CN112184111B - Intelligent information encryption method for shortcut logistics - Google Patents

Intelligent information encryption method for shortcut logistics Download PDF

Info

Publication number
CN112184111B
CN112184111B CN202011030476.1A CN202011030476A CN112184111B CN 112184111 B CN112184111 B CN 112184111B CN 202011030476 A CN202011030476 A CN 202011030476A CN 112184111 B CN112184111 B CN 112184111B
Authority
CN
China
Prior art keywords
sender
information
logistics
management terminal
logistics management
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011030476.1A
Other languages
Chinese (zh)
Other versions
CN112184111A (en
Inventor
王艳玲
郑紫微
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Wanli University
Original Assignee
Zhejiang Wanli University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Wanli University filed Critical Zhejiang Wanli University
Priority to CN202011030476.1A priority Critical patent/CN112184111B/en
Publication of CN112184111A publication Critical patent/CN112184111A/en
Application granted granted Critical
Publication of CN112184111B publication Critical patent/CN112184111B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Economics (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Development Economics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a shortcut logistics intelligent information encryption method, a mail side logistics management terminal forms an express bill number-weather number database containing a corresponding relation between express bill numbers and weather conditions, two secret information is obtained by means of encryption respectively through different encryption methods, then the weather numbers corresponding to the current express bill numbers and the two secret information are fused to obtain intelligent secret information, the mail side logistics management terminal sends the intelligent secret information on the received express bill to a logistics company management system, the logistics company management system feeds back the express bill information (containing sender information and recipient information) corresponding to the intelligent secret information to a mail side logistics management terminal, and a mail side logistics network point arrangement person sends a mail. Aiming at the fact that the information of the sender and the receiver on the express bill is always presented in an encryption mode of intelligent embedded information, only the physical distribution company management system and the physical distribution management terminal of the sender master personal information of the sender and the receiver, and information encryption protection in the physical distribution process is effectively achieved.

Description

Intelligent information encryption method for shortcut logistics
Technical Field
The invention relates to the field of logistics, in particular to a rapid logistics intelligent information encryption method.
Background
In the existing logistic mail receiving process, a sender usually sticks an express bill of a logistic company on an outer package of an article to be sent, the express bill can clearly record sender information and recipient information in a text form, and the sender information and the recipient information comprise names, contact phones, contact addresses and the like of personnel.
Along with the new regulations of the state on the physical distribution posting real-name system, the posting information and the addressee information recorded on the express delivery face list basically completely and accurately reproduce the real information of the personnel, so that the information on the express delivery face list can cause the leakage of the personal information of the posting and the receiving parties in the posting process, and the personal information privacy safety of the posting and the receiving parties is seriously jeopardized.
Therefore, how to protect personal information of both parties of the sender and the receiver, avoiding personal information leakage, protecting personal information privacy security of the sender and the receiver becomes a problem to be solved in the current logistics management work.
Disclosure of Invention
The invention aims to provide a rapid logistics intelligent information encryption method aiming at the prior art.
The technical scheme adopted for solving the technical problems is as follows: the intelligent information encryption method for the shortcut logistics is characterized by comprising the following steps of 1 to 13:
step 1, a sender logistics management terminal of a sender logistics website acquires sender information, article information and recipient information filled in an express delivery bill by a sender to form a filled express delivery bill information database; the express delivery face order information comprises sender information, article information and receiver information, wherein the sender information comprises a sender simplified Chinese name, a sender identity card number, a sender mobile phone number, a sender contact address and a sender time, the article information comprises an article name and an article weight, and the receiver information comprises a receiver simplified Chinese name, a receiver mobile phone number and a receiver address;
step 2, the sender logistics management terminal sends the filled express bill information database to a logistics company management system to which the sender logistics management terminal belongs;
step 3, the sender logistics management terminal extracts the sender contact address, the sender time and the express bill number on each filled express bill in the filled express bill information database, and acquires weather corresponding to the sender contact address at the sender time from a weather department;
step 4, the sender logistics management terminal stores weather number lists which are pre-compiled by a logistics company management system and correspond to various weather, and forms an express bill number-weather number database containing one-to-one correspondence between express bill numbers and corresponding weather conditions according to the extracted express bill numbers filled in express bill faces, weather conditions corresponding to the express bill numbers and the weather number lists;
step 5, the sender logistics management terminal encrypts sender information on the filled express delivery bill by using a first encryption method to obtain encrypted first embedded information, and encrypts receiver information on the filled express delivery bill by using a second encryption method to obtain encrypted second embedded information; the logistics management system of the logistics company to which the logistics network point belongs and the logistics management terminals of other logistics network points belonging to the logistics company management system are all preset with a first encryption method, a second encryption method and a third encryption method;
step 6, the sender logistics management terminal calls weather numbers corresponding to the express bill numbers in the express bill number-weather number database according to the express bill numbers filled in the express bill;
step 7, the mail party logistics management terminal uses a third encryption method to carry out fusion encryption processing on the weather number, the first embedded information and the second embedded information to obtain encrypted intelligent embedded information;
step 8, after the intelligent embedded information is printed on the paper formal express delivery face bill by the mail party logistics management terminal, the express delivery with the paper formal express delivery face bill is sent out by the mail party logistics network point;
step 9, the sender logistics management terminal sends the express bill number sent out and the intelligent secret information corresponding to the express bill number to a logistics company management system as logistics secret information;
step 10, according to the express bill number in the logistics embedding information and the received filled express bill information database, the logistics company management system searches the receiving address recorded by the express bill information corresponding to the express bill number and sends the weather number of the logistics embedding information to a receiving party logistics management terminal of a receiving party logistics network point in charge of the area dispatch service to which the receiving party address belongs;
step 11, the receiving party logistics management terminal sends the intelligent secret information on the received paper formal express bill to a logistics company management system;
step 12, the logistics company management system searches the express bill number corresponding to the current intelligent secret information in all the received logistics secret information, and searches the express bill information corresponding to the express bill number in the filled express bill information database;
and 13, the logistics company management system sends the searched express delivery face list information to a receiving party logistics management terminal, and the receiving party logistics management terminal arranges personnel for dispatching according to the recipient information in the express delivery face list information.
Further, in the shortcut logistics intelligent information encryption method, in step 5, a first encryption method for encrypting sender information by the sender logistics management terminal includes the following steps a1 to a5:
step a1, a sender logistics management terminal extracts a sender name in sender information and counts the total stroke number of surname first words of simplified Chinese corresponding to the first Chinese of the sender name; the total stroke number of the surname first character of the sender name is assumed to be M, and M is more than or equal to 1;
step a2, a sender logistics management terminal extracts a sender identity number in sender information to obtain a first digital value in the sender identity number and an average value of all the digits in the sender identity number; the first numerical value in the sender identity number is marked as N, and the average value of all the numbers in the sender identity number is marked as U, wherein U is more than 0;
step a3, the sender logistics management terminal extracts the sender mobile phone number in the sender information to obtain the average value of all numbers in the sender mobile phone number; wherein, the average value of all numbers in the sender mobile phone number is marked as V, and V is more than 0;
step a4, the sender logistics management terminal obtains sender identity identification parameter values representing the sender identity according to the obtained total stroke number of the first name character of the sender, the first number value in the identity number, the average value of all numbers in the identity number and the average value of all numbers in the mobile phone number; wherein the sender identity identification parameter value of the sender is marked as
And a step a5, the sender logistics management terminal takes the obtained sender identity identification parameter value as encrypted first secret information.
Still further, in the method for encrypting shortcut logistics intelligent information, in step 5, a second encryption method for encrypting recipient information by the sender logistics management terminal includes the following steps b1 to b5:
step b1, a sender logistics management terminal extracts a recipient name in recipient information and counts the total stroke number of surname first words of simplified Chinese corresponding to the first Chinese of the recipient name; the number of total strokes of the surname first character of the name of the receiver is assumed to be M ', M'. Gtoreq.1;
step b2, the sender logistics management terminal extracts a mobile phone number of a receiver in the receiver information to obtain an average value of all numbers in the mobile phone number of the receiver; wherein the average value of all numbers in the mobile phone number of the addressee is marked as V ', V' >0;
step b3, the sender logistics management terminal obtains a mobile phone number average value of the corresponding relation of the mobile phone numbers of the sender and the sender according to the average value of all the numbers in the obtained mobile phone number of the sender and the average value of all the numbers in the mobile phone number of the receiver; the average value of the mobile phone number values of the corresponding relations of the mobile phone numbers of the two parties is marked as E:
step b4, the sender logistics management terminal obtains the receiver identity representing the receiver identity according to the obtained total stroke number of the surname first words of the receiver, the average value of all numbers in the receiver mobile phone number and the mobile phone number value average value representing the correspondence of the mobile phone numbers of the sender and the receiverIdentifying a parameter value; wherein, the receiving party identity identification parameter value of the receiver is marked as
And b5, the sender logistics management terminal takes the obtained identification parameter value of the receiver as encrypted second secret information.
Further, in the method for encrypting the smart information of the shortcut logistics, in step 7, a third encryption method for integrating and encrypting the weather number, the first embedded information and the second embedded information by the logistics management terminal of the sender includes the following steps c1 to c4:
step c1, calculating an embedding ratio between first embedding information and second embedding information by a sender logistics management terminal; wherein the embedding density ratio is marked as epsilon,
step c2, the sender logistics management terminal calculates a first sum value between the weather number and the first secret information; wherein the first sum is denoted as τ 1 The weather number is marked as k, and,
step c3, the sender logistics management terminal calculates a second sum value between the weather number and the second secret information; wherein the second sum is denoted as τ 2
Step c4, the sender logistics management terminal obtains encrypted intelligent secret information according to the obtained secret ratio value, the first sum value and the second sum value; wherein, the intelligent secret information is marked as phi,
compared with the prior art, the invention has the advantages that:
firstly, sender information and recipient information on an express delivery face sheet are processed through a sender logistics management terminal, an express delivery single number-weather number database containing a one-to-one correspondence between express delivery single numbers and corresponding weather conditions is formed based on weather condition numbers of places where sender contact addresses are located, first embedded information is obtained through encryption by a first encryption method, second embedded information is obtained through encryption by a second encryption method, fusion processing is conducted on the weather numbers, the first embedded information and the second embedded information corresponding to the current express delivery single numbers, intelligent embedded information printed on the paper-based express delivery face sheet is obtained, and the sender logistics management terminal sends the filled express delivery face sheet information database to a logistics company management system to which the express delivery face sheet information database belongs; the receiving party logistics management terminal sends intelligent embedded information on the received express delivery face list to the logistics company management system, the logistics company management system feeds back the express delivery face list information (including sender information and recipient information) corresponding to the intelligent embedded information to the receiving party logistics management terminal, and finally the receiving party logistics network point arrangement personnel send the express delivery. Therefore, in the delivery process of the express delivery, the sender information and the receiver information on the express delivery face list are always presented in the encrypted form of intelligent embedded information, only the logistics company management system and the sender logistics management terminal can master personal information of the sender and the receiver, personal information secret leakage of the express delivery in the delivery process is avoided, and information encryption protection in the logistics process is effectively realized.
And secondly, because the intelligent secret information printed on the express bill is obtained based on the fusion processing of the weather number, the first secret information and the second secret information, and the first secret information and the second secret information are obtained by utilizing different encryption methods based on the information processing of the sender Chinese name, the identity card number, the mobile phone number, the recipient Chinese name, the mobile phone number and the like, other third parties not belonging to the logistics company management system are difficult to finally crack to obtain personal information of the sender and the recipient, and the information security in the express logistics process is greatly protected.
Drawings
Fig. 1 is a schematic flow chart of a shortcut logistics intelligent information encryption method in an embodiment of the invention.
Detailed Description
The invention is described in further detail below with reference to the embodiments of the drawings.
As shown in fig. 1, the embodiment provides a method for encrypting shortcut logistics intelligent information, which includes the following steps 1 to 13:
step 1, a sender logistics management terminal of a sender logistics website acquires sender information, article information and recipient information filled in an express delivery bill by a sender to form a filled express delivery bill information database; the express delivery face order information comprises sender information, article information and receiver information, wherein the sender information comprises a sender simplified Chinese name, a sender identity card number, a sender mobile phone number, a sender contact address and a sender time, the article information comprises an article name and an article weight, and the receiver information comprises a receiver simplified Chinese name, a receiver mobile phone number and a receiver address; the sender contact address requires the sender to fill in the address when the sender sends the sender, and particularly fills in the street or community according to the formats of province, city and county; the mail sending time requirement is the real time of filling the mail sending day so as to facilitate the follow-up acquisition of the weather condition of the current time of the current mail sending address;
step 2, the sender logistics management terminal sends the filled express bill information database to a logistics company management system to which the sender logistics management terminal belongs;
step 3, the sender logistics management terminal extracts the sender contact address, the sender time and the express bill number on each filled express bill in the filled express bill information database, and acquires weather corresponding to the sender contact address at the sender time from a weather department; the weather department can select and set according to actual needs, for example, when the contact address and the receiver address of the sender are in the same grade city, the weather department selects the grade weather desk; when the sender contact address and the receiver address are located in the same province and belong to different local cities, the meteorological department selects a provincial weather table; when the sender contact address and the receiver address are located in different provinces, the weather department selects a national central weather desk;
step 4, the sender logistics management terminal stores weather number lists which are pre-compiled by a logistics company management system and correspond to various weather, and forms an express bill number-weather number database containing one-to-one correspondence between express bill numbers and corresponding weather conditions according to the extracted express bill numbers filled in express bill faces, weather conditions corresponding to the express bill numbers and the weather number lists; that is, each express bill number has a weather number corresponding to the weather number, in essence, the weather number actually belongs to secondary identification information aiming at the contact address of the sender, that is, the contact address of the sender is represented by using the weather parameter again on the basis of the existing text recorded contact address of the sender, so that the accuracy of a subsequent logistics management system in searching the express bill number in the filled express bill information database is improved;
step 5, the sender logistics management terminal encrypts sender information on the filled express delivery bill by using a first encryption method to obtain encrypted first embedded information, and encrypts receiver information on the filled express delivery bill by using a second encryption method to obtain encrypted second embedded information; the logistics management system of the logistics company to which the logistics network point belongs and the logistics management terminals of other logistics network points belonging to the logistics company management system are all preset with a first encryption method, a second encryption method and a third encryption method; specifically, in this step 5:
the first encryption method for encrypting the sender information by the sender logistics management terminal comprises the following steps a1 to a5:
step a1, a sender logistics management terminal extracts a sender name in sender information and counts the total stroke number of surname first words of simplified Chinese corresponding to the first Chinese of the sender name; the total stroke number of the surname first character of the sender name is assumed to be M, and M is more than or equal to 1;
step a2, a sender logistics management terminal extracts a sender identity number in sender information to obtain a first digital value in the sender identity number and an average value of all the digits in the sender identity number; the first numerical value in the sender identity number is marked as N, and the average value of all the numbers in the sender identity number is marked as U, wherein U is more than 0;
step a3, the sender logistics management terminal extracts the sender mobile phone number in the sender information to obtain the average value of all numbers in the sender mobile phone number; wherein, the average value of all numbers in the sender mobile phone number is marked as V, and V is more than 0;
step a4, the sender logistics management terminal obtains sender identity identification parameter values representing the sender identity according to the obtained total stroke number of the first name character of the sender, the first number value in the identity number, the average value of all numbers in the identity number and the average value of all numbers in the mobile phone number; wherein the sender identity identification parameter value of the sender is marked as
And a step a5, the sender logistics management terminal takes the obtained sender identity identification parameter value as encrypted first secret information.
The second encryption method for encrypting the recipient information by the sender logistics management terminal comprises the following steps b 1-b 5:
step b1, a sender logistics management terminal extracts a recipient name in recipient information and counts the total stroke number of surname first words of simplified Chinese corresponding to the first Chinese of the recipient name; the number of total strokes of the surname first character of the name of the receiver is assumed to be M ', M'. Gtoreq.1;
step b2, the sender logistics management terminal extracts a mobile phone number of a receiver in the receiver information to obtain an average value of all numbers in the mobile phone number of the receiver; wherein the average value of all numbers in the mobile phone number of the addressee is marked as V ', V' >0;
step b3, the sender logistics management terminal obtains a mobile phone number value average value of the corresponding relation of the mobile phone numbers of the sign sender according to the average value V of all the numbers in the obtained mobile phone number of the sender and the average value V' of all the numbers in the mobile phone number of the receiver; the average value of the mobile phone number values of the corresponding relations of the mobile phone numbers of the two parties is marked as E:
step b4, the sender logistics management terminal obtains the identification parameter value of the receiver representing the identity of the receiver according to the obtained total stroke number M 'of the surname first words of the receiver, the average value V' of all digits in the mobile phone numbers of the receiver and the mobile phone number average value E of the corresponding relation of the mobile phone numbers of the sender and the sender; wherein, the receiving party identity identification parameter value of the receiver is marked as
And b5, the sender logistics management terminal takes the obtained identification parameter value of the receiver as encrypted second secret information.
Step 6, the sender logistics management terminal calls weather numbers corresponding to the express bill numbers in the express bill number-weather number database according to the express bill numbers filled in the express bill; that is, the sender logistics management terminal can obtain the weather number corresponding to the current express bill number through the one-to-one correspondence in the express bill number-weather number database;
step 7, the mail party logistics management terminal uses a third encryption method to carry out fusion encryption processing on the weather number, the first embedded information and the second embedded information to obtain encrypted intelligent embedded information; for example, in this embodiment, the third encryption method in which the sender logistics management terminal fuses the weather number, the first embedded information and the second embedded information to be encrypted includes the following steps c1 to c4:
step c1, calculating an embedding ratio between first embedding information and second embedding information by a sender logistics management terminal; wherein the embedding density ratio is marked as epsilon,
step c2, the sender logistics management terminal calculates a first sum value between the weather number and the first secret information; wherein the first sum is denoted as τ 1 The weather number is marked as k, and,
step c3, the sender logistics management terminal calculates a second sum value between the weather number and the second secret information; wherein the second sum is denoted as τ 2
Step c4, the sender logistics management terminal calculates the value epsilon of the embedded secret ratio and the first sum value tau according to the obtained embedded secret ratio 1 And a second sum value tau 2 Obtaining the encrypted intelligent secret information; wherein, the intelligent secret information is marked as phi, and the intelligent secret information calculation formula is as follows
Step 8, after the intelligent embedded information phi is printed on the paper formal version express delivery face bill by the mail party logistics management terminal, the express delivery with the paper formal version express delivery face bill is sent out by the mail party logistics network point;
step 9, the sender logistics management terminal sends the express bill number sent out and the intelligent secret information phi corresponding to the express bill number to a logistics company management system as logistics secret information;
step 10, according to the express bill number in the logistics embedding information and the received filled express bill information database, the logistics company management system searches the receiving address recorded by the express bill information corresponding to the express bill number and sends the weather number of the logistics embedding information to a receiving party logistics management terminal of a receiving party logistics network point in charge of the area dispatch service to which the receiving party address belongs;
step 11, the receiving party logistics management terminal sends the intelligent secret information phi on the received paper formal express bill to a logistics company management system;
step 12, the logistics company management system searches the express bill number corresponding to the current intelligent secret information phi in all the received logistics secret information, and searches the express bill information corresponding to the express bill number in the filled express bill information database;
and 13, the logistics company management system sends the searched express delivery side list information to the receiving side logistics management terminal, the receiving side logistics management terminal at the moment successfully acquires the recipient information and the sender information corresponding to the current express delivery side list, and then the receiving side logistics management terminal arranges personnel to perform delivery processing according to the recipient information in the express delivery side list information.
According to the technical content recorded in the embodiment, the sender information and the receiver information on the express bill are processed through the sender logistics management terminal, an express bill number-weather number database containing a one-to-one correspondence between the express bill numbers and the corresponding weather conditions is formed based on the weather condition numbers of the places where the sender contact addresses are located, first embedded information is obtained through encryption by using a first encryption method, second embedded information is obtained through encryption by using a second encryption method, fusion processing is conducted on the weather numbers corresponding to the current express bill numbers, the first embedded information and the second embedded information, intelligent embedded information printed on the paper-type express bill is obtained, and the sender logistics management terminal sends the filled express bill information database to a logistics company management system to which the express bill is attached; the receiving party logistics management terminal sends intelligent embedded information on the received express delivery face list to the logistics company management system, the logistics company management system feeds back the express delivery face list information (including sender information and recipient information) corresponding to the intelligent embedded information to the receiving party logistics management terminal, and finally the receiving party logistics network point arrangement personnel send the express delivery. In the delivery process of the express, the sender information and the receiver information on the express bill are always presented in the encrypted form of intelligent embedded information, and only the logistics company management system and the sender logistics management terminal can master personal information of the sender and the receiver, so that secret leakage of personal information of the express in the delivery process is avoided, and information encryption protection in the logistics process is effectively realized.
In addition, because the intelligent secret information printed on the express bill is obtained based on the fusion processing of the weather number, the first secret information and the second secret information, and the first secret information and the second secret information are obtained by utilizing different encryption methods based on the information processing of the sender Chinese name, the identity card number, the mobile phone number, the recipient Chinese name, the mobile phone number and the like, other third parties not belonging to the logistics company management system are difficult to finally crack to obtain personal information of the sender and the recipient, and the information security in the express logistics process is greatly protected.
While the preferred embodiments of the present invention have been described in detail, it is to be clearly understood that the same may be varied in many ways by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (2)

1. The intelligent information encryption method for the shortcut logistics is characterized by comprising the following steps of 1 to 13:
step 1, a sender logistics management terminal of a sender logistics website acquires sender information, article information and recipient information filled in an express delivery bill by a sender to form a filled express delivery bill information database; the express delivery face order information comprises sender information, article information and receiver information, wherein the sender information comprises a sender simplified Chinese name, a sender identity card number, a sender mobile phone number, a sender contact address and a sender time, the article information comprises an article name and an article weight, and the receiver information comprises a receiver simplified Chinese name, a receiver mobile phone number and a receiver address;
step 2, the sender logistics management terminal sends the filled express bill information database to a logistics company management system to which the sender logistics management terminal belongs;
step 3, the sender logistics management terminal extracts the sender contact address, the sender time and the express bill number on each filled express bill in the filled express bill information database, and acquires weather corresponding to the sender contact address at the sender time from a weather department;
step 4, the sender logistics management terminal stores weather number lists which are pre-compiled by a logistics company management system and correspond to various weather, and forms an express bill number-weather number database containing one-to-one correspondence between express bill numbers and corresponding weather conditions according to the extracted express bill numbers filled in express bill faces, weather conditions corresponding to the express bill numbers and the weather number lists;
step 5, the sender logistics management terminal encrypts sender information on the filled express delivery bill by using a first encryption method to obtain encrypted first embedded information, and encrypts receiver information on the filled express delivery bill by using a second encryption method to obtain encrypted second embedded information; the logistics management system of the logistics company to which the logistics network point belongs and the logistics management terminals of other logistics network points belonging to the logistics company management system are all preset with a first encryption method, a second encryption method and a third encryption method;
step 6, the sender logistics management terminal calls weather numbers corresponding to the express bill numbers in the express bill number-weather number database according to the express bill numbers filled in the express bill;
step 7, the mail party logistics management terminal uses a third encryption method to carry out fusion encryption processing on the weather number, the first embedded information and the second embedded information to obtain encrypted intelligent embedded information;
step 8, after the intelligent embedded information is printed on the paper formal express delivery face bill by the mail party logistics management terminal, the express delivery with the paper formal express delivery face bill is sent out by the mail party logistics network point;
step 9, the sender logistics management terminal sends the express bill number sent out and the intelligent secret information corresponding to the express bill number to a logistics company management system as logistics secret information;
step 10, according to the express bill number in the logistics embedding information and the received filled express bill information database, the logistics company management system searches the receiving address recorded by the express bill information corresponding to the express bill number and sends the weather number of the logistics embedding information to a receiving party logistics management terminal of a receiving party logistics network point in charge of the area dispatch service to which the receiving party address belongs;
step 11, the receiving party logistics management terminal sends the intelligent secret information on the received paper formal express bill to a logistics company management system;
step 12, the logistics company management system searches the express bill number corresponding to the current intelligent secret information in all the received logistics secret information, and searches the express bill information corresponding to the express bill number in the filled express bill information database;
step 13, the logistics company management system sends the found express delivery face list information to a receiving party logistics management terminal, and the receiving party logistics management terminal arranges personnel to perform dispatch processing according to the recipient information in the express delivery face list information;
in step 5, the first encryption method for encrypting the sender information by the sender logistics management terminal includes the following steps a1 to a5:
step a1, a sender logistics management terminal extracts a sender name in sender information and counts the total stroke number of surname first words of simplified Chinese corresponding to the first Chinese of the sender name; the total stroke number of the surname first character of the sender name is assumed to be M, and M is more than or equal to 1;
step a2, a sender logistics management terminal extracts a sender identity number in sender information to obtain a first digital value in the sender identity number and an average value of all the digits in the sender identity number; the first numerical value in the sender identity number is marked as N, and the average value of all the numbers in the sender identity number is marked as U, wherein U is more than 0;
step a3, the sender logistics management terminal extracts the sender mobile phone number in the sender information to obtain the average value of all numbers in the sender mobile phone number; wherein, the average value of all numbers in the sender mobile phone number is marked as V, and V is more than 0;
step a4, the sender logistics management terminal obtains sender identity identification parameter values representing the sender identity according to the obtained total stroke number of the first name character of the sender, the first number value in the identity number, the average value of all numbers in the identity number and the average value of all numbers in the mobile phone number; wherein the sender identity identification parameter value of the sender is marked as
Step a5, the sender logistics management terminal takes the obtained sender identity identification parameter value as encrypted first secret information;
in step 5, the second encryption method for encrypting the recipient information by the sender logistics management terminal includes the following steps b1 to b5:
step b1, a sender logistics management terminal extracts a recipient name in recipient information and counts the total stroke number of surname first words of simplified Chinese corresponding to the first Chinese of the recipient name; the number of total strokes of the surname first character of the name of the receiver is assumed to be M ', M'. Gtoreq.1;
step b2, the sender logistics management terminal extracts a mobile phone number of a receiver in the receiver information to obtain an average value of all numbers in the mobile phone number of the receiver; wherein the average value of all numbers in the mobile phone number of the addressee is marked as V ', V' >0;
step b3, the sender logistics management terminal obtains a mobile phone number average value of the corresponding relation of the mobile phone numbers of the sender and the sender according to the average value of all the numbers in the obtained mobile phone number of the sender and the average value of all the numbers in the mobile phone number of the receiver; the average value of the mobile phone number values of the corresponding relations of the mobile phone numbers of the two parties is marked as E:
step b4, the sender logistics management terminal obtains the receiver identity identification parameter value representing the receiver identity according to the obtained total stroke number of the surname first words of the receiver, the average value of all numbers in the receiver mobile phone number and the mobile phone number value average value of the corresponding relation of the mobile phone numbers of the sender and the sender; wherein, the receiving party identity identification parameter value of the receiver is marked as
And b5, the sender logistics management terminal takes the obtained identification parameter value of the receiver as encrypted second secret information.
2. The method for encrypting the intelligent information of the shortcut logistics according to claim 1, wherein in step 7, the third encryption method for integrating the weather number, the first embedded information and the second embedded information by the sender logistics management terminal comprises the following steps c1 to c4:
step c1, calculating an embedding ratio between first embedding information and second embedding information by a sender logistics management terminal; wherein the embedding density ratio is marked as epsilon,
step c2, the sender logistics management terminal calculates a first sum value between the weather number and the first secret information; wherein the first sum is denoted as τ 1 The weather number is marked as k, and,
step c3, the sender logistics management terminal calculates a second sum value between the weather number and the second secret information; wherein the second sum is denoted as τ 2
Step c4, the sender logistics management terminal obtains encrypted intelligent secret information according to the obtained secret ratio value, the first sum value and the second sum value; wherein, the intelligent secret information is marked as phi,
CN202011030476.1A 2020-09-27 2020-09-27 Intelligent information encryption method for shortcut logistics Active CN112184111B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011030476.1A CN112184111B (en) 2020-09-27 2020-09-27 Intelligent information encryption method for shortcut logistics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011030476.1A CN112184111B (en) 2020-09-27 2020-09-27 Intelligent information encryption method for shortcut logistics

Publications (2)

Publication Number Publication Date
CN112184111A CN112184111A (en) 2021-01-05
CN112184111B true CN112184111B (en) 2023-09-26

Family

ID=73943661

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011030476.1A Active CN112184111B (en) 2020-09-27 2020-09-27 Intelligent information encryption method for shortcut logistics

Country Status (1)

Country Link
CN (1) CN112184111B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112653704B (en) * 2020-12-29 2023-05-09 浙江万里学院 Intelligent logistics safety information transmission method based on block chain technology
CN115034717A (en) * 2022-06-22 2022-09-09 北京京东振世信息技术有限公司 Method, device, equipment and computer readable medium for monitoring logistics menu

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004043084A (en) * 2002-07-10 2004-02-12 Sharp Corp Home delivery service order system
CN102710633A (en) * 2012-05-29 2012-10-03 大连佳姆信息安全软件技术有限公司 Cloud security management system of security electronic documents and method
KR20130007118A (en) * 2011-06-29 2013-01-18 주식회사 이지라커 Unmanned delivery freight deposit system and method
CN103401676A (en) * 2013-07-16 2013-11-20 中国人民解放军海军工程大学 Two-dimensional barcode-based logistics industry personal information privacy protection system and method
CN103489086A (en) * 2013-09-04 2014-01-01 章玺 Authority control system and method of logistics information
CN104504427A (en) * 2014-11-10 2015-04-08 南开大学 Novel express sheet based on one-dimensional barcode and AES encrypted QR code
CN105966111A (en) * 2016-05-11 2016-09-28 上海理工大学 Express waybill with privacy information protection function
CN107085778A (en) * 2017-04-18 2017-08-22 上海斐讯数据通信技术有限公司 A kind of logistical tracking systems and logistic track method
CN107515578A (en) * 2017-09-30 2017-12-26 宁波琅华泰阁海洋科技有限公司 A kind of aquatic product transportation management system
CN107888557A (en) * 2017-10-09 2018-04-06 中国平安人寿保险股份有限公司 The generation method and its system of a kind of document of agreement
CN108229616A (en) * 2018-01-03 2018-06-29 北京厚力德仪器设备有限公司 The monitoring system and monitoring method of a kind of weather modification equipment and ammunition
CN108320340A (en) * 2017-11-13 2018-07-24 文玉树 Express delivery number and its management application system
CN110543785A (en) * 2019-08-12 2019-12-06 广州市申迪计算机系统有限公司 Logistics processing method, device and system based on block chain
CN110610096A (en) * 2019-09-04 2019-12-24 广东外语外贸大学 Express information protection method
CN110674523A (en) * 2019-09-30 2020-01-10 民生科技有限责任公司 Method for confirming electronic contract signer by combining digital signature with handwritten signature
CN111404690A (en) * 2020-02-19 2020-07-10 江苏大学 Express personal privacy protection and identity verification method based on zero-knowledge proof

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004043084A (en) * 2002-07-10 2004-02-12 Sharp Corp Home delivery service order system
KR20130007118A (en) * 2011-06-29 2013-01-18 주식회사 이지라커 Unmanned delivery freight deposit system and method
CN102710633A (en) * 2012-05-29 2012-10-03 大连佳姆信息安全软件技术有限公司 Cloud security management system of security electronic documents and method
CN103401676A (en) * 2013-07-16 2013-11-20 中国人民解放军海军工程大学 Two-dimensional barcode-based logistics industry personal information privacy protection system and method
CN103489086A (en) * 2013-09-04 2014-01-01 章玺 Authority control system and method of logistics information
CN104504427A (en) * 2014-11-10 2015-04-08 南开大学 Novel express sheet based on one-dimensional barcode and AES encrypted QR code
CN105966111A (en) * 2016-05-11 2016-09-28 上海理工大学 Express waybill with privacy information protection function
CN107085778A (en) * 2017-04-18 2017-08-22 上海斐讯数据通信技术有限公司 A kind of logistical tracking systems and logistic track method
CN107515578A (en) * 2017-09-30 2017-12-26 宁波琅华泰阁海洋科技有限公司 A kind of aquatic product transportation management system
CN107888557A (en) * 2017-10-09 2018-04-06 中国平安人寿保险股份有限公司 The generation method and its system of a kind of document of agreement
CN108320340A (en) * 2017-11-13 2018-07-24 文玉树 Express delivery number and its management application system
CN108229616A (en) * 2018-01-03 2018-06-29 北京厚力德仪器设备有限公司 The monitoring system and monitoring method of a kind of weather modification equipment and ammunition
CN110543785A (en) * 2019-08-12 2019-12-06 广州市申迪计算机系统有限公司 Logistics processing method, device and system based on block chain
CN110610096A (en) * 2019-09-04 2019-12-24 广东外语外贸大学 Express information protection method
CN110674523A (en) * 2019-09-30 2020-01-10 民生科技有限责任公司 Method for confirming electronic contract signer by combining digital signature with handwritten signature
CN111404690A (en) * 2020-02-19 2020-07-10 江苏大学 Express personal privacy protection and identity verification method based on zero-knowledge proof

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于AES的物流管理系统设计与实现;郝璐军;《中国优秀硕士学位论文全文数据库 信息科技辑》(第12期);第I138-487页 *

Also Published As

Publication number Publication date
CN112184111A (en) 2021-01-05

Similar Documents

Publication Publication Date Title
CN107104969B (en) Method for protecting personal privacy information in express by applying dynamic encryption mechanism
CN112184111B (en) Intelligent information encryption method for shortcut logistics
CN103401676B (en) Method based on the logistics personal information intimacy protection system of Quick Response Code
CN108614974B (en) Express information privacy protection system based on block chain and protection method thereof
CN103067896B (en) Method for filtering spam short messages and device
CN101123753B (en) Methods and systems for 1.7 way short message service
CN105354693A (en) Logistics industry-oriented system and method for cascade protection of user privacy information
US20090149154A1 (en) Method for intelligent data handling for mobile call billing using ims
CN101127941B (en) A method and management center server for subscribing mobile service for groups
CN105234087A (en) Method and system for automatically sorting parcels
WO2003084187A3 (en) Wireless data system
CN103606085A (en) Method of issuing after-sale service data and server
CN103632243A (en) Logistics distribution system and distribution method thereof
CN105335354A (en) Cheat information recognition method and device
CN106066884A (en) A kind of information security recognition methods and device
CN105847555A (en) short message conversation combining method and system thereof
CN102970302B (en) Platform and method for personal information protection based on personal information universal coding
CN106651266A (en) Logistics system, logistics personal information protection system and method
CN103248483A (en) Real-name authentication apparatus
CN104240093A (en) Two-dimension code anti-counterfeiting method
CN101184257A (en) Method for fast transmitting message, system and mobile terminal and network server
CN102752406A (en) Risk number abnormality recognition system and method
AU2003249134B2 (en) Method and arrangement for authenticating a commodity of value delivered as a digital message
CN104618881B (en) A kind of generation of multimedia message bill and transmission method
CN101453707A (en) Method for monitoring rubbish information in communication network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant