures; customer privacy can not get protection; these information are easy in logistics link; by illegal businessman or the illegal acquisition of individual, gently then cause harassing and wrecking to client, serious even causes economic loss or legal dispute to client.
Therefore, how ensureing that in logistics business, userspersonal information is not revealed, become the eager demand of logistics user, is also the responsibility of loglstics enterprise.
On the other hand, information capacity is large, coding techniques is ripe, coding range is wide, use-pattern is flexible, use cost is low, be easy to the plurality of advantages such as identification because it has for Quick Response Code, is applied in industry-by-industry more and more widely.Quick Response Code also can introduce encryption technology, is easy to identify simultaneously, identifies, be therefore also applicable to very much doing enciphered message carrier to widely use as long as the equipment of band camera can realize reading.
But with regard to currently available technology, carry out close method for the personal information in logistics system unspecially, also planar bar code technology is not applied in logistics system the technology application that personal information is encrypted.
Summary of the invention
Instant invention overcomes the deficiencies in the prior art, for existing logistics link not to the problem that customer information is protected, utilize the feature that Quick Response Code is simple and easy to, solve the privacy problem of customer information in logistics.
For solving above-mentioned technical matters, the present invention by the following technical solutions:
Based on a method of carrying out personal information encryption in the logistics system of Quick Response Code, comprise the steps:
Step 1, outbox information encryption: completed by sender oneself, or complete by pulling part people addressee scene, or send logistics company back to and come;
Step 2, outbox information uses the system PKI of logistics company to be encrypted, and generates ciphering two-dimension code and prints; To wrap up package, ciphering two-dimension code is only stayed in outside, does not place any cleartext information;
Step 3, signs for, and in this method, having two, to sign for mode optional; One is that Quick Response Code signs for mode, and one is that random code signs for mode; Adopt Quick Response Code to sign for mode, addressee must have oneself No. ID and public private key pair in such a system.
Further:
The packages personnel of described logistics company, send part person to be all equipped with equipment containing system private key, the information reading ciphering two-dimension code can be deciphered, realize sending and contacting dispensing of parcel.
Described outbox information encryption uses private key to sign outbox information, and will sign and outbox information back logistics company information center; Described outbox information includes but not limited to: express delivery odd numbers, the name of article receiving and sending people, address, telephone number, and addressee No. ID, sends Item Title, pulls the part time.
Quick Response Code in described step 3 is signed for mode and is comprised the steps:
(1) logistics company information center is after receiving outbox information, and outbox information is expressly wirelessly pushed to addressee;
(2) addressee is after receiving outbox information, uses the private key of oneself to sign to outbox information, generates and signs for Quick Response Code;
(3) when sending part person to send part, need to read checking and sign for Quick Response Code, checking addressee identity, checks the outbox information such as odd numbers; If sign test is not passed through, then part can not be sent; Sign test is passed through, and send part person to use the private key of oneself to sign with the time of signing for signing for Quick Response Code, then uploading system information center, completes and send part.
Random code in described step 3 is signed for mode mode and is comprised the steps:
(1) logistics company information center is after receiving outbox information, and random for generation one is signed for code, this is signed for code and be wirelessly pushed to addressee together with outbox information plaintext; Signing for code can be one group of random number, also can be the mode such as bar code, Quick Response Code.
(2), when sending part person to send part, obtain and sign for random code, information upload central authentication; If checking is not passed through, part can not be sent; Be verified, send part person to use the private key of oneself to sign with the time of signing for signing for random code, then uploading system information center, completes and send part.
Described system PKI and private key can be the public public private key pairs of whole system, also according to service needed, can use the public private key pair of classification, carry out differentiated control; Can adopt the regional information of transmitting-receiving people and not encrypt or low level encryption, facilitate logistics management, higher secret grade is adopted for shipping and receiving contact person mode and address, protection key message.
The method of described encryption also comprises following content: after system information center receives the information of signing for, wirelessly notify sender.
Compared with prior art, the invention has the beneficial effects as follows:
1, sender and addressee information no longer appear at clear-text way and superscribe, but replace with ciphering two-dimension code, do not have logistics company special-purpose machines and tools to read, and ensure that maintaining secrecy and safety of user's personal information.
2, parcel is signed for and can be adopted signature Quick Response Code mode, only has addressee to provide and signs for Quick Response Code, ensure that parcel cannot be falsely taken, can not deny after signing for.
3, the Quick Response Code based on ID authentication signs for mode, can realize off-line verification, not need network support, applies more flexible.
4, the encryption of Quick Response Code and signature all adopt digital authenticating encryption technology based on ID authentication, and the information of Quick Response Code can be guaranteed not to be tampered, and identity can not be stolen.
5, addressee and send part all to need logistics staff to sign to upload, logistics information can be reviewed, and guarantee information is true.
Accompanying drawing explanation
Fig. 1 is particular flow sheet of the present invention.
Embodiment
Before specifically introducing embodiments of the invention, we are familiar with first again and learn about ID authentication technology: based on the authentication techniques of mark, do not need to exchange key, also the participation (even if needs, the general user only for participating in system to first time of this third party issues the smart card that has this user's signature and encryption information needed) of trusted third party can not be needed.Key management algorithm utilizes elliptic curve cipher theory, constructs public affairs, private key matrix, can generate a large amount of public, private key pair with a small amount of factor; Utilize identity information unique informations such as (No. ID) identification card numbers of user as mark, utilize mapping algorithm, by user ID and public, private key Variable-Bindings, solve the key management difficult problem based on mark.The digital signature based on mark and key change can be supported.
The feature of ID authentication technology:
L key management algorithm is theoretical based on elliptic curve cipher, constructs public affairs, private key matrix, realizes generating a large amount of public, private key pair with a small amount of factor, solves the storage and management problem of extensive key.
L utilizes user ID to generate public private key pair, solves a difficult problem for the key management based on mark.
L utilizes user ID and PKI matrix, can calculate client public key, and the off-line solving PKI provides problem, can realize no third side and non-online certification.
L Private key management also can adopt key centralized production, plan as a whole allot Centralized Mode, have can control, manageable advantage, be convenient to the network trust system built from top to bottom.
Below in conjunction with accompanying drawing, the present invention is further elaborated.
Idiographic flow is as follows:
1, in this method, logistics is pulled part people, is sent part people and logistics company, No. ID that all has oneself unique and the public private key pair based on ID authentication technology.
2, logistics company pulls part people when addressee, uses the private key of oneself to sign outbox information, and will sign and outbox information back logistics company information center.Outbox information comprises: express delivery odd numbers, the name of article receiving and sending people, address, telephone number, and addressee No. ID, sends Item Title, pulls the part time etc.
3, outbox information uses the system PKI of logistics company to be encrypted, and generates ciphering two-dimension code and prints.To wrap up package, ciphering two-dimension code is only stayed in outside, does not place any cleartext information.The encryption of outbox information, can be completed by sender oneself, also can complete by pulling part people addressee scene, or sends logistics company back to and come.
4, logistics company packages personnel, send part person to be all equipped with equipment containing system private key, the information reading ciphering two-dimension code can be deciphered, realize sending and contacting dispensing of parcel.
5, the system PKI described in flow process and private key can be the public public private key pairs of whole system, also according to service needed, can use the public private key pair of classification, carry out differentiated control.Can adopt the regional information of transmitting-receiving people and not encrypt or low level encryption, facilitate logistics management, higher secret grade is adopted for shipping and receiving contact person mode and address, protection key message.
6, in this method, having two, to sign for mode optional.One is that Quick Response Code signs for mode, and one is that random code signs for mode.Adopt Quick Response Code to sign for mode, addressee must have oneself No. ID and public private key pair in such a system.
7, Quick Response Code is adopted to sign for the flow process of mode:
(1) logistics company information center is after receiving outbox information, and outbox information is expressly wirelessly pushed to addressee.
(2) addressee is after receiving outbox information, uses the private key of oneself to sign to outbox information, generates and signs for Quick Response Code.
(3) when sending part person to send part, need to read checking and sign for Quick Response Code, checking addressee identity, checks the outbox information such as odd numbers.If sign test is not passed through, then part can not be sent.Sign test is passed through, and send part person to use the private key of oneself to sign with the time of signing for signing for Quick Response Code, then uploading system information center, completes and send part.
8, random code is adopted to sign for the flow process of mode:
(1) logistics company information center is after receiving outbox information, and random for generation one is signed for code, this is signed for code and be wirelessly pushed to addressee together with outbox information plaintext.Signing for code can be one group of random number, also can be the mode such as bar code, Quick Response Code.
(2), when sending part person to send part, obtain and sign for random code, information upload central authentication.If checking is not passed through, part can not be sent.Be verified, send part person to use the private key of oneself to sign with the time of signing for signing for random code, then uploading system information center, completes and send part.
9, after system information center receives the information of signing for, wirelessly sender is notified.

Claims (5)

1., based on a method of carrying out personal information encryption in the logistics system of Quick Response Code, it is characterized in that: comprise the steps:
Step 1, outbox information encryption: completed by sender oneself, or complete by pulling part people addressee scene, or send logistics company back to and come;
Step 2, outbox information uses the system PKI of logistics company to be encrypted, and generates ciphering two-dimension code and prints; To wrap up package, ciphering two-dimension code is only stayed in outside, does not place any cleartext information;
Step 3, signs for, and in this method, having two, to sign for mode optional; One is that Quick Response Code signs for mode, and one is that random code signs for mode; Adopt Quick Response Code to sign for mode, addressee must have oneself No. ID and public private key pair in such a system:
Quick Response Code described in step 3 is signed for mode and is comprised the steps:
(1) logistics company information center is after receiving outbox information, and outbox information is expressly wirelessly pushed to addressee;
(2) addressee is after receiving outbox information, uses the private key of oneself to sign to outbox information, generates and signs for Quick Response Code;
(3) when sending part person to send part, need to read checking and sign for Quick Response Code, checking addressee identity, checks outbox information; If sign test is not passed through, then part can not be sent; Sign test is passed through, and send part person to use the private key of oneself to sign with the time of signing for signing for Quick Response Code, then uploading system information center, completes and send part;
Random code described in step 3 is signed for mode and is comprised the steps:
(1) logistics company information center is after receiving outbox information, and random for generation one is signed for code, this is signed for code and be wirelessly pushed to addressee together with outbox information plaintext; Signing for code can be one group of random number, also can be bar code, Quick Response Code mode;
(2), when sending part person to send part, obtain and sign for random code, information upload central authentication; If checking is not passed through, part can not be sent; Be verified, send part person to use the private key of oneself to sign with the time of signing for signing for random code, then uploading system information center, completes and send part.
2. as claimed in claim 1 based on the method for carrying out personal information encryption in the logistics system of Quick Response Code, it is characterized in that: the packages personnel of described logistics company, send part person to be all equipped with equipment containing system private key, the information reading ciphering two-dimension code can be deciphered, realize sending and contacting dispensing of parcel.
3. as claimed in claim 1 based on the method for carrying out personal information encryption in the logistics system of Quick Response Code, it is characterized in that: described outbox information encryption uses private key to sign outbox information, and will sign and outbox information back logistics company information center; Described outbox information includes but not limited to: express delivery odd numbers, the name of article receiving and sending people, address, telephone number, and addressee No. ID, sends Item Title, pulls the part time.
4. any one as described in claim 1-3 is based on the method for carrying out personal information encryption in the logistics system of Quick Response Code, it is characterized in that: described system PKI and private key, it can be the public public private key pair of whole system, also can according to service needed, use the public private key pair of classification, carry out differentiated control; Can adopt the regional information of transmitting-receiving people and not encrypt or low level encryption, facilitate logistics management, higher secret grade is adopted for shipping and receiving contact person mode and address, protection key message.
5. any one as described in claim 1-3 is based on the method for carrying out personal information encryption in the logistics system of Quick Response Code, it is characterized in that: the method for described encryption also comprises following content: after system information center receives the information of signing for, wirelessly notify sender.
CN201310125855.2A 2013-04-12 2013-04-12 Based on the method for carrying out personal information encryption in the logistics system of Quick Response Code Expired - Fee Related CN103177220B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310125855.2A CN103177220B (en) 2013-04-12 2013-04-12 Based on the method for carrying out personal information encryption in the logistics system of Quick Response Code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310125855.2A CN103177220B (en) 2013-04-12 2013-04-12 Based on the method for carrying out personal information encryption in the logistics system of Quick Response Code

Publications (2)

Publication Number Publication Date
CN103177220A CN103177220A (en) 2013-06-26
CN103177220B true CN103177220B (en) 2016-02-17

Family

ID=48637067

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310125855.2A Expired - Fee Related CN103177220B (en) 2013-04-12 2013-04-12 Based on the method for carrying out personal information encryption in the logistics system of Quick Response Code

Country Status (1)

Country Link
CN (1) CN103177220B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107085781A (en) * 2017-05-09 2017-08-22 南京邮电大学 A kind of material-flow method based on encryption attribute

Families Citing this family (62)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103401676B (en) * 2013-07-16 2016-06-29 中国人民解放军海军工程大学 Method based on the logistics personal information intimacy protection system of Quick Response Code
CN103456050B (en) * 2013-07-22 2015-09-23 金硕澳门离岸商业服务有限公司 Electronic affirmation method and system
CN103473660A (en) * 2013-09-02 2013-12-25 深圳市华傲数据技术有限公司 Logistics receipt validation method and system
CN103473661A (en) * 2013-09-02 2013-12-25 深圳市华傲数据技术有限公司 Logistic encryption signing method and system
CN103489086A (en) * 2013-09-04 2014-01-01 章玺 Authority control system and method of logistics information
CN104427136A (en) * 2013-09-11 2015-03-18 中国移动通信集团重庆有限公司 Authentication method and interactive voice response (IVR) system
CN104252669A (en) * 2013-09-25 2014-12-31 深圳市华傲数据技术有限公司 Signing validation method and device
CN104253691B (en) * 2013-09-25 2018-01-23 深圳市华傲数据技术有限公司 A kind of logistics information transmission method and its device and system
CN104281935A (en) * 2013-10-07 2015-01-14 深圳市华傲数据技术有限公司 Method and system for logistics encryption
CN104281936A (en) * 2013-10-07 2015-01-14 深圳市华傲数据技术有限公司 Package information hierarchical display method and system
CN103530753B (en) * 2013-10-21 2019-03-26 北京邮电大学 A kind of information-based express delivery method for protecting customer privacy
CN103971214A (en) * 2013-11-22 2014-08-06 梁荷 Logistics server with logistics codes
CN104809603A (en) * 2014-01-24 2015-07-29 戴见霖 Wordless express system and method thereof
CN103886441A (en) * 2014-02-18 2014-06-25 陈新 Method for protecting user privacy in process of express delivery information service
CN103810584A (en) * 2014-03-11 2014-05-21 郭小卫 Method and system for protecting user information during logistics transportation
CN103886469A (en) * 2014-03-31 2014-06-25 南京理工大学 Product two-dimension code generation and query system
CN104978538A (en) * 2014-04-03 2015-10-14 陈东阳 Two-dimensional bar code encryption letter
CN103996111A (en) * 2014-06-13 2014-08-20 北京京东尚科信息技术有限公司 Method and system for logging in self-picking cabinet
CN104036378A (en) * 2014-06-24 2014-09-10 吉安市综合物流中心有限公司 Logistics blind conveying system
CN104504427A (en) * 2014-11-10 2015-04-08 南开大学 Novel express sheet based on one-dimensional barcode and AES encrypted QR code
CN104468533B (en) * 2014-11-20 2017-11-17 惠州学院 A kind of information processing method and system based on ciphering two-dimension code
CN104463529A (en) * 2014-11-26 2015-03-25 浙江工业大学 Logistics distribution bill generating method based on two-dimension code and encryption technology
CN104484788A (en) * 2014-12-16 2015-04-01 蔺博 Express waybill system and waybill filling-free method
CN105763513A (en) * 2014-12-17 2016-07-13 宇龙计算机通信科技(深圳)有限公司 Logistics information control method, control system, server and terminal
CN105809377A (en) * 2014-12-29 2016-07-27 中国科学院沈阳自动化研究所 Package additional information interaction system and method based on two-dimensional code
CN107533746A (en) * 2015-02-28 2018-01-02 华为技术有限公司 Information protecting method, server and terminal
CN104899713B (en) * 2015-03-02 2019-04-26 深圳市腾讯计算机系统有限公司 A kind of operating mode pattern method, apparatus and system based on identification code
CN104657842A (en) * 2015-03-03 2015-05-27 付飞泉 Intelligent logistics signing method and system
CN104794600A (en) * 2015-03-17 2015-07-22 王宝东 Logistics transportation method
CN104778509A (en) * 2015-04-03 2015-07-15 杭州电子科技大学 Novel express management system based on encrypted two-dimensional code tag
CN104835046B (en) * 2015-04-20 2018-03-16 信码互通(北京)科技有限公司 A kind of data false distinguishing method for two-dimension code safe verification
CN106296057A (en) * 2015-05-29 2017-01-04 阿里巴巴集团控股有限公司 The processing method of express delivery information, device and server
CN104933371B (en) * 2015-06-04 2018-06-22 南京邮电大学 Logistics personal information intimacy protection system based on multi-layer security Quick Response Code
CN106485436B (en) * 2015-09-01 2022-04-01 北京奇虎科技有限公司 Express receiving verification method and device
CN105354693A (en) * 2015-11-04 2016-02-24 中南大学 Logistics industry-oriented system and method for cascade protection of user privacy information
CN105574692A (en) * 2015-12-02 2016-05-11 华南农业大学 Anonymous express information security system based on two-dimension code
CN105590184A (en) * 2015-12-21 2016-05-18 北京华傲达数据技术有限公司 Logistics terminal device and goods-receiving method thereof
CN105608392A (en) * 2015-12-21 2016-05-25 北京华傲达数据技术有限公司 Logistics terminal device and delivery method thereof
CN105719120B (en) * 2016-04-25 2019-11-15 成都木马人网络科技有限公司 A method of encryption express delivery list privacy information
CN107341625A (en) * 2016-04-28 2017-11-10 阿里巴巴集团控股有限公司 A kind of logistics service capability information query method, apparatus and system
CN106022673A (en) * 2016-05-05 2016-10-12 深圳市纽创信安科技开发有限公司 Logistics information security encryption method based on identity authentication and system based on identity authentication
CN106027259B (en) * 2016-05-10 2019-05-10 河南理工大学 A kind of two dimensional code encryption method of logistics confidential information
CN108140096A (en) * 2016-08-23 2018-06-08 深圳市赛亿科技开发有限公司 A kind of express delivery receive-transmit system and express delivery method
CN106379646B (en) * 2016-11-02 2019-04-05 樊聚海 Circulation process of intelligent environment-friendly safe logistics package
CN106846099A (en) * 2017-01-04 2017-06-13 国信嘉宁数据技术有限公司 A kind of acquisition methods of electronic evidence, curing, relevant apparatus and system
CN106815726A (en) * 2017-01-04 2017-06-09 国信嘉宁数据技术有限公司 A kind of acquisition method of electronic evidence, curing, relevant apparatus and system
CN107748846A (en) * 2017-04-25 2018-03-02 南京邮电大学 A kind of management method for protecting consumer privacy information under express delivery system of real name
CN108805640B (en) * 2017-04-27 2022-02-01 北京京东振世信息技术有限公司 Method, system and device for determining rights
CN109088845B (en) * 2017-06-14 2021-12-31 北京京东尚科信息技术有限公司 Information encryption method, information decryption method and related devices
CN107346481A (en) * 2017-07-05 2017-11-14 南京邮电大学 A kind of express delivery automatic sorting based on Quick Response Code and logistics traceability system and method
CN107392534A (en) * 2017-07-12 2017-11-24 南京邮电大学 A kind of Postal Logistics system and method based on Quick Response Code
CN108763937B (en) * 2018-04-13 2021-06-29 拉扎斯网络科技(上海)有限公司 Distribution document generation, distribution and popularization information processing method and device
CN108710931B (en) * 2018-05-07 2021-08-17 中共中央办公厅电子科技学院 Mailing address information privacy protection method based on two-dimensional code
CN108629546A (en) * 2018-07-02 2018-10-09 青岛黄海学院 Monitoring and managing method and system are transported in a kind of ciphering type logistics
CN109067786A (en) * 2018-09-21 2018-12-21 南京工程学院 The network-based safety mailing method of one kind, mailing terminal and mailing platform
CN109492427A (en) * 2018-10-17 2019-03-19 航天信息股份有限公司 Online shopping method and device
CN109472536A (en) * 2018-11-23 2019-03-15 四川长虹电器股份有限公司 Express delivery cabinet based on block chain collects part method
CN109377139A (en) * 2018-11-26 2019-02-22 湖北迈睿达供应链股份有限公司 A kind of logistics system and its material-flow method
CN110724464A (en) * 2019-10-28 2020-01-24 洛阳酷腿网络科技有限公司 Adhesive tape containing anti-unpacking and anti-falling verification two-dimensional code
CN112967425B (en) * 2021-02-03 2023-03-28 中国工商银行股份有限公司 Anti-unpacking monitoring method and device
CN113645582B (en) * 2021-06-03 2023-05-12 北京航空航天大学 Logistics privacy protection system based on ciphertext policy attribute base key encapsulation
CN114723366A (en) * 2022-04-11 2022-07-08 支付宝(杭州)信息技术有限公司 Method and apparatus for delivering objects

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1395213A (en) * 2002-07-30 2003-02-05 重庆邮电学院 Article delivery acknowledged information processing method and its hand-held delivery information acquisition device
CN101414360A (en) * 2008-09-16 2009-04-22 沈群华 Combination type bar code and application system thereof
CN101676943A (en) * 2008-09-16 2010-03-24 阿里巴巴集团控股有限公司 Loan capital real-time settlement method of physical distribution companies and system thereof
CN102968826A (en) * 2012-11-14 2013-03-13 赵海城 Automatic sign-in machine and automatic sign-in application technical scheme

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1395213A (en) * 2002-07-30 2003-02-05 重庆邮电学院 Article delivery acknowledged information processing method and its hand-held delivery information acquisition device
CN101414360A (en) * 2008-09-16 2009-04-22 沈群华 Combination type bar code and application system thereof
CN101676943A (en) * 2008-09-16 2010-03-24 阿里巴巴集团控股有限公司 Loan capital real-time settlement method of physical distribution companies and system thereof
CN102968826A (en) * 2012-11-14 2013-03-13 赵海城 Automatic sign-in machine and automatic sign-in application technical scheme

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107085781A (en) * 2017-05-09 2017-08-22 南京邮电大学 A kind of material-flow method based on encryption attribute

Also Published As

Publication number Publication date
CN103177220A (en) 2013-06-26

Similar Documents

Publication Publication Date Title
CN103177220B (en) Based on the method for carrying out personal information encryption in the logistics system of Quick Response Code
CN107566117B (en) A kind of block chain key management system and method
CN102932148B (en) Based on the safe two-dimension code anti-counterfeit System and method for of CPK certification
CN101789865B (en) Dedicated server used for encryption and encryption method
CN102170357B (en) Combined secret key dynamic security management system
CN103714458B (en) Mobile terminal transaction encryption method based on Quick Response Code
CN104933371B (en) Logistics personal information intimacy protection system based on multi-layer security Quick Response Code
CN102663591A (en) Product anti-counterfeiting method and system based on electronic tag
CN101350060B (en) Data safety access method being suitable for electronic label
CN101807994B (en) Method and system for application data transmission of IC card
CN102118710A (en) System and method for transmitting data between mobile terminals
US10044684B2 (en) Server for authenticating smart chip and method thereof
CN101917710A (en) Method, system and related device for mobile internet encryption communication
CN104021482A (en) Certificate false-proof verification method base on identification authentication technology
CN103150655A (en) Public key infrastructure (PKI)-based radio frequency identification (RFID) anti-counterfeiting system
CN103414559B (en) A kind of identity identifying method of based on class IBE system under cloud computing environment
CN102664898A (en) Fingerprint identification-based encrypted transmission method, fingerprint identification-based encrypted transmission device and fingerprint identification-based encrypted transmission system
CN103413159A (en) RFID electronic certificate off-line distinguishing and anti-counterfeiting implementation method and system based on CPK
WO2013072437A1 (en) Key protected nfc tag method and system, and a method for diversify coupon on a viral distribution chain by nfc
CN103914913A (en) Intelligent card application scene recognition method and system
CN107154848A (en) A kind of data encryption based on CPK certifications and storage method and device
CN100495964C (en) A light access authentication method
CN110535626A (en) The quantum communications service station secret communication method and system of identity-based
CN104200154A (en) Identity based installation package signing method and identity based installation package signing device
CN202818612U (en) System capable of blocking unauthorized SMS text messages or bulk SMS text messages

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20160217

Termination date: 20180412