CN109299771B - Method and system for protecting privacy information in logistics system based on two-dimension code - Google Patents

Method and system for protecting privacy information in logistics system based on two-dimension code Download PDF

Info

Publication number
CN109299771B
CN109299771B CN201811100980.7A CN201811100980A CN109299771B CN 109299771 B CN109299771 B CN 109299771B CN 201811100980 A CN201811100980 A CN 201811100980A CN 109299771 B CN109299771 B CN 109299771B
Authority
CN
China
Prior art keywords
information
logistics
dimensional code
site
matching
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811100980.7A
Other languages
Chinese (zh)
Other versions
CN109299771A (en
Inventor
柯昌博
潘峰
陈文凯
王若竹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN201811100980.7A priority Critical patent/CN109299771B/en
Publication of CN109299771A publication Critical patent/CN109299771A/en
Application granted granted Critical
Publication of CN109299771B publication Critical patent/CN109299771B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0025Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device the arrangement consisting of a wireless interrogation device in combination with a device for optically marking the record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping

Abstract

The invention relates to a method and a system for protecting privacy information in a logistics management system based on a two-dimensional code, wherein line information of acquired logistics is encrypted by an asymmetric encryption technology and printed into a corresponding two-dimensional code, and a logistics site only acquires specific information by scanning the two-dimensional code to carry out express transportation.

Description

Method and system for protecting privacy information in logistics system based on two-dimension code
Technical Field
The invention relates to the technical field of personal information protection in a logistics system, in particular to application of a two-dimensional code in the logistics system, and particularly relates to a personal information protection technology through specific extraction of personal information.
Background
With the continuous and rapid development of the internet, the life style of people also becomes simple and rapid under the effect of the internet, thereby also firing the hot tide of people for online shopping. With the formal implementation of the express delivery real-name system, the convenience of online shopping is realized, and meanwhile, various hidden dangers caused by leakage of client privacy information (including sender information and recipient information) on an express delivery list exist. Moreover, the personal privacy information contained in the express bill comprises a name, a contact way and a home address, and the privacy information of the client can be easily leaked when the information is randomly discarded after each link of express transportation, even after a recipient receives a package. If the information is available, some other useful people can conveniently implement some illegal criminal behaviors. Therefore, the work of enhancing the security of the privacy information of the clients in the express industry is urgent. In summary, how to provide a technical scheme capable of effectively protecting the security of the private information of the client in the express industry is a problem to be solved urgently at present.
ZL201310297646.6 discloses a method of a logistics industry personal information privacy protection system based on two-dimensional codes, which applies two-dimensional code technology and encryption technology in the logistics industry, tries to solve the problem of personal information leakage, realizes the generation and reading of the two-dimensional codes, encryption protection of sensitive information, key distribution and management, and well solves the problem of private information leakage.
ZL201710497534.3 discloses a logistics method based on QR two-dimensional code, and adopts a brand-new encryption method to carry out secondary encryption on information and introduces a logistics scheduling method, thereby further improving the logistics security.
Disclosure of Invention
The invention aims to solve the problem of leakage of personal information in a logistics system and provides a method for managing logistics transportation and improving information safety and logistics transportation efficiency.
The invention discloses a method for protecting privacy information in a logistics system based on two-dimension codes, which comprises the following steps:
acquiring the line information of logistics;
an encryption step of encrypting by an asymmetric encryption technique;
a printing step for printing the encrypted line information into a corresponding two-dimensional code;
the logistics site obtains specific information through scanning the two-dimensional code and carries out express transportation;
the specific information comprises information for acquiring the next site needing transportation for fast reading.
The step of obtaining the route information of the logistics is to provide the information of the sender to search for an optimal transportation path, obtain the stations in the optimal transportation path according to the optimal transportation path to form an ordered sequence, and combine the ordered sequence with the information of the receiver to form the route information of the express delivery.
The logistics site obtains specific information through scanning the two-dimensional code and carries out express transportation, and the steps are as follows: and the logistics site carries out decryption processing through ciphertext information obtained by scanning the two-dimensional code, and matches the current logistics site information with the line information to obtain the next logistics site corresponding to the express display.
The invention also discloses a system for protecting privacy information in a logistics system based on the two-dimension code, which comprises the following steps:
the information input module is used for inputting the personal information of the receiver;
the route generation module is used for generating an optimal transportation route according to the personal information of the receiver;
the information encryption module is used for encrypting the generated optimal transportation path and the personal information of the receiver;
the two-dimensional code generation module is used for generating a two-dimensional code picture from the encrypted text;
the site login module is used for logging in the logistics site and confirming the logistics site information;
the two-dimensional code scanning module is used for scanning the two-dimensional code to obtain line information;
the information matching model is used for decrypting the two-dimensional code information obtained by the two-dimensional code scanning module and matching the obtained decryption information with the information of the logistics sites logged in the site logging module;
and the output prompt module is used for outputting the next transportation target information or outputting an error prompt.
Has the advantages that: compared with the prior art, the invention has the following advantages: the express delivery transportation list has no personal information display, so that not only can no outsiders acquire information in the express delivery transportation process, but also the site staff can only acquire limited transportation information and cannot record the personal information in the express delivery, and meanwhile, the transportation information is acquired through the machine identification two-dimensional code, so that the working efficiency of the staff can be improved, and the express delivery automatic classification of the transportation site can be realized by combining the information with mechanical automation.
Drawings
FIG. 1 is a system flow diagram;
FIG. 2 is a system architecture diagram;
FIG. 3 is a working principle of the site reading two-dimensional code software;
FIG. 4 is a login interface;
fig. 5 is a two-dimensional code;
FIG. 6 is a site login interface;
FIG. 7 is a scan of a two-dimensional code;
FIG. 8 is an output targeted site interface.
Detailed Description
The invention is further illustrated below with reference to the figures and examples.
Example (b):
a buyer at Nanjing post and electronics university purchases a commodity on a Taobao online shopping platform, the shop of the commodity is located on a xxx street in a overseas show area of Guangzhou city, a seller wants to deliver the commodity to the buyer through a logistics company according to information submitted to the shopping platform by the buyer, after the personal information of the buyer is obtained by an express company, a personal information recording system is used for automatically searching an optimal transportation path and generating a two-dimensional code picture, and the two-dimensional code picture comprises a transportation line and an encrypted text of the personal information of the buyer. In the commodity transportation process, the two-dimensional code picture on commodity is scanned through the system to the transportation website of commodity circulation company to obtain limited transportation information, for example, when commodity transportation to south Jing transfer station, the staff only need through scanning the two-dimensional code picture on it, can learn that this next website of commodity transportation is the transfer station of perching and Xixia, thereby commodity normal transportation.
(1) The system operation environment is as follows:
the Server adopts a 64-bit Window Server 2008R 2 Enterprise or more operating systems; a 64-bit Oracle 11g (11.2.0.1.0) database management system; windows 7 or above version operating system as client and require high definition camera or access through interface.
(2) And (3) system architecture:
the system consists of two parts, namely generating a two-dimensional code picture according to effective information and scanning a two-dimensional code by a station to acquire limited information.
The first part comprises an information entry module, a line generation module, an information encryption module, a two-dimensional code generation module and an ink jet printing module, wherein the functions of the modules are shown in figure 2.
The information input module: inputting information required by a system according to the personal information of the buyer, and then entering a line generation module;
a line generation module: finding out the optimal transportation path according to the address information input by the information input module, and then entering the information coding encryption module;
the information coding and encrypting module comprises: aiming at the variable information obtained by the line generation module, a public key generated by a logistics company and used for encrypting the information is used for encrypting the information, and ciphertext information is output and then enters the two-dimensional code generation module;
two-dimensional code generation module: generating corresponding two-dimensional code information by adopting a current universal two-dimensional code generation algorithm according to the ciphertext information generated by the information coding encryption module, and then entering the ink-jet printing module;
an inkjet printing module: and sending the two-dimension code information generated by the two-dimension code generation module to an ink jet printing system, so as to generate the two-dimension code and place the two-dimension code in an express bill.
The second part comprises a site login module, a two-dimensional code scanning module, an information matching module and an output prompting module, wherein the functions of the modules are shown in figure 3.
A site login module: logging in a system by using an account and a password provided by a logistics company according to the located site, and then entering a two-dimensional code scanning module;
two-dimensional code scanning module: the system calls a camera of a client to scan a two-dimensional code picture on a commodity, and then the two-dimensional code picture enters an information matching module;
an information matching module: the two-dimensional code information obtained by the scanning module is decrypted by a private key, and is matched with the information of the login site in the site login module according to the obtained decrypted information, and then the information enters an output prompting module;
an output prompt module: and if the transportation is correct, outputting the information of the next transportation target of the station, otherwise, outputting a prompt of transportation error.
(3) Description of system algorithm:
algorithm 1: shortest path finding
Inputting a weighted directed graph, initializing a set Q and an array P, setting the distance of a starting point s to be 0, selecting a node with the minimum distance from all points which are not visited in the graph, judging whether to update the shortest path according to the distance of the added node, adding nodes in a circulating manner and updating until all nodes are visited, and outputting a path array P.
Figure BDA0001806679100000041
And 2, algorithm: site name matching
Inputting a path and a site name, sequentially adding nodes in the path into a queue, circularly reading and deleting the head of the queue element and matching with the site name, assigning a result if the head of the queue element is matched with the site name, otherwise, continuously circularly matching until the queue is empty, and outputting a result of successful matching or error prompt information.
Figure BDA0001806679100000042
Figure BDA0001806679100000051
(4) And (3) the system operation result is as follows:
the log-in interface is shown in fig. 4.
And secondly, generating a two-dimensional code picture according to the effective information as shown in figure 5.
And thirdly, scanning the two-dimensional code by the station to obtain a limited information part, wherein the login interface is shown in figure 6.
The scanning interface is shown in fig. 7.
The output interface is shown in figure 8.

Claims (3)

1. A method for protecting privacy information in a logistics system based on two-dimension codes is characterized in that: the method comprises the following steps:
acquiring the line information of logistics;
an encryption step of encrypting by an asymmetric encryption technique;
a printing step for printing the encrypted line information into a corresponding two-dimensional code;
the logistics site obtains specific information through scanning the two-dimensional code and carries out express transportation;
the specific information comprises information for acquiring the next logistics site for express delivery to be transported;
the logistics site obtains specific information through scanning the two-dimensional code and carries out express transportation, and the steps are as follows: the logistics site carries out decryption processing on ciphertext information obtained by scanning the two-dimensional code, and matching is carried out on the basis of a site name matching algorithm according to the current logistics site information and the line information to obtain information for displaying a next logistics site corresponding to express;
and the site name matching algorithm is used for inputting a path and a site name, sequentially adding nodes in the path into the queue, circularly reading and deleting the head element of the queue and matching with the site name, assigning a result if the head element of the queue is matched with the site name, and continuously circularly matching until the queue is empty, and outputting a result of successful matching or error prompt information.
2. The method for protecting the private information in the logistics system based on the two-dimension code according to claim 1, wherein: the step of obtaining the route information of the logistics is to provide the information of the sender to search for an optimal transportation path, obtain the stations in the optimal transportation path according to the optimal transportation path to form an ordered sequence, and combine the ordered sequence with the information of the receiver to form the route information of the express delivery.
3. The utility model provides a protect privacy information system among logistics system based on two-dimensional code which characterized in that: the method comprises the following steps:
the information input module is used for inputting the personal information of the receiver;
the route generation module is used for generating an optimal transportation route according to the personal information of the receiver;
the information encryption module is used for encrypting the generated optimal transportation path and the personal information of the receiver;
the two-dimensional code generation module is used for generating a two-dimensional code picture from the encrypted text;
the site login module is used for logging in the logistics site and confirming the logistics site information;
the two-dimensional code scanning module is used for scanning the two-dimensional code to obtain line information;
the information matching model is used for decrypting the two-dimensional code information obtained by the two-dimensional code scanning module and matching the two-dimensional code information with the line information based on a site name matching algorithm according to the current logistics site information to obtain information matching model for displaying next logistics site information corresponding to express;
the output prompting module is used for outputting information of a next logistics station or outputting an error prompt;
and if the matching is successful, the result is assigned, otherwise, the circular matching is continued until the queue is empty, and the result of successful matching or error prompt information is output.
CN201811100980.7A 2018-09-20 2018-09-20 Method and system for protecting privacy information in logistics system based on two-dimension code Active CN109299771B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811100980.7A CN109299771B (en) 2018-09-20 2018-09-20 Method and system for protecting privacy information in logistics system based on two-dimension code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811100980.7A CN109299771B (en) 2018-09-20 2018-09-20 Method and system for protecting privacy information in logistics system based on two-dimension code

Publications (2)

Publication Number Publication Date
CN109299771A CN109299771A (en) 2019-02-01
CN109299771B true CN109299771B (en) 2022-02-11

Family

ID=65163844

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811100980.7A Active CN109299771B (en) 2018-09-20 2018-09-20 Method and system for protecting privacy information in logistics system based on two-dimension code

Country Status (1)

Country Link
CN (1) CN109299771B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103401676A (en) * 2013-07-16 2013-11-20 中国人民解放军海军工程大学 Two-dimensional barcode-based logistics industry personal information privacy protection system and method
CN106060016A (en) * 2016-05-19 2016-10-26 上海大学 Encryption logistic system
CN107085776A (en) * 2017-03-10 2017-08-22 北京圆桌骑士科技有限公司 A kind of Logistics Distribution Method and system based on SaaS platforms
CN107180328A (en) * 2017-06-27 2017-09-19 南京邮电大学 A kind of material-flow method based on QR Quick Response Codes

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101201977B (en) * 2007-12-27 2010-07-14 深圳市赛格导航科技股份有限公司 Device and method for reporting station of public transport
CN105354693A (en) * 2015-11-04 2016-02-24 中南大学 Logistics industry-oriented system and method for cascade protection of user privacy information

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103401676A (en) * 2013-07-16 2013-11-20 中国人民解放军海军工程大学 Two-dimensional barcode-based logistics industry personal information privacy protection system and method
CN106060016A (en) * 2016-05-19 2016-10-26 上海大学 Encryption logistic system
CN107085776A (en) * 2017-03-10 2017-08-22 北京圆桌骑士科技有限公司 A kind of Logistics Distribution Method and system based on SaaS platforms
CN107180328A (en) * 2017-06-27 2017-09-19 南京邮电大学 A kind of material-flow method based on QR Quick Response Codes

Also Published As

Publication number Publication date
CN109299771A (en) 2019-02-01

Similar Documents

Publication Publication Date Title
US11743041B2 (en) Technologies for private key recovery in distributed ledger systems
TWI683567B (en) Security verification method, device, server and terminal
US10681081B2 (en) Secure content and encryption methods and techniques
US20160205098A1 (en) Identity verifying method, apparatus and system, and related devices
JP6054457B2 (en) Private analysis with controlled disclosure
CN104504594A (en) Online shopping privacy protection method and system
CN108965222B (en) Identity authentication method, system and computer readable storage medium
CN104618334A (en) Method and system for generating and verifying dynamic two-dimensional code
JP2013529345A (en) System and method for securely using a messaging system
TWI398153B (en) Certification methods, authentication systems and electronic tags
CN102821104A (en) Authorization method, authorization device and authorization system
CN110611563A (en) Equipment identification code distribution method and device and Internet of things equipment
CN110061967B (en) Service data providing method, device, equipment and computer readable storage medium
US20160149886A1 (en) Method, device and system for account recovery with a durable code
CN113961893A (en) User login method and device based on block chain, electronic equipment and storage medium
US9026797B2 (en) Server apparatus having one-time scan code issuing function, user terminal having one-time scan code recognizing function and method for processing one-time scan code
CN109726578A (en) A kind of anti-fake solution of novel dynamic two-dimension code
CN109299771B (en) Method and system for protecting privacy information in logistics system based on two-dimension code
Shamal et al. Secure authentication for online banking using QR code
KR20130085492A (en) Authentication system and method by use of non-fixed user id
Fernando et al. Mutual authentication protocol for networked RFID systems
Song et al. Security improvement of an RFID security protocol of ISO/IEC WD 29167-6
CN115118453A (en) Mailing sensitive information privacy protection method based on commercial cipher algorithm
Bapat et al. Designing RFID based object tracking system by applying multilevel security
CN114331273A (en) Information processing method, information processing apparatus, electronic device, and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant