CN112381605B - Information processing method and device for purchasing - Google Patents

Information processing method and device for purchasing Download PDF

Info

Publication number
CN112381605B
CN112381605B CN202011257362.0A CN202011257362A CN112381605B CN 112381605 B CN112381605 B CN 112381605B CN 202011257362 A CN202011257362 A CN 202011257362A CN 112381605 B CN112381605 B CN 112381605B
Authority
CN
China
Prior art keywords
information
party
purchasing
order
supplier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011257362.0A
Other languages
Chinese (zh)
Other versions
CN112381605A (en
Inventor
姜瀚
曾伟辉
张宪伟
卢彦平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202011257362.0A priority Critical patent/CN112381605B/en
Publication of CN112381605A publication Critical patent/CN112381605A/en
Application granted granted Critical
Publication of CN112381605B publication Critical patent/CN112381605B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0633Lists, e.g. purchase orders, compilation or processing
    • G06Q30/0635Processing of requisition or of purchase orders
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/087Inventory or stock management, e.g. order filling, procurement or balancing against orders

Abstract

The disclosure provides an information processing method and device for purchasing, relates to the technical field of information security, and can be used in the financial field or other fields. The method comprises the following steps: generating first order information based on the purchasing side order placing operation, wherein the first order information comprises the purchased goods information, purchasing side information and distribution information; processing the first order information to obtain second order information, wherein the second order information comprises cargo information and information related to a logistics party, and the purchasing party information and the distribution information are shielded in the second order information; providing the second order information to the supplier; and providing the delivery information to the logistic party. The present disclosure also provides a procurement system, and a computer-readable storage medium.

Description

Information processing method and device for purchasing
Technical Field
The present disclosure relates to the field of information security technologies, and more particularly, to an information processing method and apparatus for purchasing.
Background
In an online purchasing scenario, the purchasing platform may interface with multiple suppliers (hereinafter referred to as suppliers). Typically, the purchasing party places an order on the purchasing platform, which then provides the order information to the supplier for packing of the goods, and then delivers the goods via the logistics party. In some application scenarios (e.g., where the purchasing party is a confidential entity, or where the purchasing party is concerned about information leakage is harassd, etc.), the purchasing party does not want the suppliers to grasp information associated with the purchasing party (including, but not limited to, information about business names, institution departments, contacts, shipping addresses, etc.).
In order to solve the information protection of the purchasing party in the prior art, the following two solutions are mainly available.
One way is for the purchasing platform to provide self-contained logistics services, whereby the purchasing platform helps the purchasing party complete the full flow service of taking and delivering goods from the supplier. This way, the range of information available to the supplier is isolated by the purchasing platform as a middleman. However, the purchasing platform itself is required to provide self-contained logistics service, which has great challenges for the operating range and the operation cost of the purchasing platform.
The other mode is that a large-scale distributed center is built by a government, an enterprise, a third party or the like, a supplier sends the distributed shipment of the goods to a trusted distributed center according to the indication of a purchasing platform, then the distributed center packages the goods according to the order information provided by the purchasing platform, and the goods are distributed through the trusted logistics party, or a receiver directly gets the goods from the distributed center. This approach requires the hub to have some warehouse management capability for the goods delivered by the suppliers. For example, for perishable fresh products, the requirements for storage and disposal of the waste are very stringent and specialized. And the repacking efficiency is lower, and the management cost is big.
Disclosure of Invention
In view of this, embodiments of the present disclosure provide an information processing method and apparatus, an electronic device, and a computer-readable storage medium that avoid unnecessary exposure of information of a purchasing party in a purchasing service.
In one aspect of the disclosed embodiments, an information processing method for purchasing is provided, which is applied to a purchasing platform. The method comprises the following steps: generating first order information based on the purchasing side order placing operation, wherein the first order information comprises purchasing goods information, purchasing side information and distribution information; processing the first order information to obtain second order information, wherein the second order information comprises the goods information and information related to a logistics party, and the purchasing party information and the distribution information are shielded in the second order information; providing the second order information to a supplier, so that the supplier packs the goods based on the goods information and transfers the goods to a logistics party based on the information related to the logistics party; and providing the delivery information to the logistic party so that the logistic party can deliver the goods according to the delivery information after receiving the goods forwarded by the supplier.
According to an embodiment of the present disclosure, the first order information further includes a first order number; and the second order information further comprises a second order number obtained by translating the first order number.
According to an embodiment of the present disclosure, the providing the delivery information to the logistic party includes: receiving a shipping request of the supplier based on the second order information; in response to the shipping request, encrypting the shipping information by using an encryption key to obtain shipping information; and feeding back the shipping information to the supplier, wherein the shipping information is used for identifying the package obtained by the supplier in a packaged mode and transferring the package to the logistics party along with the package flow.
According to an embodiment of the present disclosure, the providing the delivery information to the logistic party further includes: and responding to the calling request of the logistics party, decrypting the shipping information by using a decryption key to obtain the shipping information, wherein the encryption key corresponds to the decryption key.
According to an embodiment of the disclosure, the encryption key and the decryption key are a public key and a private key of the logistic party, respectively.
According to an embodiment of the present disclosure, the shipping information is presented in the form of a two-dimensional code.
According to an embodiment of the present disclosure, after the providing the second order information to the supplier, the method further includes: receiving a shipping request of the supplier based on the second order information; generating an invoice number in response to the invoice request, wherein the invoice number has a correspondence with the first order information; and transmitting the invoice number to the supplier.
According to an embodiment of the present disclosure, the providing the delivery information to the logistic party includes: receiving the invoice number provided by the logistic party; searching the first order information based on the invoice number; and sending the delivery information in the first order information to the logistic party.
In another aspect of the embodiments of the present disclosure, an information processing apparatus for purchasing is provided, which is disposed on a purchasing platform. The device comprises an order generation module, an order processing module and an interaction module. The order generation module is used for generating first order information based on the order placing operation of the purchasing party, wherein the first order information comprises the purchased goods information, the purchasing party information and the distribution information. The order processing module is used for processing the first order information to obtain second order information, wherein the second order information comprises the goods information and information related to a logistics party, and the purchasing party information and the distribution information are shielded in the second order information. The interaction module is used for providing the second order information to a supplier so that the supplier can package the goods based on the goods information and transfer the goods to the logistics party based on the information related to the logistics party; and providing the delivery information to the logistics party, so that the logistics party delivers the goods according to the delivery information after receiving the goods forwarded by the supplier.
According to an embodiment of the disclosure, the interaction module includes an interaction sub-module with the supplier. The interaction submodule is used for receiving a delivery request of the supplier based on the second order information, responding to the delivery request, encrypting the delivery information by using an encryption key to obtain delivery information, and feeding back the delivery information to the supplier, wherein the delivery information is used for identifying packages packaged by the supplier and transferring the packages to the logistics party along with package flow.
According to an embodiment of the present disclosure, the interaction module includes a sub-module further comprising a physical distribution Fang Jiaohu. And the interaction sub-module with the logistics party is used for responding to the calling request of the logistics party, decrypting the shipping information by using a decryption key to obtain the shipping information, wherein the encryption key corresponds to the decryption key.
According to an embodiment of the disclosure, the interaction module includes an interaction sub-module with the supplier. The interaction sub-module with the supplier is used for receiving a delivery request of the supplier based on the second order information; generating an invoice number in response to the invoice request, wherein the invoice number has a correspondence with the first order information; and transmitting the invoice number to the supplier.
According to an embodiment of the present disclosure, the interaction module includes a sub-module further comprising a physical distribution Fang Jiaohu. The interaction sub-module with the logistic party is used for receiving the invoice number provided by the logistic party; searching the first order information based on the invoice number; and sending the delivery information in the first order information to the logistic party.
Another aspect of an embodiment of the present disclosure provides a purchasing system. The procurement system includes one or more memories, and one or more processors. The memory stores executable instructions. The processor executes the executable instructions to implement the method as described above.
In another aspect of the disclosed embodiments, a computer-readable storage medium is provided having stored thereon executable instructions that, when executed by a processor, cause the processor to perform the method as described above.
Another aspect of the disclosed embodiments provides a computer program comprising computer executable instructions which, when executed, are for implementing a method as described above.
The above-mentioned one or more embodiments effectively protect information related to a purchasing party in a purchasing service by controlling the information range available to each party such as a supplier, a logistics party and the like in the purchasing service.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent from the following description of embodiments thereof with reference to the accompanying drawings in which:
FIG. 1 schematically illustrates an application scenario of an information processing method and apparatus for purchasing in accordance with an embodiment of the present disclosure;
FIG. 2 schematically illustrates a flow diagram of an information processing method for purchasing in accordance with an embodiment of the present disclosure;
FIG. 3 schematically illustrates a flow of providing distribution information to a logistic party in an information processing method for purchasing according to an embodiment of the present disclosure;
FIG. 4 schematically illustrates a procurement process according to an embodiment of the disclosure;
FIG. 5 schematically illustrates a flow chart of an information processing method for purchasing in accordance with another embodiment of the present disclosure;
FIG. 6 schematically illustrates a block diagram of an information processing apparatus for purchasing in accordance with an embodiment of the present disclosure; and
fig. 7 schematically illustrates a block diagram of a procurement system according to an embodiment of the disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is only exemplary and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the present disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. In addition, in the following description, descriptions of well-known structures and techniques are omitted so as not to unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and/or the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It should be noted that the terms used herein should be construed to have meanings consistent with the context of the present specification and should not be construed in an idealized or overly formal manner.
Where expressions like at least one of "A, B and C, etc. are used, the expressions should generally be interpreted in accordance with the meaning as commonly understood by those skilled in the art (e.g.," a system having at least one of A, B and C "shall include, but not be limited to, a system having a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). Where a formulation similar to at least one of "A, B or C, etc." is used, in general such a formulation should be interpreted in accordance with the ordinary understanding of one skilled in the art (e.g. "a system with at least one of A, B or C" would include but not be limited to systems with a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
According to the embodiments of the present disclosure, by controlling the information ranges available to the suppliers, the logistics parties and the like in the purchasing business, the information related to the purchasing party is effectively protected in the purchasing business, so that unnecessary exposure of various information related to the purchasing party is avoided.
Specifically, the embodiment of the disclosure provides an information processing method and device for purchasing, which are applied to a purchasing platform. The method comprises the steps of firstly generating first order information based on the ordering operation of a purchasing party, wherein the first order information comprises the purchased goods information, purchasing party information and distribution information; then processing the first order information to obtain second order information, wherein the second order information comprises cargo information and information related to a logistics party, and the purchasing party information and the distribution information are shielded in the second order information; providing the second order information to the supplier so that the supplier packs the goods based on the goods information and transfers the goods to the logistic party based on the information related to the logistic party; and providing the delivery information to the logistic party so that the logistic party can deliver the goods according to the delivery information after receiving the goods forwarded by the supplier. In this way, the supplier and the logistics party in the purchasing business can only obtain the necessary information related to the respective business, thereby realizing the protection of the information related to the purchasing party
It should be noted that, the method and apparatus for purchasing according to the embodiments of the present disclosure may be used in the financial field, the electronic commerce field, etc., and the present disclosure does not limit the application field.
Fig. 1 schematically illustrates an application scenario 100 of an information processing method and apparatus for purchasing according to an embodiment of the present disclosure. It should be noted that fig. 1 is only an example of a system architecture to which embodiments of the present disclosure may be applied to assist those skilled in the art in understanding the technical content of the present disclosure, but does not mean that embodiments of the present disclosure may not be used in other devices, systems, environments, or scenarios.
As shown in fig. 1, the system architecture 100 according to this embodiment may include a server 101, a terminal device 102 used by the purchasing side 12, a terminal device 103 used by the supplier 13, and a terminal device 104 used by the logistics side 14. The terminal devices 102, 103, 104 may communicate with the server 101.
The backend services of the purchasing platform may be provided in the server 101, while corresponding clients may be provided in the terminal devices 102, 103, 104. The purchasing platform may set different client functions (e.g., encryption and decryption functions) for roles of the purchasing party 12, the supplier 13, and the logistics party 14. Alternatively, the purchasing platform may set different user rights (e.g., limit the scope of the information acquired) based on the roles of purchasing party 12, supplier 13, and logistics party 14.
First, the purchasing party 12 can log in the purchasing platform through the terminal device 102 and perform a ordering operation. Based on the order placing operation of purchasing party 12, the purchasing platform may obtain order information. The order information may include purchasing party information (e.g., account number, name, etc. of purchasing party 12), specific purchased goods information (e.g., type, quantity, etc. of goods), delivery information (e.g., receiving address, contact, etc.).
Then, the purchasing platform may provide the purchased goods information to the supplier 13 through the interaction of the server 101 and the terminal device 103 so that the supplier 13 may perform packaging of the goods. The procurement platform may also provide information to the supplier 13 related to the logistics party 14, for example, informing the supplier 13 to deliver the packaged goods to a designated distribution center, or informing the supplier 13 to transfer the goods to a designated logistics.
In addition, the purchasing platform can provide the delivery information to the logistic party 14 through the interaction between the server 101 and the terminal device 104, so that the logistic party 14 can achieve delivery of the cargoes after the packed cargoes are taken.
In this way, the range of information that can be obtained by the supplier 13 and the logistics party 14 is limited, thereby realizing protection of information related to the purchasing party.
It should be understood that the number of terminal devices, networks and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
A specific implementation of the information processing method for purchasing according to various embodiments of the present disclosure is exemplarily described below with reference to fig. 1.
Fig. 2 schematically illustrates a flow chart of an information processing method for purchasing in accordance with an embodiment of the present disclosure.
As shown in fig. 2, the information processing method for purchasing according to the embodiment may be performed by the purchasing platform, and may include operations S210 to S240 in particular.
In operation S210, first order information including purchased goods information, purchasing side information, and distribution information is generated based on the placing operation of the purchasing side 12.
The cargo information may be, for example, the kind, quantity, etc. of the purchased cargo. The purchasing party information may be, for example, an account number, name, etc. of purchasing party 12. The delivery information may be, for example, a recipient address, a recipient, a contact, etc.
In operation S220, the first order information is processed to obtain second order information. The second order information includes cargo information and information related to the party 14, wherein the second order information masks the purchasing information and the distribution information.
Shielding the purchasing side information and the distribution information may be achieved, for example, by hiding the information, or by randomly generating other information, or the like.
The information on the logistic party 14 may be, for example, information indicating an address where the supplier 13 transfers the goods, a name of the interfacing party, or the like. For example, in some scenarios, it may be desirable for the supplier 13 to first move the goods to the hub and then be responsible for contacting the delivery by the hub or for the recipient to pick up the goods directly from the hub. In this case, the hub assumes the function of the logistics square 14. Thus, the information related to the logistics party 14 may be the name of the distribution center, information of the handover party, or the like. For another example, after the suppliers 13 package the goods in other scenarios, the logistic party 14 designated by the purchasing platform takes the goods and delivers them. In this case, the information on the logistics party 14 may be, for example, the name of the logistics responsible for distribution.
According to an embodiment of the disclosure, the first order information may further include a first order number, and the second order information may further include a second order number obtained by translating the first order number. Thus, the purchasing platform and the supplier 13 can confirm and communicate information, and post-sale service and the like through the second order number. Thus, the real first order numbers can be shielded for the purchasing platform such as the supplier 13 and other persons or institutions except the purchasing party 12, and the possibility of stealing various information of the purchasing party 12 from the purchasing platform based on the first order numbers is further reduced.
The second order information is provided to the supplier 13 to cause the supplier 13 to package based on the goods information and transfer the goods to the logistic party 14 based on the information related to the logistic party 14 in operation S230.
In operation S240, the delivery information is provided to the logistics party 14, so that the logistics party 14 delivers the goods according to the delivery information after receiving the goods delivered by the supplier 13.
For example, after the logistic party 14 obtains the package of goods from the supplier 13, the package is stuck with a label. The logistic party 14 can obtain the corresponding distribution information through the processing of the identification on the package. For example, in one case, the identification on the package may include encrypted delivery information, and the party 14 may obtain the delivery information by decryption. For another example, the identification on the package may include an invoice number, and the party 14 may obtain delivery information from the procurement platform based on the invoice number.
Fig. 3 schematically illustrates a flow of providing distribution information to a logistic party in operation S240 in an information processing method for purchasing according to an embodiment of the present disclosure.
As shown in fig. 3, operation S240 may include operations S301 to S304 according to some embodiments of the present disclosure.
In operation S301, a shipment request of the supplier 13 based on the second order information is received. After the package is completed, the supplier 13 initiates a shipment request to the server 101 through the terminal device 103.
In response to the shipment request, the shipment information is encrypted with the encryption key to obtain shipment information in operation S302.
In operation S303, shipping information is fed back to the supplier 13, wherein the shipping information is used to identify the package packaged by the supplier 13 and flows to the logistics party 14 along with the package.
Operations S301 to S303 include interaction between the backend server 101 of the procurement platform and the terminal device 103 of the supplier 13.
In one embodiment, the shipping information may be presented in the form of a two-dimensional code. For example, the supplier operates in the terminal device 103, and sends a shipment request to the purchase platform. The purchasing platform provides a two-dimension code downloading function. For example, the procurement platform encrypts the delivery information (e.g., information of the commodity, the quantity, the receiving address, the contact, etc.) using a manner agreed with the logistic party 14 (e.g., the public key of the logistic party), and generates the two-dimensional code after encrypting. The supplier 13 downloads and prints the two-dimensional code, attaches the two-dimensional code to the express package, and then the supplier 13 transfers the package to the logistic party 14.
Next, in operation S304, the shipping information is decrypted using the decryption key in response to the invocation request of the logistic party 14, resulting in the shipping information, wherein the encryption key corresponds to the decryption key.
After receiving the package, the logistic party 14 can decrypt the shipping information using the decryption key agreed with the procurement platform to obtain the shipping information. Thus, the information of the purchasing party 12 is shielded from the supplier 13 by means of information encryption and decryption.
In one embodiment, the encryption key and the decryption key are public and private keys, respectively, of the party 14.
In one embodiment, the party 14 may decrypt locally at the terminal device 104. The decryption function may be configured, for example, in a client provided to the logistics party 14. Thus, the logistic party 14 can decrypt the purchasing platform by using the account number of the logistic party 14 on the client side in the terminal device 104 through the decryption function. Specifically, the party 14 may scan the shipping information and then decrypt it using the decryption key.
In another embodiment, after logging in the purchasing platform, the logistic party 14 may call a decryption service provided by a service at the back end of the purchasing platform to decrypt the data, and send the distribution information obtained by decryption to the logistic party 14 through the server 101.
Fig. 4 schematically illustrates a procurement process according to an embodiment of the disclosure.
As shown in fig. 4, the purchasing process is that, on the basis of the setup of the distribution center 44, the suppliers 13 are responsible for packing and transporting the goods to the distribution center 44, the purchasing platform and the distribution center 44 encrypt and decrypt the order information by technical means and obtain the distribution information, and then the distribution center 44 sorts the packages and arranges the distribution, so as to realize shielding of the purchasing information to the suppliers 13. Wherein the hub 44 fulfills part of the role of the logistics square 14.
In addition, in the purchasing process, the suppliers 13 package the goods, and the distribution center 44 can only realize the turnover function of the goods, so that the requirements on the aspects of warehouse management, package operation and the like of the distribution center 44 are avoided, and the problems of high cost of the distribution center 44, low operation efficiency, operation qualification and the like are solved.
The purchasing process may include a link for purchasing party order generation orders that involves interactions of purchasing party 12 with the purchasing platform. After the purchasing party 12 places an order on the purchasing platform through the terminal device 102, order information is generated, and the purchasing platform associates a "distributed center" to be distributed according to provinces, cities and areas of the order receiving address.
The purchasing process may also include links for the supplier 13 to process the order for packaging and shipping, which involves interactions between the purchasing platform and the supplier 13. Specifically, first, the purchase platform provides the information of the goods and the information of the distribution center to the supplier 13. So that the supplier 13 can only see the information of the goods in the order and the hub 44, all the information of the purchasing parties is shielded from the supplier 13. The order numbers seen are also translated numbers. The supplier 13 then sorts the goods according to the received order information, and packages the package. The supplier 13 then processes the shipping information on the procurement platform to generate shipping documents. According to one embodiment of the present disclosure, the shipping document may be information encrypted by a two-dimensional code. For example, the procurement platform provides two-dimensional code download functionality. When the supplier 13 processes information such as a shipping request, the procurement platform encrypts the delivery information (including but not limited to information such as goods, quantity, shipping address, contacts, etc.) using the public key of the hub 44, and generates a two-dimensional code after encryption. Next, the supplier 13 downloads and prints the two-dimensional code, attaches it to the express package, and then the supplier 13 distributes the package to the distribution center.
The purchasing process may also include a link for the hub 44 to decrypt the two-dimensional code and distribute, which involves interaction between the hub 44 and the purchasing platform. First, the distribution center 44 scans the two-dimensional code of the package to be distributed to acquire the shipping information ciphertext. And then, a decryption function of the purchasing platform is called to decrypt the shipping information ciphertext by using the secret key of the purchasing platform, and the shipping information (including information such as commodity, quantity, receiving address, contact person and the like) is obtained. The hub 44 then carts the package and dispenses it according to the receiving address.
Therefore, the problem of the heavy storage cost of the distributed center 44 is solved while the information of the purchasing party is shielded from the supplier 13, and the logistics transfer efficiency is improved.
Fig. 5 schematically illustrates a flow chart of an information processing method for purchasing in accordance with another embodiment of the present disclosure.
As shown in fig. 5, the information processing method for purchasing according to the embodiment may be performed by the purchasing platform, and may include operations S210 to S230, and operations S540 to S590, in particular.
First, through operations S210 to S230, the purchasing platform provides the information of the goods purchased by the purchasing party 12 and the information related to the logistic party to the supplier 13. The operations S210 to S230 are the same as the above, and are not described here again.
Next, in operation S540, the supplier 13 receives a shipment request based on the second order information. For example, the supplier 13 transmits a shipment request to the purchase platform through the client installed in the terminal device 103 after packing the goods according to the goods information in the second order information. The purchase platform receives a shipment request sent from the supplier 13 via the terminal device 103.
In operation S550, an invoice number is generated in response to the invoice request, wherein the invoice number has a correspondence relationship with the first order information.
In operation S560, the invoice number is transmitted to the supplier 13.
Upon receiving the shipment request, the purchase platform generates an invoice number and feeds back the invoice number to the terminal device 103 of the supplier 13. The invoice number may be printed and attached to the package after the invoice number is taken by the supplier 13 and forwarded to the logistics party along with the package.
In operation S570, the invoice number provided by the logistics party is received.
In operation S580, the first order information is searched based on the invoice number.
The delivery information in the first order information is transmitted to the logistic party in operation S590.
After the logistic party 14 obtains the invoice number, the invoice number may be used to query the delivery information in the first order information after logging in the purchasing platform on the terminal device 104 through the account number of the logistic party 14.
In some embodiments, the invoice number sent to supplier 13 by procurement platform 103 may be a translated, or encrypted, number, with the translation, or encryption, being agreed upon by the procurement platform and the logistic party. In this way, after the package is picked up by the logistic party to obtain the invoice number, the correct invoice number corresponding to the first order information can be obtained by reverse-translating or decrypting the invoice number, and the delivery information can be obtained based on the correct invoice number.
According to the embodiment of the present disclosure, the supplier 13 or the logistic party 14 may acquire corresponding information through interaction with the server 101 at the back end of the purchasing platform, respectively, wherein the scope and content of the information acquired by the supplier 13 and the logistic party 14 may be limited by performing authority control for roles of the parties. In this way unnecessary leakage of purchasing information and distribution information is avoided.
Fig. 6 schematically illustrates a block diagram of an information processing apparatus 600 for purchasing according to an embodiment of the present disclosure.
As shown in fig. 6, the apparatus 600 may include an order generation module 610, an order processing module 620, and an interaction module 630, according to some embodiments of the disclosure. According to other embodiments of the present disclosure, interaction module 630 may further include a supplier interaction sub-module 631, and a logistics Fang Jiaohu sub-module 632. The apparatus 600 may be used to implement the methods described with reference to fig. 2-5.
The order generation module 610 is configured to generate first order information based on an order placing operation of a purchasing party, where the first order information includes purchased goods information, purchasing party information, and distribution information.
The order processing module 620 is configured to process the first order information to obtain second order information, where the second order information includes cargo information and information related to a logistic party, and the second order information masks purchasing party information and distribution information.
The interaction module 630 is configured to provide the second order information to the supplier, so that the supplier packages the goods based on the goods information, and transfers the goods to the logistic party based on the information related to the logistic party; and providing the delivery information to the logistic party so that the logistic party can deliver the goods according to the delivery information after receiving the goods forwarded by the supplier.
According to an embodiment of the present disclosure, the supplier interaction sub-module 631 is configured to receive a shipment request of the supplier based on the second order information, encrypt the shipment information with an encryption key in response to the shipment request, obtain shipment information, and feed back the shipment information to the supplier, where the shipment information is used to identify the package packaged by the supplier and flows to the logistics party along with the package.
Accordingly, the sub-module 632 corresponding to the logistics Fang Jiaohu is configured to decrypt the shipping information with the decryption key in response to the invocation request of the logistics party, to obtain the shipping information, where the encryption key corresponds to the decryption key.
According to another embodiment of the present disclosure, the supplier interaction sub-module 631 is configured to receive a shipment request from a supplier based on the second order information; generating an invoice number in response to the invoice request, wherein the invoice number has a correspondence with the first order information; and transmitting the invoice number to the supplier.
Accordingly, the and logistics Fang Jiaohu sub-module 632 is used for receiving the invoice number provided by the logistics party; searching first order information based on the invoice number; and sending the delivery information in the first order information to the logistic party.
Any number of modules, sub-modules, units, sub-units, or at least some of the functionality of any number of the sub-units according to embodiments of the present disclosure may be implemented in one module. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented as split into multiple modules. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system-on-chip, a system-on-substrate, a system-on-package, an Application Specific Integrated Circuit (ASIC), or in any other reasonable manner of hardware or firmware that integrates or encapsulates the circuit, or in any one of or a suitable combination of three of software, hardware, and firmware. Alternatively, one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be at least partially implemented as computer program modules, which when executed, may perform the corresponding functions.
For example, any number of order generation module 610, order processing module 620, interaction module 630, interaction with suppliers sub-module 631, and interaction with logistics Fang Jiaohu sub-module 632 may be consolidated in one module or any of the modules may be split into multiple modules. Alternatively, at least some of the functionality of one or more of the modules may be combined with at least some of the functionality of other modules and implemented in one module. At least one of the order generation module 610, the order processing module 620, the interaction module 630, the supplier interaction sub-module 631, and the logistics Fang Jiaohu sub-module 632 may be implemented at least in part as hardware circuitry, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system-on-chip, a system-on-substrate, a system-on-package, an Application Specific Integrated Circuit (ASIC), or as hardware or firmware in any other reasonable manner of integrating or packaging the circuitry, or as any one of or a suitable combination of three of software, hardware, and firmware, in accordance with embodiments of the present disclosure. Alternatively, at least one of the order generation module 610, the order processing module 620, the interaction module 630, the supplier interaction sub-module 631, and the logistics Fang Jiaohu sub-module 632 may be at least partially implemented as a computer program module which, when executed, performs the corresponding functions.
Fig. 7 schematically illustrates a block diagram of a procurement system according to an embodiment of the disclosure. The computer architecture of the procurement system shown in fig. 7 is merely an example, and should not impose any limitations on the functionality and scope of use of embodiments of the disclosure.
As shown in fig. 7, the procurement system 700 according to the embodiment of the disclosure includes a processor 701 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 702 or a program loaded from a storage section 708 into a Random Access Memory (RAM) 703. The processor 701 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or an associated chipset and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), or the like. The processor 701 may also include on-board memory for caching purposes. The processor 701 may comprise a single processing unit or a plurality of processing units for performing different actions of the method flows according to embodiments of the disclosure.
In the RAM 703, various programs and data necessary for the operation of the purchasing system 700 are stored. The processor 701, the ROM 702, and the RAM 703 are connected to each other through a bus 704. The processor 701 performs various operations of the method flow according to the embodiments of the present disclosure by executing programs in the ROM 702 and/or the RAM 703. Note that the program may be stored in one or more memories other than the ROM 702 and the RAM 703. The processor 701 may also perform various operations of the method flow according to embodiments of the present disclosure by executing programs stored in the one or more memories.
According to an embodiment of the present disclosure, purchasing system 700 may also include an input/output (I/O) interface 705, where I/O interface 705 is also connected to bus 704. Purchasing system 700 may also include one or more of the following components connected to I/O interface 705: an input section 706 including a keyboard, a mouse, and the like; an output portion 707 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, a speaker, and the like; a storage section 708 including a hard disk or the like; and a communication section 709 including a network interface card such as a LAN card, a modem, or the like. The communication section 709 performs communication processing via a network such as the internet. The drive 710 is also connected to the I/O interface 705 as needed. A removable medium 711 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 710 as necessary, so that a computer program read therefrom is mounted into the storage section 708 as necessary.
According to embodiments of the present disclosure, the method flow according to embodiments of the present disclosure may be implemented as a computer software program. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable storage medium, the computer program comprising program code for performing the method shown in the flowcharts. In such an embodiment, the computer program may be downloaded and installed from a network via the communication portion 709, and/or installed from the removable medium 711. The above-described functions defined in the system of the embodiments of the present disclosure are performed when the computer program is executed by the processor 701. The systems, devices, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
The present disclosure also provides a computer-readable storage medium that may be embodied in the apparatus/device/system described in the above embodiments; or may exist alone without being assembled into the apparatus/device/system. The computer-readable storage medium carries one or more programs which, when executed, implement methods in accordance with embodiments of the present disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example, but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. For example, according to embodiments of the present disclosure, the computer-readable storage medium may include ROM 702 and/or RAM 703 and/or one or more memories other than ROM 702 and RAM 703 described above.
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that the features recited in the various embodiments of the disclosure and/or in the claims may be combined in various combinations and/or combinations, even if such combinations or combinations are not explicitly recited in the disclosure. In particular, the features recited in the various embodiments of the present disclosure and/or the claims may be variously combined and/or combined without departing from the spirit and teachings of the present disclosure. All such combinations and/or combinations fall within the scope of the present disclosure.
The embodiments of the present disclosure are described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described above separately, this does not mean that the measures in the embodiments cannot be used advantageously in combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be made by those skilled in the art without departing from the scope of the disclosure, and such alternatives and modifications are intended to fall within the scope of the disclosure.

Claims (4)

1. An information processing method for purchasing is applied to a purchasing platform, wherein the method comprises the following steps:
generating first order information based on the purchasing side order placing operation, wherein the first order information comprises purchasing goods information, purchasing side information and distribution information;
processing the first order information to obtain second order information, wherein the second order information comprises the goods information and information related to a logistics party, and the purchasing party information and the distribution information are shielded in the second order information; wherein said shielding said purchasing information and said distribution information comprises: hiding the purchasing party information and the distribution information or randomly generating other information; the first order information further comprises a first order number, and the second order information further comprises a second order number obtained by translating the first order number;
providing the second order information to a supplier, so that the supplier packs the goods based on the goods information and transfers the goods to a logistics party based on the information related to the logistics party;
receiving a shipping request of the supplier based on the second order information;
generating an invoice number in response to the shipment request; wherein the invoice number is a number obtained by translating or encrypting a correct invoice number corresponding to the first order information, wherein the translation or encryption is agreed by the purchasing platform and the logistics party;
transmitting the invoice number to the supplier; wherein the invoice number is printed and stuck on the package packed by the supplier and is transferred to the logistic party along with the package flow;
receiving a correct invoice number obtained after the logistics party reversely translates or decrypts the invoice number;
querying delivery information in the first order information using the correct invoice number;
and providing the delivery information for the logistics party, so that the logistics party delivers the goods according to the delivery information after receiving the goods forwarded by the supplier.
2. An information processing apparatus for purchasing, provided in a purchasing platform, wherein the apparatus comprises:
the order generation module is used for generating first order information based on the order placing operation of the purchasing party, wherein the first order information comprises the purchased goods information, purchasing party information and distribution information;
the order processing module is used for processing the first order information to obtain second order information, wherein the second order information comprises the goods information and information related to a logistics party, and the purchasing party information and the distribution information are shielded in the second order information; wherein said shielding said purchasing information and said distribution information comprises: hiding the purchasing party information and the distribution information or randomly generating other information; the first order information further comprises a first order number, and the second order information further comprises a second order number obtained by translating the first order number;
the interaction module comprises an interaction sub-module for interacting with a supplier and a sub-module for interacting with a logistics Fang Jiaohu; wherein,
the interaction submodule with the supplier is used for:
providing the second order information to a supplier, so that the supplier packs the goods based on the goods information and transfers the goods to a logistics party based on the information related to the logistics party;
receiving a shipping request of the supplier based on the second order information;
generating an invoice number in response to the shipment request; wherein the invoice number is a number obtained by translating or encrypting a correct invoice number corresponding to the first order information, wherein the translation or encryption is agreed by the purchasing platform and the logistics party;
transmitting the invoice number to the supplier; wherein the invoice number is printed and stuck on the package packed by the supplier and is transferred to the logistic party along with the package flow;
the interaction submodule with the logistics party is used for:
receiving a correct invoice number obtained after the logistics party reversely translates or decrypts the invoice number;
querying delivery information in the first order information using the correct invoice number;
and providing the delivery information for the logistics party, so that the logistics party delivers the goods according to the delivery information after receiving the goods forwarded by the supplier.
3. A procurement system comprising:
one or more memories storing executable instructions; and
one or more processors executing the executable instructions to implement the method of claim 1.
4. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the method of claim 1.
CN202011257362.0A 2020-11-11 2020-11-11 Information processing method and device for purchasing Active CN112381605B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011257362.0A CN112381605B (en) 2020-11-11 2020-11-11 Information processing method and device for purchasing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011257362.0A CN112381605B (en) 2020-11-11 2020-11-11 Information processing method and device for purchasing

Publications (2)

Publication Number Publication Date
CN112381605A CN112381605A (en) 2021-02-19
CN112381605B true CN112381605B (en) 2024-02-09

Family

ID=74582812

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011257362.0A Active CN112381605B (en) 2020-11-11 2020-11-11 Information processing method and device for purchasing

Country Status (1)

Country Link
CN (1) CN112381605B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106251188A (en) * 2016-07-15 2016-12-21 乐胶网信息技术(苏州)有限公司 Product supply and demand network interaction platform and method
CN111400740A (en) * 2020-03-26 2020-07-10 南京信息工程大学 Online shopping method with client information confidentiality

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106251188A (en) * 2016-07-15 2016-12-21 乐胶网信息技术(苏州)有限公司 Product supply and demand network interaction platform and method
CN111400740A (en) * 2020-03-26 2020-07-10 南京信息工程大学 Online shopping method with client information confidentiality

Also Published As

Publication number Publication date
CN112381605A (en) 2021-02-19

Similar Documents

Publication Publication Date Title
WO2019214312A1 (en) Blockchain-based logistics information transmission method, system and device
US9756025B2 (en) System and method for secured content delivery
CN102271124B (en) Data processing equipment and data processing method
US9213867B2 (en) Secure cloud database platform with encrypted database queries
KR101988682B1 (en) Stateless application notifications
JP6356817B2 (en) Security waybill output method, security waybill server system and security waybill agent system
US20020049906A1 (en) Digital signature system, digital signature method, digital signature mediation method, digital signature mediation system, information terminal and storage medium
CN102223354B (en) Network payment authentication method, server and system
US20070174196A1 (en) System and method for verifying authenticity
US20200004775A1 (en) Apparatus and methods for retrieving lost property
US20130177156A1 (en) Encrypted Data Processing
CN114240347A (en) Business service secure docking method and device, computer equipment and storage medium
CN112381605B (en) Information processing method and device for purchasing
Carelli et al. Securing bitstream integrity, confidentiality and authenticity in reconfigurable mobile heterogeneous systems
CN110910186A (en) Method and device for transmitting user information
CN113204784B (en) Express delivery distribution system and method based on single-side information hiding
CN110032875A (en) A kind of method and apparatus for protecting user privacy information
CN111325496A (en) Logistics management method and device based on block chain
CN114399007A (en) Information feedback method and device, computer equipment and storage medium
US11115397B2 (en) System and methods for point to point encryption and tokenization in a hosted environment
CN113762837A (en) Method and device for processing logistics data
KR20210100660A (en) Using Virtual Blockchain Protocols to Implement Fair Electronic Exchanges
WO2018171302A1 (en) Method and apparatus for use in information processing
CN116566698B (en) Secret-related data exchange method and system based on multistage cross-network isolation
JP2018536913A (en) Simple secure electronic invoice output method and recording medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant