CN111429158B - Tracking method, device, equipment and medium based on electronic tracking identification chain - Google Patents

Tracking method, device, equipment and medium based on electronic tracking identification chain Download PDF

Info

Publication number
CN111429158B
CN111429158B CN202010239256.3A CN202010239256A CN111429158B CN 111429158 B CN111429158 B CN 111429158B CN 202010239256 A CN202010239256 A CN 202010239256A CN 111429158 B CN111429158 B CN 111429158B
Authority
CN
China
Prior art keywords
target object
transfer record
tracking
tracking identification
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010239256.3A
Other languages
Chinese (zh)
Other versions
CN111429158A (en
Inventor
曲广建
肖军
张鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou China Blasting Digital Information Technology Co ltd
Original Assignee
Guangzhou China Blasting Digital Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou China Blasting Digital Information Technology Co ltd filed Critical Guangzhou China Blasting Digital Information Technology Co ltd
Priority to CN202010239256.3A priority Critical patent/CN111429158B/en
Publication of CN111429158A publication Critical patent/CN111429158A/en
Application granted granted Critical
Publication of CN111429158B publication Critical patent/CN111429158B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud

Abstract

The embodiment of the invention discloses a tracking method, a device, equipment and a medium based on an electronic tracking identification chain. Wherein the method comprises the following steps: acquiring a tracking identification code on a target object; using the electronic tracking identification chain associated with the tracking identification code as the electronic tracking identification chain of the target object; the electronic tracking identification chain stores a transfer record of the target object; and tracking the target object according to the electronic tracking identification chain of the target object. According to the embodiment of the invention, the electronic tracking identification chain is adopted to rapidly track the target object, so that the tracking efficiency of the object is improved. The hash value of the electronic tracking identification chain data and the owner information of the target article are read by the verification encryption information on the electronic tracking identification chain through decryption by using a public key, and the verification encryption information is used for verifying whether the electronic tracking identification chain data is changed or not and whether the article owner is correct or not.

Description

Tracking method, device, equipment and medium based on electronic tracking identification chain
Technical Field
The embodiment of the invention relates to a computer technology, in particular to a tracking method, a device, equipment and a medium based on an electronic tracking identification chain.
Background
The tracking mark is widely applied to a tracking tracing system for investigating the object, and the final destination of the object where the tracking mark is located can be determined by identifying the tracking mark, and the final destination is compared with the true destination to identify the authenticity of the object.
The universal tracking and tracing method is to analyze the data provided by the tracking and tracing system to analyze the different types of tracking identification codes respectively, determine the final ownership, compare the final ownership with the current ownership and confirm the authenticity of the article.
Because the same tracking identification code is transferred for a plurality of times in the transfer process, a plurality of pieces of tracking and tracing information can be provided, the data volume of the tracking and tracing system is larger, and the query speed is slower. And the tracking identification codes are various in types, and the tracking tracing system is poor in compatibility with the tracking identification, so that the tracking and statistics of the identification are not facilitated.
Disclosure of Invention
The embodiment of the invention provides a tracking method, device, equipment and medium based on an electronic tracking identification chain, which are used for rapidly tracking an article identification through the electronic tracking identification chain and improving the article tracking efficiency.
In a first aspect, an embodiment of the present invention provides a tracking method based on an electronic tracking identification chain, where the method includes:
Acquiring a tracking identification code on a target object;
using the electronic tracking identification chain associated with the tracking identification code as the electronic tracking identification chain of the target object; the electronic tracking identification chain stores transfer record data of the target object;
And tracking the target object according to the electronic tracking identification chain of the target object.
In a second aspect, an embodiment of the present invention further provides a tracking device based on an electronic tracking identification chain, where the device includes:
The tracking identification code acquisition module is used for acquiring the tracking identification code on the target article;
The electronic tracking identification chain confirmation module is used for taking the electronic tracking identification chain associated with the tracking identification code as the electronic tracking identification chain of the target object; the electronic tracking identification chain stores transfer record data of the target object;
and the target object tracking module is used for tracking the target object according to the electronic tracking identification chain of the target object.
In a third aspect, an embodiment of the present invention further provides a computer device, including a memory, a processor, and a computer program stored in the memory and capable of running on the processor, where the processor implements the tracking method based on the electronic tracking identifier chain according to any embodiment of the present invention when the processor executes the program.
In a fourth aspect, embodiments of the present invention also provide a storage medium containing computer-executable instructions, which when executed by a computer processor, are configured to perform a tracking method based on an electronic tracking identification chain according to any embodiment of the present invention.
According to the embodiment of the invention, the electronic tracking identification chain containing the target article information is obtained by acquiring the tracking identification code on the target article, and the tracking processing of the target article is realized according to the electronic tracking identification chain. The problem that target data are searched from a large number of tracking tracing data in the prior art and the problem that different systems are required to be identified by different types of tracking identification codes are solved, the purpose that any tracking identification code can be tracked through an electronic tracking identification chain is achieved, and the article tracking efficiency is improved.
Drawings
FIG. 1 is a flow chart of a tracking method based on an electronic tracking identification chain according to a first embodiment of the present invention;
FIG. 2 is a diagram of an original tracking identifier according to a first embodiment of the present invention;
FIG. 3 is a flowchart of a tracking method based on an electronic tracking identification chain in a second embodiment of the present invention;
FIG. 4 is a block diagram of a tracking device based on an electronic tracking identification chain in accordance with a third embodiment of the present invention;
Fig. 5 is a schematic structural diagram of a computer device in a fourth embodiment of the present invention.
Detailed Description
The invention is described in further detail below with reference to the drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting thereof. It should be further noted that, for convenience of description, only some, but not all of the structures related to the present invention are shown in the drawings.
Example 1
Fig. 1 is a flowchart of a tracking method based on an electronic tracking identification chain according to an embodiment of the present invention, where the method may be performed by a tracking device based on the electronic tracking identification chain when tracking an object according to the electronic tracking identification chain. As shown in fig. 1, the method specifically includes the following steps:
Step 110, obtaining the tracking identification code on the target article.
Each target article may be attached with at least one tracking identifier, where the tracking identifier may be a one-dimensional code, a two-dimensional code, or an RFID (Radio Frequency Identification ) code. And identifying by an application program for scanning the tracking identification code, and acquiring the tracking identification code. For example, a two-dimensional code is attached to a target object, and an application program scans the two-dimensional code to obtain information in the two-dimensional code.
In this embodiment, optionally, the tracking identifier is generated from initial delivery record data for the target item.
Specifically, the tracking identification code includes data of initial transfer records of the target object, and when the target object leaves the factory, staff inputs the initial transfer record data of the target object into the blank tracking identification code, and associates the tracking identification code with the target object. The initial transfer record data is initial data of the target article before transfer, and may include data such as article name, article code, article unit, article number, and producer information. And generating a tracking identification code by the initial transfer record data, thereby realizing the acquisition of the related information of the target object through the tracking identification code.
Step 120, using the electronic tracking identification chain associated with the tracking identification code as the electronic tracking identification chain of the target object; the electronic tracking identification chain stores transfer record data of the target object.
After the tracking identification code is obtained, an electronic tracking identification chain associated with the tracking identification code is obtained according to the data in the tracking identification code, and the electronic tracking identification chain is the electronic tracking identification chain of the target object. For different types of tracking identification codes, formats of the representation data are different, and the data in the tracking identification codes are processed in a unified format through an electronic tracking identification chain.
In this embodiment, optionally, the electronic tracking identifier chain is obtained by processing the data in the tracking identifier code according to a unified format.
Specifically, the coding types of the tracking identification codes can be divided into three coding systems of industry standard coding, compatible coding and standard coding, and the uniformity of the coding can be realized by the electronic tracking identification chain for different types of tracking identification codes. For example, the unified format of the electronic tracking identification chain may be set, and may include a coding type, item information, an original tracking identification code, a standard tracking identification code, producer information, owner information, usage information, and the like. The code type indicates the code type of the tracking identification code of the target article, and if the tracking identification code is a bar code, the code type can be represented as 1001; the article information is information such as the name, the code, the unit and the number of the target article corresponding to the tracking identification code, and if the target article is one liter of nitric acid, the article information can be expressed as nitric acid/100001/liter/1; the original tracking identifier is the tracking identifier on the target article, fig. 2 is a schematic diagram of the original tracking identifier, and the original tracking identifier may be denoted by 1000120100001; the standard tracking identification code is a standard code which is generated by the original tracking identification code according to a unified coding rule, and can be used as a standard according to the code and an additional function code of the national standard 'important product traceability code specification'; the producer information is information of a target article producer, and mainly comprises information such as a producer name, a producer code, a producer area code, a production date, a production position and the like; the owner information is information of an enterprise or a person with ownership of the target object, and mainly comprises information such as an owner name, an owner code, an identification of whether the target object is received, a warehouse-in date, a warehouse-in position and the like; the usage information is information such as current status information and usage amount of the target article, and the status information may be status information such as production, sales, in-use, use-up and destruction, and if the target article is in a production state, the status information may be denoted by 0. By setting a unified format for the electronic tracking identification chain, the compatibility of tracking identification codes with different coding types is realized, and the tracking processing of articles is facilitated.
In this embodiment, optionally, the electronic tracking identification chain is generated when the tracking identification code on the target item is first acquired.
Specifically, after the tracking identification code of the target object is obtained, an electronic tracking identification chain is formed according to the information in the tracking identification code, and the tracking and processing conditions of the target object are obtained through the electronic tracking identification chain. When the tracking identification code of the target object is acquired for the first time, an electronic tracking identification chain can be generated, the electronic tracking identification chain is associated with the tracking identification codes, and each tracking identification code corresponds to one electronic tracking identification chain. In the first generated electronic tracking identification chain, the producer information is consistent with the owner information, which may be modified during the delivery of the target item. The electronic tracking identification chain stores the transfer record data of the target object, and when the tracking identification code is acquired each time, the latest transfer record data is displayed in the electronic tracking identification chain, and the transfer condition of the target object can be checked according to the electronic tracking identification chain. The current situation of the target object can be quickly checked through the electronic tracking identification chain, searching from a large amount of historical data is avoided, the tracking time is saved, and the tracking efficiency is improved.
In this embodiment, optionally, the transfer record data of the target article includes at least one of a transfer state, a time of in-out warehouse, and a position of in-out warehouse of the target article.
Specifically, the transfer record data of the target article may include a code type, article information, an original tracking identifier, a standard tracking identifier, producer information, owner information, service condition information, and the like, and according to the transfer record data of the target article, data such as a transfer state, a warehouse-in time, a warehouse-out position, and the like of the target article may be obtained. For example, the owner information mainly includes owner name, owner code, identification of whether the target object is received, date of entering and exiting warehouse, position of entering and exiting warehouse, etc., if the current owner of the target object is a, the code is 001, the current time of entering the target object for receiving the target object is 25 days in 3 months in 2020, the position of entering the target object is (23.000001 degrees north latitude, 108.000001 degrees east longitude), the owner information in the target object transfer record data can be expressed as a/001/1/20200325/23.000001/108.000001, wherein 1 indicates that the target object has been received, and if the current owner does not receive the target object, 0 can be expressed. The electronic tracking chain stores transfer record data of the target object, and the transfer condition of the target object can be quickly obtained according to the transfer record data, so that the tracking processing efficiency is improved.
And 130, tracking the target object according to the electronic tracking identification chain of the target object.
The electronic tracking identification chain is checked, latest delivery record data of the target object are obtained, and the latest state of the target object is determined according to the latest delivery record data, so that tracking processing is conducted on the target object according to the latest state. For example, based on the latest transfer record data, the current owner of the target item can be determined, and tracking of the target item is achieved based on the current owner. And comparing the latest state of the target object displayed by the latest transmission record data in the electronic tracking identification chain with the actual state, so that the authenticity of the target object can be distinguished.
In this embodiment, optionally, tracking the target object according to the electronic tracking identification chain of the target object includes: acquiring the information of the actual owner of the target object; determining the current owner information of the target object according to the latest transmission record data of the target object in the electronic tracking identification chain; and if the actual owner information of the target object is consistent with the current owner information, determining that the target object is true.
Specifically, the actual owner of the target object is the owner of the current real owned target object, and the actual owner information may not be consistent with the current owner information in the electronic tracking identification chain. The staff inputs the actual owner information of the target object into the application program, and the application program system acquires the actual owner information. And identifying the tracking identification code of the target object, and acquiring the latest transmission record data in the electronic tracking identification chain. And determining the current owner information of the target object according to the latest transmission record data of the target object in the electronic tracking identification chain. Comparing the actual owner information with the current owner information, and if the actual owner information of the target object is consistent with the current owner information, determining that the target object is true; if not, the target object is abnormal. For example, the actual owner of the target item is B, and the latest transfer record data indicates that the current owner of the target item is a, that is, there is a case that B replaces the tracking identification code of the target item on another item, and the item is false although the tracking identification code is attached to the item; and B, the situation that the target object is stolen and changed in the transfer process exists, and the transfer process of the target object is proved to be abnormal. The electronic tracking identification chain has the beneficial effects that tracking of the target object can be rapidly realized by acquiring the latest transmission record data of the target object in the electronic tracking identification chain, authenticity and abnormality of the target object are determined according to the actual condition of the target object, and the tracking processing efficiency of the target object is improved.
In this embodiment, optionally, tracking the target object according to the electronic tracking identification chain of the target object includes: according to the electronic tracking identification chain of the target object, giving modification authority to the current owner of the target object; and acquiring the latest delivery record data of the target object input by the current owner by adopting the modification authority, and writing the latest delivery record data into the electronic tracking identification chain.
In particular, the owner information in the electronic tracking identification chain may be modified by the current owner during delivery of the target item. Determining a current owner of the target object according to an electronic tracking identification chain of the target object, logging in the application program by a user, identifying the identity of the user by an application program system, and if the identity of the user is consistent with the identity of the current owner, determining that the user is the current owner and giving the user modification permission of the information of the current owner. And modifying the owner information in the latest delivery record into the information of the next owner by adopting the modification authority by the current owner, and updating and storing the latest delivery record data. For example, confirming that the current owner of the target item is a, which passes the target item to C, a may modify the current owner information to that of C. After the updated latest transfer record data is written in the electronic tracking identification chain, the tracking identification code is identified, so that the updated latest transfer record data in the current transfer stage can be displayed, the latest transfer record data does not need to be searched from the historical transfer record data, and the tracking time is effectively saved.
According to the technical scheme of the embodiment, the electronic tracking identification chain containing the target article information is obtained by acquiring the tracking identification code on the target article, and tracking processing of the target article is realized according to the electronic tracking identification chain. The problem that target data are searched from a large number of tracking tracing data in the prior art and the problem that different systems are required to be identified by different types of tracking identification codes are solved, the purpose that any tracking identification code can be tracked through an electronic tracking identification chain is achieved, and the article tracking efficiency is improved.
Example two
Fig. 3 is a flow chart of a tracking method based on an electronic tracking identification chain according to a second embodiment of the present invention, which is further optimized based on the above embodiment, and the method may be performed by a tracking device based on the electronic tracking identification chain. As shown in fig. 3, the method specifically includes the following steps:
Step 310, obtaining the tracking identification code on the target article.
Step 320, using the electronic tracking identification chain associated with the tracking identification code as the electronic tracking identification chain of the target object; the electronic tracking identification chain stores transfer record data of the target object, and the transfer record data comprises a first ciphertext of the transfer record.
The first ciphertext of the transfer record is obtained by encrypting the original text of the transfer record and the second ciphertext of the transfer record by adopting a key of a next owner, the next owner information is determined after the current owner obtains the modification authority and updates the latest transfer record data, and the current owner information in the updated latest transfer record data is the next owner information. After determining the information of the next owner, the system configures a key for the next owner, obtains a first key for transmitting and recording according to the key of the next owner, and can encrypt in an asymmetric encryption mode. The transfer record original text is related data of a public target object which can be checked by a person in the electronic tracking identification chain, the transfer record original text can comprise information such as a transfer state, a warehouse-in and warehouse-out time, a warehouse-in and warehouse-out position and the like of the target object, the transfer record second ciphertext is obtained by encrypting the transfer record original text by adopting a fixed key of the system, and the data leakage in the second ciphertext can be avoided by adopting the fixed key of the system.
Step 330, decrypting the first ciphertext of the transfer record by adopting the key of the next owner to obtain the original text of the transfer record; and tracking the target object according to the transfer record original text.
When the target object is tracked, a first ciphertext of the transfer record in the transfer record data is obtained, and the first ciphertext of the transfer record is decrypted by adopting a key of the next owner, so that a transfer record original is obtained. Determining the latest transfer record data according to the transfer record text, acquiring current owner information from the latest transfer record data, and determining that the target object is true if the actual owner information of the target object is consistent with the current owner information; if not, the target object is abnormal.
In this embodiment, optionally, the transfer record data further includes a transfer record text.
Specifically, the transfer record data may include a transfer record original text and a transfer record first ciphertext, and the transfer record first ciphertext may include a transfer record original text and a transfer record second ciphertext. The transfer record original text in the transfer record first ciphertext and the transfer record second ciphertext cannot be leaked or randomly changed due to being encrypted by the next owner key, but the transfer record original text in the transfer record data can be maliciously changed.
Tracking the target object according to the electronic tracking identification chain of the target object, and further comprising: decrypting the first ciphertext of the transfer record by adopting the key of the next owner to obtain a second ciphertext of the transfer record; encrypting the transmission record original text in the transmission record data by adopting a fixed key to obtain a transmission record third ciphertext; and comparing the second ciphertext of the transfer record with the third ciphertext of the transfer record, and if the second ciphertext of the transfer record is consistent with the third ciphertext of the transfer record, not falsifying the transfer record data.
Specifically, whether the transmission record data is tampered can be checked, after the transmission record text in the transmission record data is obtained, the transmission record text can be encrypted by adopting a fixed key, and the encrypted transmission record third ciphertext is obtained. And decrypting the first ciphertext of the transfer record by adopting the key of the next owner to obtain a second ciphertext of the transfer record, wherein the second ciphertext of the transfer record is also obtained by encrypting the original text of the transfer record by adopting the fixed key. The second ciphertext of the transfer record and the third ciphertext of the transfer record can be expressed by hash values, the second ciphertext of the transfer record and the third ciphertext of the transfer record are compared, and if the second ciphertext of the transfer record and the third ciphertext of the transfer record are consistent, the transfer record data is proved not to be tampered; if not, the transfer record data is proved to be tampered. For example, the transfer record data includes a transfer record original text and a transfer record first ciphertext, the transfer record original text is an owner name a and an owner code 1, the transfer record first ciphertext includes a transfer record original text and a transfer record second ciphertext, and the transfer record second ciphertext encrypts the owner name a and the owner code B, and is denoted by 001. If someone maliciously tampers with the owner information, only the transfer record original text in the transfer record data can be tampered, the name of the owner is changed to B, and the code of the owner is changed to 2. The application program system encrypts the modified transmission record original text by adopting a secret key consistent with the second ciphertext of the transmission record, and the encrypted third ciphertext of the transmission record is changed into 002 because the transmission record original text is changed, and the 001 is compared with the 002 to know that the transmission record original text in the transmission record data is tampered. The supervision and management of the transmission record data are effectively realized, and the accuracy of tracking and processing the target object is improved. Each time after the current owner modifies the owner information to the owner information of the next owner, the system may configure a different private key to encrypt the transferred record data to obtain verification encrypted information, where the verification encrypted information may include a hash value of the transferred record data and the owner information of the target object in the electronic tracking identification chain. By decrypting with the public key, the hash value of the electronic tracking identification chain data and the owner information of the target article are read, and whether the data in the electronic tracking identification chain is changed and whether the article owner is correct is verified through the hash value.
According to the embodiment of the invention, the electronic tracking identification chain containing the target article information is obtained by acquiring the tracking identification code on the target article, and the tracking processing of the target article is realized according to the electronic tracking identification chain. By encrypting the transmission record data, the authenticity of the transmission record data is improved, the problem that in the prior art, target data is searched from a large amount of tracking tracing data and the problem that different systems are required to be identified by different types of tracking identification codes are solved, and the tracking processing of any tracking identification code through an electronic tracking identification chain is realized. By encrypting the transmission record data, the authenticity of the transmission record data is improved, the transmission record data is prevented from being tampered maliciously, and the tracking efficiency of the article is improved.
Example III
Fig. 4 is a block diagram of a tracking device based on an electronic tracking identification chain according to a third embodiment of the present invention, where the tracking method based on an electronic tracking identification chain according to any embodiment of the present invention may be executed, and the tracking device includes functional modules and beneficial effects corresponding to the execution method. As shown in fig. 4, the apparatus specifically includes:
a tracking identifier acquisition module 401, configured to acquire a tracking identifier on a target article;
an electronic tracking identification chain confirmation module 402, configured to use an electronic tracking identification chain associated with the tracking identification code as an electronic tracking identification chain of the target article; the electronic tracking identification chain stores transfer record data of the target object;
the target object tracking module 403 is configured to track the target object according to the electronic tracking identification chain of the target object.
Optionally, the tracking identification code is generated from initial transfer record data of the target item;
the electronic tracking identification chain is generated when the tracking identification code on the target article is acquired for the first time.
Optionally, the target item tracking module 403 is specifically configured to:
Acquiring the information of the actual owner of the target object;
Determining the current owner information of the target object according to the latest transmission record data of the target object in the electronic tracking identification chain;
And if the actual owner information of the target object is consistent with the current owner information, determining that the target object is true.
Optionally, the target object tracking module 403 is further specifically configured to:
According to the electronic tracking identification chain of the target object, giving modification authority to the current owner of the target object;
And acquiring the latest delivery record data of the target object input by the current owner by adopting the modification authority, and writing the latest delivery record data into the electronic tracking identification chain.
Optionally, transferring the record data includes transferring the record first ciphertext; the first ciphertext of the transfer record is obtained by encrypting the original text of the transfer record and the second ciphertext of the transfer record by adopting the key of the next owner; the second ciphertext of the transfer record is obtained by encrypting the original text of the transfer record by adopting a fixed key;
Accordingly, the target item tracking module 403 is specifically configured to:
Decrypting the first ciphertext of the transfer record by adopting the key of the next owner to obtain the original text of the transfer record;
and tracking the target object according to the transfer record original text.
Optionally, the transfer record data further includes a transfer record original;
accordingly, the target object tracking module 403 is further specifically configured to:
decrypting the first ciphertext of the transfer record by adopting the key of the next owner to obtain a second ciphertext of the transfer record;
Encrypting the transmission record original text in the transmission record data by adopting a fixed key to obtain a transmission record third ciphertext;
and comparing the second ciphertext of the transfer record with the third ciphertext of the transfer record, and if the second ciphertext of the transfer record is consistent with the third ciphertext of the transfer record, not falsifying the transfer record data.
Optionally, the transfer record data of the target object includes at least one of a transfer state, a time of in-warehouse and a position of in-warehouse of the target object.
Optionally, the electronic tracking identification chain is obtained by processing the data in the tracking identification code according to a uniform format.
According to the embodiment of the invention, the electronic tracking identification chain containing the target article information is obtained by acquiring the tracking identification code on the target article, and the tracking processing of the target article is realized according to the electronic tracking identification chain. The problem that target data are searched from a large number of tracking tracing data in the prior art and the problem that different systems are required to be identified by different types of tracking identification codes are solved, the purpose that any tracking identification code can be tracked through an electronic tracking identification chain is achieved, and the article tracking efficiency is improved.
Example IV
Fig. 5 is a schematic structural diagram of a computer device according to a fourth embodiment of the present invention. Fig. 5 illustrates a block diagram of an exemplary computer device 500 suitable for use in implementing embodiments of the invention. The computer device 500 shown in fig. 5 is merely an example, and should not be construed as limiting the functionality and scope of use of embodiments of the present invention.
As shown in fig. 5, the computer device 500 is in the form of a general purpose computing device. The components of computer device 500 may include, but are not limited to: one or more processors or processing units 501, a system memory 502, and a bus 503 that connects the various system components (including the system memory 502 and processing units 501).
Bus 503 represents one or more of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, a processor, or a local bus using any of a variety of bus architectures. By way of example, and not limitation, such architectures include Industry Standard Architecture (ISA) bus, micro channel architecture (MAC) bus, enhanced ISA bus, video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
Computer device 500 typically includes a variety of computer system readable media. Such media can be any available media that is accessible by computer device 500 and includes both volatile and nonvolatile media, removable and non-removable media.
The system memory 502 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM) 504 and/or cache memory 505. The computer device 500 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 506 may be used to read from or write to non-removable, nonvolatile magnetic media (not shown in FIG. 5, commonly referred to as a "hard disk drive"). Although not shown in fig. 5, a magnetic disk drive for reading from and writing to a removable non-volatile magnetic disk (e.g., a "floppy disk"), and an optical disk drive for reading from or writing to a removable non-volatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In such cases, each drive may be coupled to bus 503 through one or more data medium interfaces. Memory 502 may include at least one program product having a set (e.g., at least one) of program modules configured to carry out the functions of embodiments of the invention.
A program/utility 508 having a set (at least one) of program modules 507 may be stored, for example, in memory 502, such program modules 507 including, but not limited to, an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment. Program modules 507 typically perform the functions and/or methods of the described embodiments of the invention.
The computer device 500 may also communicate with one or more external devices 509 (e.g., keyboard, pointing device, display 510, etc.), one or more devices that enable a user to interact with the computer device 500, and/or any devices (e.g., network card, modem, etc.) that enable the computer device 500 to communicate with one or more other computing devices. Such communication may occur through an input/output (I/O) interface 511. Moreover, the computer device 500 may also communicate with one or more networks such as a Local Area Network (LAN), a Wide Area Network (WAN) and/or a public network, such as the Internet, through a network adapter 512. As shown, network adapter 512 communicates with other modules of computer device 500 via bus 503. It should be appreciated that although not shown, other hardware and/or software modules may be used in connection with computer device 500, including, but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, data backup storage systems, and the like.
The processing unit 501 executes programs stored in the system memory 502 to perform various functional applications and data processing, for example, to implement a tracking method based on an electronic tracking identification chain according to an embodiment of the present invention, including:
Acquiring a tracking identification code on a target object;
Using the electronic tracking identification chain associated with the tracking identification code as the electronic tracking identification chain of the target object; the electronic tracking identification chain stores transfer record data of the target object;
and tracking the target object according to the electronic tracking identification chain of the target object.
Example five
The fifth embodiment of the present invention further provides a storage medium containing computer executable instructions, where a computer program is stored, and when the program is executed by a processor, the method for tracking based on an electronic tracking identification chain provided by the embodiment of the present invention includes:
Acquiring a tracking identification code on a target object;
Using the electronic tracking identification chain associated with the tracking identification code as the electronic tracking identification chain of the target object; the electronic tracking identification chain stores transfer record data of the target object;
and tracking the target object according to the electronic tracking identification chain of the target object.
The computer storage media of embodiments of the invention may take the form of any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the computer-readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, smalltalk, C ++ and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computer (for example, through the Internet using an Internet service provider).
Note that the above is only a preferred embodiment of the present invention and the technical principle applied. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, while the invention has been described in connection with the above embodiments, the invention is not limited to the embodiments, but may be embodied in many other equivalent forms without departing from the spirit or scope of the invention, which is set forth in the following claims.

Claims (8)

1. A tracking method based on an electronic tracking identification chain, comprising:
Acquiring a tracking identification code on a target object;
using the electronic tracking identification chain associated with the tracking identification code as the electronic tracking identification chain of the target object; the electronic tracking identification chain stores transfer record data of the target object;
tracking the target object according to the electronic tracking identification chain of the target object;
the tracking processing of the target object according to the electronic tracking identification chain of the target object comprises the following steps:
Acquiring the information of the actual owner of the target object; wherein the actual owner is the owner who actually owns the target object at present;
determining the current owner information of the target object according to the latest transmission record data of the target object in the electronic tracking identification chain; wherein the transfer record data displays the latest state of the target article;
if the actual owner information of the target object is consistent with the current owner information, determining that the target object is true;
Wherein the transfer record data includes a transfer record first ciphertext; the first ciphertext of the transfer record is obtained by encrypting the original text of the transfer record and the second ciphertext of the transfer record by adopting a key of the next owner; the second ciphertext of the transfer record is obtained by encrypting the original text of the transfer record by adopting a fixed key; the next owner information is determined after the current owner updates the latest transfer record data after acquiring the modification permission;
Correspondingly, according to the electronic tracking identification chain of the target object, tracking the target object, including:
decrypting the first ciphertext of the transfer record by adopting a key of the next owner to obtain a transfer record original text;
Tracking the target object according to the transfer record original text;
the transfer record data also comprises a transfer record original text; correspondingly, according to the electronic tracking identification chain of the target object, tracking the target object, and further comprising:
decrypting the first ciphertext of the transfer record by adopting the key of the next owner to obtain a second ciphertext of the transfer record;
Encrypting the transmission record original text in the transmission record data by adopting a fixed key to obtain a transmission record third ciphertext;
And comparing the second ciphertext of the transfer record with the third ciphertext of the transfer record, and if the second ciphertext of the transfer record is consistent with the third ciphertext of the transfer record, not falsifying the data of the transfer record.
2. The method of claim 1, wherein the tracking identification code is generated from initial delivery record data of the target item;
The electronic tracking identification chain is generated when the tracking identification code on the target object is acquired for the first time.
3. The method of claim 1, wherein tracking the target item according to the electronic tracking identification chain of the target item comprises:
According to the electronic tracking identification chain of the target object, giving modification authority to the current owner of the target object;
And acquiring the latest delivery record data of the target object input by the current owner by adopting the modification authority, and writing the latest delivery record data into the electronic tracking identification chain.
4. The method of claim 1, wherein the transfer log data for the target item includes at least one of a transfer status, a time of entry and exit and a location of entry of the target item.
5. The method of claim 1, wherein the chain of electronic tracking identifiers is processed in a unified format based on data in the tracking identifier.
6. A tracking device based on an electronic tracking identification chain, comprising:
The tracking identification code acquisition module is used for acquiring the tracking identification code on the target article;
The electronic tracking identification chain confirmation module is used for taking the electronic tracking identification chain associated with the tracking identification code as the electronic tracking identification chain of the target object; the electronic tracking identification chain stores transfer record data of the target object;
The target object tracking module is used for tracking the target object according to the electronic tracking identification chain of the target object,
The target article tracking module is specifically used for acquiring the information of the actual owner of the target article; wherein the actual owner is the owner who actually owns the target object at present; determining the current owner information of the target object according to the latest transmission record data of the target object in the electronic tracking identification chain; wherein the transfer record data displays the latest state of the target article; if the actual owner information of the target object is consistent with the current owner information, determining that the target object is true;
Wherein the transfer record data includes a transfer record first ciphertext; the first ciphertext of the transfer record is obtained by encrypting the original text of the transfer record and the second ciphertext of the transfer record by adopting a key of the next owner; the second ciphertext of the transfer record is obtained by encrypting the original text of the transfer record by adopting a fixed key; the next owner information is determined after the current owner updates the latest transfer record data after acquiring the modification permission;
The target object tracking module is specifically used for decrypting the first ciphertext of the transfer record by adopting the key of the next owner to obtain the original text of the transfer record; tracking the target object according to the transfer record original text;
The transfer record data also comprises a transfer record original text; the target object tracking module is further specifically configured to decrypt the first ciphertext of the transfer record by using a key of a next owner to obtain a second ciphertext of the transfer record; encrypting the transmission record original text in the transmission record data by adopting a fixed key to obtain a transmission record third ciphertext; and comparing the second ciphertext of the transfer record with the third ciphertext of the transfer record, and if the second ciphertext of the transfer record is consistent with the third ciphertext of the transfer record, not falsifying the transfer record data.
7. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the tracking method based on an electronic tracking identification chain according to any of claims 1-5 when executing the program.
8. A storage medium containing computer executable instructions which, when executed by a computer processor, are for performing the electronic tracking identification chain based tracking method of any one of claims 1-5.
CN202010239256.3A 2020-03-30 2020-03-30 Tracking method, device, equipment and medium based on electronic tracking identification chain Active CN111429158B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010239256.3A CN111429158B (en) 2020-03-30 2020-03-30 Tracking method, device, equipment and medium based on electronic tracking identification chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010239256.3A CN111429158B (en) 2020-03-30 2020-03-30 Tracking method, device, equipment and medium based on electronic tracking identification chain

Publications (2)

Publication Number Publication Date
CN111429158A CN111429158A (en) 2020-07-17
CN111429158B true CN111429158B (en) 2024-04-23

Family

ID=71551773

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010239256.3A Active CN111429158B (en) 2020-03-30 2020-03-30 Tracking method, device, equipment and medium based on electronic tracking identification chain

Country Status (1)

Country Link
CN (1) CN111429158B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102165474A (en) * 2008-08-07 2011-08-24 贝蒂尔·A·布兰丁 Apparatus, systems and methods for authentication of objects having multiple components
CN110502922A (en) * 2019-08-13 2019-11-26 上海域乎信息技术有限公司 Item circulation link retroactive method, device and electronic equipment based on block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9858569B2 (en) * 2014-03-21 2018-01-02 Ramanan Navaratnam Systems and methods in support of authentication of an item

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102165474A (en) * 2008-08-07 2011-08-24 贝蒂尔·A·布兰丁 Apparatus, systems and methods for authentication of objects having multiple components
CN110502922A (en) * 2019-08-13 2019-11-26 上海域乎信息技术有限公司 Item circulation link retroactive method, device and electronic equipment based on block chain

Also Published As

Publication number Publication date
CN111429158A (en) 2020-07-17

Similar Documents

Publication Publication Date Title
CN108900464B (en) Electronic device, block chain-based data processing method, and computer storage medium
WO2021175023A1 (en) Electronic warehouse receipt source tracing method and apparatus, computer device, and storage medium
CN109308421B (en) Information tamper-proofing method and device, server and computer storage medium
CN117278224A (en) Method and system for verifying identity attribute information
CN108475319A (en) Device birth voucher
US11811907B2 (en) Data processing permits system with keys
CN101183384B (en) Data processing method and device
CN104995621A (en) Server device, private search program, recording medium, and private search system
CN108363929B (en) System and method for generating information elimination report of storage device and preventing tampering
US20220311755A1 (en) Method and system for general data protection compliance via blockchain
JP2014109826A (en) Data management mechanism in emergency for wide-area distributed medical information network
CN111291339A (en) Processing method, device and equipment of block chain data and storage medium
CN112613747A (en) Building information management method, device, equipment and storage medium
CN114172663B (en) Business right determining method and device based on block chain, storage medium and electronic equipment
CN110399706B (en) Authorization authentication method, device and computer system
CN111429158B (en) Tracking method, device, equipment and medium based on electronic tracking identification chain
US20230196351A1 (en) Transaction tracing method and apparatus based on blockchain
CN112929169B (en) Key negotiation method and system
CN112883397A (en) Data storage method, data reading method, device, equipment and storage medium
CN115438037A (en) Data processing method, device, system and storage medium thereof
CN110574352B (en) Migrating information through a storage device
KR101986690B1 (en) Key chain management method and key chain management system for end-to-end encryption of message
GB2596941A (en) Systems and processes for management of digital or physical assets via distributed ledger
JP6461837B2 (en) Information processing apparatus, system, program, and method
CN113836586B (en) File management method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant