CN105321054A - Logistic receiving and dispatching method and system capable of protecting privacy - Google Patents

Logistic receiving and dispatching method and system capable of protecting privacy Download PDF

Info

Publication number
CN105321054A
CN105321054A CN201410285824.8A CN201410285824A CN105321054A CN 105321054 A CN105321054 A CN 105321054A CN 201410285824 A CN201410285824 A CN 201410285824A CN 105321054 A CN105321054 A CN 105321054A
Authority
CN
China
Prior art keywords
addressee
information
receiving
logistics
quick response
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410285824.8A
Other languages
Chinese (zh)
Inventor
刘毅
宋余庆
刘哲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu University
Original Assignee
Jiangsu University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu University filed Critical Jiangsu University
Priority to CN201410285824.8A priority Critical patent/CN105321054A/en
Publication of CN105321054A publication Critical patent/CN105321054A/en
Pending legal-status Critical Current

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present invention provides a logistic receiving and dispatching method and system capable of protecting privacy relating to a cargo receiving and dispatching method and system, and particularly the cargo receiving and dispatching method and system suitable for a logistic system belonging to the technical field of logistic management. The logistic receiving and dispatching method capable of protecting privacy utilizes an electronic two-dimensional code waybill to replace an existing paper waybill, and the logistic receiving and dispatching system capable of protecting privacy is composed of a logistic receiving and dispatching management platform, a receiver management system, a logistic client side system and a user client side system. At the same time, the logistic receiving and dispatching information management platform provides two different secret keys or encryption methods for generating two different electronic two-dimensional code waybills so as to efficiently avoid the user information revealing, prevent the user privacy from being acquired by lawless person, avoid the false withdrawing or impersonation withdrawing of packages during the package withdrawing process, thereby ensuring that the cargo is dispatched to a destination safely.

Description

A kind of logistics receiving and dispatching method and system of secret protection
Technical field
The present invention relates to a kind of goods receiving/transmission method and system, be particularly a kind ofly suitable for goods receiving/transmission method in logistics system and system.
Background technology
Along with the development of technology, ecommerce more and more becomes an important component part in people's life, and flourishing logistics system is the basis of e-commerce development, and setting up safety, efficiently logistics system is an important content of logistics management.
According to the understanding of applicant, existing logistics is signed and issued and has mainly been come by the logistics list of papery, first by customer Completion logistics list in quintuplicate, respectively by sender, delivery office, receipts post office, addressee preserves.Process is as follows: after sender delivers, respectively retain portion by sender and delivery office, courier delivers to destination according to the address of logistics list goods, and receiving office retains a copy of it, and addressee a logistics list takes goods away after signature wherein.The logistics nonoculture that courier retains with consignee signature is counterfoil, and last logistics single-pass is often attached in Cargo bag.There is following problem in this system of signing and issuing based on papery logistics list: 1) there is the hidden danger that user profile is revealed.In whole process, the information such as name, address, contact method of sender and addressee is all on logistics list, and send goods from logistics person and take goods to picking people and lose the whole process of goods packing, personal information is easy to be revealed.Particularly be attached to the logistics list in Cargo bag, be difficult to after taking goods be torn, directly throw away dustbin and be easy to reveal individual privacy; 2) there is goods neck, false claiming hidden danger by mistake.When deliver goods, whether logistics person cannot be real picking people according to the signature checking picking people of picking people; 3) paper is wasted.Whole signing and issuing in process relates to three logistics lists, and after being finished, three logistics lists are just useless, there is the situation of waste paper.
Summary of the invention
Primary and foremost purpose of the present invention is: for the problems referred to above; a kind of logistics receiving and dispatching method and system that can effectively prevent user profile from revealing is provided; protection privacy of user is not obtained by lawless person; simultaneously can prevent from being wrapped in pickup process and prevent from being led by mistake or falsely claiming as one's own, thus ensure cargo security deliver to destination.
Further aim of the present invention is: propose a kind of method and make after goods sends to addressee, even if that is courier also cannot read waybill after having concluded the business, only have logistics company managerial personnel and client can query history waybill, prevent user profile from revealing.
In order to reach above-mentioned primary and foremost purpose, the logistics receiving and dispatching method of secret protection of the present invention replaces existing waybill with Quick Response Code waybill, and specific implementation is made up of following several subsystem:
Logistics receiving and dispatching management platform: for the information management of whole system, comprises the management of sender, addressee information, the generation, management etc. of the secret key of system.
Addressee management system: for the management of addressee information, accepts the printing etc. of the 2 D code information of platform, Quick Response Code waybill.
Logistics client: for resolving waybill Quick Response Code, submits necessary information for logistics person contacts addressee user, and whether checking addressee user is true.
User client system: submitting sender's information, package information and addressee information etc. to during for posting part, providing addressee information during addressee.
Logistics receiving and dispatching method step of the present invention comprises:
1. user posts part step: the parcel that user will post is to logistics stations or addressee person, and use user client system to submit sender's information, addressee information (particularly phone number), package information etc. to, this part information is submitted to logistics receiving and dispatching management platform.After platform receives the information of user's submission, addressee information is formed bit string and to its encryption, the addressee information after encryption is generated Quick Response Code and sends to addressee management system.After addressee management system receives Quick Response Code, be attached to after printing and superscribe as Quick Response Code waybill.
2. logistics person sends part step: logistics person uses physical distribution terminal to scan Quick Response Code waybill, and client is decrypted the Quick Response Code read and resolves, thus obtains address of the addressee, the information such as phone.According to this information, parcel is delivered to destination, and contact addressee and get parcel.
3. user's addressee step: addressee uses the mobile phone that user client system is housed to the Quick Response Code waybill scanning superscribed, addressee's phone number is sent to logistics receiving and dispatching information management platform according to the Quick Response Code scanned by user client system, and platform receives the cell-phone number that rear phone number to receiving and system retain and verifies.If consistent, think that addressee can take parcel away, inconsistent then proof addressee is illegal.The result is sent to logistics person's client by platform, and logistics person judges whether parcel to issue addressee according to the information received.
In order to reach further object, of the present invention improving is: provide the different secret key of use two kinds or encryption method to generate two different Quick Response Code waybills by logistics receiving and dispatching information management platform: Quick Response Code waybill A scans use to courier, storage be the information such as address, phone of article receiving and sending people; Quick Response Code waybill B scans use to addressee, and the information of the information processing article receiving and sending people of storage also comprises the program code for submitting addressee's phone number to outward.The secret key of deciphering of Quick Response Code waybill A, after addressee acknowledges receipt of parcel, is cancelled by logistics receiving and dispatching information management platform.Send parcel just cannot read relevant information more afterwards courier like this.
Accompanying drawing illustrates:
The structural representation of Fig. 1 logistics receiving and dispatching system embodiment
The process flow diagram of Fig. 2 logistics receiving and dispatching system embodiment
Embodiment
Below by way of specific embodiment, also the present invention is described in more detail by reference to the accompanying drawings.
The present embodiment is a kind of logistics receiving and dispatching method of typical protection privacy, and having and form as shown in Figure 1 by four subsystems, is logistics receiving and dispatching management platform 101, addressee management system 102, logistics client 103 and user client system 104 respectively.
Logistics receiving and dispatching management platform 101: for the information management of whole system, comprises sender, the management of addressee information, checking, the generation, management etc. of the secret key of system.
Addressee management system 102: for the management of addressee information, accepts the printing etc. of the 2 D code information of logistics T-R tube platform, Quick Response Code waybill.Addressee management system system both may operate in PC end and also may operate on the mobile terminal that has and print Quick Response Code waybill.
Logistics client 103: for resolving waybill Quick Response Code, submits necessary information for logistics person contacts addressee user, and whether checking addressee user is true.
User client system 104: submit sender's information, package information and addressee information etc. to during for posting part, provides addressee information for checking during addressee, scanning Quick Response Code waybill checks parcel relevant information etc.
The implementing procedure of this enforcement as shown in Figure 2, can be divided into three steps altogether: post part step S101, send part to walk S102, addressee step S103.Detailed process is as follows:
1. be first post part step S201.Step S204: user submits to information to logistics receiving and dispatching management platform, sender submits the information including but not limited to following content to logistics receiving and dispatching management platform 101 by user client system 104: the phone number of addressee, name, better address, the mobile phone of sender, name, better address, parcel relevant information etc.
2. step S205: logistics receiving and dispatching management platform generates ciphering two-dimension code waybill A and Quick Response Code waybill B, logistics receiving and dispatching management platform 101, after the user related information receiving above-mentioned 1st step, generates A, B two groups of character strings and uses different cryptographic algorithm encryptions respectively to it.Wherein character string A contains the name of addressee and sender, phone number and better address, sends part and parcel to return use for giving logistics person; Character string B also contains the name of addressee and sender, the information such as phone number and better address equally for reading relevant information to addressee.Afterwards A, B two groups of character strings are issued addressee management system 102.
3. step S206: addressee management system generates and prints Quick Response Code waybill A, B, addressee management system, after receiving A, B two groups of character strings, is called respective algorithms and is generated Quick Response Code, and printed.Afterwards the Quick Response Code waybill A of printing and Quick Response Code waybill B is labelled to parcel form.
4. enter and post part step S202.Step 207: the mobile terminal (this terminal at least has the function of radio communication function and scanning Quick Response Code) of sending part person to use logistics client single system is housed scans Quick Response Code waybill A on parcel form, logistics client single system 103 obtains the secret key of deciphering according to the information scanned from logistics receiving and dispatching management platform 101, and decipher with the Quick Response Code waybill A that this double secret key scans, thus obtain sending part address and user profile.
5. parcel is sent to S207 according to sending part address by logistics person, and contacts addressee's pickup.
6. enter addressee step S203.Step S209: addressee is with the mobile telephone scanning Quick Response Code waybill B that user client system is housed.
7. step S210: the Quick Response Code waybill B scanned deciphers and extracts addressee's phone number by user client system 104, and the Quick Response Code character string of above-mentioned phone number and deciphering is sent to logistics receiving and dispatching management platform 101 by user client system 104.
8. step S211, logistics receiving and dispatching management platform carries out contrast verification with the information of having deposited in system after receiving phone number and Quick Response Code character string.If it is consistent that this mobile phone and system have information, then represent that this addressee is legal addressee, otherwise represent that this addressee is not legal addressee.The result is sent to logistics client 103 by logistics receiving and dispatching management platform.
9. step S212: logistics client 103 has determined whether sending part according to the result received.If what receive is by checking, then parcel is issued addressee; Otherwise will not part be sent, again contact addressee and maybe parcel is return.
In addition, in order to prevent the logistics person of sending with charge free from reading parcel 2 D code information after sending part to complete, information leakage is caused.Secret for the deciphering of Quick Response Code waybill key cancels after sending part to complete by logistics receiving and dispatching management platform, thus guarantee information can not be revealed from sending the channel of part person.For Quick Response Code waybill B, could correct deciphering Quick Response Code waybill B after only having corresponding validated user to log in subscription client.By above-mentioned steps, owing to using the Quick Response Code waybill of encryption to instead of traditional papery waybill, ensure that user profile can not be obtained by illegal user, protect privacy of user.Instead of 5 parts of papery waybills in the past with two Quick Response Code waybills simultaneously and save paper.
In addition to the implementation, the present invention can also have other embodiments, and all employings are equal to the technical scheme of replacement or equivalent transformation formation, all drop on the protection domain of application claims.

Claims (2)

1. a logistics receiving and dispatching method and system for secret protection, is characterized in that: described logistics receiving and dispatching system realizes according to the following steps:
Steps A. user posts part operation: the parcel that user will post to logistics stations or addressee person, and uses user client system that sender's information, addressee information, package information etc. are committed to logistics receiving and dispatching management platform.After platform receives the information of user's submission, addressee information is formed bit string and to its encryption, the addressee information after encryption is generated Quick Response Code and sends to addressee management system.Staff is attached to after addressee management system being received Quick Response Code printing and superscribes as Quick Response Code waybill.
Step B. logistics person sends part to operate: logistics person uses physical distribution terminal to scan Quick Response Code waybill, and client is decrypted the Quick Response Code read and resolves, thus obtains address of the addressee, the information such as phone.According to relevant information, parcel is delivered to destination, and contact addressee and get parcel.
Step C. user addressee operates: addressee uses the mobile phone that user client system is housed to the Quick Response Code waybill scanning superscribed, addressee's phone number is sent to logistics receiving and dispatching information management platform according to the Quick Response Code scanned by user client system, and platform receives the cell-phone number that rear phone number to receiving and system retain and verifies.If consistent, think that addressee can take parcel away, otherwise provable addressee is illegal.The result is sent to logistics person's client by platform, and logistics person judges whether parcel to be distributed to addressee according to the information received.
2. the logistics receiving and dispatching method and system of secret protection according to claim 1, it is characterized in that: described Quick Response Code waybill is provided by logistics receiving and dispatching information management platform, it uses two kinds of different keys or encryption method to generate two different Quick Response Code waybills: Quick Response Code waybill A scans use by courier, storage be the information such as address, phone of article receiving and sending people; Quick Response Code waybill B scans use by addressee, and the information of storage, except the information of article receiving and sending people, also comprises the program code for submitting addressee's phone number to.
CN201410285824.8A 2014-06-14 2014-06-14 Logistic receiving and dispatching method and system capable of protecting privacy Pending CN105321054A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410285824.8A CN105321054A (en) 2014-06-14 2014-06-14 Logistic receiving and dispatching method and system capable of protecting privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410285824.8A CN105321054A (en) 2014-06-14 2014-06-14 Logistic receiving and dispatching method and system capable of protecting privacy

Publications (1)

Publication Number Publication Date
CN105321054A true CN105321054A (en) 2016-02-10

Family

ID=55248395

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410285824.8A Pending CN105321054A (en) 2014-06-14 2014-06-14 Logistic receiving and dispatching method and system capable of protecting privacy

Country Status (1)

Country Link
CN (1) CN105321054A (en)

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105761044A (en) * 2016-02-23 2016-07-13 南京苗苗智能科技有限公司 Novel express logistics sending method based on two-dimension code
CN105761038A (en) * 2016-02-15 2016-07-13 刘小曲 Express delivery method based on two-dimensional code and system thereof
CN105894226A (en) * 2016-03-30 2016-08-24 宋同晶 Logistics processing method capable of protecting privacy by information decomposition
CN106097466A (en) * 2016-06-02 2016-11-09 刘晓勇 Sign for auth method and device
CN106651266A (en) * 2016-12-26 2017-05-10 上海斐讯数据通信技术有限公司 Logistics system, logistics personal information protection system and method
CN106960305A (en) * 2017-04-14 2017-07-18 南京邮电大学 A kind of information privacy protection formula network scheduling material-flow method
CN107038384A (en) * 2016-06-17 2017-08-11 淡昱嘉 Net purchase personal information protection
CN107122676A (en) * 2017-04-27 2017-09-01 苏州派维斯信息科技有限公司 A kind of payment system single for express delivery privacy face and method
CN107133767A (en) * 2017-04-28 2017-09-05 李黎明 Express delivery information interacting method, apparatus and system
CN107809428A (en) * 2017-10-27 2018-03-16 咪咕互动娱乐有限公司 A kind of information ciphering method, decryption method, device and storage medium
CN108038640A (en) * 2017-12-07 2018-05-15 北京奇安信科技有限公司 A kind of logistics delivering method and device based on encryption express waybill
CN108090723A (en) * 2017-12-14 2018-05-29 吉林大学 The express delivery management method and system of a kind of anti-information leakage
CN108335061A (en) * 2017-01-20 2018-07-27 菜鸟智能物流控股有限公司 User information acquisition method and related device
CN108428088A (en) * 2018-05-10 2018-08-21 刘扬 Express delivery information processing method and server-side
CN108491728A (en) * 2018-02-01 2018-09-04 广东梦森信息科技有限公司 Express Logistics face list information protecting method and system
CN108573361A (en) * 2017-03-11 2018-09-25 唐亚洲 A kind of logistics system and implementation method of electronic management
WO2018171302A1 (en) * 2017-03-20 2018-09-27 北京京东尚科信息技术有限公司 Method and apparatus for use in information processing
WO2018176989A1 (en) * 2017-03-31 2018-10-04 北京京东尚科信息技术有限公司 Information push method and device
CN108665195A (en) * 2017-03-28 2018-10-16 金东纸业(江苏)股份有限公司 A kind of logistic track method, mobile device, logistics monitoring equipment and mobile terminal
CN109088845A (en) * 2017-06-14 2018-12-25 北京京东尚科信息技术有限公司 A kind of encryption method of information, decryption method and relevant apparatus
CN109214734A (en) * 2017-07-03 2019-01-15 顺丰速运有限公司 A kind of address encryption display methods, waybill encryption display methods, system and waybill
CN109544074A (en) * 2018-11-23 2019-03-29 张羽翔 A kind of take-away intelligent processing method and system based on cloud platform
CN109558916A (en) * 2018-11-01 2019-04-02 南京同盛科技发展有限公司 A kind of intelligence Management of Modern Physical Distribution method
CN110570274A (en) * 2019-08-16 2019-12-13 湖北工业大学 logistics order optimal distribution system and method with privacy protection function
CN110765745A (en) * 2019-06-22 2020-02-07 杭州云助理科技有限公司 Method and system for coding home address
CN111340426A (en) * 2020-02-28 2020-06-26 天津中荣印刷科技有限公司 Intelligent logistics distribution system for paper-made packaging printed matter
CN111753944A (en) * 2020-06-17 2020-10-09 吕鏊 Express delivery electronic label
CN111861333A (en) * 2020-07-23 2020-10-30 上海中通吉网络技术有限公司 Code scanning signing method and device and storage medium
CN112333138A (en) * 2020-07-24 2021-02-05 浙江万里学院 Logistics mail sending method based on user terminal
CN112333137A (en) * 2020-07-24 2021-02-05 浙江万里学院 Logistics self-service sending and receiving method based on data encryption
CN112333136A (en) * 2020-07-24 2021-02-05 浙江万里学院 Encryption method for logistics sending and receiving information
CN114092010A (en) * 2021-11-25 2022-02-25 上海寻梦信息技术有限公司 Information processing method, device, equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102968826A (en) * 2012-11-14 2013-03-13 赵海城 Automatic sign-in machine and automatic sign-in application technical scheme
CN103401676A (en) * 2013-07-16 2013-11-20 中国人民解放军海军工程大学 Two-dimensional barcode-based logistics industry personal information privacy protection system and method
CN103455900A (en) * 2013-09-03 2013-12-18 万森 Method and device for express delivery management based on two-dimension code
CN103473660A (en) * 2013-09-02 2013-12-25 深圳市华傲数据技术有限公司 Logistics receipt validation method and system
CN103617680A (en) * 2013-12-10 2014-03-05 刘兵辉 Intelligent storage and pickup method and system based on two-dimension code management and control

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102968826A (en) * 2012-11-14 2013-03-13 赵海城 Automatic sign-in machine and automatic sign-in application technical scheme
CN103401676A (en) * 2013-07-16 2013-11-20 中国人民解放军海军工程大学 Two-dimensional barcode-based logistics industry personal information privacy protection system and method
CN103473660A (en) * 2013-09-02 2013-12-25 深圳市华傲数据技术有限公司 Logistics receipt validation method and system
CN103455900A (en) * 2013-09-03 2013-12-18 万森 Method and device for express delivery management based on two-dimension code
CN103617680A (en) * 2013-12-10 2014-03-05 刘兵辉 Intelligent storage and pickup method and system based on two-dimension code management and control

Cited By (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105761038A (en) * 2016-02-15 2016-07-13 刘小曲 Express delivery method based on two-dimensional code and system thereof
CN105761044A (en) * 2016-02-23 2016-07-13 南京苗苗智能科技有限公司 Novel express logistics sending method based on two-dimension code
CN105894226A (en) * 2016-03-30 2016-08-24 宋同晶 Logistics processing method capable of protecting privacy by information decomposition
CN106097466A (en) * 2016-06-02 2016-11-09 刘晓勇 Sign for auth method and device
CN107038384A (en) * 2016-06-17 2017-08-11 淡昱嘉 Net purchase personal information protection
CN106651266A (en) * 2016-12-26 2017-05-10 上海斐讯数据通信技术有限公司 Logistics system, logistics personal information protection system and method
CN108335061A (en) * 2017-01-20 2018-07-27 菜鸟智能物流控股有限公司 User information acquisition method and related device
CN108573361A (en) * 2017-03-11 2018-09-25 唐亚洲 A kind of logistics system and implementation method of electronic management
CN108629530A (en) * 2017-03-20 2018-10-09 北京京东尚科信息技术有限公司 Information processing method and device
WO2018171302A1 (en) * 2017-03-20 2018-09-27 北京京东尚科信息技术有限公司 Method and apparatus for use in information processing
US11088824B2 (en) 2017-03-20 2021-08-10 Beijing Jingdong Qianshi Technology Co., Ltd. Method and apparatus for use in information processing
CN108665195A (en) * 2017-03-28 2018-10-16 金东纸业(江苏)股份有限公司 A kind of logistic track method, mobile device, logistics monitoring equipment and mobile terminal
US11263580B2 (en) 2017-03-31 2022-03-01 Beijing Jingdong Zhenshi Information Technology Co., Ltd. Information push method and device
WO2018176989A1 (en) * 2017-03-31 2018-10-04 北京京东尚科信息技术有限公司 Information push method and device
CN106960305A (en) * 2017-04-14 2017-07-18 南京邮电大学 A kind of information privacy protection formula network scheduling material-flow method
CN107122676A (en) * 2017-04-27 2017-09-01 苏州派维斯信息科技有限公司 A kind of payment system single for express delivery privacy face and method
CN107133767A (en) * 2017-04-28 2017-09-05 李黎明 Express delivery information interacting method, apparatus and system
CN109088845B (en) * 2017-06-14 2021-12-31 北京京东尚科信息技术有限公司 Information encryption method, information decryption method and related devices
CN109088845A (en) * 2017-06-14 2018-12-25 北京京东尚科信息技术有限公司 A kind of encryption method of information, decryption method and relevant apparatus
CN109214734A (en) * 2017-07-03 2019-01-15 顺丰速运有限公司 A kind of address encryption display methods, waybill encryption display methods, system and waybill
CN107809428A (en) * 2017-10-27 2018-03-16 咪咕互动娱乐有限公司 A kind of information ciphering method, decryption method, device and storage medium
CN108038640A (en) * 2017-12-07 2018-05-15 北京奇安信科技有限公司 A kind of logistics delivering method and device based on encryption express waybill
CN108090723B (en) * 2017-12-14 2021-04-13 吉林大学 Express delivery management method and system for preventing information leakage
CN108090723A (en) * 2017-12-14 2018-05-29 吉林大学 The express delivery management method and system of a kind of anti-information leakage
CN108491728A (en) * 2018-02-01 2018-09-04 广东梦森信息科技有限公司 Express Logistics face list information protecting method and system
CN108428088A (en) * 2018-05-10 2018-08-21 刘扬 Express delivery information processing method and server-side
CN109558916A (en) * 2018-11-01 2019-04-02 南京同盛科技发展有限公司 A kind of intelligence Management of Modern Physical Distribution method
CN109544074A (en) * 2018-11-23 2019-03-29 张羽翔 A kind of take-away intelligent processing method and system based on cloud platform
CN110765745A (en) * 2019-06-22 2020-02-07 杭州云助理科技有限公司 Method and system for coding home address
CN110570274B (en) * 2019-08-16 2021-10-22 湖北工业大学 Logistics order optimal distribution system and method with privacy protection function
CN110570274A (en) * 2019-08-16 2019-12-13 湖北工业大学 logistics order optimal distribution system and method with privacy protection function
CN111340426A (en) * 2020-02-28 2020-06-26 天津中荣印刷科技有限公司 Intelligent logistics distribution system for paper-made packaging printed matter
CN111753944A (en) * 2020-06-17 2020-10-09 吕鏊 Express delivery electronic label
CN111861333A (en) * 2020-07-23 2020-10-30 上海中通吉网络技术有限公司 Code scanning signing method and device and storage medium
CN112333138A (en) * 2020-07-24 2021-02-05 浙江万里学院 Logistics mail sending method based on user terminal
CN112333137A (en) * 2020-07-24 2021-02-05 浙江万里学院 Logistics self-service sending and receiving method based on data encryption
CN112333136A (en) * 2020-07-24 2021-02-05 浙江万里学院 Encryption method for logistics sending and receiving information
CN112333136B (en) * 2020-07-24 2023-01-24 浙江万里学院 Encryption method for logistics sending and receiving information
CN114092010A (en) * 2021-11-25 2022-02-25 上海寻梦信息技术有限公司 Information processing method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN105321054A (en) Logistic receiving and dispatching method and system capable of protecting privacy
CN107104969B (en) Method for protecting personal privacy information in express by applying dynamic encryption mechanism
US10115069B2 (en) Authenticating parcel consignees with indicia decoding devices
CN105719120B (en) A method of encryption express delivery list privacy information
CN104933371B (en) Logistics personal information intimacy protection system based on multi-layer security Quick Response Code
CN107437159B (en) Intelligent express delivery system, method and device for whole-process privacy protection
US11922743B2 (en) Logistics information processing method based on electronic lock, blockchain and waybill, and apparatus and device thereof
CN104504594A (en) Online shopping privacy protection method and system
CN105354693A (en) Logistics industry-oriented system and method for cascade protection of user privacy information
CN104123624A (en) Confidential express method and system thereof
CN107180328B (en) Logistics method based on QR two-dimensional code
CN1281608A (en) Cryptographic key generation using biometric data
CN106296049A (en) A kind of express delivery receiving/transmission method, management server, terminal and express delivery receive-transmit system
CN103198390A (en) Goods picking and goods delivering reservation information data processing method and system based on two-dimensional code
CN101201886A (en) Three-he-code for recognizing commodity
CN105005884A (en) Express item sign-off method, system, server and handheld terminal
CN107437105B (en) Multi-role full-scene NFC and QR code safe express delivery system and use method
CN111753333A (en) Method and system for identity authentication
CN108763937B (en) Distribution document generation, distribution and popularization information processing method and device
CN105283832A (en) Printing composite documents
CN107038540B (en) Method and device for object type distribution based on intelligent bar code
CN108710931B (en) Mailing address information privacy protection method based on two-dimensional code
CN106845886A (en) One kind realizes express delivery system of real name method
CN105490814B (en) A kind of ticketing service real name identification method and system based on three-dimension code
CN107358279B (en) Express receiving and dispatching system and express receiving and dispatching method based on RFID

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160210