CN112333136A - Encryption method for logistics sending and receiving information - Google Patents

Encryption method for logistics sending and receiving information Download PDF

Info

Publication number
CN112333136A
CN112333136A CN202010721080.5A CN202010721080A CN112333136A CN 112333136 A CN112333136 A CN 112333136A CN 202010721080 A CN202010721080 A CN 202010721080A CN 112333136 A CN112333136 A CN 112333136A
Authority
CN
China
Prior art keywords
sender
logistics
key
information
sending
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010721080.5A
Other languages
Chinese (zh)
Other versions
CN112333136B (en
Inventor
王艳玲
郑紫微
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Wanli University
Original Assignee
Zhejiang Wanli University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Wanli University filed Critical Zhejiang Wanli University
Priority to CN202010721080.5A priority Critical patent/CN112333136B/en
Publication of CN112333136A publication Critical patent/CN112333136A/en
Application granted granted Critical
Publication of CN112333136B publication Critical patent/CN112333136B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10544Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum
    • G06K7/10821Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum further details of bar or optical code scanning devices
    • G06K7/10861Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum further details of bar or optical code scanning devices sensing of data fields affixed to objects or articles, e.g. coded labels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0832Special goods or special handling procedures, e.g. handling of hazardous or fragile goods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Electromagnetism (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Quality & Reliability (AREA)
  • Marketing (AREA)
  • Human Resources & Organizations (AREA)
  • Tourism & Hospitality (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Operations Research (AREA)
  • Development Economics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to an encryption method of logistic mailing and receiving information, which generates a mailing secret key for showing the mailing of a sender by utilizing the Chinese name of the sender, the identification number of the sender and the contact mobile phone number of the sender, generates a mailing two-dimensional code embedded with electronic surface bill information filled and confirmed by the sender by a logistics company management platform, and ensures that each sender has a unique secret key only according with the characteristics of personal information by only scanning and acquiring the mailing two-dimensional code generated by the logistics company management platform by a scanning terminal of each logistics company, thereby avoiding the fact that the mailing information is leaked by other logistics companies or the mailing information is leaked due to the fact that a paper logistics surface bill is discarded, well avoiding the leakage of the mailing information and effectively realizing the encryption effect of the mailing and receiving information.

Description

Encryption method for logistics sending and receiving information
Technical Field
The invention relates to the field of logistics, in particular to an encryption method for logistics consignment and receipt information.
Background
With the development of the logistics industry and the new demand of users for logistics services, more and more logistics companies have successively introduced the internet shipping services and the mobile phone client shipping services that facilitate users to ship items.
When a user needs to send an object, the user only needs to fill sender information, receiver information, object information and appointment for getting-on-door and getting-off time on an online platform or a mobile phone client of a logistics company, then after the sender places an order, the logistics company can arrange that a piece-picking worker arrives at a piece-picking address filled by the sender at a preset time to pick up the object, and paste a logistics surface sheet on a packaging layer of the object on site or paste the logistics surface sheet to a packaging layer of the object after returning to a logistics network, so that the logistics company can sort, transport and send the picked-up object according to the receiver address.
However, the existing logistics consignment mode still has the following defects: since the logistics surface sheet attached to the article wrapping layer is recorded with the mailing and receiving information (which is the collective name of the sender information and the receiver information), the mailing and receiving information can be observed by any person. In the process of sorting, transporting and dispatching the objects, once some personnel observe the sending and receiving information recorded on the objects through a legal or illegal way, the personal information of the sender and the receiver is leaked to a certain extent, even some personnel use the sending and receiving information observed from the logistics bill for illegal purposes, and further, the serious personal information leakage, frequent property loss and even harm to the personal safety of the personnel recorded in the sending and receiving information are caused to the sending and receiving parties. Therefore, how to effectively protect the sending and receiving information in the logistics process and avoid the leakage of the sender information and the receiver information is very important.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide an encryption method for logistics consignment and receipt information in view of the above prior art.
The technical scheme adopted by the invention for solving the technical problems is as follows: a method for encrypting logistics consignment information is characterized by comprising the following steps:
step 1, a sender establishes communication connection with a logistics company management platform by using own terminal equipment, and acquires an electronic bill page sent by the logistics company management platform; the electronic bill page comprises sender information to be filled, recipient information and article information, wherein the sender information comprises a sender Chinese name to be filled, a sender identity card number, a sender address and a sender contact mobile phone number, and the recipient information comprises a recipient name, a recipient address and a recipient contact mobile phone number;
step 2, the sender fills in sender information, recipient information and article information on the acquired electronic bill page through the terminal equipment, and the sender submits the electronic bill page to the logistics company management platform through the terminal equipment after confirming that the information on the electronic bill page is filled in is correct;
step 3, the logistics company management platform extracts the sender information and the receiver information on the received electronic bill page to obtain the sender Chinese name, the sender identification number and the sender contact mobile phone number, generates a sender secret key for the sender to send out, and sends the sender secret key to the sender contact mobile phone number;
the mail Key is marked as Key, the mail Key is composed of the first phonetic letter of the Chinese name of the sender and three digits arranged in the front-back order, and the first digit, the second digit, the third digit and the fourth digit of the mail Key are marked as Key in turn respectively1、key2、key3And key4,Key={key1,key2,key3,key4},key1For the pinyin initials, key of the sender's Chinese name2、key3And key4Are all numbers; setting the stroke number of the first Chinese character in the sender Chinese name as m, m is greater than or equal to 1, the total number of the digits in the sender ID number as N, 17 is greater than or equal to N and less than or equal to 18, and the last four digits of the sender contact phone number are marked as Q in sequence1、Q2、Q3And Q4
Figure BDA0002600032850000021
Step 4, the logistics company management platform stores the generated sending secret key into a sending secret key database of the logistics company management platform, and selects a logistics network closest to the address of the sender recorded on the electronic bill as a designated pickup logistics network;
step 5, the logistics company management platform generates a mail two-dimensional code embedded with the received electronic bill information, and sends the mail two-dimensional code and a mail secret key corresponding to the electronic bill together to a management terminal device of a specified mail accepting logistics network, and the management terminal device of the specified mail accepting logistics network stores the mail secret key into a mail secret key database of the management terminal device; the designated article collecting logistics network, other logistics networks of the logistics company and staff of each logistics network are provided with scanning terminals only allowing the article sending two-dimensional code generated by the logistics company to be scanned and information to be extracted;
step 6, the logistics company management platform generates an optimal pickup route recommended to pickup personnel of the specified pickup logistics network according to all pickup keys sent to the specified pickup logistics network and the address of the specified pickup logistics network, and sends the optimal pickup route to the management terminal equipment of the specified pickup logistics network;
step 7, the appointed article collecting logistics network arranges article collecting personnel to send the article collecting to the sender according to the optimal article collecting route, and the article collecting personnel carry out verification, judgment and processing on the identity card information and the article real object of the sender:
when the sender ID card information and the object real object meet the sending requirement, the mail receiving personnel use the own scanning terminal to send a sending secret key required to be sent by the sender to the management terminal equipment of the specified mail receiving logistics network, and the step 8 is carried out; otherwise, the article collecting personnel do not collect the articles to be sent by the sender, and send feedback information which is not collected to the management terminal equipment of the specified article collecting logistics network; wherein the feedback information which is not required to be collected comprises the current electronic bill information and the reason for not collecting the objects;
step 8, the management terminal equipment of the appointed package-accepting logistics network node judges the consistency according to the received sending secret key and the sending secret key in the sending secret key database:
when the received sending key is located in the sending key database, the management terminal equipment of the appointed article receiving logistics network sends confirmation information that the sending key passes the verification to a scanning terminal of an article receiving person, and the step 9 is carried out; otherwise, the management terminal equipment of the appointed mail collecting logistics network sends confirmation information of mail sending key verification failure to a scanning terminal of a mail collecting person, so that the mail collecting person refuses to collect the object sent by the current sender;
step 9, the mail capturing personnel captures the articles sent by the sender verified by the mail sending secret key, and the scanning terminal of the mail capturing personnel sends information of successful capturing to the management terminal equipment of the appointed mail capturing logistics network;
step 10, the management terminal equipment of the appointed package receiving logistics network loads package receiving stamps on the package sending two-dimensional codes corresponding to the package sending keys, and sends the package sending two-dimensional codes with the package receiving stamps to a scanning terminal of a package receiving person and to a contact mobile phone number of a sender and a contact mobile phone number of a receiver in a multimedia message form; the position of the mail receiving stamp on the mail sending two-dimensional code does not influence the scanning of the scanning terminal on the mail sending two-dimensional code and the information extraction;
step 11, printing a paper sending two-dimensional code with a paper sending stamp by the scanning terminal of a piece collecting person, and sticking the printed paper sending two-dimensional code to a wrapping layer on the outer side of the object by the piece collecting person;
step 12, storing a sending piece two-dimensional code corresponding to the successfully received object by the appointed object receiving logistics network, and after sending the sending piece two-dimensional code to a logistics company management platform, performing object sorting and object conveying by the logistics network of the logistics company;
step 13, the logistics company management platform selects a logistics network closest to the address of the receiver on the electronic bill as an appointed delivery logistics network, generates an optimal delivery path for a delivery person to go from the appointed delivery logistics network to the address of the receiver, and sends the optimal delivery path to the management terminal equipment of the appointed delivery logistics network;
step 14, the management terminal equipment of the appointed delivery logistics network sends the optimal delivery path to a scanning terminal of a delivery person, and the delivery person scans a two-dimensional delivery code of an external object packaging layer through the scanning terminal of the delivery person to obtain a contact mobile phone number of a recipient;
and step 15, the dispatching personnel dispatches the object according to the optimal dispatching path, and sends dispatching result information aiming at the object to the management terminal equipment of the appointed dispatching logistics network.
In order to avoid illegal secret stealing operation on a mail key database of a logistics company management platform, in an improved way, the encryption method of the logistics mail and mail information further comprises the following steps:
the logistics company management platform presets an extraction special key for extracting the safe sending and receiving key in the sending key database;
when the logistics company management platform detects modification operation from the outside, the logistics company management platform immediately starts an interface prompt for requiring input of a special key for extraction;
the logistics company management platform makes judgment processing according to the received extracted special secret key:
when the received extraction private key is consistent with the preset extraction private key, the logistics company management platform opens and modifies the operation authority; otherwise, the logistics company management platform does not open and modify the operation authority and gives an alarm prompt.
Optionally, in the encryption method of the logistics consignment message, the terminal device is a mobile phone or a computer.
Compared with the prior art, the invention has the advantages that:
firstly, the encryption method of the logistics sending and receiving information generates a sending secret key for sending and showing a sender by utilizing the Chinese name of the sender, the identification number of the sender and the contact mobile phone number of the sender, and sends the sending secret key to the contact mobile phone number of the sender, so that each sender can be ensured to have a unique secret key only according with the characteristics of personal information, mutual crosstalk between sending secret keys owned by different senders is avoided, the difficulty of cracking can be greatly increased, and the safety of the sender information in the logistics process is ensured;
secondly, the traditional logistics surface list with sender information and receiver information is not pasted on the outer wrapping layer of the collected object, the logistics company management platform of the collected object generates a two-dimensional mailing code embedded with the received electronic surface list information, and the scanning terminal of each logistics company can only scan and acquire the two-dimensional mailing code generated by the logistics company management platform and cannot scan the two-dimensional mailing codes generated by other logistics company management platforms, so that the situation that the received object collected by the logistics company is acquired by other logistics companies or the mailing information is leaked due to the fact that the paper logistics surface list is discarded is avoided, and the leakage of the mailing information can be well avoided.
Drawings
Fig. 1 is a schematic flow chart of an encryption method for a logistics consignment message in an embodiment of the present invention.
Detailed Description
The invention is described in further detail below with reference to the accompanying examples.
As shown in fig. 1, this embodiment provides a method for encrypting a logistic consignment message, including the following steps:
step 1, a sender establishes communication connection with a logistics company management platform by using own terminal equipment, and acquires an electronic bill page sent by the logistics company management platform; the terminal equipment can be a mobile phone or a computer, an electronic bill page comprises sender information to be filled, recipient information and article information, the sender information comprises a sender Chinese name to be filled, a sender identity card number, a sender address and a sender contact mobile phone number, and the recipient information comprises a recipient name, a recipient address and a recipient contact mobile phone number; the object information comprises the name of the object to be sent, the weight of the object and the volume of the object;
step 2, the sender fills in sender information, recipient information and article information on the acquired electronic bill page through the terminal equipment, and the sender submits the electronic bill page to the logistics company management platform through the terminal equipment after confirming that the information on the electronic bill page is correct;
step 3, the logistics company management platform extracts the sender information and the receiver information on the received electronic bill page to obtain the sender Chinese name, the sender identification number and the sender contact mobile phone number, generates a sender secret key for the sender to send out, and sends the sender secret key to the sender contact mobile phone number;
the mail Key is marked as Key, the mail Key is composed of the first phonetic letter of the Chinese name of the sender and three digits arranged in the front-back order, and the first digit, the second digit, the third digit and the fourth digit of the mail Key are marked as Key in turn respectively1、key2、key3And key4,Key={key1,key2,key3,key4},key1For the pinyin initials, key of the sender's Chinese name2、key3And key4Are all numbers; setting the stroke number of the first Chinese character in the sender Chinese name as m, m is greater than or equal to 1, the total number of the digits in the sender ID number as N, 17 is greater than or equal to N and less than or equal to 18, and the last four digits of the sender contact phone number are marked as Q in sequence1、Q2、Q3And Q4
Figure BDA0002600032850000051
In this embodiment, a lifetime may be set for the sender key, and the lifetime is preferably set to 24 hours, that is, the sender key is effectively available within the next 24 hours from the time when the logistics company management platform sends the sender key to the sender contact phone number; once 24 hours are exceeded, the logistics company management platform deletes the mail key in the mail key database;
in the generated sending secret key, each digit forming the sending secret key is obtained based on the sending person Chinese name, the sending person identification number and the sending person contact mobile phone number, so that each sending person can be ensured to have a unique secret key only according with the characteristics of self information, mutual crosstalk among sending secret keys owned by different sending persons is avoided, the difficulty of being cracked can be greatly increased, and the information safety of the sending persons in the logistics process is ensured;
step 4, the logistics company management platform stores the generated sending secret Key Key into a sending secret Key database of the logistics company management platform, and selects a logistics network closest to a sender address recorded on the electronic bill as a designated piece picking logistics network; wherein, the logistics company can be ensured to timely pick up the object to be sent of the sender at the first time by selecting the appointed picking-up logistics network;
step 5, the logistics company management platform generates a mail two-dimensional code embedded with the received electronic bill information, and sends the mail two-dimensional code and a mail secret key corresponding to the electronic bill together to a management terminal device of an appointed mail-accepting logistics network, and the management terminal device of the appointed mail-accepting logistics network stores the mail secret key into a mail secret key database of the management terminal device; wherein, the appointed article collecting logistics network, other logistics networks of the logistics company and the staff of each logistics network are provided with scanning terminals which only allow the article sending two-dimensional code generated by the logistics company to be scanned and the information to be extracted;
that is to say, the scanning terminal of each logistics company can only scan and obtain the two-dimensional mailer code generated by the management platform of the logistics company, but cannot scan the two-dimensional mailer codes generated by the management platforms of other logistics companies, so that the condition that objects picked up by the logistics company are acquired by other logistics companies and even used as illegal purposes by illegal personnel is avoided; for example, for a first logistics company and a first logistics company management platform of the first logistics company, a two-dimensional mailing code a is generated, for a second logistics company, a two-dimensional mailing code B is generated by a second logistics company management platform of the second logistics company, and then, a scanning terminal of a logistics network of the first logistics company and a scanning terminal of a worker (including a mail receiver and a mail sender) are limited to be capable of scanning the two-dimensional mailing code a only to obtain information embedded in the logistics transportation two-dimensional mailing code a, but cannot successfully scan information in the two-dimensional mailing code B, so that maximum information protection for the information of the mail sender and the information of the mail receiver can be achieved to a certain extent;
step 6, the logistics company management platform generates an optimal pickup route recommended to pickup personnel of the specified pickup logistics network according to all pickup keys sent to the specified pickup logistics network and the address of the specified pickup logistics network, and sends the optimal pickup route to the management terminal equipment of the specified pickup logistics network;
step 7, appointing a piece collecting person to arrange a piece collecting person to send the piece collecting person to a sender to collect pieces according to the optimal piece collecting route, and verifying, judging and processing the identity card information and the object real object of the sender by the piece collecting person:
when the sender identity card information and the object real object meet the sending requirement, the sender identity is credible, the object real object meets the sending requirement, the mail receiving personnel sends a sending secret key sent by the sender to the management terminal equipment of the appointed mail receiving logistics network by using the own scanning terminal, and the step 8 is carried out; otherwise, the identity of the sender is not credible or the article physical goods do not meet the sending requirement, the article collecting personnel do not collect the article to be sent by the sender, and send feedback information which is not collected to the management terminal equipment of the specified article collecting logistics network; wherein the feedback information which is not required to be collected comprises the current electronic bill information and the reason for not collecting the objects;
step 8, the management terminal equipment of the appointed network logistics network carries out consistency judgment according to the received sending secret key and the sending secret key in the sending secret key database:
when the received sending key is located in the sending key database, the current sending key provided by the sender is legal, and the management terminal equipment of the specified piece collecting logistics network sends confirmation information that the sending key passes verification to the scanning terminal of the piece collecting personnel at the moment, and the step 9 is carried out; otherwise, the current sending secret key provided by the sender is illegal, the management terminal equipment of the appointed piece catching logistics network sends confirmation information of the verification failure of the sending secret key to the scanning terminal of the piece catching personnel, and the piece catching personnel refuse to catch the object sent by the current sender;
step 9, the mail capturing personnel captures the articles sent by the sender verified by the mail sending secret key, and the scanning terminal of the mail capturing personnel sends information of successful capturing to the management terminal equipment of the appointed mail capturing logistics network;
step 10, the management terminal equipment of the appointed package receiving logistics network loads package receiving stamps on the package receiving two-dimensional codes corresponding to the package receiving secret keys, and sends the package receiving two-dimensional codes with the package receiving stamps to a scanning terminal of a package receiving person and to a contact mobile phone number of a sender and a contact mobile phone number of a receiver in a multimedia message form; the position of the mail receiving stamp on the mail sending two-dimensional code does not influence the scanning of the scanning terminal on the mail sending two-dimensional code and the information extraction; the mail stamp is recorded with the logistics network information of the logistics company and the time (date or/and time) of the mail;
step 11, printing a paper sending two-dimensional code with a paper sending stamp by a scanning terminal of a piece collecting person, and sticking the printed paper sending two-dimensional code to a wrapping layer on the outer side of an object by the piece collecting person; it should be noted that, at this time, the wrapping layer on the outer side of the article does not adopt the traditional paper form, only one sending two-dimensional code with a mail receiving stamp is arranged on the wrapping layer on the outer side of the article, and no information about a sender and information about a receiver are recorded, so that the risk that the sending and receiving information is leaked in the transportation process and after the wrapping layer is discarded is avoided, even if other personnel obtain the sending two-dimensional code, as long as the personnel do not use a scanning terminal for generating the sending two-dimensional code to scan the sending two-dimensional code, the personnel cannot obtain any sending and receiving information about the article, and the confidential and encrypted effect of the logistics sending and receiving information is effectively protected;
step 12, appointing a mail receiving logistics network to store a mail sending two-dimensional code corresponding to a successfully received article, and after sending the mail sending two-dimensional code to a logistics company management platform, performing article sorting and article conveying by the logistics network of the logistics company;
step 13, the logistics company management platform selects a logistics network closest to the address of the receiver on the electronic bill as an appointed delivery logistics network, generates an optimal delivery path for a delivery person to go from the appointed delivery logistics network to the address of the receiver, and sends the optimal delivery path to the management terminal equipment of the appointed delivery logistics network;
step 14, the management terminal equipment of the appointed dispatch logistics network sends the optimal dispatch route to a scanning terminal of a dispatcher, and the dispatcher scans a two-dimensional mailing code of an external object packaging layer through the scanning terminal of the dispatcher to obtain a contact mobile phone number of a receiver;
and step 15, the dispatching personnel dispatches the object according to the optimal dispatching path, and sends dispatching result information aiming at the object to the management terminal equipment of the appointed dispatching logistics network.
In order to avoid performing illegal operations on the mailing key database of the logistics company management platform, in the encryption method of the logistics mailing and receiving information of the embodiment, the logistics company management platform presets an extraction private key for extracting the secure mailing key in the mailing key database; then, when the logistics company management platform detects modification operation from the outside, the logistics company management platform immediately starts an interface prompt for requiring input of a special key for extraction; the logistics company management platform makes judgment processing according to the received extracted special secret key: when the received extraction private key is consistent with the preset extraction private key, the logistics company management platform opens and modifies the operation authority; otherwise, the logistics company management platform does not open and modify the operation authority and gives an alarm prompt.
Although preferred embodiments of the present invention have been described in detail hereinabove, it should be clearly understood that modifications and variations of the present invention are possible to those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (3)

1. A method for encrypting logistics consignment information is characterized by comprising the following steps:
step 1, a sender establishes communication connection with a logistics company management platform by using own terminal equipment, and acquires an electronic bill page sent by the logistics company management platform; the electronic bill page comprises sender information to be filled, recipient information and article information, wherein the sender information comprises a sender Chinese name to be filled, a sender identity card number, a sender address and a sender contact mobile phone number, and the recipient information comprises a recipient name, a recipient address and a recipient contact mobile phone number;
step 2, the sender fills in sender information, recipient information and article information on the acquired electronic bill page through the terminal equipment, and the sender submits the electronic bill page to the logistics company management platform through the terminal equipment after confirming that the information on the electronic bill page is filled in is correct;
step 3, the logistics company management platform extracts the sender information and the receiver information on the received electronic bill page to obtain the sender Chinese name, the sender identification number and the sender contact mobile phone number, generates a sender secret key for the sender to send out, and sends the sender secret key to the sender contact mobile phone number;
the mail Key is marked as Key, the mail Key is composed of the first phonetic letter of the Chinese name of the sender and three digits arranged in the front-back order, and the first digit, the second digit, the third digit and the fourth digit of the mail Key are marked as Key in turn respectively1、key2、key3And key4,Key={key1,key2,key3,key4},key1For the pinyin initials, key of the sender's Chinese name2、key3And key4Are all numbers; setting the stroke number of the first Chinese in the sender Chinese name as m, m is greater than or equal to 1, the total number of the digits in the sender ID number as N, N is greater than or equal to 17 and less than or equal to 18, and sendingThe last four digits of the contact mobile phone number of the member are marked as Q in sequence1、Q2、Q3And Q4
Figure FDA0002600032840000011
Step 4, the logistics company management platform stores the generated sending secret key into a sending secret key database of the logistics company management platform, and selects a logistics network closest to the address of the sender recorded on the electronic bill as a designated pickup logistics network;
step 5, the logistics company management platform generates a mail two-dimensional code embedded with the received electronic bill information, and sends the mail two-dimensional code and a mail secret key corresponding to the electronic bill together to a management terminal device of a specified mail accepting logistics network, and the management terminal device of the specified mail accepting logistics network stores the mail secret key into a mail secret key database of the management terminal device; the designated article collecting logistics network, other logistics networks of the logistics company and staff of each logistics network are provided with scanning terminals only allowing the article sending two-dimensional code generated by the logistics company to be scanned and information to be extracted;
step 6, the logistics company management platform generates an optimal pickup route recommended to pickup personnel of the specified pickup logistics network according to all pickup keys sent to the specified pickup logistics network and the address of the specified pickup logistics network, and sends the optimal pickup route to the management terminal equipment of the specified pickup logistics network;
step 7, the appointed article collecting logistics network arranges article collecting personnel to send the article collecting to the sender according to the optimal article collecting route, and the article collecting personnel carry out verification, judgment and processing on the identity card information and the article real object of the sender:
when the sender ID card information and the object real object meet the sending requirement, the mail receiving personnel use the own scanning terminal to send a sending secret key required to be sent by the sender to the management terminal equipment of the specified mail receiving logistics network, and the step 8 is carried out; otherwise, the article collecting personnel do not collect the articles to be sent by the sender, and send feedback information which is not collected to the management terminal equipment of the specified article collecting logistics network; wherein the feedback information which is not required to be collected comprises the current electronic bill information and the reason for not collecting the objects;
step 8, the management terminal equipment of the appointed package-accepting logistics network node judges the consistency according to the received sending secret key and the sending secret key in the sending secret key database:
when the received sending key is located in the sending key database, the management terminal equipment of the appointed article receiving logistics network sends confirmation information that the sending key passes the verification to a scanning terminal of an article receiving person, and the step 9 is carried out; otherwise, the management terminal equipment of the appointed mail collecting logistics network sends confirmation information of mail sending key verification failure to a scanning terminal of a mail collecting person, so that the mail collecting person refuses to collect the object sent by the current sender;
step 9, the mail capturing personnel captures the articles sent by the sender verified by the mail sending secret key, and the scanning terminal of the mail capturing personnel sends information of successful capturing to the management terminal equipment of the appointed mail capturing logistics network;
step 10, the management terminal equipment of the appointed package receiving logistics network loads package receiving stamps on the package sending two-dimensional codes corresponding to the package sending keys, and sends the package sending two-dimensional codes with the package receiving stamps to a scanning terminal of a package receiving person and to a contact mobile phone number of a sender and a contact mobile phone number of a receiver in a multimedia message form; the position of the mail receiving stamp on the mail sending two-dimensional code does not influence the scanning of the scanning terminal on the mail sending two-dimensional code and the information extraction;
step 11, printing a paper sending two-dimensional code with a paper sending stamp by the scanning terminal of a piece collecting person, and sticking the printed paper sending two-dimensional code to a wrapping layer on the outer side of the object by the piece collecting person;
step 12, storing a sending piece two-dimensional code corresponding to the successfully received object by the appointed object receiving logistics network, and after sending the sending piece two-dimensional code to a logistics company management platform, performing object sorting and object conveying by the logistics network of the logistics company;
step 13, the logistics company management platform selects a logistics network closest to the address of the receiver on the electronic bill as an appointed delivery logistics network, generates an optimal delivery path for a delivery person to go from the appointed delivery logistics network to the address of the receiver, and sends the optimal delivery path to the management terminal equipment of the appointed delivery logistics network;
step 14, the management terminal equipment of the appointed delivery logistics network sends the optimal delivery path to a scanning terminal of a delivery person, and the delivery person scans a two-dimensional delivery code of an external object packaging layer through the scanning terminal of the delivery person to obtain a contact mobile phone number of a recipient;
and step 15, the dispatching personnel dispatches the object according to the optimal dispatching path, and sends dispatching result information aiming at the object to the management terminal equipment of the appointed dispatching logistics network.
2. The method for encrypting the logistic mail information according to claim 1, further comprising:
the logistics company management platform presets an extraction special key for extracting the safe sending and receiving key in the sending key database;
when the logistics company management platform detects modification operation from the outside, the logistics company management platform immediately starts an interface prompt for requiring input of a special key for extraction;
the logistics company management platform makes judgment processing according to the received extracted special secret key:
when the received extraction private key is consistent with the preset extraction private key, the logistics company management platform opens and modifies the operation authority; otherwise, the logistics company management platform does not open and modify the operation authority and gives an alarm prompt.
3. The method for encrypting the logistic mail and mail information according to claim 1, wherein the terminal device is a mobile phone or a computer.
CN202010721080.5A 2020-07-24 2020-07-24 Encryption method for logistics sending and receiving information Active CN112333136B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010721080.5A CN112333136B (en) 2020-07-24 2020-07-24 Encryption method for logistics sending and receiving information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010721080.5A CN112333136B (en) 2020-07-24 2020-07-24 Encryption method for logistics sending and receiving information

Publications (2)

Publication Number Publication Date
CN112333136A true CN112333136A (en) 2021-02-05
CN112333136B CN112333136B (en) 2023-01-24

Family

ID=74303599

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010721080.5A Active CN112333136B (en) 2020-07-24 2020-07-24 Encryption method for logistics sending and receiving information

Country Status (1)

Country Link
CN (1) CN112333136B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112862406A (en) * 2021-03-03 2021-05-28 南京浪脆电子商务有限公司 Logistics order online intelligent management cloud platform based on big data analysis
CN114684490A (en) * 2022-03-29 2022-07-01 安徽邮谷快递智能科技有限公司 Express logistics co-distribution special box based on traceability technology and express logistics method

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105321054A (en) * 2014-06-14 2016-02-10 江苏大学 Logistic receiving and dispatching method and system capable of protecting privacy
WO2016053008A1 (en) * 2014-09-30 2016-04-07 주식회사 로터스에코 Delivery slip and distribution and delivery management system for protecting recipient information, and method for supporting distribution and delivery using same
WO2018035704A1 (en) * 2016-08-23 2018-03-01 深圳市赛亿科技开发有限公司 System for sending and receiving express mail, and express mail method
CN108197850A (en) * 2017-11-27 2018-06-22 深圳市丰巢科技有限公司 A kind of express mail processing method and bar rifle based on bar rifle
CN108520378A (en) * 2018-04-09 2018-09-11 罗亚婷 System is dropped in express delivery
DE102017217926A1 (en) * 2017-10-09 2019-04-11 Parcellock Gmbh Method for operating a parcel machine and parcel machine
CN110874700A (en) * 2018-09-03 2020-03-10 菜鸟智能物流控股有限公司 Logistics order matching method and device and electronic equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105321054A (en) * 2014-06-14 2016-02-10 江苏大学 Logistic receiving and dispatching method and system capable of protecting privacy
WO2016053008A1 (en) * 2014-09-30 2016-04-07 주식회사 로터스에코 Delivery slip and distribution and delivery management system for protecting recipient information, and method for supporting distribution and delivery using same
WO2018035704A1 (en) * 2016-08-23 2018-03-01 深圳市赛亿科技开发有限公司 System for sending and receiving express mail, and express mail method
DE102017217926A1 (en) * 2017-10-09 2019-04-11 Parcellock Gmbh Method for operating a parcel machine and parcel machine
CN108197850A (en) * 2017-11-27 2018-06-22 深圳市丰巢科技有限公司 A kind of express mail processing method and bar rifle based on bar rifle
CN108520378A (en) * 2018-04-09 2018-09-11 罗亚婷 System is dropped in express delivery
CN110874700A (en) * 2018-09-03 2020-03-10 菜鸟智能物流控股有限公司 Logistics order matching method and device and electronic equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112862406A (en) * 2021-03-03 2021-05-28 南京浪脆电子商务有限公司 Logistics order online intelligent management cloud platform based on big data analysis
CN112862406B (en) * 2021-03-03 2024-02-27 湖南奥维思供应链管理有限公司 Logistics order online intelligent management cloud platform based on big data analysis
CN114684490A (en) * 2022-03-29 2022-07-01 安徽邮谷快递智能科技有限公司 Express logistics co-distribution special box based on traceability technology and express logistics method

Also Published As

Publication number Publication date
CN112333136B (en) 2023-01-24

Similar Documents

Publication Publication Date Title
CN104123624A (en) Confidential express method and system thereof
CN107437159B (en) Intelligent express delivery system, method and device for whole-process privacy protection
CN105719403B (en) A kind of locker tests viewing system and its tests vision method
CN104504594B (en) A kind of method and system for net purchase secret protection
CN112333136B (en) Encryption method for logistics sending and receiving information
CN108090723B (en) Express delivery management method and system for preventing information leakage
US7389238B2 (en) Recipient elected messaging services
EP1246134A1 (en) Messaging services for uniquely identified mail
CN105321054A (en) Logistic receiving and dispatching method and system capable of protecting privacy
CN106529865A (en) Two-dimensional code based express delivery dispatching terminal, service client and method
US20100179685A1 (en) Method, apparatus and logistics system for carrying a mail dispatch
CN104680601B (en) The method for checking e-mail sender's identity
CN107705064A (en) Method, equipment and storage medium are signed in a kind of express delivery
CN106651266A (en) Logistics system, logistics personal information protection system and method
CN106960305A (en) A kind of information privacy protection formula network scheduling material-flow method
CN108629546A (en) Monitoring and managing method and system are transported in a kind of ciphering type logistics
CN107085781A (en) A kind of material-flow method based on encryption attribute
US8583278B2 (en) Method and device for processing objects with a temporary storage device and sorting system
US20020143428A1 (en) Recipient elected messaging services for mail that is transported in trays or tubs
CN112333138B (en) Logistics mail sending method based on user terminal
JP2007302358A (en) Document disposal method, and its information processing system
CN112613056B (en) Logistics information management method based on block chain
CN111080185A (en) Privacy protection express delivery and pickup system and method based on intelligent contract
CN102255828A (en) Mail information processing device and method thereof
CN112333137B (en) Logistics self-service sending and receiving method based on data encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant