CN112559819A - Logistics information query method and device, electronic equipment and storage medium - Google Patents

Logistics information query method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN112559819A
CN112559819A CN202011499427.2A CN202011499427A CN112559819A CN 112559819 A CN112559819 A CN 112559819A CN 202011499427 A CN202011499427 A CN 202011499427A CN 112559819 A CN112559819 A CN 112559819A
Authority
CN
China
Prior art keywords
information
private
chain
public
logistics
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011499427.2A
Other languages
Chinese (zh)
Inventor
万志毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Debang Logistics Co ltd
Original Assignee
Shenzhen Debang Logistics Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Debang Logistics Co ltd filed Critical Shenzhen Debang Logistics Co ltd
Priority to CN202011499427.2A priority Critical patent/CN112559819A/en
Publication of CN112559819A publication Critical patent/CN112559819A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The application provides a logistics information query method, a device, electronic equipment and a storage medium, which relate to the field of logistics, and the method is applied to a private chain of a block chain and comprises the following steps: receiving privacy information, wherein the privacy information comprises identity information and telephone numbers of senders, receivers and/or logistics personnel which are subjected to real-name authentication; encrypting the private information by adopting a private key to generate encrypted information, and uploading the encrypted information to a public chain; when receiving a query request sent by a user through a public chain, comparing the encrypted information on the public chain with the private information on the private chain; and when the comparison result of the encrypted information on the public chain and the private information on the private chain is consistent, decrypting the encrypted information through a public key matched with the private key to obtain corresponding private information, and sending the corresponding private information to the user. The client information safety can be protected, and the distribution cost is reduced.

Description

Logistics information query method and device, electronic equipment and storage medium
Technical Field
The application relates to the field of logistics, in particular to a logistics information query method, a logistics information query device, electronic equipment and a storage medium.
Background
With the development of economy and the change of national life style, express logistics increasingly become an indispensable part in people's production and life, and daily express delivery throughput gradually promotes. An express logistics company with a certain volume has tens of millions of tickets, even hundreds of millions of tickets, and the communication cost of one day is close to a million aiming at a telephone or a short message notice sent by a terminal. At the present stage, an express enterprise basically acquires express data from a centralized system for terminal delivery and sends the data by short message reminding or telephone reservation, so that the problem of easy leakage of client privacy exists.
Disclosure of Invention
In view of the above, an object of the embodiments of the present application is to provide a method, an apparatus, an electronic device and a storage medium for querying logistics information, so as to solve the problems that at the present stage, delivery is prone to reveal privacy of clients, and notification cost is high.
In order to solve the above problem, in a first aspect, an embodiment of the present application provides a logistics information query method, which is applied to a private chain of a block chain, and includes:
receiving privacy information of a first user, wherein the privacy information comprises identity information and telephone numbers of senders, receivers and/or logistics personnel which are subjected to real-name authentication;
encrypting the private information by adopting a private key of the first user to generate first encrypted information, and uploading the first encrypted information to a public chain;
when a query request sent by a second user through the public chain is received, comparing the first encryption information on the public chain with the privacy information on the private chain;
and when the comparison result of the first encrypted information on the public chain and the private information on the private chain is consistent, the private information obtained by decrypting the first encrypted information through the public key matched with the private key is sent to the user.
In the implementation process, the privacy information of the sender, the receiver and the logistics personnel is stored in the private chain, is encrypted in an asymmetric encryption mode and then is uploaded to the public chain, and the encrypted information on the public chain and the corresponding privacy information on the private chain need to be compared and verified when a user inquires, so that the problem that the privacy information of the user is easy to leak in the logistics transportation process can be solved while the information is published, whether the information is tampered can be determined before the inquired information is fed back to the user, and the safety of the logistics information is improved.
Optionally, before the receiving the private information of the first user, the method further includes:
and establishing the public chain and the private chain, wherein the public chain comprises at least one first mail node, at least one first recipient node and at least one logistics node, and the private chain comprises at least one second mail node, at least one second recipient node and at least one logistics personnel node.
In the implementation process, the cargo information is positioned by arranging the plurality of nodes, in the transportation process of the cargo, the nodes with accidents can be traced when the accidents happen, and the evidence providing material can be provided for the logistics distribution to finish the following possible disputes (such as cargo package damage or cargo inconsistent with the order) so as to confirm the responsible party.
Optionally, the method further includes:
setting a proxy node through the at least one second recipient node on the private chain;
and receiving the private information of the receiver-maker through the receiver-maker node, encrypting the private information of the receiver-maker through the private key to generate second encrypted information, and uploading the second encrypted information to the public chain.
In the implementation process, the receiver-substituting node is set through the second receiver node on the private chain, and the private information of the receiver-substituting person is received, encrypted and uploaded to the public chain, so that a standby receiver scheme can be generated, the receiver cannot receive the information due to other reasons, and the flexibility of logistics distribution can be improved.
In a second aspect, an embodiment of the present application provides another method for querying logistics information, which is applied to a public chain of a block chain, and includes:
receiving first encrypted information sent by a private chain, wherein the first encrypted information is generated by encrypting the private information of a first user by the private chain by using a private key, and the private information comprises identity information and telephone numbers of senders, receivers and/or logistics personnel which are authenticated by a real-name system;
after receiving a command of a second user, sending a query request to the private chain, and sending the first encrypted information corresponding to the query request to the private chain, so that the private chain compares the first encrypted information with the private information, and when the comparison result of the encrypted information on the public chain and the private information on the private chain is consistent, decrypting the encrypted information through a public key matched with the private key to obtain corresponding private information, and sending the corresponding private information to the user.
In the implementation process, through cooperation with the method provided by the first aspect, the privacy information of the sender, the recipient and the logistics personnel is stored in the private chain, encrypted in an asymmetric encryption manner and then uploaded to the public chain, and when a user inquires, the encrypted information on the public chain needs to be compared with the corresponding privacy information on the private chain for verification, so that the problem that the privacy information of the user is easy to leak in the logistics transportation process can be solved while the information is published, and whether the information is tampered before the inquired information is fed back to the user can be determined, so that the distribution efficiency and the safety of the logistics transportation are improved.
Optionally, the method further includes:
receiving cargo information;
when goods pass through a logistics node corresponding to any node in the public chain, broadcasting goods updating information corresponding to the goods to the nodes on the public chain.
In the implementation process, the goods information is received and published through the public link, the goods information is guaranteed to be public and transparent, communication cost of short messages and telephone calls can be saved through online operation, and logistics distribution cost is reduced.
Optionally, when the goods pass through a logistics node corresponding to any node in the public chain, broadcasting goods update information corresponding to the goods to the plurality of nodes on the public chain, including:
when the goods pass through any logistics node, updating the current position of the goods and adding a timestamp;
estimating the time of the goods reaching the next logistics node according to the mailing address, the receiving address and the transport capacity of the goods, and publishing the estimated arrival time of the goods on the public link;
and when the goods reach the logistics node where the receiver is located and the signing is completed, generating a signing contract, wherein the signing contract comprises a drawing photo, a receiver signature and a time stamp of the goods.
In the implementation process, the timestamp is added when the goods information is updated, timeliness and accuracy of the goods information can be improved, real and effective real-time updating of the goods information can be guaranteed, planning time of a receiver can be facilitated by estimating arrival time of the goods, and a receipt contract is generated when the goods arrive at a receiving node, so that evidences can be provided for follow-up customer claims settlement or complaints.
In a third aspect, an embodiment of the present application provides a logistics information query apparatus, which is applied to a private chain of a block chain, and includes:
the first receiving module is used for receiving privacy information of a first user, wherein the privacy information comprises identity information and telephone numbers of senders, receivers and/or logistics personnel which are subjected to real-name authentication;
the encryption module is used for encrypting the private information by adopting a private key of the first user to generate first encrypted information and uploading the first encrypted information to a public chain;
the information comparison module is used for comparing the first encrypted information on the public link with the private information on the private link when receiving a query request sent by a second user through the public link;
and the information sending module is used for sending the privacy information obtained by decrypting the first encryption information through a public key matched with the private key to the user when the comparison result of the first encryption information on the public chain is consistent with the comparison result of the privacy information on the private chain.
In the implementation process, the private information of the sender, the receiver and logistics personnel can be stored in the private chain through the device, and is uploaded to the public chain after being encrypted in an asymmetric encryption mode, so that the problem that the private information of a user is easy to leak in the logistics transportation process can be solved while the information is published, and the distribution efficiency and the safety of logistics transportation are improved.
Optionally, the apparatus may further include:
the block chain establishing module is used for establishing the public chain and the private chain before receiving the privacy information of the first user, wherein the public chain comprises at least one first mail node, at least one first receiving node and at least one logistics node, and the private chain comprises at least one second mail node, at least one second receiving node and at least one logistics personnel node.
A receiving agent node generating module, configured to set a receiving agent node through the at least one second receiving node on the private chain;
and receiving the private information of the receiver-maker through the receiver-maker node, encrypting the private information of the receiver-maker through the private key to generate second encrypted information, and uploading the second encrypted information to the public chain.
In the implementation process, the block chain establishment module can be used for setting a plurality of nodes to position the cargo information, so that unexpected nodes can be traced when an accident occurs in the transportation process of the cargo, and a corroborative material can be provided for the logistics distribution to finish the following possible disputes (such as cargo package damage or cargo inconsistency with an order) and confirm a responsible party. The receiving-substituting node can be set through the receiving-substituting node generating module, and the private information of the receiving-substituting person is received, encrypted and uploaded to the public chain, so that a standby receiving scheme can be generated, the situation that the receiving person cannot receive the information due to other reasons is prevented, and the flexibility of logistics distribution is improved.
In a fourth aspect, an embodiment of the present application provides another logistics information query apparatus, which is applied to a public chain of a block chain, and includes:
the second receiving module is used for receiving first encrypted information sent by a private chain, wherein the first encrypted information is generated by encrypting the private information of a first user by the private chain by using a private key, and the private information comprises identity information and telephone numbers of senders, receivers and/or logistics personnel, which are authenticated by a real-name system;
the information transmission module is used for sending a query request to the private chain after receiving a command of a second user, sending the first encrypted information corresponding to the query request to the private chain, so that the private chain compares the first encrypted information with the private information, and when the comparison result of the encrypted information on the public chain is consistent with the comparison result of the private information on the private chain, decrypting the encrypted information through a public key matched with the private key to obtain corresponding private information, and sending the corresponding private information to the user.
In the implementation process, the private information of the sender, the receiver and logistics personnel can be stored in the private chain through the device, the encrypted private information is encrypted in an asymmetric encryption mode and then uploaded to the public chain, and the encrypted information on the public chain and the corresponding private information on the private chain need to be compared and verified when a user inquires, so that the problem that the private information of the user is easy to leak in the logistics transportation process can be solved while the information is published, whether the information is tampered before the inquired information is fed back to the user can be determined, and distribution efficiency and safety of logistics transportation are improved.
Optionally, the apparatus may further include:
and the information receiving module is used for receiving the cargo information.
And the information updating module is used for broadcasting the cargo updating information corresponding to the cargo to the plurality of nodes on the public chain when the cargo passes through the logistics node corresponding to any node in the public chain.
And the timestamp control module is used for updating the current position of the goods and adding a timestamp when the goods pass through any logistics node.
And the time estimation module is used for estimating the time of the goods reaching the next logistics node according to the mailing address, the receiving address and the transport capacity of the goods and publishing the estimated arrival time of the goods on the public link.
And the signing contract generating module is used for generating a signing contract when the goods reach the logistics node where the receiver is located and finish signing, and the signing contract comprises a receiving photo, a receiver signature and a time stamp of the goods.
In the implementation process, the information receiving module can receive the cargo information, the information updating module can publish the cargo information, the cargo information is guaranteed to be public and transparent, communication cost of short messages and telephone calls can be saved through online operation, and logistics distribution cost is reduced. Can add the timestamp through timestamp control module when updating goods information, can improve the timeliness and the accuracy of goods information, can guarantee that goods information is real-time to be updated and true effective, can predict the module through the time and can do benefit to addressee planning time through predicting goods arrival time, can generate the contract of signing in when goods arrive the addressee node through signing in the contract generation module, can provide the evidences for follow-up customer's settlement or complaint.
In a fifth aspect, an embodiment of the present application provides an electronic device, where the electronic device includes a memory and a processor, where the memory stores program instructions, and the processor executes the program instructions to perform the steps in the foregoing method.
In a sixth aspect, an embodiment of the present application provides a storage medium, where computer program instructions are stored, and when the computer program instructions are executed by a processor, the steps in the above method are performed.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and that those skilled in the art can also obtain other related drawings based on the drawings without inventive efforts.
Fig. 1 is a flowchart of a logistics information query method applied to a private chain according to an embodiment of the present application;
fig. 2 is a flowchart of a step of setting an addressee node according to an embodiment of the present application;
fig. 3 is a flowchart of a logistics information query method applied to a public link according to an embodiment of the present application;
FIG. 4 is a flowchart of steps provided in an embodiment of the present application to update cargo information;
fig. 5 is a structural diagram of a logistics information query device according to an embodiment of the present application;
fig. 6 is a block diagram of another logistics information query device according to an embodiment of the present application.
Icon: 50-logistics information inquiry device; 501-a first receiving module; 502-an encryption module; 503-information comparison module; 504-an information sending module; 60-logistics information inquiry device; 601-a second receiving module; 602-information transmission module.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application.
Referring to fig. 1, fig. 1 is a flowchart illustrating a method for querying logistics information, which is applied to a private chain of a block chain and includes:
in step S101, privacy information of a first user is received, where the privacy information includes identity information and a telephone number of a sender, a receiver, and/or a logistics worker, which are authenticated by a real-name system.
The private information can be checked before the sender, the receiver and the logistics personnel upload the private information to the private chain, the sender can check the information of the receiver, the goods carrier can check the information of the logistics personnel, the information of the logistics personnel can comprise a pickup courier, a transfer station operator, a delivery network point responsible person and a delivery courier, and the sender and the receiver can jointly check the information of the carrier.
In addition, the user may modify the private information of the user, specifically, the user may upload new private information to the private chain, update the previous private information, publish the updated private information at all nodes of the private chain, encrypt the private chain by the following method of step S102, and upload the encrypted private information to the public chain.
In step S102, the private information is encrypted by using the private key of the first user to generate first encrypted information, and the first encrypted information is uploaded to a public chain.
The private chain may perform asymmetric encryption on the private information and then upload the encrypted information to the public chain, where the encrypted information may include a virtual number generated by encryption. Illustratively, the user a encrypts its own private information through its own private key, and uploads a public key matched with its own private key to the private chain, when other users in the private chain need to transmit information to the user a, the public key of the user a may be used to encrypt the information and send the information to the user a, and the user a uses its own private key to decrypt the information.
In step S103, when receiving a query request sent by a second user through the public link, comparing the first encrypted information on the public link with the private information on the private link.
The first user and the second user may be the same user or different users.
Illustratively, the private information may be converted into a character string, i.e., digest information, by a hash algorithm, and the digest information and the first encryption information are uploaded to the public chain together when step S102 is executed. And when receiving a query request sent by a second user through the public link, generating corresponding summary information for the private information corresponding to the first encrypted information on the private link through a Hash algorithm, and when the generated summary information is consistent with the summary information of the first encrypted information acquired on the public link, indicating that the first encrypted information is consistent with the private information on the current private link. Through the method, whether the encrypted information on the public chain is tampered or not can be identified.
In step S104, when the comparison result between the first encrypted information on the public chain and the private information on the private chain is consistent, the public key matched with the private key is used to decrypt the encrypted information to obtain private information, and the private information is sent to the user.
The inquiry request can include an invoice number corresponding to the goods, exemplarily, when inquiring that the goods arrive at a city, a user wants to know the logistics arrival time or wants to reserve the delivery time for a distributor, the invoice number and information to be inquired can be sent to a public chain, the public chain sends the invoice number and encrypted information of the user to a private chain as the inquiry request based on the invoice number and the information to be inquired, the private chain compares the encrypted information with private information stored in the private chain, and when the comparison result is consistent, the corresponding information is sent to the user.
In addition, when the comparison result is inconsistent, the private information on the private chain is proved to be changed but not uploaded to the public chain, and at the moment, the private information corresponding to the encrypted information on the public chain is sent to the user based on the private information corresponding to the encrypted information on the public chain.
Therefore, through the embodiment, the privacy information of the sender, the receiver and the logistics personnel is stored in the private chain, is encrypted in an asymmetric encryption mode and then is uploaded to the public chain, and the encrypted information on the public chain and the corresponding privacy information on the private chain need to be compared and verified when a user inquires, so that the problem that the privacy information of the user is easy to leak in the logistics transportation process can be solved while the information is published, whether the information is tampered or not can be determined before the inquired information is fed back to the user, and the safety of the logistics information is improved.
In addition, before the private link receives the private information, the method may further include:
and establishing the public chain and the private chain, wherein the public chain comprises at least one first mail node, at least one first recipient node and at least one logistics node, and the private chain comprises at least one second mail node, at least one second recipient node and at least one logistics personnel node.
The first sending node, the first receiving node and at least one logistics node are virtual or real, and the first sending node, the first receiving node and the at least one logistics node are corresponding.
The logistics nodes can comprise at least one of a carrier node, a transfer node and a delivery node, and the logistics personnel nodes can comprise at least one of a package pull courier node, a transfer operator node, a delivery network store responsible person node and a delivery courier node.
Therefore, through the implementation mode, the cargo information can be positioned by arranging the plurality of nodes, the nodes with accidents can be traced when the accidents happen in the transportation process of the cargo, and the evidentiary material can be provided for the logistics distribution to finish the following possible disputes (such as cargo package damage or cargo inconsistent with orders) so as to confirm the responsible party.
Referring to fig. 2, fig. 2 is a flowchart illustrating a step of setting an addressee node according to an embodiment of the present application, where the step may include:
in step S201, a delegate node is set by the at least one second recipient node on the private chain.
In step S202, receiving, by the delegate node, private information of a delegate, encrypting, by the private key, the private information of the delegate to generate second encrypted information, and uploading the second encrypted information to the public link.
When the receiving node is set on the private chain through the second receiving node, the receiving node can be correspondingly set on the public chain, and the receiving node on the public chain can be associated with the receiving node on the private chain.
Therefore, according to the embodiment, the addressee node can be set through the second addressee node on the private chain, and the private information of the addressee is received, encrypted and uploaded to the public chain, so that a standby addressee scheme can be generated, the situation that the addressee cannot receive the information due to other reasons is prevented, and the flexibility of logistics distribution can be improved.
Referring to fig. 3, fig. 3 is another logistics information query method provided in this embodiment of the present application, which is applied to a public chain of a block chain, and the method may include:
in step S301, first encrypted information sent by a private chain is received, where the first encrypted information is generated by encrypting, by the private chain, private information of a first user with a private key, and the private information includes identity information and a telephone number of a sender, a recipient, and/or a logistics worker, which are authenticated by a real-name system.
In step S302, after receiving a command of a second user, a query request is sent to the private chain, and the first encrypted information corresponding to the query request is sent to the private chain, so that the private chain compares the first encrypted information with the private information, so that when the comparison result between the encrypted information on the public chain and the private information on the private chain is consistent, the encrypted information is decrypted by a public key matched with the private key to obtain corresponding private information, and the corresponding private information is sent to the user.
Therefore, through the embodiment, in cooperation with the method provided in fig. 1, the private information of the sender, the receiver and the logistics personnel is stored in the private chain, encrypted in an asymmetric encryption manner and then uploaded to the public chain, and the authority is set through the characteristics of the private chain, so that the problem that the private information of the user is easily leaked in the logistics transportation process can be solved while the information is published, and the safety of the logistics information is improved.
Referring to fig. 4, fig. 4 is a flowchart illustrating steps of updating cargo information according to an embodiment of the present application, where the steps may include the following:
in step S401, cargo information is received.
Wherein the cargo information may include at least one of a cargo name, a cargo size, a cargo weight, a cargo current location, and a cargo value.
Besides, the information of the goods manufacturer, the information of the goods seller, the information of the goods package and the information of the goods application can be uploaded to the public chain.
In step S402, when a cargo passes through a logistics node corresponding to any node in the public chain, cargo update information corresponding to the cargo is broadcast to the plurality of nodes in the public chain.
Therefore, the goods information can be received and published through the public chain, the goods information is guaranteed to be public and transparent, communication cost of short messages and telephone calls can be saved through online operation, and logistics distribution cost is reduced.
In addition, when the goods pass through the logistics node corresponding to any node in the public chain, the step of broadcasting the goods update information corresponding to the goods to the plurality of nodes in the public chain may include:
and when the goods pass through any logistics node, updating the current position of the goods and adding a time stamp.
And predicting the time of the goods reaching the next logistics node according to the mailing address, the receiving address and the transport capacity of the goods, and publishing the predicted arrival time of the goods on the public link.
And when the goods reach the logistics node where the receiver is located and the signing is completed, generating a signing contract, wherein the signing contract comprises a drawing photo, a receiver signature and a time stamp of the goods.
Therefore, by the implementation steps, the timestamp is added when the goods information is updated, timeliness and accuracy of the goods information can be improved, real and effective real-time updating of the goods information can be guaranteed, planning time of a receiver can be facilitated by estimating arrival time of the goods, and a receipt contract is generated when the goods arrive at a receiving node, so that evidences can be provided for subsequent customer claims settlement or complaints.
Referring to fig. 5, fig. 5 is a schematic diagram illustrating a logistics information query device 50 according to an embodiment of the present application, where the logistics information query device includes:
the first receiving module 501 is configured to receive privacy information of a first user, where the privacy information includes identity information and a telephone number of a sender, a recipient, and/or a logistics worker, which are authenticated by a real-name system.
The encryption module 502 is configured to encrypt the private information with a private key of the first user to generate first encrypted information, and upload the first encrypted information to a public chain.
An information comparison module 503, configured to compare the first encrypted information on the public link with the private information on the private link when receiving a query request sent by a second user through the public link.
An information sending module 504, configured to send, to the user, the private information obtained by decrypting the first encrypted information with the public key matched with the private key when a comparison result of the first encrypted information on the public chain is consistent with the private information on the private chain.
Therefore, through the device, the privacy information of the sender, the receiver and logistics personnel can be stored in the private chain, encrypted in an asymmetric encryption mode and then uploaded to the public chain, and when a user inquires, the encrypted information on the public chain and the corresponding privacy information on the private chain need to be compared and verified, so that the problem that the privacy information of the user is easy to leak in the logistics transportation process can be solved while the information is published, whether the information is tampered or not can be determined before the inquired information is fed back to the user, and the safety of the logistics information is improved.
Besides, the device can also comprise:
the block chain establishing module is used for establishing the public chain and the private chain before receiving the private information, wherein the public chain comprises at least one first mail node, at least one first recipient node and at least one logistics node, and the private chain comprises at least one second mail node, at least one second recipient node and at least one logistics personnel node.
Optionally, the apparatus may further include:
a receiving agent node generating module, configured to set a receiving agent node through the at least one second receiving node on the private chain; and receiving the private information of the receiver-maker through the receiver-maker node, encrypting the private information of the receiver-maker through the private key to generate second encrypted information, and uploading the second encrypted information to the public chain.
Therefore, the cargo information can be positioned by setting the plurality of nodes through the block chain establishing module, in the transportation process of the cargo, the unexpected nodes can be traced when the accident occurs, and the evidence providing material can be provided for the logistics distribution to finish the following possible disputes (such as cargo package damage or cargo inconsistent with the order) and confirm the responsible party. The receiving-substituting node can be set through the receiving-substituting node generating module, and the private information of the receiving-substituting person is received, encrypted and uploaded to the public chain, so that a standby receiving scheme can be generated, the situation that the receiving person cannot receive the information due to other reasons is prevented, and the flexibility of logistics distribution is improved.
Referring to fig. 6, in fig. 6, for another logistics information query apparatus provided in an embodiment of the present application, the logistics information query apparatus 60 may include:
the second receiving module 601 is configured to receive first encrypted information sent by a private chain, where the first encrypted information is generated by encrypting, by the private chain, privacy information of a first user with a private key, and the privacy information includes identity information and a telephone number of a sender, a recipient, and/or a logistics worker, which are authenticated by a real-name system.
The information transmission module 602 is configured to send a query request to the private chain after receiving a command of a second user, and send the first encrypted information corresponding to the query request to the private chain, so that the private chain compares the first encrypted information with the private information, so that when a comparison result between the encrypted information on the public chain and the private information on the private chain is consistent, the encrypted information is decrypted by using a public key matched with the private key to obtain corresponding private information, and the corresponding private information is sent to the user.
Therefore, through the device, the private information of the sender, the receiver and the logistics personnel can be stored in the private chain, encrypted in an asymmetric encryption mode and then uploaded to the public chain, and the encrypted information on the public chain and the corresponding private information on the private chain need to be compared and verified when a user inquires, so that the problem that the private information of the user is easy to leak in the logistics transportation process can be solved while the information is published, whether the information is tampered can be determined before the inquired information is fed back to the user, and the safety of the logistics information is improved.
Besides, the device can also comprise:
and the information receiving module is used for receiving the cargo information.
And the information updating module is used for broadcasting the cargo updating information corresponding to the cargo to the plurality of nodes on the public chain when the cargo passes through the logistics node corresponding to any node in the public chain.
Optionally, the information updating module may be specifically configured to:
and when the goods pass through any logistics node, updating the current position of the goods and adding a time stamp.
And predicting the time of the goods reaching the next logistics node according to the mailing address, the receiving address and the transport capacity of the goods, and publishing the predicted arrival time of the goods on the public link.
And when the goods reach the logistics node where the receiver is located and the signing is completed, generating a signing contract, wherein the signing contract comprises a drawing photo, a receiver signature and a time stamp of the goods.
Therefore, the information receiving module can receive the cargo information, the information updating module can publish the cargo information, the cargo information is guaranteed to be public and transparent, communication cost of short messages and telephone calls can be saved through online operation, and logistics distribution cost is reduced. Can add the timestamp through timestamp control module when updating goods information, can improve the timeliness and the accuracy of goods information, can guarantee that goods information is real-time to be updated and true effective, can predict the module through the time and can do benefit to addressee planning time through predicting goods arrival time, can generate the contract of signing in when goods arrive the addressee node through signing in the contract generation module, can provide the evidences for follow-up customer's settlement or complaint.
Based on the same inventive concept, an electronic device is further provided in the embodiments of the present application, where the electronic device may include a memory and a processor, where the memory stores program instructions, and the processor executes the program instructions to perform the steps of the method.
Based on the same inventive concept, embodiments of the present application further provide a storage medium, where computer program instructions are stored, and when the computer program instructions are executed by a processor, the steps in the method are executed.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions when actually implemented, and for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or units through some communication interfaces, and may be in an electrical, mechanical or other form.
In addition, units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
Furthermore, the functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
It should be noted that the functions, if implemented in the form of software functional modules and sold or used as independent products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
In this document, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions.
The above description is only an example of the present application and is not intended to limit the scope of the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (10)

1. A logistics information query method is characterized in that a private chain applied to a block chain comprises the following steps:
receiving privacy information of a first user, wherein the privacy information comprises identity information and telephone numbers of senders, receivers and/or logistics personnel which are subjected to real-name authentication;
encrypting the private information by adopting a private key of the first user to generate first encrypted information, and uploading the first encrypted information to a public chain;
when a query request sent by a second user through the public chain is received, comparing the first encryption information on the public chain with the privacy information on the private chain;
and when the comparison result of the first encrypted information on the public chain and the private information on the private chain is consistent, the private information obtained by decrypting the first encrypted information through the public key matched with the private key is sent to the user.
2. The method of claim 1, wherein prior to said receiving the first user's private information, the method further comprises:
and establishing the public chain and the private chain, wherein the public chain comprises at least one first mail node, at least one first recipient node and at least one logistics node, and the private chain comprises at least one second mail node, at least one second recipient node and at least one logistics personnel node.
3. The method of claim 2, further comprising:
setting a proxy node through the at least one second recipient node on the private chain;
and receiving the private information of the receiver-maker through the receiver-maker node, encrypting the private information of the receiver-maker through the private key to generate second encrypted information, and uploading the second encrypted information to the public chain.
4. A logistics information query method is characterized in that a public chain applied to a block chain comprises the following steps:
receiving first encrypted information sent by a private chain, wherein the first encrypted information is generated by encrypting the private information of a first user by the private chain by using a private key, and the private information comprises identity information and telephone numbers of senders, receivers and/or logistics personnel which are authenticated by a real-name system;
after receiving a command of a second user, sending a query request to the private chain, and sending the first encrypted information corresponding to the query request to the private chain, so that the private chain compares the first encrypted information with the private information, and when the comparison result of the encrypted information on the public chain and the private information on the private chain is consistent, decrypting the encrypted information through a public key matched with the private key to obtain corresponding private information, and sending the corresponding private information to the user.
5. The method of claim 4, further comprising:
receiving cargo information;
when goods pass through the logistics node corresponding to any node in the public chain, broadcasting goods updating information corresponding to the goods to the nodes on the public chain.
6. The method of claim 5, wherein the broadcasting the cargo update information corresponding to the cargo to the plurality of nodes on the public chain when the cargo passes through a logistics node corresponding to any node in the public chain comprises:
when the goods pass through any logistics node, updating the current position of the goods and adding a timestamp;
estimating the time of the goods reaching the next logistics node according to the mailing address, the receiving address and the transport capacity of the goods, and publishing the estimated arrival time of the goods on the public link;
and when the goods reach the logistics node where the receiver is located and the signing is completed, generating a signing contract, wherein the signing contract comprises a drawing photo, a receiver signature and a time stamp of the goods.
7. A logistics information inquiry device is characterized in that a private chain applied to a block chain comprises:
the first receiving module is used for receiving privacy information of a first user, wherein the privacy information comprises identity information and telephone numbers of senders, receivers and/or logistics personnel which are subjected to real-name authentication;
the encryption module is used for encrypting the private information by adopting a private key of the first user to generate first encrypted information and uploading the first encrypted information to a public chain;
the information comparison module is used for comparing the first encrypted information on the public link with the private information on the private link when receiving a query request sent by a second user through the public link;
and the information sending module is used for sending the privacy information obtained by decrypting the first encryption information through a public key matched with the private key to the user when the comparison result of the first encryption information on the public chain is consistent with the comparison result of the privacy information on the private chain.
8. A logistics information inquiry device is characterized in that a public chain applied to a block chain comprises:
the second receiving module is used for receiving first encrypted information sent by a private chain, wherein the first encrypted information is generated by encrypting the private information of a first user by the private chain by using a private key, and the private information comprises identity information and telephone numbers of senders, receivers and/or logistics personnel, which are authenticated by a real-name system;
the information transmission module is used for sending a query request to the private chain after receiving a command of a second user, sending the first encrypted information corresponding to the query request to the private chain, so that the private chain compares the first encrypted information with the private information, and when the comparison result of the encrypted information on the public chain is consistent with the comparison result of the private information on the private chain, decrypting the encrypted information through a public key matched with the private key to obtain corresponding private information, and sending the corresponding private information to the user.
9. An electronic device comprising a memory having stored therein program instructions and a processor that, when executed, performs the steps of the method of any of claims 1-6.
10. A storage medium having stored thereon computer program instructions for executing the steps of the method according to any one of claims 1 to 6 when executed by a processor.
CN202011499427.2A 2020-12-16 2020-12-16 Logistics information query method and device, electronic equipment and storage medium Pending CN112559819A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011499427.2A CN112559819A (en) 2020-12-16 2020-12-16 Logistics information query method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011499427.2A CN112559819A (en) 2020-12-16 2020-12-16 Logistics information query method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112559819A true CN112559819A (en) 2021-03-26

Family

ID=75063236

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011499427.2A Pending CN112559819A (en) 2020-12-16 2020-12-16 Logistics information query method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112559819A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113283792A (en) * 2021-06-11 2021-08-20 上海寻梦信息技术有限公司 Method, device and equipment for inquiring private information and storage medium
CN117034326A (en) * 2023-10-08 2023-11-10 园信(北京)科技有限公司 Block chain-based super zip code using method, device and system and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107947922A (en) * 2017-11-29 2018-04-20 中国科学院合肥物质科学研究院 A kind of digital archives management method and system based on block chain technology
CN110795752A (en) * 2019-10-30 2020-02-14 北京海益同展信息科技有限公司 Logistics information storage method, device, medium and electronic equipment based on block chain
CN111125754A (en) * 2019-12-10 2020-05-08 山东爱城市网信息技术有限公司 Tobacco source tracing method, equipment and medium based on block chain double-chain structure
CN111506926A (en) * 2020-03-30 2020-08-07 江苏荣泽信息科技股份有限公司 Private data sharing method based on block chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107947922A (en) * 2017-11-29 2018-04-20 中国科学院合肥物质科学研究院 A kind of digital archives management method and system based on block chain technology
CN110795752A (en) * 2019-10-30 2020-02-14 北京海益同展信息科技有限公司 Logistics information storage method, device, medium and electronic equipment based on block chain
CN111125754A (en) * 2019-12-10 2020-05-08 山东爱城市网信息技术有限公司 Tobacco source tracing method, equipment and medium based on block chain double-chain structure
CN111506926A (en) * 2020-03-30 2020-08-07 江苏荣泽信息科技股份有限公司 Private data sharing method based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
刘家稷 等: "使用双区块链的防伪溯源系统", 《信息安全学报》, vol. 3, no. 03, 15 May 2018 (2018-05-15), pages 17 - 29 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113283792A (en) * 2021-06-11 2021-08-20 上海寻梦信息技术有限公司 Method, device and equipment for inquiring private information and storage medium
CN117034326A (en) * 2023-10-08 2023-11-10 园信(北京)科技有限公司 Block chain-based super zip code using method, device and system and electronic equipment
CN117034326B (en) * 2023-10-08 2024-01-30 园信(北京)科技有限公司 Block chain-based super zip code using method, device and system and electronic equipment

Similar Documents

Publication Publication Date Title
CN109325812B (en) Data processing method, device, storage medium and equipment for electronic bill
CN108614974B (en) Express information privacy protection system based on block chain and protection method thereof
US7272716B2 (en) Enterprise secure messaging architecture
CN101286840B (en) Key distributing method and system using public key cryptographic technique
US20080065878A1 (en) Method and system for encrypted message transmission
CN111292041B (en) Electronic contract generation method, device, equipment and storage medium
CN110597836B (en) Information inquiry request response method and device based on block chain network
CN112559819A (en) Logistics information query method and device, electronic equipment and storage medium
AU2013223989B2 (en) Method for the certification of electronic mail delivery
CN104365127A (en) Method for tracking a mobile device onto a remote displaying unit
CN110599270A (en) Electronic bill generation method and device and computer equipment
US20230262034A1 (en) Method of providing end to end encryption with auditability
TWI573037B (en) Method for certifying delivery of data messages to mobile terminals
US9799085B2 (en) Method for producing electronic contracts certified by a user of a telecommunications operator
CN102546615A (en) Systems and methods for providing and operating a secure communication network
JP6548904B2 (en) Method of generating certified electronic contract by telecommunications company customer
KR102497104B1 (en) Method for producing electronic contracts certified by a user of a telecommunications operator
US11671453B2 (en) Automated lightweight database access protocol secure/multipurpose internet mail extensions key server
CN112884437B (en) Asset management method and device
CN115580394B (en) Privacy data desensitization transmission method and system in property digital system
AU2015200173B2 (en) Method for Producing Electronic Contracts Certified by a User of a Telecommunications Operator
CN116781387A (en) Data updating method based on block chain consensus mechanism
CA2877626C (en) Method for producing electronic contracts certified by a user of a telecommunications operator
CN116418766A (en) Message proxy method, device and storage medium suitable for industrial numerical control scene
CN113783847A (en) Message interaction method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination