CN112668954A - Method for acquiring logistics mailing and receiving information based on mobile terminal - Google Patents

Method for acquiring logistics mailing and receiving information based on mobile terminal Download PDF

Info

Publication number
CN112668954A
CN112668954A CN202010915142.6A CN202010915142A CN112668954A CN 112668954 A CN112668954 A CN 112668954A CN 202010915142 A CN202010915142 A CN 202010915142A CN 112668954 A CN112668954 A CN 112668954A
Authority
CN
China
Prior art keywords
logistics
information
sender
management system
level
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010915142.6A
Other languages
Chinese (zh)
Other versions
CN112668954B (en
Inventor
王艳玲
郑紫微
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Wanli University
Original Assignee
Zhejiang Wanli University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Wanli University filed Critical Zhejiang Wanli University
Priority to CN202010915142.6A priority Critical patent/CN112668954B/en
Publication of CN112668954A publication Critical patent/CN112668954A/en
Application granted granted Critical
Publication of CN112668954B publication Critical patent/CN112668954B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention relates to a method for acquiring logistics address information based on a mobile terminal, which takes an electronic background image selected by a sender as an individualized background image, divides the individualized background image into a first-level encryption area, a second-level encryption area and a third-level encryption area which are adjacent, ensures that an illegal terminal can not accurately position the accurate embedding position of a two-dimensional code containing address information by a logistics inquiry center as each level of the two-dimensional code generated according to the address information is just in the corresponding encryption area or in a non-overlapping area of the encryption areas, ensures that a sender and a receiver can use an address information inquiry code sent by the logistics inquiry center to inquire address information and logistics state information of an object to be addressed and sent by the sender at the logistics inquiry center, and the address information inquiry code is only mastered by the sender and the receiver and can not be known by other people, therefore, the sending and receiving information can be successfully and conveniently acquired by the sending and receiving party and the receiving party, and the leakage of the sending and receiving information can be avoided.

Description

Method for acquiring logistics mailing and receiving information based on mobile terminal
Technical Field
The invention relates to the field of logistics, in particular to a method for acquiring logistics mailing and receiving information based on a mobile terminal.
Background
With the development of e-commerce, more and more users prefer to perform online shopping through their own mobile terminals (such as smart phones) anytime and anywhere. In response, the logistics industry has been further developed along with the development of the e-commerce industry.
In the existing logistics sending and receiving process, a sender usually attaches an express bill of a logistics company to an outer package of an article to be sent, sender information and recipient information are explicitly recorded on the express bill, and both the sender information and the recipient information comprise names (names or nicknames), contact phones, contact addresses and the like of people. In addition, with the new national regulations on the real-name system of delivery in the logistics industry in recent years, the sender information and the recipient information recorded on the express bill basically and accurately reproduce the real information of people, so that the information on the express bill causes the leakage of personal information of both senders and recipients during delivery, and the privacy and safety of the personal information are influenced.
Therefore, in the logistics process, how to effectively protect the mailing and receiving information and avoid personal information leakage under the condition that a user can conveniently obtain the mailing and receiving information by using the mobile terminal becomes a problem to be faced in the current logistics management work.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide a method for acquiring logistics mailing and receiving information based on a mobile terminal in view of the above prior art.
The technical scheme adopted by the invention for solving the technical problems is as follows: the method for acquiring the logistics mailing and receiving information based on the mobile terminal is characterized by comprising the following steps of:
step 1, establishing communication connection between each logistics company management system and a logistics information inquiry center; the logistics information inquiry center is independent of each logistics company management system, and each logistics company management system is provided with a logistics company identification number for the logistics information inquiry center to identify;
step 2, a user logs in a logistics information query center by using a mobile terminal of the user, personal account information is registered in the logistics information query center, the logistics information query center asks permission of obtaining an equipment identification number of the mobile terminal of the user, and after the permission of the user is obtained, the equipment identification of the mobile terminal is obtained; the personal account information comprises a user account name, an account login password, a user name, a user valid certificate number and a user contact mobile phone number;
step 3, the user as the sender uses the mobile terminal to log in the logistics company management system of the selected logistics company, and fills in the electronic bill information about the sent object in the logistics company management system;
the electronic bill information comprises sender information, sender article information and receiver information; the sender information comprises a sender name, a sender contact mobile phone number and a sending address, the sending article information comprises a name of an article to be sent and the weight or the volume of the article to be sent, and the receiver information comprises a receiver name, a receiver contact mobile phone number and a receiver address;
step 4, the sender uses the mobile terminal to select a pair of electronic background images from a background image material library provided by the logistics company management system;
step 5, the logistics company management system stores the electronic receipt information and the electronic version background image in the same sending folder, and extracts sender information, sending article information and receiver information in the electronic receipt information;
step 6, the logistics company management system sends the electronic version background image selected by the sender and the sender information, the sender article information and the receiver information in the extracted electronic bill to a logistics information query center;
step 7, the logistics information inquiry center divides the electronic version background image into a first-level encryption region, a second-level encryption region and a third-level encryption region which are adjacent, and respectively generates a first-level two-dimensional code, a second-level two-dimensional code and a third-level two-dimensional code corresponding to the sender information, the sender article information and the receiver information according to the sender information, the sender article information and the receiver information in the extracted electronic bill; wherein:
a first overlapping area is arranged between the second-level embedding area and the first-level embedding area, and a second overlapping area is arranged between the second-level embedding area and the third-level embedding area;
the first-level two-dimensional code, the second-level two-dimensional code and the third-level two-dimensional code are embedded with equipment identification numbers of mobile terminals of users as senders, and the mobile terminals of the senders are allowed to scan to obtain centers in the two-level codes;
step 8, the logistics information inquiry center embeds the first-level two-dimensional code into a non-first overlapping area of the first-level embedded area, embeds the second-level two-dimensional code into an area formed by the second-level embedded area and the second overlapping area, and embeds the third-level two-dimensional code into a non-second overlapping area of the third-level embedded area to form an embedded electronic version background image;
step 9, the logistics information inquiry center sends the embedded electronic background image to the logistics company management system, and then the logistics company management system sends the embedded electronic background image to a sender logistics network of the sender who receives the sender service;
the scanning terminals of all logistics nodes belonging to the logistics company management system are provided with an image information extraction program for extracting all levels of two-dimensional codes in the embedded electronic background image and a two-dimensional code information extraction program for only extracting contact mobile phone numbers, sending addresses and names of senders in the first level two-dimensional codes and contact mobile phone numbers and receiving addresses of receivers in the third level two-dimensional codes;
step 10, after a sender logistics network receives an article to be sent brought by a sender and verifies that the article is correct, a management terminal of the sender logistics network acquires an express order number corresponding to the article to be sent from a logistics company management system, prints out an electronic background image which contains the express order number and is sent by the logistics company management system and embedded in a secret manner as a paper background image, and pastes the paper background image on an outer packaging layer of the article to be sent;
step 11, the management terminal of the consignment logistics network sends the printed express bill number on the paper background picture to a logistics information inquiry center, and the consignment logistics network extracts the addressee of the paper background picture on the outer wrapping layer of the article to be consigned by the consignment logistics network by using the scanning terminal, and arranges a corresponding logistics vehicle to be transported to the consignment logistics network corresponding to the addressee according to the addressee;
step 12, the receiving part logistics network uses the scanning terminal to extract the contact mobile phone number of the receiver of the paper background picture on the outer wrapping layer of the received article to be sent, and arranges the sender to send the article to be sent to the receiver address;
step 13, the receiving side logistics network point sends the sending result of the article to be sent to the logistics company management system to which the receiving side logistics network point belongs, and the logistics company management system opens and calls the logistics information inquiry authority to the logistics information inquiry center; the logistics information inquiry authority comprises an inquiry sending and receiving information authority and a logistics state information authority for inquiring the state of an article to be sent corresponding to the sending and receiving information;
step 14, the logistics information query center generates a mail and mail information query code for a sender and a receiver corresponding to the article to be mailed to query the mail and mail information, and respectively sends the mail and mail information query code to a sender contact phone number and a receiver contact phone number;
and step 15, the sender or the receiver inquires the sending and receiving information and the logistics state information of the article to be sent at the logistics information inquiry center by using the sending and receiving information inquiry code received by the mobile terminal.
Further, in the method for acquiring the logistics mailing and receiving information based on the mobile terminal, in step 10, the method includes:
a management terminal of a receiving side logistics network sends the express bill number on the paper background picture to a logistics company management system;
the logistics company management system randomly generates a first extraction code, and then respectively sends the first extraction code to a management terminal of a receiving logistics network and a recipient contact mobile phone number corresponding to a to-be-express bill number;
the receiving party logistics network provides the first extraction code corresponding to the express number to a delivery person who delivers the article corresponding to the express number;
and when the deliverer judges that the first extraction code provided by the addressee is consistent with the extraction code corresponding to the express number acquired by the deliverer, the deliverer delivers the current article to be sent to the current addressee.
In a further improvement, in the method for acquiring the logistics consignment information based on the mobile terminal, before the dispatcher delivers the current item to be consigned to the current consignee, the method further includes:
the deliverer sends a secondary receiver identity confirmation request to a logistics company management system by using a carried scanning terminal;
after receiving a secondary receiver identity confirmation request, the logistics company management system sends a request for a sender to independently edit a confirmation key to a contact mobile phone number of the sender corresponding to the to-be-express bill number; wherein, the confirmation key edited by the sender is an arrangement formed by 6 numbers;
the sender sends the independently edited confirmation key to the receiver contact mobile phone number and the logistics company management system respectively;
the logistics company management system sends the received confirmation password to the corresponding dispatcher;
and when the dispatcher confirms that the confirmation key presented by the current receiver is consistent with the confirmation key sent by the logistics company management system again, the dispatcher delivers the current article to be sent to the current receiver.
In the method for acquiring the logistics sending and receiving information based on the mobile terminal, the confirmation key independently edited by the sender has a valid time limit, the valid time limit is set by the sender independently, and the sender sends the valid time limit to the logistics company management system by using the mobile terminal of the sender.
Preferably, in the method for acquiring the logistics consignment information based on the mobile terminal, the valid time limit is 24 hours after the mobile terminal of the consignor sends the confirmation key to the logistics company management system.
Further, in the method for acquiring the logistics consignment information based on the mobile terminal, the first extraction code is a 6-digit character formed by numbers and letters.
Compared with the prior art, the invention has the advantages that:
firstly, a sender and a receiver can utilize a sending and receiving information inquiry code sent by a logistics inquiry center to inquire sending and receiving information and logistics state information of an article to be sent from the sender at the logistics inquiry center, the sending and receiving information inquiry code is only limited to be mastered by the sender and the receiver, and other personnel cannot know the sending and receiving information, so that the sender and the receiver can be ensured to successfully and conveniently obtain the sending and receiving information, and the leakage of the sending and receiving information can be avoided.
Secondly, the electronic background image selected by the sender in the background image material library provided by the logistics company management system is taken as a personalized background image attached on the outer wrapping layer of the object to be sent, the personalized background image is divided into a first-level encryption region, a second-level encryption region and a third-level encryption region which are adjacent, then a logistics inquiry center embeds a first-level two-dimensional code generated according to the information of the sender into a non-first coincidence region of the first-level encryption region of the personalized background image, embeds a second-level two-dimensional code into a region formed by the second-level encryption region and the second coincidence region, and embeds a third-level two-dimensional code into a non-second coincidence region of the third-level encryption region, so that an illegal terminal can not be accurately positioned at the accurate embedding position of the two-dimensional code containing the information of the sender, and the safety of the sender information is ensured to a great extent, the personal information privacy of the sending and receiving personnel is protected.
And thirdly, the scanning terminal of the logistics company can only contact the mobile phone number of the receiver, the receiver address, the mobile phone number of the sender and the sender address in the two-dimensional code embedded in the personalized background image, and the names related to the core privacy of the sender and the receiver cannot be acquired by the scanning terminal of the logistics company, so that the condition that the working personnel of an extremely individual logistics company leak key privacy information such as the name of the sender can be avoided to a certain extent.
Finally, the printed paper image only displays the personalized background image and the express bill number, and does not display three two-dimensional codes, so that information on an outer wrapping layer of an article to be posted, which is seen by other people in the transportation process, only has the personalized background image with the express bill number, and in addition, no content for recording the information of the consignor is recorded, thereby greatly avoiding the leakage of the consignor information in the logistics transportation process, and simultaneously protecting the personal information of the consignor and the consignor.
Drawings
Fig. 1 is a schematic flow chart of a method for acquiring logistics mailing and receiving information based on a mobile terminal in an embodiment of the present invention;
fig. 2 is a schematic diagram of a relationship between each level of the embedded regions in the embodiment of the present invention.
Detailed Description
The invention is described in further detail below with reference to the accompanying examples.
As shown in fig. 1, the method for acquiring logistics mailing and receiving information based on a mobile terminal in this embodiment includes the following steps:
step 1, establishing communication connection between each logistics company management system and a logistics information inquiry center; the logistics information inquiry center is independent of each logistics company management system, and each logistics company management system is provided with a logistics company identification number for the logistics information inquiry center to identify;
step 2, a user logs in a logistics information query center by using a mobile terminal of the user, personal account information is registered in the logistics information query center, the logistics information query center asks permission of obtaining an equipment identification number of the mobile terminal of the user, and after the permission of the user is obtained, the equipment identification of the mobile terminal is obtained; the personal account information comprises a user account name, an account login password, a user name, a user valid certificate number and a user contact mobile phone number;
step 3, the user as the sender uses the mobile terminal to log in the logistics company management system of the selected logistics company, and fills in the electronic bill information about the sent object in the logistics company management system;
the electronic bill information comprises sender information, sender article information and receiver information; the sender information comprises a sender name, a sender contact mobile phone number and a sending address, the sending article information comprises a name of an article to be sent and the weight or the volume of the article to be sent, and the receiver information comprises a receiver name, a receiver contact mobile phone number and a receiver address;
step 4, the sender uses the mobile terminal to select a pair of electronic background images from a background image material library provided by the logistics company management system;
according to actual needs, the logistics company management system can also open the authority for the sender to directly upload the electronic version background image meeting the conditions by using the mobile terminal of the sender, so that the electronic version background image can also be used as an image uploading option with the same use function as the background image provided by the logistics company management system;
for example, a sender directly uses a mobile terminal of the sender to shoot instantly or download from the internet or select from an album of the mobile terminal; of course, the sender can select the electronic version background image path to be uploaded to the logistics company management system according to the actual situation; the electronic version background image uploaded to the logistics company management system has the minimum limit requirement and the maximum limit requirement on pixels, image length, image width and the size of a storage space occupied by the image;
step 5, the logistics company management system stores the electronic receipt information and the electronic version background image selected by the sender in the same sending folder, and extracts the sender information, the sending article information and the receiver information in the electronic receipt information; the electronic bill information and the electronic version background image are placed in the same mail sending folder, so that the correspondence between the electronic bill information and the electronic version background image and the correspondence between the electronic bill information and the electronic version background image can be ensured, and the electronic bill information and the electronic version background image can be conveniently called by;
step 6, the logistics company management system sends the electronic version background image selected by the sender and the sender information, the sender article information and the receiver information in the extracted electronic bill to a logistics information query center;
step 7, the logistics information inquiry center divides the electronic version background image into a first-level encryption region, a second-level encryption region and a third-level encryption region which are adjacent to each other, and respectively generates a first-level two-dimensional code, a second-level two-dimensional code and a third-level two-dimensional code corresponding to the sender information, the sender article information and the receiver information according to the sender information, the sender article information and the receiver information in the extracted electronic bill; as shown in fig. 2, a first overlapping area S1 is provided between the secondary embedding area B and the primary embedding area a, and a second overlapping area S2 is provided between the secondary embedding area B and the tertiary embedding area C;
the first-level two-dimensional code, the second-level two-dimensional code and the third-level two-dimensional code are embedded with equipment identification numbers of mobile terminals of users as senders, and the mobile terminals of the senders are allowed to scan to obtain centers in the two-level codes;
step 8, the logistics information inquiry center embeds the first-level two-dimensional code into a non-first overlapping area of the first-level embedded area, embeds the second-level two-dimensional code into an area formed by the second-level embedded area and the second overlapping area, and embeds the third-level two-dimensional code into a non-second overlapping area of the third-level embedded area to form an embedded electronic version background image;
because the overlapping area is arranged between every two adjacent secret embedding areas, and the corresponding first-level two-dimensional code and the corresponding third-level two-dimensional code are embedded into the non-overlapping area of the secret embedding areas, the condition that an illegal terminal cannot accurately position the accurate embedding position of the two-dimensional code containing the mailing and receiving information can be ensured, so that the difficulty of the illegal terminal in obtaining the mailing and receiving information in the two-dimensional code is increased, the safety of the mailing and receiving information is ensured to a great extent, and the personal information privacy of a mailing and receiving person is protected;
step 9, the logistics information inquiry center sends the embedded electronic background image to the logistics company management system, and then the logistics company management system sends the embedded electronic background image to a sender logistics network of the sender who receives the sender service;
the scanning terminals of all logistics nodes belonging to the logistics company management system are provided with an image information extraction program for extracting all levels of two-dimensional codes in the embedded electronic background image and a two-dimensional code information extraction program for only extracting contact mobile phone numbers, sending addresses and names of senders in the first level two-dimensional codes and contact mobile phone numbers and receiving addresses of receivers in the third level two-dimensional codes;
step 10, after a sender logistics network receives an article to be sent brought by a sender and verifies that the article is correct, a management terminal of the sender logistics network acquires an express order number corresponding to the article to be sent from a logistics company management system, prints out an electronic background image which contains the express order number and is sent by the logistics company management system and embedded in a secret manner as a paper background image, and pastes the paper background image on an outer packaging layer of the article to be sent;
the paper version background picture is printed at the website of the sender logistics, so that the paper picture attached to the outer wrapping layer of the article to be sent does not contain any literal content about sender information and receiver information, and general personnel cannot obtain any useful sender personal information through the paper version background picture, so that the personal information of the sender is protected to a certain extent, and the situation that the personal information is leaked is avoided;
step 11, the management terminal of the consignment logistics network sends the printed express bill number on the paper background picture to a logistics information inquiry center, and the consignment logistics network extracts the addressee of the paper background picture on the outer wrapping layer of the article to be consigned by the consignment logistics network by using the scanning terminal, and arranges a corresponding logistics vehicle to be transported to the consignment logistics network corresponding to the addressee according to the addressee;
step 12, the receiving part logistics network uses the scanning terminal to extract the contact mobile phone number of the receiver of the paper background picture on the outer wrapping layer of the received article to be sent, and arranges the sender to send the article to be sent to the receiver address;
step 13, the receiving side logistics network point sends the sending result of the article to be sent to the logistics company management system to which the receiving side logistics network point belongs, and the logistics company management system opens and calls the logistics information inquiry authority to the logistics information inquiry center; the logistics information inquiry authority comprises an inquiry sending and receiving information authority and a logistics state information authority for inquiring the state of an article to be sent corresponding to the sending and receiving information;
step 14, the logistics information query center generates a mail and mail information query code for a sender and a receiver corresponding to the article to be mailed to query the mail and mail information, and respectively sends the mail and mail information query code to a sender contact phone number and a receiver contact phone number;
and step 15, the sender or the receiver inquires the sending and receiving information and the logistics state information of the article to be sent at the logistics information inquiry center by using the sending and receiving information inquiry code received by the mobile terminal.
The embodiment firstly uses the electronic version background image selected by the sender in the background image material base provided by the logistics company management system as the personalized background image pasted on the external wrapping layer of the object to be sent, divides the personalized background image into a first-level embedding region, a second-level embedding region and a third-level embedding region which are adjacent, then uses the logistics inquiry center to embed the first-level two-dimensional code generated according to the sending information into the non-first overlapping region of the first-level embedding region of the personalized background image, embeds the second-level two-dimensional code into the region formed by the second-level embedding region and the second overlapping region, and embeds the third-level two-dimensional code into the non-second overlapping region of the third-level embedding region, thus, not only can the illegal terminal be ensured not to be accurately positioned at the accurate embedding position of the two-dimensional code containing the sending information, and the safety of the sending information is ensured to a great extent, personal information privacy of the sending and receiving personnel is protected; and secondly, the printed paper image only displays the personalized background image and the express bill number, and does not display three two-dimensional codes, so that information on an outer packaging layer of an article to be posted, which is seen by other people in the transportation process, only has the personalized background image with the express bill number, and in addition, no content for recording the information of the consignee is recorded, thereby greatly avoiding the leakage of the consignee information in the logistics transportation process, and simultaneously protecting the personal information of the consignee and the consignee.
In addition, the sender and the receiver can also use the sending and receiving information inquiry code to the logistics inquiry center to inquire the sending and receiving information and the logistics state information of the to-be-sent object sent by the sender, and the sending and receiving information inquiry code is only limited to be mastered by the sender and the receiver, and cannot be known by other personnel, so that the sender and the receiver can be ensured to successfully and conveniently obtain the sending and receiving information, and the leakage of the sending and receiving information can be avoided.
In step 10 of this embodiment, the following steps S1 to S4 may be further included:
step S1, the management terminal of the receiving side logistics network sends the express bill number on the paper background picture to the logistics company management system;
step S2, the logistics company management system randomly generates a first extraction code, and then sends the first extraction code to a management terminal of a receiving logistics network and a recipient contact mobile phone number corresponding to the to-be-express bill number respectively;
step S3, the receiving side logistics network point provides the first extraction code corresponding to the express number to a delivery person who delivers the article corresponding to the express number;
and step S4, when the dispatcher judges that the first extraction code provided by the receiver is consistent with the extraction code corresponding to the express number acquired by the dispatcher, the dispatcher delivers the current article to be sent to the current receiver. The logistics company management system respectively sends the generated first extraction codes to the recipient contact mobile phone number and the delivery staff of the receiving logistics network, so that secondary confirmation of the identity of the recipient can be ensured to be added again, and the article to be sent is ensured to be accurately delivered to the recipient.
Of course, before the dispatcher delivers the current to-be-mailed item to the current receiver, the steps a 1-a 5 are also included:
a1, sending a secondary receiver identity confirmation request to a logistics company management system by a dispatcher by using a carried scanning terminal;
step a2, after receiving the request for confirming the identity of the receiver twice, the logistics company management system sends the information for requesting the sender to edit the confirmation key to the contact phone number of the sender corresponding to the list number to be express; wherein, the confirmation key edited by the sender is an arrangement formed by 6 numbers;
step a3, the sender sends the independently edited confirmation key to the recipient contact mobile phone number and the logistics company management system respectively;
step a4, the logistics company management system sends the received confirmation password to the corresponding dispatcher;
in step a5, when the dispatcher confirms again that the confirmation key presented by the current receiver is consistent with the confirmation key sent by the logistics company management system, the dispatcher delivers the current item to be sent to the current receiver.
Of course, the confirmation key edited by the sender autonomously has a valid time limit set by the sender autonomously, and the valid time limit is transmitted to the logistics company management system by the sender using its own mobile terminal. For example, the validity time limit set by the sender is 24 hours after the mobile terminal of the sender sends the confirmation key to the logistics company management system.
Although preferred embodiments of the present invention have been described in detail hereinabove, it should be clearly understood that modifications and variations of the present invention are possible to those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (5)

1. The method for acquiring the logistics mailing and receiving information based on the mobile terminal is characterized by comprising the following steps of:
step 1, establishing communication connection between each logistics company management system and a logistics information inquiry center; the logistics information inquiry center is independent of each logistics company management system, and each logistics company management system is provided with a logistics company identification number for the logistics information inquiry center to identify;
step 2, a user logs in a logistics information query center by using a mobile terminal of the user, personal account information is registered in the logistics information query center, the logistics information query center asks permission of obtaining an equipment identification number of the mobile terminal of the user, and after the permission of the user is obtained, the equipment identification of the mobile terminal is obtained; the personal account information comprises a user account name, an account login password, a user name, a user valid certificate number and a user contact mobile phone number;
step 3, the user as the sender uses the mobile terminal to log in the logistics company management system of the selected logistics company, and fills in the electronic bill information about the sent object in the logistics company management system;
the electronic bill information comprises sender information, sender article information and receiver information; the sender information comprises a sender name, a sender contact mobile phone number and a sending address, the sending article information comprises a name of an article to be sent and the weight or the volume of the article to be sent, and the receiver information comprises a receiver name, a receiver contact mobile phone number and a receiver address;
step 4, the sender uses the mobile terminal to select a pair of electronic background images from a background image material library provided by the logistics company management system;
step 5, the logistics company management system stores the electronic receipt information and the electronic version background image in the same sending folder, and extracts sender information, sending article information and receiver information in the electronic receipt information;
step 6, the logistics company management system sends the electronic version background image selected by the sender and the sender information, the sender article information and the receiver information in the extracted electronic bill to a logistics information query center;
step 7, the logistics information inquiry center divides the electronic version background image into a first-level encryption region, a second-level encryption region and a third-level encryption region which are adjacent, and respectively generates a first-level two-dimensional code, a second-level two-dimensional code and a third-level two-dimensional code corresponding to the sender information, the sender article information and the receiver information according to the sender information, the sender article information and the receiver information in the extracted electronic bill; wherein:
a first overlapping area is arranged between the second-level embedding area and the first-level embedding area, and a second overlapping area is arranged between the second-level embedding area and the third-level embedding area;
the first-level two-dimensional code, the second-level two-dimensional code and the third-level two-dimensional code are embedded with equipment identification numbers of mobile terminals of users as senders, and the mobile terminals of the senders are allowed to scan to obtain centers in the two-level codes;
step 8, the logistics information inquiry center embeds the first-level two-dimensional code into a non-first overlapping area of the first-level embedded area, embeds the second-level two-dimensional code into an area formed by the second-level embedded area and the second overlapping area, and embeds the third-level two-dimensional code into a non-second overlapping area of the third-level embedded area to form an embedded electronic version background image;
step 9, the logistics information inquiry center sends the embedded electronic background image to the logistics company management system, and then the logistics company management system sends the embedded electronic background image to a sender logistics network of the sender who receives the sender service;
the scanning terminals of all logistics nodes belonging to the logistics company management system are provided with an image information extraction program for extracting all levels of two-dimensional codes in the embedded electronic background image and a two-dimensional code information extraction program for only extracting contact mobile phone numbers, sending addresses and names of senders in the first level two-dimensional codes and contact mobile phone numbers and receiving addresses of receivers in the third level two-dimensional codes;
step 10, after a sender logistics network receives an article to be sent brought by a sender and verifies that the article is correct, a management terminal of the sender logistics network acquires an express order number corresponding to the article to be sent from a logistics company management system, prints out an electronic background image which contains the express order number and is sent by the logistics company management system and embedded in a secret manner as a paper background image, and pastes the paper background image on an outer packaging layer of the article to be sent;
step 11, the management terminal of the consignment logistics network sends the printed express bill number on the paper background picture to a logistics information inquiry center, and the consignment logistics network extracts the addressee of the paper background picture on the outer wrapping layer of the article to be consigned by the consignment logistics network by using the scanning terminal, and arranges a corresponding logistics vehicle to be transported to the consignment logistics network corresponding to the addressee according to the addressee;
step 12, the receiving part logistics network uses the scanning terminal to extract the contact mobile phone number of the receiver of the paper background picture on the outer wrapping layer of the received article to be sent, and arranges the sender to send the article to be sent to the receiver address;
step 13, the receiving side logistics network point sends the sending result of the article to be sent to the logistics company management system to which the receiving side logistics network point belongs, and the logistics company management system opens and calls the logistics information inquiry authority to the logistics information inquiry center; the logistics information inquiry authority comprises an inquiry sending and receiving information authority and a logistics state information authority for inquiring the state of an article to be sent corresponding to the sending and receiving information;
step 14, the logistics information query center generates a mail and mail information query code for a sender and a receiver corresponding to the article to be mailed to query the mail and mail information, and respectively sends the mail and mail information query code to a sender contact phone number and a receiver contact phone number;
and step 15, the sender or the receiver inquires the sending and receiving information and the logistics state information of the article to be sent at the logistics information inquiry center by using the sending and receiving information inquiry code received by the mobile terminal.
2. The method for acquiring physical distribution mailing information based on the mobile terminal according to claim 1, wherein the step 10 includes:
a management terminal of a receiving side logistics network sends the express bill number on the paper background picture to a logistics company management system;
the logistics company management system randomly generates a first extraction code, and then respectively sends the first extraction code to a management terminal of a receiving logistics network and a recipient contact mobile phone number corresponding to a to-be-express bill number; wherein the first extraction code is a 6-bit character formed by numbers and letters;
the receiving party logistics network provides the first extraction code corresponding to the express number to a delivery person who delivers the article corresponding to the express number;
and when the deliverer judges that the first extraction code provided by the addressee is consistent with the extraction code corresponding to the express number acquired by the deliverer, the deliverer delivers the current article to be sent to the current addressee.
3. The method for acquiring logistics consignment information based on mobile terminal according to claim 2, wherein before the dispatcher delivers the current item to be consigned to the consignee, the method further comprises:
the deliverer sends a secondary receiver identity confirmation request to a logistics company management system by using a carried scanning terminal;
after receiving a secondary receiver identity confirmation request, the logistics company management system sends a request for a sender to independently edit a confirmation key to a contact mobile phone number of the sender corresponding to the to-be-express bill number; wherein, the confirmation key edited by the sender is an arrangement formed by 6 numbers;
the sender sends the independently edited confirmation key to the receiver contact mobile phone number and the logistics company management system respectively;
the logistics company management system sends the received confirmation password to the corresponding dispatcher;
and when the dispatcher confirms that the confirmation key presented by the current receiver is consistent with the confirmation key sent by the logistics company management system again, the dispatcher delivers the current article to be sent to the current receiver.
4. The method as claimed in claim 3, wherein the confirmation key edited by the sender has a validity time limit set by the sender, and the sender sends the validity time limit to the logistics company management system using the mobile terminal.
5. The method as claimed in claim 4, wherein the valid time limit is 24 hours after the mobile terminal of the sender sends the confirmation key to the logistics company management system.
CN202010915142.6A 2020-09-03 2020-09-03 Logistics mail receiving information acquisition method based on mobile terminal Active CN112668954B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010915142.6A CN112668954B (en) 2020-09-03 2020-09-03 Logistics mail receiving information acquisition method based on mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010915142.6A CN112668954B (en) 2020-09-03 2020-09-03 Logistics mail receiving information acquisition method based on mobile terminal

Publications (2)

Publication Number Publication Date
CN112668954A true CN112668954A (en) 2021-04-16
CN112668954B CN112668954B (en) 2023-09-26

Family

ID=75403175

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010915142.6A Active CN112668954B (en) 2020-09-03 2020-09-03 Logistics mail receiving information acquisition method based on mobile terminal

Country Status (1)

Country Link
CN (1) CN112668954B (en)

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101923701A (en) * 2010-07-19 2010-12-22 西安建筑科技大学 Anti-counterfeiting authentication method of anti-counterfeiting image of printed matter based on digital watermarking technology
CA2704191A1 (en) * 2010-05-17 2011-11-17 Jerome J. G. Wong Ebiz profiles
CN103414687A (en) * 2013-07-08 2013-11-27 徐蔚 Method for using bar code image to carry out communication, device thereof and wearable part with embedded sensing core engine
CN104462043A (en) * 2014-12-09 2015-03-25 南京奥拓电子科技有限公司 Quick self-help form filling system and quick self-help form filling method
US20150108220A1 (en) * 2012-05-09 2015-04-23 Apollo Japan Co., Ltd Method for generating information embedded code for mobile phone, method for embedding information code, and method for reading the same
CN104778435A (en) * 2015-03-11 2015-07-15 华南理工大学 Method for voice broadcasting of physically-distributed commodity information based on color two-dimensional code technology
JP2015135672A (en) * 2013-12-21 2015-07-27 株式会社若本昌紀事務所 Charging method and charging system for imaged information use enabling authenticity confirmation using ar(augmented reality)
CN104867023A (en) * 2015-06-04 2015-08-26 南京农业大学 Precise information acquisition and tracing system and tracing method based on DM (Data Matrix) two-dimension code grain tracing particles
CN105005900A (en) * 2015-06-30 2015-10-28 合肥高维数据技术有限公司 Transportation system based on watermarking technique for implementation of parcel information hiding
CN105095936A (en) * 2015-07-22 2015-11-25 黄鹤南 Image two-dimension code based on information hiding, generation method and system thereof
CN105550891A (en) * 2016-03-01 2016-05-04 源品汇信息科技(北京)股份有限公司 Product anti-fake source tracing method and system
CN105574692A (en) * 2015-12-02 2016-05-11 华南农业大学 Anonymous express information security system based on two-dimension code
CN105761038A (en) * 2016-02-15 2016-07-13 刘小曲 Express delivery method based on two-dimensional code and system thereof
CN105761044A (en) * 2016-02-23 2016-07-13 南京苗苗智能科技有限公司 Novel express logistics sending method based on two-dimension code
WO2016157168A2 (en) * 2015-04-02 2016-10-06 Eyeconit Ltd. A printed medium having a machine-readable image printed thereon, and system and method of scanning the machine-readable image
CN106485455A (en) * 2016-10-26 2017-03-08 沈海峰 A kind of express delivery information processing method based on Quick Response Code and system
CN107133225A (en) * 2016-02-26 2017-09-05 圆通速递有限公司 A kind of logistics information input method and system
CN107545390A (en) * 2017-09-06 2018-01-05 中国科学技术大学 Information concealing method, device and logistics implementation method, apparatus and system
CN107590524A (en) * 2017-09-25 2018-01-16 深圳辉烨通讯技术有限公司 The preparation method and device of a kind of electronic business card
CN108109188A (en) * 2018-01-12 2018-06-01 维沃移动通信有限公司 A kind of image processing method and mobile terminal

Patent Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2704191A1 (en) * 2010-05-17 2011-11-17 Jerome J. G. Wong Ebiz profiles
CN101923701A (en) * 2010-07-19 2010-12-22 西安建筑科技大学 Anti-counterfeiting authentication method of anti-counterfeiting image of printed matter based on digital watermarking technology
US20150108220A1 (en) * 2012-05-09 2015-04-23 Apollo Japan Co., Ltd Method for generating information embedded code for mobile phone, method for embedding information code, and method for reading the same
CN103414687A (en) * 2013-07-08 2013-11-27 徐蔚 Method for using bar code image to carry out communication, device thereof and wearable part with embedded sensing core engine
JP2015135672A (en) * 2013-12-21 2015-07-27 株式会社若本昌紀事務所 Charging method and charging system for imaged information use enabling authenticity confirmation using ar(augmented reality)
CN104462043A (en) * 2014-12-09 2015-03-25 南京奥拓电子科技有限公司 Quick self-help form filling system and quick self-help form filling method
CN104778435A (en) * 2015-03-11 2015-07-15 华南理工大学 Method for voice broadcasting of physically-distributed commodity information based on color two-dimensional code technology
WO2016157168A2 (en) * 2015-04-02 2016-10-06 Eyeconit Ltd. A printed medium having a machine-readable image printed thereon, and system and method of scanning the machine-readable image
CN104867023A (en) * 2015-06-04 2015-08-26 南京农业大学 Precise information acquisition and tracing system and tracing method based on DM (Data Matrix) two-dimension code grain tracing particles
CN105005900A (en) * 2015-06-30 2015-10-28 合肥高维数据技术有限公司 Transportation system based on watermarking technique for implementation of parcel information hiding
CN105095936A (en) * 2015-07-22 2015-11-25 黄鹤南 Image two-dimension code based on information hiding, generation method and system thereof
CN105574692A (en) * 2015-12-02 2016-05-11 华南农业大学 Anonymous express information security system based on two-dimension code
CN105761038A (en) * 2016-02-15 2016-07-13 刘小曲 Express delivery method based on two-dimensional code and system thereof
CN105761044A (en) * 2016-02-23 2016-07-13 南京苗苗智能科技有限公司 Novel express logistics sending method based on two-dimension code
CN107133225A (en) * 2016-02-26 2017-09-05 圆通速递有限公司 A kind of logistics information input method and system
CN105550891A (en) * 2016-03-01 2016-05-04 源品汇信息科技(北京)股份有限公司 Product anti-fake source tracing method and system
CN106485455A (en) * 2016-10-26 2017-03-08 沈海峰 A kind of express delivery information processing method based on Quick Response Code and system
CN107545390A (en) * 2017-09-06 2018-01-05 中国科学技术大学 Information concealing method, device and logistics implementation method, apparatus and system
CN107590524A (en) * 2017-09-25 2018-01-16 深圳辉烨通讯技术有限公司 The preparation method and device of a kind of electronic business card
CN108109188A (en) * 2018-01-12 2018-06-01 维沃移动通信有限公司 A kind of image processing method and mobile terminal

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
严文博等: "基于二维码和信息隐藏的物流系统隐私保护方案", 《网络与信息安全学报》, vol. 03, no. 11, pages 22 - 28 *
刘思佳: "基于QR码的图像分存方案研究与设计", 《中国优秀硕士学位论文全文数据库 信息科技辑》, no. 02, pages 138 - 214 *

Also Published As

Publication number Publication date
CN112668954B (en) 2023-09-26

Similar Documents

Publication Publication Date Title
CN104933371B (en) Logistics personal information intimacy protection system based on multi-layer security Quick Response Code
CN106850392B (en) Message processing method and device and message receiving method and device
CN105719120A (en) Method for encrypting privacy information on express waybills
CN104123624A (en) Confidential express method and system thereof
US6783063B2 (en) Technique for addressing and tracking in a delivery system
CN107180328B (en) Logistics method based on QR two-dimensional code
CN106411709A (en) Secure mail transmission method and device
CN105023137A (en) E-mail evidence processing system and processing method
CN106127441A (en) A kind of network system preventing personal information from leaking and implementation method
CN106651266A (en) Logistics system, logistics personal information protection system and method
CN105260870A (en) Identity identification method, identity identification system and identity identification terminal
CN104680601A (en) Method for verifying the authenticity of a sender of a mail item
CN112333136B (en) Encryption method for logistics sending and receiving information
CN104160664A (en) Method for certifying delivery of sms/mms data messages to mobile terminals
CN112668954B (en) Logistics mail receiving information acquisition method based on mobile terminal
CN112184111A (en) Intelligent information encryption method for fast logistics
EP1529370A1 (en) Method and arrangement for authenticating a commodity of value delivered as a digital message
CN112668953B (en) Method for embedding intelligent logistics sending and receiving information
CN109658036B (en) Postal address hiding method and system
CN113298586A (en) Order information processing method and device
CN107016424A (en) A kind of method and system of quick transmission express delivery
CN111080185A (en) Privacy protection express delivery and pickup system and method based on intelligent contract
US11489912B2 (en) Systems and methods of tracking the delivery and post-delivery status for electromagnetically transmissible contents delivered via user initiated and controlled hybrid delivery modes with the continuing interplay of an address-linked machine-readable code system
CN112333138B (en) Logistics mail sending method based on user terminal
CN108335061A (en) User information acquisition method and related device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant