CN112333138A - Logistics mail sending method based on user terminal - Google Patents

Logistics mail sending method based on user terminal Download PDF

Info

Publication number
CN112333138A
CN112333138A CN202010721758.XA CN202010721758A CN112333138A CN 112333138 A CN112333138 A CN 112333138A CN 202010721758 A CN202010721758 A CN 202010721758A CN 112333138 A CN112333138 A CN 112333138A
Authority
CN
China
Prior art keywords
sender
key
logistics
information
logistics company
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010721758.XA
Other languages
Chinese (zh)
Other versions
CN112333138B (en
Inventor
王艳玲
郑紫微
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Wanli University
Original Assignee
Zhejiang Wanli University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Wanli University filed Critical Zhejiang Wanli University
Priority to CN202010721758.XA priority Critical patent/CN112333138B/en
Publication of CN112333138A publication Critical patent/CN112333138A/en
Application granted granted Critical
Publication of CN112333138B publication Critical patent/CN112333138B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10544Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum
    • G06K7/10821Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum further details of bar or optical code scanning devices
    • G06K7/10861Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum further details of bar or optical code scanning devices sensing of data fields affixed to objects or articles, e.g. coded labels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0832Special goods or special handling procedures, e.g. handling of hazardous or fragile goods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Electromagnetism (AREA)
  • Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Development Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Artificial Intelligence (AREA)
  • Toxicology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a logistics mail method based on a user terminal, a third-party credible platform generates a mail secret key for verifying the identity of both parties of the mail and the mail based on the mail Chinese name, the mail identification number and the mail contact mobile phone number filled by a sender, and the third-party trusted platform can generate a paper formal post two-dimensional code only embedded with the address of the addressee and the contact mobile phone number of the addressee, the formal post two-dimensional code only allows a scanning terminal of a logistics company receiving the object to scan and read information, and the logistics company who takes the mail pastes the formal post two-dimensional code of paper to the parcel layer outside the article, ensures that every sender all has the only and post secret key that accords with personal information characteristics, avoids the formal post two-dimensional code of paper in the transportation or is thrown the back and cause the risk that post and receive personnel's information is leaked.

Description

Logistics mail sending method based on user terminal
Technical Field
The invention relates to the field of logistics, in particular to a logistics mail sending method based on a user terminal.
Background
With the development of the mobile internet technology, when a user sends an object, only the sender information, the receiver information, the object information and the appointed time for getting the object at home need to be filled in the online platform of the logistics company, then after the sender places an order, the logistics company arranges that the pick-up worker arrives at the pick-up address filled in by the sender at the preset time to pick up the object, and pastes a paper logistics surface sheet on the wrapping layer of the object on site or pastes the logistics surface sheet to the wrapping layer of the object after returning to a logistics network, so that the logistics company can sort, transport and send the picked-up object according to the receiver address.
However, the existing logistics mail method still has the following defects: because the sender information and the receiver information are recorded on the paper logistics surface sheet attached to the object wrapping layer, anyone can easily observe the sender information and the receiver information after seeing the paper logistics surface sheet. In the process of sorting, transporting and dispatching objects, once some personnel observe the sending and receiving information recorded by the paper logistics receipt through a legal or illegal way, the personal information of the sender and the receiver is leaked to a certain extent, even some personnel use the sending and receiving information observed from the paper logistics receipt for illegal purposes, and even the personal safety of the personnel recorded by the sending and receiving information is damaged.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide a method for sending a physical distribution based on a user terminal in view of the above prior art.
The technical scheme adopted by the invention for solving the technical problems is as follows: the logistics mail sending method based on the user terminal is characterized by comprising the following steps:
step 1, a sender establishes communication connection with a third-party trusted platform by using a smart phone and acquires an electronic logistics surface single page sent by the third-party trusted platform; the electronic logistics list page comprises sender information to be filled, recipient information and article information, wherein the sender information comprises a sender Chinese name to be filled, a sender identity card number, a sender address and a sender contact mobile phone number, the recipient information comprises a recipient Chinese name, a recipient address and a recipient contact mobile phone number, and the article information comprises an article name, an article weight and an article volume;
step 2, the sender fills sender information, recipient information and article information in the acquired electronic logistics surface single page through the smart phone, and after the sender confirms that the information on the filled electronic logistics surface single page is correct, the electronic logistics surface single page is submitted to a third-party trusted platform through the smart phone;
step 3, the third-party trusted platform extracts sender information and receiver information on the electronic logistics surface single page to obtain a sender Chinese name, a sender identity card number and a sender contact mobile phone number, generates a sender secret key for the sender and the receiver to verify the identity, and respectively sends the sender secret key to the sender contact mobile phone number and the receiver contact mobile phone number;
the mail Key is marked as Key, the mail Key is composed of the first phonetic letter of the Chinese name of the sender, the first phonetic letter of the Chinese name of the receiver and three digits arranged in the front-back order, and the first digit, the second digit, the third digit, the fourth digit and the fifth digit of the mail Key are respectively marked as Key in turn1、key2、key3、key4And key5,Key={key1,key2,key3,key4,key5},key1For the pinyin initials, key of the sender's Chinese name2For the first letter of the pinyin of the name of the recipient, key3、key4And key5Are all numbers; setting the stroke number of the first Chinese character in the sender Chinese name as m, m is greater than or equal to 1, the total number of the digits in the sender ID number as N, 17 is greater than or equal to N and less than or equal to 18, and the last four digits of the sender contact phone number are marked as Q in sequence1、Q2、Q3And Q4
Figure BDA0002600274080000021
Step 4, the third-party trusted platform stores a sending secret key, selects a logistics company website which is closest to the address of the sender and is in an idle state as a specified mail receiving logistics company website for the current sender according to the sender information on the single page of the extracted electronic logistics plane, and sends the sending secret key to a sending secret key database of a logistics company management platform to which the specified mail receiving logistics company website belongs;
step 5, the third-party trusted platform generates a two-dimensional mailing code only embedded with the contact telephone of the addressee and the address of the addressee in the received electronic logistics list information, and sends the mailing secret key and the address of the addressee corresponding to the electronic logistics list to a logistics company management platform affiliated to the appointed network of the;
step 6, the logistics company management platform stores the sending key and the corresponding sender address sent by the third-party trusted platform, and sends the sending key and the sender address to the management terminal of the appointed network of the mail receiving logistics company under the management platform;
step 7, the appointed network of the article collecting logistics company arranges the article collecting personnel to go to the address of the sender and sends the contact mobile phone number of the article collecting personnel to the third-party trusted platform through the logistics company management platform to which the article collecting personnel belongs
Step 8, the third-party trusted platform respectively contacts the mail receiving person and the sender by telephone, and after the sender carries the object to be sent and meets the mail receiving person, the third-party trusted platform instructs the mail receiving person to verify, judge and process the identity card information and the object of the sender by telephone:
when the sender ID card information and the object real object meet the sending requirement, a sender sending a sending secret key to a logistics company management platform of a logistics company to which the sender belongs by using a scanning terminal of the sender, and turning to step 9; otherwise, the pick-up personnel do not pick up the object to be sent by the sender, and send the feedback information not to pick up to the logistics company management platform of the logistics company to which the pick-up personnel belong; wherein the feedback information which is not collected comprises the current electronic commodity flow list information and the reason for not collecting the commodities;
step 9, the logistics company management platform judges the consistency of the received sending key and the sending key in the sending key database:
when the received mail key is located in the mail key database, the logistics company management platform sends confirmation information that the mail key passes verification to a scanning terminal of a mail receiving person and a third-party trusted platform respectively, and the step 10 is carried out; otherwise, the logistics company management platform sends confirmation information of the verification failure of the sending secret key to a scanning terminal of a piece capturing person and a third-party trusted platform, and the piece capturing person refuses to capture the object sent by the current sender;
step 10, the third-party trusted platform processes the two-dimensional mailing code corresponding to the mailing key to obtain a one-time processing mailing two-dimensional mailing code which is only used for scanning and reading the address of the receiver and the contact mobile phone number of the receiver by each scanning terminal of the logistics company to which the website of the appointed article-receiving logistics company belongs;
step 11, the third-party trusted platform loads the service authentication stamp of the third-party trusted platform on the primary processing mail two-dimensional code to form an initial mail two-dimensional code, and sends the initial mail two-dimensional code to a scanning terminal of a mail receiving person;
step 12, the article collecting personnel loads the business article collecting stamp of the logistics company to which the article collecting personnel belongs to the initial article sending two-dimensional code by using the scanning terminal to form a formal article sending two-dimensional code, the scanning terminal is used for printing the paper formal article sending two-dimensional code, and the article collecting personnel paste the paper formal article sending two-dimensional code to a wrapping layer on the outer side of the article collected; the service authentication stamp of the third-party trusted platform and the service pickup stamp of the logistics company do not influence the scanning of the scanning terminal of the logistics company on the original two-dimensional code of the mail and the information reading;
step 13, the scanning terminals of the article collecting personnel respectively send formal sending two-dimensional codes corresponding to the article collected to a logistics company management platform and a third-party credible platform, and the logistics network of the logistics company performs sorting and conveying aiming at the article collected;
step 14, the logistics company management platform reads the addressee address on the formal posting two-dimensional code through the scanning terminal of the logistics company management platform, selects the logistics network point closest to the addressee address as an appointed posting logistics network point, the appointed posting logistics network point uses the scanning terminal of the appointed posting logistics network point to scan the formal posting two-dimensional code on the wrapping layer on the outer side of the object to obtain addressee address information, and arranges the posting person to post the object according to the addressee address information obtained by scanning;
step 15, the logistics company management platform sends the mailing secret key corresponding to the formal mailing two-dimensional code to a scanning terminal of a dispatcher, and the dispatcher scans the formal mailing two-dimensional code on a wrapping layer on the outer side of the object by using the scanning terminal to obtain address information of a receiver and a contact phone number of the receiver;
and step 16, after the dispatching personnel successfully contacts the addressee and verifies that the mailing key provided by the addressee is correct, the dispatching personnel respectively sends the dispatching result information aiming at the object to the logistics company management platform and the third-party trusted platform by using the scanning terminal, and the logistics company management platform and the third-party trusted platform respectively execute corresponding management processing.
Compared with the prior art, the invention has the advantages that:
firstly, a third-party trusted platform utilizes the Chinese name of a sender, the Chinese name of a receiver, the identification number of the sender and the contact mobile phone number of the sender to generate a sending secret key for the sender and the receiver to verify the identity, each sender is ensured to have a unique sending secret key only according with the characteristics of personal information, and the difficulty of cracking the sending secret key can be greatly increased;
secondly, the mailing secret key is not generated by the logistics company management platform, but generated and managed by a third-party trusted platform, so that the credibility of the third-party trusted platform is ensured, the safety of the mailing secret key information is ensured, and the condition that information is leaked by a particular logistics company due to poor management in recent years is avoided;
furthermore, the traditional paper logistics menu recorded with sender information and recipient information is not attached to the wrapping layer on the outer side of the article after picking up the article and in the process of transportation, but a paper formal mailing two-dimensional code which is generated by a third-party trusted platform and only embedded with a recipient address and a recipient contact mobile phone number is generated by the third-party trusted platform, the formal mailing two-dimensional code is also provided with a business authentication stamp of the third-party trusted platform and a business picking-up stamp of a logistics company, the paper formal mailing two-dimensional code only allows a scanning terminal of the logistics company which receives the article to scan and read information and can only read the recipient address and the recipient contact phone in the formal mailing two-dimensional code, the risk that the information of the sender is leaked due to the fact that the paper formal mailing two-dimensional code is discarded in the transportation process is avoided, even if other people obtain the paper mailing two-dimensional code, as long as the person does not use the scanning terminal of the logistics company which is accepted by the object to scan the two-dimensional code of the sending object, the person cannot acquire any sending and receiving information about the object, and the personal information safety in the sending process of the object is effectively protected.
Drawings
Fig. 1 is a schematic flow chart of an encryption method for a logistics consignment message in an embodiment of the present invention.
Detailed Description
The invention is described in further detail below with reference to the accompanying examples.
As shown in fig. 1, the present embodiment provides a logistics mailing method based on a user terminal, including the following steps:
step 1, a sender establishes communication connection with a third-party trusted platform by using a smart phone and acquires an electronic logistics surface single page sent by the third-party trusted platform; the electronic logistics list page comprises sender information to be filled, recipient information and article information, wherein the sender information comprises a sender Chinese name to be filled, a sender identity card number, a sender address and a sender contact mobile phone number, the recipient information comprises a recipient Chinese name, a recipient address and a recipient contact mobile phone number, and the article information comprises an article name, an article weight and an article volume; the third-party trusted platform selects a legal documented organization;
step 2, the sender fills sender information, recipient information and article information in the acquired electronic logistics surface single page through the smart phone, and after the sender confirms that the information on the filled electronic logistics surface single page is correct, the electronic logistics surface single page is submitted to a third-party trusted platform through the smart phone;
step 3, the third-party trusted platform extracts sender information and receiver information on the electronic logistics surface single page to obtain a sender Chinese name, a sender identity card number and a sender contact mobile phone number, generates a sender secret key for the sender and the receiver to verify the identity, and respectively sends the sender secret key to the sender contact mobile phone number and the receiver contact mobile phone number;
the mail Key is marked as Key, the mail Key is composed of the first phonetic letter of the Chinese name of the sender, the first phonetic letter of the Chinese name of the receiver and three digits arranged in the front-back order, and the first digit, the second digit, the third digit, the fourth digit and the fifth digit of the mail Key are respectively marked as Key in turn1、key2、key3、key4And key5,Key={key1,key2,key3,key4,key5},key1For the pinyin initials, key of the sender's Chinese name2For the first letter of the pinyin of the name of the recipient, key3、key4And key5Are all numbers; setting the stroke number of the first Chinese character in the sender Chinese name as m, m is greater than or equal to 1, the total number of the digits in the sender ID number as N, 17 is greater than or equal to N and less than or equal to 18, and the last four digits of the sender contact phone number are marked as Q in sequence1、Q2、Q3And Q4
Figure BDA0002600274080000051
Each position of the sending secret key generated by the third-party trusted platform is obtained by processing based on the sender Chinese name, the receiver Chinese name, the sender identity card number and the sender contact mobile phone number, so that each sender can be ensured to have a unique secret key only according with the characteristics of self information, mutual crosstalk among sending secret keys owned by different senders is avoided, the difficulty of cracking the sending secret key is greatly increased, and the information safety of the sending secret key in the logistics process is ensured;
step 4, the third-party trusted platform stores a sending secret key, selects a logistics company website which is closest to the address of the sender and is in an idle state as a specified mail receiving logistics company website for the current sender according to the sender information on the single page of the extracted electronic logistics plane, and sends the sending secret key to a sending secret key database of a logistics company management platform to which the specified mail receiving logistics company website belongs; the appointed article picking logistics company website is selected through the third-party trusted platform, so that the logistics company can be ensured to pick articles to be sent of the sender in time at the first time;
step 5, the third-party trusted platform generates a two-dimensional mailing code only embedded with the contact telephone of the addressee and the address of the addressee in the received electronic logistics list information, and sends the mailing secret key and the address of the addressee corresponding to the electronic logistics list to a logistics company management platform affiliated to the appointed network of the;
it should be noted here that in the embodiment, the two-dimensional mailing code is set in a form of only the contact telephone and the contact address of the recipient embedded in the electronic logistics list information, so that even if an illegal person finally reads the information of the two-dimensional mailing code, only the contact telephone and the recipient address of the recipient are obtained, and the information such as the name of a specific recipient cannot be known, which creates a barrier for the illegal person to implement illegal activities to a certain extent and is convenient for the recipient to keep a certain alert when facing a fraud telephone implemented by the illegal person;
step 6, the logistics company management platform stores the sending key and the corresponding sender address sent by the third-party trusted platform, and sends the sending key and the sender address to the management terminal of the appointed network of the mail receiving logistics company under the management platform;
step 7, appointing a piece collecting logistics company network to arrange a piece collecting person to go to a sender address and sending the piece collecting person contact mobile phone number to a third party credible platform through a logistics company management platform to which the piece collecting person contact mobile phone number belongs
Step 8, the third-party trusted platform respectively contacts the mail receiving person and the sender by telephone, and after the sender carries the object to be sent and meets the mail receiving person, the third-party trusted platform instructs the mail receiving person to verify, judge and process the identity card information and the object of the sender by telephone:
when the sender ID card information and the object real object meet the sending requirement, a sender sending a sending secret key to a logistics company management platform of a logistics company to which the sender belongs by using a scanning terminal of the sender, and turning to step 9; otherwise, the pick-up personnel do not pick up the object to be sent by the sender, and send the feedback information not to pick up to the logistics company management platform of the logistics company to which the pick-up personnel belong; wherein the feedback information which is not collected comprises the current electronic commodity flow list information and the reason for not collecting the commodities;
it should be noted that when the pick-up person goes to the address pick-up of the sender, the whole pick-up process does not need the pick-up person to make a telephone contact with the sender any more, but a third-party trusted platform is used as an intermediate bridge for the pick-up person and the sender to see the pick-up, the pick-up addresses of the two persons are coordinated and the pick-up time is agreed, and the pick-up person cannot know the name, the contact telephone and other information of the sender, so that the personal information of the sender can be prevented from being revealed, and the personal privacy of the sender can be protected;
step 9, the logistics company management platform judges the consistency of the received sending key and the sending key in the sending key database:
when the received mail key is located in the mail key database, it indicates that the current mail key provided by the sender is legal, and the logistics company management platform sends the confirmation information that the verification of the mail key is passed to the scanning terminal of the mail receiving person and the third-party trusted platform respectively, and then the step 10 is carried out; otherwise, the current sending key provided by the sender is illegal, the logistics company management platform sends confirmation information of the verification failure of the sending key to a scanning terminal of a piece capturing person and a third-party trusted platform, and the piece capturing person refuses to capture the object sent by the current sender;
step 10, the third-party trusted platform processes the two-dimensional mailing code corresponding to the mailing key to obtain a one-time processing mailing two-dimensional mailing code which is only used for scanning and reading the address of the receiver and the contact mobile phone number of the receiver by each scanning terminal of the logistics company to which the website of the appointed article-receiving logistics company belongs;
as for the "one-time processing mail two-dimensional code" mentioned here, specifically:
for example, a third-party trusted platform designates a logistics network point of a logistics company A as a designated network point of a pickup logistics company according to the selection of a sender address, so that the 'one-time mail two-dimensional code' generated by the third-party trusted platform at the moment can be scanned and obtained by each scanning terminal of the logistics company A only to obtain a receiver address and a receiver contact mobile phone number aiming at a current mail secret key; as for the logistics company B, the scanning terminal of the logistics company B cannot scan and read the contents in the one-time processing sending two-dimensional code;
similarly, if a logistics network point of the logistics company B is appointed to be an appointed network point of the mail receiving logistics company through the third-party trusted platform according to the selection of the address of the sender, the 'one-time mail sending two-dimensional code' generated by the third-party trusted platform can be scanned and obtained only by each scanning terminal of the logistics company B according to the address of the receiver and the contact mobile phone number of the receiver aiming at the current mail sending secret key; as for the first logistics company, the scanning terminal of the first logistics company cannot scan and read the contents in the one-time processing sending two-dimensional code under the condition;
therefore, the absolute secrecy of the sender information on the aspect of a logistics company and the secrecy of the receiver information to a certain extent can be ensured, and the effect of protecting the sender personal information is realized;
step 11, the third-party trusted platform loads the service authentication stamp of the third-party trusted platform on the primary processing mail two-dimensional code obtained in the step 10 to form an initial mail two-dimensional code, and sends the initial mail two-dimensional code to a scanning terminal of a mail receiving person; the service authentication stamp of the third-party trusted platform belongs to a certificate of the third-party trusted platform participating in the whole mail sending process, and represents that the whole mail sending process and the program are approved by the third-party trusted platform;
step 12, the article collecting personnel use the scanning terminal to load the business article collecting stamp of the logistics company to which the article collecting personnel belong to the initial article sending two-dimensional code to form a formal article sending two-dimensional code, the scanning terminal is used to print the formal paper article sending two-dimensional code, and the article collecting personnel paste the formal paper article sending two-dimensional code to a wrapping layer on the outer side of the article collected; the service authentication stamp of the third-party trusted platform and the service pickup stamp of the logistics company do not influence the scanning of the scanning terminal of the logistics company on the original two-dimensional code of the mail and the information reading; the business collecting stamp of the logistics company is marked with the logistics network information of the logistics company and the time (date or/and time) for collecting the object;
it should be noted that, at this time, the wrapping layer on the outer side of the article does not adopt the form of the traditional paper bill (obviously recording sender information and receiver information), the wrapping layer on the outer side of the article only has one formal sender two-dimensional code with a business authentication stamp and a mail receiving stamp, and the wrapping layer on the outer side of the article does not record any sender information and receiver information, so that the risk of sending and receiving information leakage caused by the transportation process and the discarding of the wrapping layer is avoided, even if other people obtain the formal sender two-dimensional code, as long as the people do not use the scanning terminal of the logistics company bearing the article to scan the two-dimensional code, the people cannot obtain any sender and receiver information about the article, and the safety of the logistics information is effectively protected;
step 13, the scanning terminal of the article collecting personnel respectively sends formal sending two-dimensional codes corresponding to the article collected to a logistics company management platform and a third-party credible platform, and the logistics network of the logistics company carries out sorting and conveying aiming at the article collected;
step 14, the logistics company management platform reads the addressee address on the formal posting two-dimensional code through the scanning terminal of the logistics company management platform, selects the logistics network point closest to the addressee address as an appointed posting logistics network point, the appointed posting logistics network point uses the scanning terminal of the appointed posting logistics network point to scan the formal posting two-dimensional code on the wrapping layer on the outer side of the object to obtain addressee address information, and arranges the posting person to post the object according to the addressee address information obtained by scanning;
step 15, the logistics company management platform sends the mailing secret key corresponding to the formal mailing two-dimensional code to a scanning terminal of a dispatcher, and the dispatcher scans the formal mailing two-dimensional code on a wrapping layer on the outer side of the object by using the scanning terminal to obtain address information of a receiver and a contact mobile phone number of the receiver;
and step 16, after the dispatching personnel successfully contacts the addressee and verifies that the mailing key provided by the addressee is correct, the dispatching personnel respectively sends the dispatching result information aiming at the object to the logistics company management platform and the third-party trusted platform by using the scanning terminal, and the logistics company management platform and the third-party trusted platform respectively execute corresponding management processing.
Although preferred embodiments of the present invention have been described in detail hereinabove, it should be clearly understood that modifications and variations of the present invention are possible to those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (1)

1. The logistics mail sending method based on the user terminal is characterized by comprising the following steps:
step 1, a sender establishes communication connection with a third-party trusted platform by using a smart phone and acquires an electronic logistics surface single page sent by the third-party trusted platform; the electronic logistics list page comprises sender information to be filled, recipient information and article information, wherein the sender information comprises a sender Chinese name to be filled, a sender identity card number, a sender address and a sender contact mobile phone number, the recipient information comprises a recipient Chinese name, a recipient address and a recipient contact mobile phone number, and the article information comprises an article name, an article weight and an article volume;
step 2, the sender fills sender information, recipient information and article information in the acquired electronic logistics surface single page through the smart phone, and after the sender confirms that the information on the filled electronic logistics surface single page is correct, the electronic logistics surface single page is submitted to a third-party trusted platform through the smart phone;
step 3, the third-party trusted platform extracts sender information and receiver information on the electronic logistics surface single page to obtain a sender Chinese name, a sender identity card number and a sender contact mobile phone number, generates a sender secret key for the sender and the receiver to verify the identity, and respectively sends the sender secret key to the sender contact mobile phone number and the receiver contact mobile phone number;
the mail Key is marked as Key, the mail Key is composed of the first phonetic letter of the Chinese name of the sender, the first phonetic letter of the Chinese name of the receiver and three digits arranged in the front-back order, and the first digit, the second digit, the third digit, the fourth digit and the fifth digit of the mail Key are respectively marked as Key in turn1、key2、key3、key4And key5,Key={key1,key2,key3,key4,key5},key1For the pinyin initials, key of the sender's Chinese name2For the first letter of the pinyin of the name of the recipient, key3、key4And key5Are all numbers; setting the stroke number of the first Chinese character in the sender Chinese name as m, m is greater than or equal to 1, the total number of the digits in the sender ID number as N, 17 is greater than or equal to N and less than or equal to 18, and the last four digits of the sender contact phone number are marked as Q in sequence1、Q2、Q3And Q4
Figure FDA0002600274070000011
Step 4, the third-party trusted platform stores a sending secret key, selects a logistics company website which is closest to the address of the sender and is in an idle state as a specified mail receiving logistics company website for the current sender according to the sender information on the single page of the extracted electronic logistics plane, and sends the sending secret key to a sending secret key database of a logistics company management platform to which the specified mail receiving logistics company website belongs;
step 5, the third-party trusted platform generates a two-dimensional mailing code only embedded with the contact telephone of the addressee and the address of the addressee in the received electronic logistics list information, and sends the mailing secret key and the address of the addressee corresponding to the electronic logistics list to a logistics company management platform affiliated to the appointed network of the;
step 6, the logistics company management platform stores the sending key and the corresponding sender address sent by the third-party trusted platform, and sends the sending key and the sender address to the management terminal of the appointed network of the mail receiving logistics company under the management platform;
step 7, the appointed network of the article collecting logistics company arranges the article collecting personnel to go to the address of the sender and sends the contact mobile phone number of the article collecting personnel to the third-party trusted platform through the logistics company management platform to which the article collecting personnel belongs
Step 8, the third-party trusted platform respectively contacts the mail receiving person and the sender by telephone, and after the sender carries the object to be sent and meets the mail receiving person, the third-party trusted platform instructs the mail receiving person to verify, judge and process the identity card information and the object of the sender by telephone:
when the sender ID card information and the object real object meet the sending requirement, a sender sending a sending secret key to a logistics company management platform of a logistics company to which the sender belongs by using a scanning terminal of the sender, and turning to step 9; otherwise, the pick-up personnel do not pick up the object to be sent by the sender, and send the feedback information not to pick up to the logistics company management platform of the logistics company to which the pick-up personnel belong; wherein the feedback information which is not collected comprises the current electronic commodity flow list information and the reason for not collecting the commodities;
step 9, the logistics company management platform judges the consistency of the received sending key and the sending key in the sending key database:
when the received mail key is located in the mail key database, the logistics company management platform sends confirmation information that the mail key passes verification to a scanning terminal of a mail receiving person and a third-party trusted platform respectively, and the step 10 is carried out; otherwise, the logistics company management platform sends confirmation information of the verification failure of the sending secret key to a scanning terminal of a piece capturing person and a third-party trusted platform, and the piece capturing person refuses to capture the object sent by the current sender;
step 10, the third-party trusted platform processes the two-dimensional mailing code corresponding to the mailing key to obtain a one-time processing mailing two-dimensional mailing code which is only used for scanning and reading the address of the receiver and the contact mobile phone number of the receiver by each scanning terminal of the logistics company to which the website of the appointed article-receiving logistics company belongs;
step 11, the third-party trusted platform loads the service authentication stamp of the third-party trusted platform on the primary processing mail two-dimensional code to form an initial mail two-dimensional code, and sends the initial mail two-dimensional code to a scanning terminal of a mail receiving person;
step 12, the article collecting personnel loads the business article collecting stamp of the logistics company to which the article collecting personnel belongs to the initial article sending two-dimensional code by using the scanning terminal to form a formal article sending two-dimensional code, the scanning terminal is used for printing the paper formal article sending two-dimensional code, and the article collecting personnel paste the paper formal article sending two-dimensional code to a wrapping layer on the outer side of the article collected; the service authentication stamp of the third-party trusted platform and the service pickup stamp of the logistics company do not influence the scanning of the scanning terminal of the logistics company on the original two-dimensional code of the mail and the information reading;
step 13, the scanning terminals of the article collecting personnel respectively send formal sending two-dimensional codes corresponding to the article collected to a logistics company management platform and a third-party credible platform, and the logistics network of the logistics company performs sorting and conveying aiming at the article collected;
step 14, the logistics company management platform reads the addressee address on the formal posting two-dimensional code through the scanning terminal of the logistics company management platform, selects the logistics network point closest to the addressee address as an appointed posting logistics network point, the appointed posting logistics network point uses the scanning terminal of the appointed posting logistics network point to scan the formal posting two-dimensional code on the wrapping layer on the outer side of the object to obtain addressee address information, and arranges the posting person to post the object according to the addressee address information obtained by scanning;
step 15, the logistics company management platform sends the mailing secret key corresponding to the formal mailing two-dimensional code to a scanning terminal of a dispatcher, and the dispatcher scans the formal mailing two-dimensional code on a wrapping layer on the outer side of the object by using the scanning terminal to obtain address information of a receiver and a contact phone number of the receiver;
and step 16, after the dispatching personnel successfully contacts the addressee and verifies that the mailing key provided by the addressee is correct, the dispatching personnel respectively sends the dispatching result information aiming at the object to the logistics company management platform and the third-party trusted platform by using the scanning terminal, and the logistics company management platform and the third-party trusted platform respectively execute corresponding management processing.
CN202010721758.XA 2020-07-24 2020-07-24 Logistics mail sending method based on user terminal Active CN112333138B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010721758.XA CN112333138B (en) 2020-07-24 2020-07-24 Logistics mail sending method based on user terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010721758.XA CN112333138B (en) 2020-07-24 2020-07-24 Logistics mail sending method based on user terminal

Publications (2)

Publication Number Publication Date
CN112333138A true CN112333138A (en) 2021-02-05
CN112333138B CN112333138B (en) 2023-01-24

Family

ID=74302962

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010721758.XA Active CN112333138B (en) 2020-07-24 2020-07-24 Logistics mail sending method based on user terminal

Country Status (1)

Country Link
CN (1) CN112333138B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104680353A (en) * 2015-03-23 2015-06-03 南昌巨虎网络科技有限责任公司 APP-based express mailing system and implementation method thereof
CN105321054A (en) * 2014-06-14 2016-02-10 江苏大学 Logistic receiving and dispatching method and system capable of protecting privacy
WO2016053008A1 (en) * 2014-09-30 2016-04-07 주식회사 로터스에코 Delivery slip and distribution and delivery management system for protecting recipient information, and method for supporting distribution and delivery using same
CN106845886A (en) * 2016-12-08 2017-06-13 杭州晟元数据安全技术股份有限公司 One kind realizes express delivery system of real name method
CN107133751A (en) * 2016-02-26 2017-09-05 圆通速递有限公司 A kind of logistics is self-service to post part method and system
WO2018035704A1 (en) * 2016-08-23 2018-03-01 深圳市赛亿科技开发有限公司 System for sending and receiving express mail, and express mail method
CN108197850A (en) * 2017-11-27 2018-06-22 深圳市丰巢科技有限公司 A kind of express mail processing method and bar rifle based on bar rifle
DE102017217926A1 (en) * 2017-10-09 2019-04-11 Parcellock Gmbh Method for operating a parcel machine and parcel machine
CN111191989A (en) * 2019-12-31 2020-05-22 南京数为信息科技有限公司 Logistics management system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105321054A (en) * 2014-06-14 2016-02-10 江苏大学 Logistic receiving and dispatching method and system capable of protecting privacy
WO2016053008A1 (en) * 2014-09-30 2016-04-07 주식회사 로터스에코 Delivery slip and distribution and delivery management system for protecting recipient information, and method for supporting distribution and delivery using same
CN104680353A (en) * 2015-03-23 2015-06-03 南昌巨虎网络科技有限责任公司 APP-based express mailing system and implementation method thereof
CN107133751A (en) * 2016-02-26 2017-09-05 圆通速递有限公司 A kind of logistics is self-service to post part method and system
WO2018035704A1 (en) * 2016-08-23 2018-03-01 深圳市赛亿科技开发有限公司 System for sending and receiving express mail, and express mail method
CN106845886A (en) * 2016-12-08 2017-06-13 杭州晟元数据安全技术股份有限公司 One kind realizes express delivery system of real name method
DE102017217926A1 (en) * 2017-10-09 2019-04-11 Parcellock Gmbh Method for operating a parcel machine and parcel machine
CN108197850A (en) * 2017-11-27 2018-06-22 深圳市丰巢科技有限公司 A kind of express mail processing method and bar rifle based on bar rifle
CN111191989A (en) * 2019-12-31 2020-05-22 南京数为信息科技有限公司 Logistics management system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
胡卫等: "基于二维码的物流业个人信息隐私保护方案设计", 《通信技术》 *

Also Published As

Publication number Publication date
CN112333138B (en) 2023-01-24

Similar Documents

Publication Publication Date Title
CN107437159B (en) Intelligent express delivery system, method and device for whole-process privacy protection
CN108090723B (en) Express delivery management method and system for preventing information leakage
CN104123624A (en) Confidential express method and system thereof
CN104504594B (en) A kind of method and system for net purchase secret protection
CN107437105B (en) Multi-role full-scene NFC and QR code safe express delivery system and use method
CN105719403B (en) A kind of locker tests viewing system and its tests vision method
EP1063618A2 (en) System and method for employing digital postage marks as part of value-added services in a mailing system
US20080235766A1 (en) Apparatus and method for document certification
CN105321054A (en) Logistic receiving and dispatching method and system capable of protecting privacy
US20030118191A1 (en) Mail Security method and system
AU2009203774B2 (en) Signature method and device
US20100179685A1 (en) Method, apparatus and logistics system for carrying a mail dispatch
CN112333136B (en) Encryption method for logistics sending and receiving information
CN105023137A (en) E-mail evidence processing system and processing method
CN106651266A (en) Logistics system, logistics personal information protection system and method
CN106960305A (en) A kind of information privacy protection formula network scheduling material-flow method
CN111753333A (en) Method and system for identity authentication
EP1053798B1 (en) Virtual post office box
CN112333138B (en) Logistics mail sending method based on user terminal
CN112613056B (en) Logistics information management method based on block chain
CN107122676B (en) system and method for collecting express privacy bills
CN102255828A (en) Mail information processing device and method thereof
CN112333137B (en) Logistics self-service sending and receiving method based on data encryption
CN112668954B (en) Logistics mail receiving information acquisition method based on mobile terminal
CN114254382A (en) Personal information protection authentication system and protection authentication method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant