CN112333138B - Logistics mail sending method based on user terminal - Google Patents

Logistics mail sending method based on user terminal Download PDF

Info

Publication number
CN112333138B
CN112333138B CN202010721758.XA CN202010721758A CN112333138B CN 112333138 B CN112333138 B CN 112333138B CN 202010721758 A CN202010721758 A CN 202010721758A CN 112333138 B CN112333138 B CN 112333138B
Authority
CN
China
Prior art keywords
sender
key
logistics
information
logistics company
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010721758.XA
Other languages
Chinese (zh)
Other versions
CN112333138A (en
Inventor
王艳玲
郑紫微
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Wanli University
Original Assignee
Zhejiang Wanli University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Wanli University filed Critical Zhejiang Wanli University
Priority to CN202010721758.XA priority Critical patent/CN112333138B/en
Publication of CN112333138A publication Critical patent/CN112333138A/en
Application granted granted Critical
Publication of CN112333138B publication Critical patent/CN112333138B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10544Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum
    • G06K7/10821Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum further details of bar or optical code scanning devices
    • G06K7/10861Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum further details of bar or optical code scanning devices sensing of data fields affixed to objects or articles, e.g. coded labels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • G06Q10/0832Special goods or special handling procedures, e.g. handling of hazardous or fragile goods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Electromagnetism (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Marketing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • Operations Research (AREA)
  • General Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Quality & Reliability (AREA)
  • Development Economics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a logistics mailing method based on a user terminal, wherein a third-party trusted platform generates a mailing secret key for verifying the identities of both parties of a mailing and a receiver based on a sender Chinese name, a receiver Chinese name, a sender identity card number and a sender contact mobile phone number filled by the sender, and the third-party trusted platform generates a papery formal mailing two-dimensional code only embedded with a receiver address and the receiver contact mobile phone number, wherein the formal mailing two-dimensional code only allows a scanning terminal of a logistics company bearing the object to scan and read information, and the papery formal mailing two-dimensional code is pasted on a packaging layer outside the object by the logistics company receiving the mailing, so that each sender is ensured to have the unique mailing secret key according with the characteristics of personal information, and the risk that the information of the mailing person is leaked due to the fact that the papery mailing two-dimensional code is discarded in the transportation process is avoided.

Description

Logistics mail sending method based on user terminal
Technical Field
The invention relates to the field of logistics, in particular to a logistics sending method based on a user terminal.
Background
With the development of the mobile internet technology, when a user sends an object, only the sender information, the receiver information, the object information and the appointed time for getting the object at home need to be filled in the online platform of the logistics company, then after the sender places an order, the logistics company arranges that the pick-up worker arrives at the pick-up address filled in by the sender at the preset time to pick up the object, and pastes a paper logistics surface sheet on the wrapping layer of the object on site or pastes the logistics surface sheet to the wrapping layer of the object after returning to a logistics network, so that the logistics company can sort, transport and send the picked-up object according to the receiver address.
However, the existing logistics mail sending method still has the following defects: because the sender information and the receiver information are recorded on the paper logistics surface sheet attached to the object wrapping layer, anyone can easily observe the sender information and the receiver information after seeing the paper logistics surface sheet. In the process of sorting, transporting and sending objects, once a person observes the sending and receiving information recorded in the paper logistics bill through a legal or illegal way, personal information of the sender and the receiver can be leaked to a certain extent, even the sending and receiving information observed from the paper logistics bill is used for an illegal purpose by the person, and even the personal safety of the person recorded in the sending and receiving information can be damaged.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide a method for sending a physical distribution based on a user terminal in view of the above prior art.
The technical scheme adopted by the invention for solving the technical problems is as follows: the logistics mail sending method based on the user terminal is characterized by comprising the following steps:
step 1, a sender establishes communication connection with a third-party trusted platform by using a smart phone and acquires an electronic logistics surface single page sent by the third-party trusted platform; the electronic logistics list page comprises sender information to be filled, recipient information and article information, wherein the sender information comprises a sender Chinese name to be filled, a sender identity card number, a sender address and a sender contact mobile phone number, the recipient information comprises a recipient Chinese name, a recipient address and a recipient contact mobile phone number, and the article information comprises an article name, an article weight and an article volume;
step 2, the sender fills sender information, recipient information and article information in the acquired electronic logistics surface single page through the smart phone, and after the sender confirms that the information on the filled electronic logistics surface single page is correct, the electronic logistics surface single page is submitted to a third-party trusted platform through the smart phone;
step 3, the third-party trusted platform extracts sender information and receiver information on the electronic logistics surface single page to obtain a sender Chinese name, a sender identity card number and a sender contact mobile phone number, generates a sender secret key for the sender and the receiver to verify the identity, and respectively sends the sender secret key to the sender contact mobile phone number and the receiver contact mobile phone number;
the mail Key is marked as Key and consists of the first phonetic letter of the Chinese name of the sender, the first phonetic letter of the Chinese name of the receiver and three digits arranged in the front-back orderThe first bit, the second bit, the third bit, the fourth bit and the fifth bit of the mail secret Key are respectively marked as Key in turn 1 、key 2 、key 3 、key 4 And key 5 ,Key={key 1 ,key 2 ,key 3 ,key 4 ,key 5 },key 1 For the pinyin initials, key of the sender's Chinese name 2 For the first letter of the pinyin of the name of the recipient, key 3 、key 4 And key 5 Are all numbers; setting the stroke number of the first Chinese character in the sender Chinese name as m, m is greater than or equal to 1, the total number of the digits in the sender ID number as N,17 is greater than or equal to N and less than or equal to 18, and the last four digits of the sender contact phone number are marked as Q in sequence 1 、Q 2 、Q 3 And Q 4
Figure BDA0002600274080000021
Step 4, the third-party trusted platform stores a mail sending secret key, selects a logistics company website which is closest to the address of the mail sender and is in an idle state as a specified mail receiving logistics company website for the current mail sender according to the mail sender information on the single page of the extracted electronic logistics surface, and sends the mail sending secret key to a mail sending secret key database of a logistics company management platform affiliated to the specified mail receiving logistics company website;
step 5, the third-party trusted platform generates a mailing two-dimensional code only embedded with the contact telephone of the addressee and the address of the addressee in the received electronic logistics list information, sending the sender secret key and the sender address corresponding to the electronic logistics bill to a logistics company management platform affiliated to a specified network of the mail receiving logistics company;
step 6, the logistics company management platform stores the sending key and the corresponding sender address sent by the third-party trusted platform, and sends the sending key and the sender address to the management terminal of the appointed network of the mail receiving logistics company under the management platform;
step 7, the appointed network of the article collecting logistics company arranges the article collecting personnel to go to the address of the sender and sends the contact mobile phone number of the article collecting personnel to the third-party trusted platform through the logistics company management platform to which the article collecting personnel belongs
And 8, the third-party trusted platform respectively contacts a sender and a sender by telephone, and after the sender carries the object to be sent and meets the sender, the third-party trusted platform instructs the sender to verify, judge and process the identity card information and object of the sender by telephone:
when the sender ID card information and the object real object meet the sending requirement, a sender sending a sending secret key to a logistics company management platform of a logistics company to which the sender belongs by using a scanning terminal of the sender, and turning to step 9; otherwise, the pick-up personnel do not pick up the object to be sent by the sender, and send the feedback information not to pick up to the logistics company management platform of the logistics company to which the pick-up personnel belong; wherein the feedback information which is not collected comprises the current electronic commodity flow list information and the reason for not collecting the commodities;
step 9, the logistics company management platform judges the consistency of the received sending key and the sending key in the sending key database:
when the received mail key is located in the mail key database, the logistics company management platform sends confirmation information that the mail key passes verification to a scanning terminal of a mail receiving person and a third-party trusted platform respectively, and the step 10 is carried out; otherwise, the logistics company management platform sends confirmation information of the verification failure of the sending secret key to a scanning terminal of a piece capturing person and a third-party trusted platform, and the piece capturing person refuses to capture the object sent by the current sender;
step 10, the third-party trusted platform processes the two-dimensional mailing code corresponding to the mailing key to obtain a one-time processing mailing two-dimensional mailing code which is only used for scanning and reading the address of the receiver and the contact mobile phone number of the receiver by each scanning terminal of the logistics company to which the website of the appointed article-receiving logistics company belongs;
step 11, the third-party trusted platform loads the service authentication stamp of the third-party trusted platform on the primary processing mail two-dimensional code to form an initial mail two-dimensional code, and sends the initial mail two-dimensional code to a scanning terminal of a mail receiving person;
step 12, the article collecting personnel loads the business article collecting stamp of the logistics company to which the article collecting personnel belongs to the initial article sending two-dimensional code by using the scanning terminal to form a formal article sending two-dimensional code, the scanning terminal is used for printing the paper formal article sending two-dimensional code, and the article collecting personnel paste the paper formal article sending two-dimensional code to a wrapping layer on the outer side of the article collected; the service authentication stamp of the third-party trusted platform and the service pickup stamp of the logistics company do not influence the scanning of the scanning terminal of the logistics company on the original two-dimensional code of the mail and the information reading;
step 13, the scanning terminals of the article collecting personnel respectively send formal sending two-dimensional codes corresponding to the article collected to a logistics company management platform and a third-party credible platform, and the logistics network of the logistics company performs sorting and conveying aiming at the article collected;
step 14, the logistics company management platform reads the addressee address on the formal sending two-dimensional code through the scanning terminal of the logistics company management platform, selects a logistics network point closest to the addressee address as an appointed sending logistics network point, the appointed sending logistics network point uses the scanning terminal of the logistics network point to scan the formal sending two-dimensional code on the wrapping layer on the outer side of the object to obtain addressee address information, and arranges a sender to send the object according to the addressee address information obtained through scanning;
step 15, the logistics company management platform sends the sending secret key corresponding to the formal sending two-dimensional code to a scanning terminal of a sending person, and the sending person scans the formal sending two-dimensional code on a wrapping layer on the outer side of the object by using the scanning terminal to obtain address information of a receiver and a contact mobile phone number of the receiver;
and step 16, after the dispatching personnel successfully contacts the addressee and verifies that the mailing key provided by the addressee is correct, the dispatching personnel respectively sends the dispatching result information aiming at the object to the logistics company management platform and the third-party trusted platform by using the scanning terminal, and the logistics company management platform and the third-party trusted platform respectively execute corresponding management processing.
Compared with the prior art, the invention has the advantages that:
firstly, a third-party trusted platform utilizes the Chinese name of the sender, the Chinese name of the receiver, the identification number of the sender and the contact mobile phone number of the sender to generate a sending secret key for the sender and the receiver to verify the identity, each sender is ensured to have a unique sending secret key only according with the characteristics of personal information, and the difficulty of cracking the sending secret key can be greatly increased;
secondly, the mailing secret key is not generated by the logistics company management platform, but generated and managed by a third-party trusted platform, so that the credibility of the third-party trusted platform is ensured, the safety of the mailing secret key information is ensured, and the condition that information is leaked by a particular logistics company due to poor management in recent years is avoided;
furthermore, after picking up the mail and on the outer wrapping layer of the article in the process of transportation, the traditional paper logistics menu recorded with sender information and recipient information is not attached any more, but a paper formal mailing two-dimensional code which is generated by a third-party trusted platform and only embedded with a recipient address and a recipient contact mobile phone number is generated by the third-party trusted platform, the formal mailing two-dimensional code is also provided with a business authentication stamp of the third-party trusted platform and a business picking-up stamp of the logistics company, the paper formal mailing two-dimensional code only allows a scanning terminal of the logistics company which receives the article to scan and read information, and only can read the recipient address and the recipient contact phone in the formal mailing two-dimensional code, so that the risk that the information of the mailing personnel is leaked due to the fact that the paper formal mailing two-dimensional code is transported or discarded is avoided, even if other personnel obtain the paper mailing two-dimensional code, as long as the personnel do not utilize the scanning terminal of the logistics company which receives the article to scan the mailing two-dimensional code, the personnel cannot obtain any mailing information and effectively protect the personal mailing information in the process.
Drawings
Fig. 1 is a schematic flow chart of an encryption method for a logistics consignment message in an embodiment of the present invention.
Detailed Description
The invention is described in further detail below with reference to the accompanying examples.
As shown in fig. 1, the present embodiment provides a logistics mailing method based on a user terminal, including the following steps:
step 1, a sender establishes communication connection with a third-party trusted platform by using a smart phone and acquires an electronic logistics surface single page sent by the third-party trusted platform; the electronic logistics list page comprises sender information to be filled, recipient information and article information, wherein the sender information comprises a sender Chinese name to be filled, a sender identity card number, a sender address and a sender contact mobile phone number, the recipient information comprises a recipient Chinese name, a recipient address and a recipient contact mobile phone number, and the article information comprises an article name, an article weight and an article volume; the third-party trusted platform selects a legal documented organization;
step 2, the sender fills sender information, recipient information and article information in the acquired electronic logistics surface single page through the smart phone, and after the sender confirms that the information on the filled electronic logistics surface single page is correct, the electronic logistics surface single page is submitted to a third-party trusted platform through the smart phone;
step 3, the third-party trusted platform extracts the sender information and the receiver information on the single page of the electronic logistics surface to obtain the sender Chinese name, the sender identity card number and the sender contact mobile phone number, generates a sender secret key for the sender and the receiver to verify the identity, and respectively sends the sender secret key to the sender contact mobile phone number and the receiver contact mobile phone number;
the mail Key is marked as Key, the mail Key is composed of the first phonetic letter of the Chinese name of the sender, the first phonetic letter of the Chinese name of the receiver and three digits arranged in the front-back order, and the first digit, the second digit, the third digit, the fourth digit and the fifth digit of the mail Key are respectively marked as Key in turn 1 、key 2 、key 3 、key 4 And key 5 ,Key={key 1 ,key 2 ,key 3 ,key 4 ,key 5 },key 1 In the senderFirst letter of phonetic alphabet of character name 2 Is the first letter of the pinyin of the Chinese name of the addressee, key 3 、key 4 And key 5 Are all numbers; setting the stroke number of the first Chinese character in the Chinese name of the sender as m, wherein m is more than or equal to 1, the total number of the digits in the identification number of the sender is N, N is more than or equal to 17 and less than or equal to 18, and the last four digits of the contact mobile phone number of the sender are marked as Q in sequence 1 、Q 2 、Q 3 And Q 4
Figure BDA0002600274080000051
Each digit of the sending secret key generated by the third-party trusted platform is obtained by processing based on the sender Chinese name, the receiver Chinese name, the sender identity card number and the sender contact mobile phone number, so that each sender can be ensured to have a unique secret key only according with the characteristics of the information of the sender, mutual crosstalk among sending secret keys owned by different senders is avoided, the difficulty of cracking the sending secret key is greatly increased, and the information safety of the sending secret key in the logistics process is ensured;
step 4, the third-party trusted platform stores a sending secret key, selects a logistics company website which is closest to the address of the sender and is in an idle state as a specified mail receiving logistics company website for the current sender according to the sender information on the single page of the extracted electronic logistics plane, and sends the sending secret key to a sending secret key database of a logistics company management platform to which the specified mail receiving logistics company website belongs; the appointed article picking logistics company website is selected through the third-party trusted platform, so that the logistics company can be ensured to pick articles to be sent of the sender in time at the first time;
step 5, the third-party trusted platform generates a two-dimensional mailing code only embedded with the contact telephone of the addressee and the address of the addressee in the received electronic logistics list information, sending the sender secret key and the sender address corresponding to the electronic logistics list to a logistics company management platform affiliated to a specified network-accepting logistics company website;
it should be noted here that in the embodiment, the mailing two-dimensional code is set to be in a form of only the contact telephone and the contact address of the recipient embedded in the electronic logistics list information, so that even if an illegal person finally reads the information of the mailing two-dimensional code, only the contact telephone and the recipient address of the recipient are obtained, and the information such as the name of a specific recipient cannot be known, which creates a barrier for the illegal person to implement illegal behaviors to a certain extent, and is convenient for the recipient to keep a certain alert when facing a fraud telephone implemented by the illegal person;
step 6, the logistics company management platform stores the sending secret key and the corresponding sender address sent by the third-party trusted platform, and sends the sending secret key and the sender address to a management terminal of a specified network receiving logistics company website under the management terminal;
step 7, appointing a pickup logistics company website to arrange pickup personnel to go to the address of the sender, and sending the pickup personnel contact mobile phone number to a third-party trusted platform through a logistics company management platform to which the pickup personnel contact mobile phone number belongs
Step 8, the third-party trusted platform respectively contacts the mail receiving person and the sender by telephone, and after the sender carries the object to be sent and meets the mail receiving person, the third-party trusted platform instructs the mail receiving person to verify, judge and process the identity card information and the object of the sender by telephone:
when the sender ID card information and the object real object meet the sending requirement, sending a sending secret key issued by the sender to a logistics company management platform of a logistics company to which the sender belongs by using a scanning terminal of the sender, and turning to step 9; otherwise, the pick-up personnel do not pick up the object to be sent by the pick-up person, and send the feedback information not to pick up to the logistics company management platform of the logistics company to which the pick-up personnel belong; wherein the feedback information which is not collected comprises the current electronic commodity flow list information and the reason for not collecting the commodities;
it should be noted that when the pickup personnel go to the address of the sender to pick up the mail, the whole pickup process does not need the pickup personnel to contact with the sender by telephone any more, but a third-party trusted platform is used as an intermediate bridge for picking up the mail by the pickup personnel and the sender, the pickup addresses of the pickup personnel and the sender are coordinated, the pickup personnel cannot know the name, the contact telephone and other information of the sender, and thus the personal information of the sender can be prevented from being revealed, and the personal privacy of the sender is protected;
step 9, the logistics company management platform judges the consistency of the received sending key and the sending key in the sending key database:
when the received mail key is located in the mail key database, it indicates that the current mail key provided by the sender is legal, and the logistics company management platform sends the confirmation information that the verification of the mail key is passed to the scanning terminal of the mail receiving person and the third-party trusted platform respectively, and then the step 10 is carried out; otherwise, the current sending key provided by the sender is illegal, the logistics company management platform sends confirmation information of the verification failure of the sending key to a scanning terminal of a piece capturing person and a third-party trusted platform, and the piece capturing person refuses to capture the object sent by the current sender;
step 10, the third-party trusted platform processes the two-dimensional mailing code corresponding to the mailing key to obtain a one-time processing mailing two-dimensional mailing code which is only used for scanning and reading the address of the receiver and the contact mobile phone number of the receiver by each scanning terminal of the logistics company to which the website of the appointed article-receiving logistics company belongs;
as for the "one-time processing mail two-dimensional code" mentioned here, specifically:
for example, a third-party trusted platform designates a logistics network point of a logistics company A as a designated network point of a pickup logistics company according to the selection of a sender address, so that the 'one-time mail two-dimensional code' generated by the third-party trusted platform at the moment can be scanned and obtained by each scanning terminal of the logistics company A only to obtain a receiver address and a receiver contact mobile phone number aiming at a current mail secret key; as for the logistics company B, the scanning terminal of the logistics company B cannot scan and read the contents in the one-time processing sending two-dimensional code;
similarly, if a logistics network of the logistics company B is appointed to be an appointed network for picking up the logistics company through the third-party trusted platform according to the selection of the address of the sender, the 'one-time processing sending two-dimensional code' generated by the third-party trusted platform at the moment can be scanned and obtained only by each scanning terminal of the logistics company B according to the address of the receiver and the contact mobile phone number of the receiver aiming at the current sending secret key; as for the first logistics company, the scanning terminal of the first logistics company cannot scan and read the contents in the one-time processing sending two-dimensional code under the condition;
therefore, the absolute secrecy of the sender information on the aspect of a logistics company and the secrecy of the receiver information to a certain extent can be ensured, and the effect of protecting the sender personal information is realized;
step 11, the third-party trusted platform loads the service authentication stamp of the third-party trusted platform on the primary processing mail two-dimensional code obtained in the step 10 to form an initial mail two-dimensional code, and sends the initial mail two-dimensional code to a scanning terminal of a mail receiving person; the service authentication stamp of the third-party trusted platform belongs to a certificate of the third-party trusted platform participating in the whole mail sending process, and represents that the whole mail sending process and the program are approved by the third-party trusted platform;
step 12, the piece collecting personnel utilize the scanning terminal to load the business collecting stamp of the logistics company to which the piece collecting personnel belong to the initial sending piece two-dimensional code to form a formal sending piece two-dimensional code, the scanning terminal is utilized to print the paper formal sending piece two-dimensional code, and the piece collecting personnel paste the paper formal sending piece two-dimensional code to a wrapping layer on the outer side of the collected object; the service authentication stamp of the third-party trusted platform and the service pickup stamp of the logistics company do not influence the scanning of the scanning terminal of the logistics company on the original two-dimensional code of the mail and the information reading; the business collecting stamp of the logistics company is marked with the logistics network information of the logistics company and the time (date or/and time) for collecting the object;
it should be noted that at this time, the wrapping layer on the outer side of the article does not adopt the form of a traditional paper bill (obviously recording sender information and recipient information), the wrapping layer on the outer side of the article is only provided with a formal sending two-dimensional code with a business authentication stamp and a mail receiving stamp, and the wrapping layer on the outer side of the article is not recorded with any sender information and recipient information any more, so that the risk that the sending and recipient information is leaked in the transportation process and after the wrapping layer is discarded is avoided, even if other personnel obtain the formal sending two-dimensional code, as long as the personnel do not use a scanning terminal of a logistics company bearing the article to scan the sending two-dimensional code, the personnel cannot obtain any sending and recipient information about the article, and the safety of the logistics sending and recipient information is effectively protected;
step 13, the scanning terminal of the article collecting personnel respectively sends formal sending two-dimensional codes corresponding to the article collected to a logistics company management platform and a third-party credible platform, and the logistics network of the logistics company carries out sorting and conveying aiming at the article collected;
step 14, the logistics company management platform reads the addressee address on the formal posting two-dimensional code through the scanning terminal of the logistics company management platform, selects the logistics network point closest to the addressee address as an appointed posting logistics network point, the appointed posting logistics network point uses the scanning terminal of the appointed posting logistics network point to scan the formal posting two-dimensional code on the wrapping layer on the outer side of the object to obtain addressee address information, and arranges the posting person to post the object according to the addressee address information obtained by scanning;
step 15, the logistics company management platform sends the mailing secret key corresponding to the formal mailing two-dimensional code to a scanning terminal of a dispatcher, and the dispatcher scans the formal mailing two-dimensional code on a wrapping layer on the outer side of the object by using the scanning terminal to obtain address information of a receiver and a contact mobile phone number of the receiver;
and step 16, after the dispatching personnel successfully contacts the addressee and verifies that the sending secret key provided by the addressee is correct, the dispatching personnel respectively sends the dispatching result information aiming at the object to the logistics company management platform and the third-party trusted platform by using the scanning terminal, and the logistics company management platform and the third-party trusted platform respectively execute corresponding management processing.
Although preferred embodiments of the present invention have been described in detail hereinabove, it should be clearly understood that modifications and variations of the present invention are possible to those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (1)

1. The logistics mail sending method based on the user terminal is characterized by comprising the following steps:
step 1, a sender establishes communication connection with a third-party trusted platform by using a smart phone and acquires an electronic logistics surface single page sent by the third-party trusted platform; the electronic logistics list page comprises sender information to be filled, recipient information and article information, wherein the sender information comprises a sender Chinese name to be filled, a sender identity card number, a sender address and a sender contact mobile phone number, the recipient information comprises a recipient Chinese name, a recipient address and a recipient contact mobile phone number, and the article information comprises an article name, an article weight and an article volume;
step 2, the sender fills sender information, recipient information and article information in the acquired electronic logistics surface single page through the smart phone, and after the sender confirms that the information on the filled electronic logistics surface single page is correct, the electronic logistics surface single page is submitted to a third-party trusted platform through the smart phone;
step 3, the third-party trusted platform extracts sender information and receiver information on the electronic logistics surface single page to obtain a sender Chinese name, a sender identity card number and a sender contact mobile phone number, generates a sender secret key for the sender and the receiver to verify the identity, and respectively sends the sender secret key to the sender contact mobile phone number and the receiver contact mobile phone number;
the mail Key is marked as Key, the mail Key is composed of the first phonetic letter of the Chinese name of the sender, the first phonetic letter of the Chinese name of the receiver and three digits arranged in the front-back order, and the first digit, the second digit, the third digit, the fourth digit and the fifth digit of the mail Key are respectively marked as Key in turn 1 、key 2 、key 3 、key 4 And key 5 ,Key={key 1 ,key 2 ,key 3 ,key 4 ,key 5 },key 1 For the pinyin initials, keys, of the sender's Chinese name 2 Is the first letter of the pinyin of the Chinese name of the addressee, key 3 、key 4 And key 5 Are all numbers; setting the stroke number of the first Chinese character in the Chinese name of the sender as m, wherein m is more than or equal to 1, the total number of the digits in the identification number of the sender is N, N is more than or equal to 17 and less than or equal to 18, and the last four digits of the contact mobile phone number of the sender are marked as Q in sequence 1 、Q 2 、Q 3 And Q 4
Figure FDA0002600274070000011
Step 4, the third-party trusted platform stores a sending secret key, selects a logistics company website which is closest to the address of the sender and is in an idle state as a specified mail receiving logistics company website for the current sender according to the sender information on the single page of the extracted electronic logistics plane, and sends the sending secret key to a sending secret key database of a logistics company management platform to which the specified mail receiving logistics company website belongs;
step 5, the third-party trusted platform generates a two-dimensional mailing code only embedded with the contact telephone of the addressee and the address of the addressee in the received electronic logistics list information, sending the sender secret key and the sender address corresponding to the electronic logistics list to a logistics company management platform affiliated to a specified network-accepting logistics company website;
step 6, the logistics company management platform stores the sending secret key and the corresponding sender address sent by the third-party trusted platform, and sends the sending secret key and the sender address to a management terminal of a specified network receiving logistics company website under the management terminal;
step 7, the appointed network nodes of the mail receiving logistics company arrange mail receiving persons to go to the address of the sender, and send the contact mobile phone number of the mail receiving person to a third-party trusted platform through the management platform of the logistics company to which the mail receiving person belongs
Step 8, the third-party trusted platform respectively contacts the mail receiving person and the sender by telephone, and after the sender carries the object to be sent and meets the mail receiving person, the third-party trusted platform instructs the mail receiving person to verify, judge and process the identity card information and the object of the sender by telephone:
when the sender ID card information and the object real object meet the sending requirement, a sender sending a sending secret key to a logistics company management platform of a logistics company to which the sender belongs by using a scanning terminal of the sender, and turning to step 9; otherwise, the pick-up personnel do not pick up the object to be sent by the pick-up person, and send the feedback information not to pick up to the logistics company management platform of the logistics company to which the pick-up personnel belong; the feedback information which is not collected comprises the current electronic commodity flow list information and the reason for not collecting the commodities;
step 9, the logistics company management platform makes consistency judgment on the received sending secret key and the sending secret key in the sending secret key database:
when the received mail key is located in the mail key database, the logistics company management platform sends confirmation information that the mail key passes verification to a scanning terminal of a mail receiving person and a third-party trusted platform respectively, and the step 10 is carried out; otherwise, the logistics company management platform sends confirmation information of the verification failure of the sending secret key to a scanning terminal of a piece capturing person and a third-party trusted platform, and the piece capturing person refuses to capture the object sent by the current sender;
step 10, the third-party trusted platform processes the two-dimensional mailing code corresponding to the mailing key to obtain a one-time processing mailing two-dimensional mailing code which is only used for scanning and reading the address of the receiver and the contact mobile phone number of the receiver by each scanning terminal of the logistics company to which the website of the appointed article-receiving logistics company belongs;
step 11, the third-party trusted platform loads the service authentication stamp of the third-party trusted platform on the primary processing mail two-dimensional code to form an initial mail two-dimensional code, and sends the initial mail two-dimensional code to a scanning terminal of a mail receiving person;
step 12, the article collecting personnel loads the business article collecting stamp of the logistics company to which the article collecting personnel belongs to the initial article sending two-dimensional code by using the scanning terminal to form a formal article sending two-dimensional code, the scanning terminal is used for printing the paper formal article sending two-dimensional code, and the article collecting personnel paste the paper formal article sending two-dimensional code to a wrapping layer on the outer side of the article collected; the service authentication stamp of the third-party trusted platform and the service pickup stamp of the logistics company do not influence the scanning of the scanning terminal of the logistics company on the original two-dimensional code of the mail and the information reading;
step 13, the scanning terminals of the article collecting personnel respectively send formal sending two-dimensional codes corresponding to the collected articles to a logistics company management platform and a third-party credible platform, and a logistics network of the logistics company performs sorting and conveying on the collected articles;
step 14, the logistics company management platform reads the addressee address on the formal posting two-dimensional code through the scanning terminal of the logistics company management platform, selects the logistics network point closest to the addressee address as an appointed posting logistics network point, the appointed posting logistics network point uses the scanning terminal of the appointed posting logistics network point to scan the formal posting two-dimensional code on the wrapping layer on the outer side of the object to obtain addressee address information, and arranges the posting person to post the object according to the addressee address information obtained by scanning;
step 15, the logistics company management platform sends the mailing secret key corresponding to the formal mailing two-dimensional code to a scanning terminal of a dispatcher, and the dispatcher scans the formal mailing two-dimensional code on a wrapping layer on the outer side of the object by using the scanning terminal to obtain address information of a receiver and a contact phone number of the receiver;
and step 16, after the dispatching personnel successfully contacts the addressee and verifies that the mailing key provided by the addressee is correct, the dispatching personnel respectively sends the dispatching result information aiming at the object to the logistics company management platform and the third-party trusted platform by using the scanning terminal, and the logistics company management platform and the third-party trusted platform respectively execute corresponding management processing.
CN202010721758.XA 2020-07-24 2020-07-24 Logistics mail sending method based on user terminal Active CN112333138B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010721758.XA CN112333138B (en) 2020-07-24 2020-07-24 Logistics mail sending method based on user terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010721758.XA CN112333138B (en) 2020-07-24 2020-07-24 Logistics mail sending method based on user terminal

Publications (2)

Publication Number Publication Date
CN112333138A CN112333138A (en) 2021-02-05
CN112333138B true CN112333138B (en) 2023-01-24

Family

ID=74302962

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010721758.XA Active CN112333138B (en) 2020-07-24 2020-07-24 Logistics mail sending method based on user terminal

Country Status (1)

Country Link
CN (1) CN112333138B (en)

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105321054A (en) * 2014-06-14 2016-02-10 江苏大学 Logistic receiving and dispatching method and system capable of protecting privacy
KR20160038862A (en) * 2014-09-30 2016-04-07 주식회사 로터스에코 Waybill for protection of consignee information, system for managing product delivery and method for supporting product delivery using the same
CN104680353B (en) * 2015-03-23 2018-12-21 上海峰敏信息科技有限公司 A kind of mailing express mail system and its implementation based on APP
CN107133751A (en) * 2016-02-26 2017-09-05 圆通速递有限公司 A kind of logistics is self-service to post part method and system
CN108140096A (en) * 2016-08-23 2018-06-08 深圳市赛亿科技开发有限公司 A kind of express delivery receive-transmit system and express delivery method
CN106845886A (en) * 2016-12-08 2017-06-13 杭州晟元数据安全技术股份有限公司 One kind realizes express delivery system of real name method
DE102017217926A1 (en) * 2017-10-09 2019-04-11 Parcellock Gmbh Method for operating a parcel machine and parcel machine
CN108197850A (en) * 2017-11-27 2018-06-22 深圳市丰巢科技有限公司 A kind of express mail processing method and bar rifle based on bar rifle
CN111191989A (en) * 2019-12-31 2020-05-22 南京数为信息科技有限公司 Logistics management system

Also Published As

Publication number Publication date
CN112333138A (en) 2021-02-05

Similar Documents

Publication Publication Date Title
CN104123624A (en) Confidential express method and system thereof
CN104504594B (en) A kind of method and system for net purchase secret protection
CN108090723B (en) Express delivery management method and system for preventing information leakage
CN105321054A (en) Logistic receiving and dispatching method and system capable of protecting privacy
CN107437159A (en) A kind of intelligent express system of overall process secret protection, method and device
WO2019199712A1 (en) Mail protection system
CN106022775A (en) File signature method and system based on block chains
CN107437105B (en) Multi-role full-scene NFC and QR code safe express delivery system and use method
CN105719403A (en) Storage cabinet inspection system and storage cabinet inspection method
CN105825421A (en) Method for rapidly confirming express delivery receiver
US20110093713A1 (en) Signature method and device
CN112333136B (en) Encryption method for logistics sending and receiving information
US20100179685A1 (en) Method, apparatus and logistics system for carrying a mail dispatch
CN103248483B (en) A kind of real name verification device
CN105023137A (en) E-mail evidence processing system and processing method
CN106651266A (en) Logistics system, logistics personal information protection system and method
CN106960305A (en) A kind of information privacy protection formula network scheduling material-flow method
CN111753333A (en) Method and system for identity authentication
CN104680601A (en) Method for verifying the authenticity of a sender of a mail item
CN112333138B (en) Logistics mail sending method based on user terminal
CN104160664B (en) The method of the checking transmitted for the data-message sent to mobile terminal
CN107085781A (en) A kind of material-flow method based on encryption attribute
CN103679425A (en) Method and system for logistics personnel to open smart express box
CN107122676B (en) system and method for collecting express privacy bills
CN112613056B (en) Logistics information management method based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant