CN113282940A - Method, device, electronic equipment and storage medium for displaying secret information in segments - Google Patents

Method, device, electronic equipment and storage medium for displaying secret information in segments Download PDF

Info

Publication number
CN113282940A
CN113282940A CN202110640366.5A CN202110640366A CN113282940A CN 113282940 A CN113282940 A CN 113282940A CN 202110640366 A CN202110640366 A CN 202110640366A CN 113282940 A CN113282940 A CN 113282940A
Authority
CN
China
Prior art keywords
node
information
waybill
data
scanning
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110640366.5A
Other languages
Chinese (zh)
Other versions
CN113282940B (en
Inventor
万志毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hefei Debang Freight Forwarding Co ltd
Original Assignee
Hefei Debang Freight Forwarding Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hefei Debang Freight Forwarding Co ltd filed Critical Hefei Debang Freight Forwarding Co ltd
Priority to CN202110640366.5A priority Critical patent/CN113282940B/en
Publication of CN113282940A publication Critical patent/CN113282940A/en
Application granted granted Critical
Publication of CN113282940B publication Critical patent/CN113282940B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping

Abstract

The application provides a method, a device, electronic equipment and a storage medium for displaying confidential information in a segmented manner, which relate to the technical field of logistics safety, and the method is applied to a server and comprises the following steps: determining path data according to the waybill data of the waybill; generating an encryption bill according to the path data and the waybill data; verifying scanning equipment for scanning the encrypted bill in a first node, wherein the first node is any one of a plurality of transit nodes in a transportation path and is provided with a subsequent node; and when the scanning equipment is successfully verified, the logistics information of the second node is sent to the scanning equipment so that the scanning equipment can display the logistics information, wherein the second node is a subsequent node of the first node. The embodiment of the application can display the encrypted logistics information in a segmented manner to display the logistics information of the corresponding node, effectively improve the confidentiality of the logistics information in the logistics process and reduce the risk of logistics information leakage.

Description

Method, device, electronic equipment and storage medium for displaying secret information in segments
Technical Field
The application relates to the technical field of logistics safety, in particular to a method and a device for displaying confidential information in a segmented mode, electronic equipment and a storage medium.
Background
With the continuous development of social economy, express logistics become an essential part of people's production and life, increasing demand. And the related information of the client, the commodity type, the address, the contact way and the like also appear on the bill delivered by the logistics waybill, and in the whole logistics process of the logistics waybill, the client information in the express industry is easy to leak because related personnel need to carry the express package and other operations from the logistics information on the bill.
At present, various 'encryption receipt' are released by express enterprises for preventing client information from being leaked, but the technical principle of the prior art is to hide part of key characters or numbers, so that illegal personnel cannot completely acquire client related information, but information leakage risks still exist in other characters and numbers existing on the receipt. In the process of goods circulation in the prior art, relevant express delivery personnel can still scan the complete information of the logistics waybill by scanning the encrypted waybill through equipment, so that the situation that the goods are in the express delivery operation process can be known by the relevant personnel, and the differentiation and fragmentation of logistics information display in each link can be ensured, thereby ensuring the confidentiality of the logistics information and preventing the logistics information from being leaked.
Disclosure of Invention
In view of this, an object of the embodiments of the present application is to provide a method, an apparatus, an electronic device, and a storage medium for displaying confidential information in a segmented manner, so as to solve the problems of low confidentiality and easy leakage of logistics information in the prior art.
In a first aspect, an embodiment of the present application provides a method for displaying secret information in a segmented manner, where the method is applied to a server, and the method includes:
determining path data according to waybill data of the waybill, wherein the path data comprises information of a plurality of transfer nodes of a transportation path of the waybill;
generating an encryption bill according to the path data and the waybill data, wherein the encryption bill is coded data;
verifying a scanning device which scans the encrypted bill in a first node, wherein the first node is a node of which any one of the plurality of transit nodes in the transportation path has a subsequent node;
and when the scanning equipment is successfully verified, sending logistics information of a second node to the scanning equipment so that the scanning equipment can display the logistics information, wherein the second node is a subsequent node of the first node.
In the implementation process, the first node verifies the scanning equipment through the plurality of transit nodes, can display each transit node information in the transportation in a segmented manner, only displays corresponding node information when the scanning equipment verifies successfully, can display the encrypted bill in a segmented manner, effectively improves the secrecy of logistics information in the logistics process, reduces the possibility of logistics information leakage, provides guarantee for tracing and inquiring subsequent information leakage, and protects the privacy safety of users.
Optionally, verifying the location information of the scanning device and the node location information of the first node; or the like, or, alternatively,
and verifying whether the target label information of the scanning equipment belongs to the scanning equipment corresponding to the first node.
In the implementation process, whether the scanning device is the corresponding device in the first node or not can be verified by verifying whether the position information or the target label information of the scanning device is in accordance with the corresponding information of the first node or not, so that the safety of the logistics information and the accuracy and timeliness of the logistics transportation process are improved.
Optionally, verifying the location information of the scanning device and the node location information of the first node;
when the position information and the node position information are verified successfully, verifying whether the target label information of the scanning equipment belongs to the scanning equipment corresponding to the first node; or the like, or, alternatively,
and synchronously verifying whether the position information of the scanning equipment, the node position information of the first node and the target label information of the scanning equipment belong to the scanning equipment corresponding to the first node.
In the implementation process, the verification method may further perform secondary verification for verifying the target tag information after the position information is successfully verified, or perform notification verification for the position information and the target tag information, and may verify the scanning device scanning the first node by using different verification methods, so as to improve the security of the logistics information and the accuracy and timeliness of the logistics transportation process.
Optionally, after verifying the location information of the scanning device and the node location information of the first node, the method further includes:
when the verification of the position information and the node position information fails, auditing the path data;
when the path data is checked to be wrong, updating the path data to obtain updated path data;
and generating an updated encryption bill according to the updated path data and the waybill data.
In the implementation process, the route data of the logistics transportation is updated, the encrypted bill of surface is updated and generated when the position information verification fails, the transportation route of the logistics can be checked and changed timely when the logistics has a circulation address error, so that subsequent secondary transportation is carried out, the accuracy and timeliness of the logistics transportation process are improved, and negative effects caused by the logistics circulation address error are reduced.
Optionally, after verifying whether the target tag information of the scanning device belongs to the scanning device corresponding to the first node, the method further includes:
when the target label information does not belong to the scanning equipment corresponding to the first node, matching the target label information with the label information of a plurality of scanning equipment in the first node according to the path data;
and if the target label information is successfully matched with the label information of the plurality of scanning devices in the first node, indicating that the verification is successful.
In the implementation process, when the target label information of the scanning device is verified, the target label information is matched with the label information of the scanning devices in the first node through the path data, so that the target label information is re-matched when the target label information does not belong to the corresponding device, and when an error occurs in a transfer in the logistics transportation process, correct transfer equipment can be re-matched for logistics in a position area where the scanning device is located, so that the accuracy and timeliness of the logistics transportation process are improved, and negative effects caused by the transfer error in the logistics are reduced.
Optionally, the method further comprises:
if the matching between the target label information and the label information of the plurality of scanning devices in the first node fails, obtaining the label information of the corresponding scanning device in any subsequent node of the first node;
matching the target label information with the label information of the corresponding scanning equipment in any subsequent node;
and if the target label information is successfully matched with the label information of the corresponding scanning equipment in any subsequent node, indicating that the verification is successful.
In the implementation process, when the matching of the target label information fails, the target label information is matched with the label information of the corresponding scanning device in any subsequent node of the first node, so that when a change or an error occurs in the logistics transportation process, whether the target label information of the scanning device belongs to a certain node in the logistics transportation path can be verified, the verification method can be applied to various unexpected situations in the logistics transportation process, and the verification range is widened.
Optionally, the determining the path data according to the waybill data of the waybill includes:
acquiring the waybill data of the waybill, wherein the waybill data comprises consignment information and consignment information of the waybill;
matching the transportation path in a historical path database based on the sending information and the receiving information, wherein the historical path database comprises path data of a plurality of historical waybills;
and generating the path data according to the information of the plurality of transfer nodes in the transportation path.
In the implementation process, the route data of the waybill is obtained through the waybill data and the historical route database, and the optimal route data meeting requirements can be obtained through matching, so that the planning time of the logistics route is effectively reduced, and the accuracy and pertinence of the route data are improved.
Optionally, the method further comprises:
receiving a query request of an account registered according to the mail sending information or the mail receiving information;
and sending corresponding transportation information of the waybill to a user terminal corresponding to the account number based on the query request so that the user terminal can display the transportation information, wherein the transportation information comprises the path data, the position data and the node information of the waybill.
In the implementation process, the path data can be displayed in the corresponding user terminal through the interaction between the server and the user terminal, so that the user can check and know the logistics transportation process of the order and the transportation information, and the use experience of the user and the real-time performance of the logistics transportation information are improved.
In a second aspect, an embodiment of the present application further provides an apparatus for displaying confidential information in segments, the apparatus including:
the determining module is used for determining path data according to waybill data of the waybill, wherein the path data comprises information of a plurality of transfer nodes of a transportation path of the waybill;
the generating module is used for generating an encryption surface sheet according to the path data and the waybill data, wherein the encryption surface sheet is coded data;
the verification module is used for verifying scanning equipment for scanning the encrypted bill in a first node, wherein the first node is a node with a subsequent node in any one of the plurality of transit nodes in the transportation path;
and the sending module is used for sending the logistics information of a second node to the scanning equipment when the scanning equipment is successfully verified so that the scanning equipment can display the logistics information, wherein the second node is a subsequent node of the first node.
In the implementation process, the determining module determines the waybill path data, the generating module generates the encrypted waybill, the verifying module verifies the scanning device by the first node, the sending module sends corresponding logistics information for display, each transit node information in the transportation process can be displayed in a segmented mode, corresponding node information is displayed only when the scanning device verifies successfully, logistics is performed by the encrypted waybill, secrecy of logistics information in the logistics process is effectively improved, possibility of logistics information leakage is reduced, and privacy safety of users is protected.
In a third aspect, an embodiment of the present application further provides an electronic device, where the electronic device includes a memory and a processor, where the memory stores program instructions, and the processor executes the steps in any one of the foregoing implementation manners when reading and executing the program instructions.
In a fourth aspect, an embodiment of the present application further provides a readable storage medium, where computer program instructions are stored, and when the computer program instructions are read and executed by a processor, the steps in any of the above implementation manners are performed.
In summary, the embodiment of the present application provides a method, an apparatus, an electronic device, and a storage medium for displaying confidential information in a segmented manner, and the method, the apparatus, the electronic device, and the storage medium display logistics information of corresponding nodes in a segmented manner on encrypted logistics information by verifying a scanning device, thereby effectively improving confidentiality of the logistics information in a logistics process, and reducing possibility of leakage of the logistics information.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and that those skilled in the art can also obtain other related drawings based on the drawings without inventive efforts.
Fig. 1 is a schematic diagram illustrating interaction among a server, a user terminal, and a scanning device according to an embodiment of the present application;
FIG. 2 is a flowchart illustrating a method for displaying secret information in segments according to an embodiment of the present disclosure;
fig. 3 is a detailed flowchart of step S3 according to an embodiment of the present disclosure;
FIG. 4 is a flow chart illustrating another method for displaying secret information in segments according to an embodiment of the present disclosure;
FIG. 5 is a flow chart illustrating a further method for displaying security information in segments according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an apparatus for displaying secret information in segments according to an embodiment of the present disclosure.
Icon: a server-100; a user terminal-200; scanning a terminal-300; a secret information device-400 is displayed in segments; a determination module-410; a generating module-420; a verification module-430; a sending module-440.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application. It is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of them. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present application without any creative effort belong to the protection scope of the embodiments of the present application.
The embodiment of the application provides a method for displaying confidential information in a segmented manner, which is applied to a server, wherein the server can be located in electronic equipment with a logic calculation function, such as a Personal Computer (PC), a tablet personal computer, a smart phone, a Personal Digital Assistant (PDA) and the like, and can display node information of each node in a logistics transportation process in a segmented manner, so that the safety of logistics information is improved, the possibility of logistics information leakage is reduced, and the privacy safety of a user is protected.
Referring to fig. 1, fig. 1 is a schematic diagram illustrating interaction between a server, a user terminal, and a scanning device according to an embodiment of the present application, where the interaction includes the following interaction devices: a server 100, a user terminal 200 and a scanning device 300. The server 100 is communicatively connected to one or more (only one shown) user terminals 200 via a wired network or a wireless network, and the server 100 is communicatively connected to one or more (only one shown) scanning devices 300 via a wired network or a wireless network for data communication or interaction.
The server 100 may be disposed on an electronic device with a logic computing function, such as a personal computer, a tablet computer, a smart phone, and a personal digital assistant, and is configured to receive an authentication application sent by the scanning device 300, authenticate the scanning device 300, send logistics information of a corresponding second node to the scanning device 300 when the authentication is successful, receive an inquiry request sent by the user terminal 200, and send transportation information of a corresponding waybill to the user terminal 200 based on the inquiry request.
The user terminal 200, which may be an electronic device with a logic computing function such as a personal computer, a tablet computer, a smart phone, a personal digital assistant, and the like, is configured to send an inquiry request to the server 100 based on an account registered by the mailing information and the receiving information in the waybill data, and receive transportation information of a corresponding waybill sent by the server 100 when the request is successful, where the transportation information includes route information of the waybill and node information where the waybill is located.
The scanning device 300, which may be an electronic device such as a PDA having a scanning function, is configured to send a verification request to the server 100 when a node where the scanning device is located scans a cargo, receive logistics information of a node subsequent to the node where the scanning device is located sent by the server 100 when the verification is successful, and display the logistics information for a worker to check and perform subsequent transportation on a waybill.
Referring to fig. 2, fig. 2 is a schematic flowchart illustrating a method for displaying security information in segments according to an embodiment of the present application, the method including:
and step S1, determining path data according to the waybill data of the waybill.
The path data includes information of a plurality of transit nodes of the transportation path of the waybill, for example, the node information may include a transit name or a website name of each transit node, may also include location information of the node, and may also include various data related to the node, such as information of entering and exiting warehouses of the logistics arrival node.
Optionally, when determining the path data, the waybill data of the waybill may be obtained, where the waybill data includes consignment information and consignment information of the waybill;
matching the transportation path in a historical path database based on the sending information and the receiving information, wherein the historical path database comprises path data of a plurality of historical waybills;
and generating the path data according to the information of the plurality of transfer nodes in the transportation path.
It should be noted that the path data includes labels performed on nodes related to the waybill stop in the transportation process of the waybill, for example, nodes such as a transfer station and a store, for example, records geographical location information, and includes node information of each node.
The server is provided with a historical path database, and when the path data of the waybill is determined according to the waybill data, the waybill data filled by the consignment user can be acquired. And matching the mail sending information and the mail receiving information with the path data of a plurality of historical waybills in the historical path database according to the mail sending information as a starting point and the mail receiving information as an end point to obtain an optimal transportation path, and taking the optimal transportation path as the path data of the waybills.
For example, the optimal transportation path may be a path with the highest similarity between a starting point and an end point, may also be a path with the shortest length, may also be a path with the shortest transportation time, and the like, and the staff compares and selects the paths according to actual conditions, so that the efficiency of cargo transfer can be effectively improved.
It should be noted that, after acquiring the waybill data of the waybill, the server may store the waybill data into the database for classified storage, and may also store the planned path data into the historical path database.
Optionally, a query request of an account registered according to the mail sending information or the mail receiving information may also be received;
and sending corresponding transportation information of the waybill to a user terminal corresponding to the account number based on the query request so that the user terminal can display the transportation information, wherein the transportation information comprises the path data, the position data and the node information of the waybill.
The complete path data is stored in the server, a user can send a query request to the server by using an account registered according to the mail sending information or the mail receiving information on a user terminal, and the server sends the corresponding transportation information of the waybill to the user terminal where the account is located after receiving the query request so that the user terminal can display the transportation information. The transportation information comprises the path data and the position data of the waybill and the logistics information of the node where the waybill is located currently, so that a user can check and know the transportation information and the transportation state of the waybill, the waybill can be positioned and tracked in real time, and timely feedback and correction can be performed when errors are generated in the waybill transportation process.
For example, the registered account may be an account registered according to a mobile phone number in the sending message or the receiving message, or may be an account registered according to identity information of the user in the sending message or the receiving message, and the like. The server can identify the account number, and only sends the transportation information when receiving the query request sent by the account number registered according to the mail sending information or the mail receiving information, so that the condition that the material information is leaked due to the fact that the transportation information is sent to a wrong account number or other malicious account numbers can be effectively reduced, the safety of logistics information is improved, meanwhile, a user can know the transportation state of the waybill in real time, and the use experience of the user is improved.
After the execution of step S1, the execution of step S2 is continued.
And step S2, generating an encrypted bill according to the path data and the waybill data.
The server generates a corresponding encrypted bill according to the path data and the waybill data, the encrypted bill is coded data, illustratively, the encrypted bill can be coded data of codes such as two-dimensional codes, bar codes and enterprise self-defined codes or combined codes formed by combining a plurality of codes, and the encrypted bill does not contain character information.
After the execution of step S2, the execution of step S3 is continued.
Step S3, the scanning device that scans the encrypted form in the first node is authenticated.
When the waybill is transported to the first node, the encrypted waybill of the waybill is scanned by scanning equipment in the first node, and the scanning equipment is verified by a server during scanning.
It should be noted that, when the waybill enters and leaves each transfer node in the path data, the server may also perform warehouse-out and warehouse-in records on the waybill when the scanning device scans the waybill, and store the warehouse-out and warehouse-in records in the node information of the corresponding node, so as to record and update the transportation flow and the transportation information of the waybill, thereby improving the real-time performance of the transportation information, and allowing the user to check and understand the transportation information of the waybill in real time.
After the execution of step S3, the execution of step S4 is continued.
And step S4, when the scanning device is successfully verified, sending the logistics information of the second node to the scanning device, so that the scanning device displays the logistics information.
It should be noted that the second node may be an adjacent subsequent node of the first node, that is, a next transit node of the first node, or may be any subsequent node of the first node, and the selection of the second node may be determined by an actual transportation process of the waybill with reference to a verification result that the scanning device performs verification. For example, in a normal transportation process, the second node is generally an adjacent subsequent node of the first node, and when an error or a change occurs in the transportation process, the second node may be another subsequent node of the first node, so that the waybill can continue to transport and circulate, which is applicable to various situations and improves the application range of the method.
And when the scanning equipment successfully verifies the second node, the second node is a subsequent node of the first node, and the first node is a correct node in the waybill path data and the waybill is in a correct transfer field. Therefore, under the condition that the waybill is transported correctly, the server sends the logistics information of the second node to the scanning device so that the scanning device can display the logistics information, and after workers check and know the logistics information of the second node on the scanning device, the server can prepare and perform related work on the transportation work of the waybill transported to the second node. Because the staff can only check the logistics information of the second node and cannot check the complete path data and the logistics information of the waybill, the safety of the waybill logistics information is improved, the possibility of logistics information leakage is reduced, and the privacy safety of a user is protected.
For example, the logistics information of the second node may include geographical location information of a destination where the waybill is transported to the second node, specific transfer information, and transportation flow information related to the node information of the second node.
It should be noted that, when the second node is a final distribution network point, the logistics information received by the scanning device may be delivery recipient information, and the delivery recipient information may include information such as specific address information, contact information, and identity information of a recipient, for example, the contact information in the logistics information may be a virtual number, so as to keep user information secret. The staff can only see the consignee information when the delivery is carried out, other information of the freight note cannot be checked, the freight note is delivered through the consignee information, and the transportation process of the freight note is completed.
In the embodiment shown in fig. 2, by displaying the information of each transit node in the transportation process in a segmented manner, the secrecy of the logistics information in the logistics process can be effectively improved, the possibility of logistics information leakage is reduced, a guarantee is provided for tracing and querying subsequent information leakage, and the privacy safety of a user is protected.
Referring to fig. 3, fig. 3 is a detailed flowchart of a step S3 according to an embodiment of the present disclosure, including:
step S31, verifying the location information of the scanning device and the node location information of the first node.
The server can verify whether the position information of the scanning equipment is consistent with the node position information of the first node or not.
Or, in step S32, it is verified whether the target tag information of the scanning device belongs to the scanning device corresponding to the first node.
The server can verify whether the target label information of the scanning equipment belongs to the scanning equipment of the transfer corresponding to the first node or not.
For example, the tag information may be a number, a code number, and other various differential information capable of indicating the uniqueness of the scanning device.
Or, in step S33, the location information of the scanning device is verified with the node location information of the first node, and when the location information and the node location information are successfully verified, it is verified whether the target tag information of the scanning device belongs to the scanning device corresponding to the first node.
The verification method may also be a secondary verification method for verifying whether the target tag information belongs to the scanning device corresponding to the first node after the position information of the scanning device performing scanning is successfully verified.
Or, in step S34, synchronously verifying whether the location information of the scanning device, the node location information of the first node, and the target tag information of the scanning device belong to the scanning device corresponding to the first node.
The verification method may also be a verification method that verifies the position information and the target tag information of the scanning device performing the scanning at the same time.
It should be noted that, the enterprise or the staff may select a target verification method for verifying the scanning device from the above multiple verification methods according to actual conditions and requirements.
In the embodiment shown in fig. 3, the scanning device that scans the encrypted ticket in the first node may be authenticated in a number of different ways.
Referring to fig. 4, fig. 4 is a schematic flow chart of another method for displaying secret information in segments according to the embodiment of the present application on the basis of fig. 3, including:
and step S5, when the verification of the location information and the node location information fails, auditing the path data.
When the verification of the position information of the scanning device and the node position information of the first node fails, it is indicated that the waybill may have a streaming address error, the server needs to verify the path data of the waybill, and whether the verified path data has the streaming address error.
After the execution of step S5, the execution of step S51 is continued.
And step S51, when the path data is checked to be wrong, updating the path data to obtain updated path data.
When the path data of the waybill is checked and confirmed to have a flow address error, the server can update the path data of the waybill and generate updated path data.
After the execution of step S51, the execution of step S52 is continued.
And step S52, generating an updated encryption bill according to the updated path data and the waybill data.
And the server regenerates a new updated encryption bill according to the updated path data and the waybill data so as to carry out secondary transportation and transfer on the waybill, and corrects the transportation flow of the waybill when the flow transfer address has errors.
Referring to fig. 5, fig. 5 is a schematic flow chart of another method for displaying security information in segments according to the embodiment of the present application on the basis of fig. 3, including:
step S6, when the target label information does not belong to the scanning device corresponding to the first node, matching the target label information with the label information of the plurality of scanning devices in the first node according to the path data.
When the target label information does not belong to the scanning device corresponding to the first node, it is indicated that the waybill arrives at a transition fault in the first node, the scanning device for scanning is not the scanning device corresponding to a correct transition in the first node, and the server needs to match the target label information with the label information of the plurality of scanning devices in the scanning devices corresponding to the plurality of transitions in the first node according to the transition information contained in the path data to find the correct transition.
After the execution of step S6, the execution continues with step S61 or step S62.
Step S61, if the target label information matches the label information of the multiple scanning devices in the first node successfully, it indicates that the verification is successful.
When the target label information is successfully matched with the label information of one of the plurality of scanning devices in the first node, the matching is indicated to be the correct transfer.
It should be noted that, after the server matches the correct transition, the server may also update the transition information included in the path data, and generate a new encrypted receipt according to the updated path data and waybill data.
Optionally, the server may further send related information to corresponding staff after matching to the correct transfer field, so as to prompt the staff to put the waybill to the correct transfer field for transfer.
Step S62, if the matching between the target label information and the label information of the multiple scanning devices in the first node fails, obtain the label information of the corresponding scanning device in any subsequent node of the first node.
When the matching between the path data and the plurality of scanning devices in the first node fails, it indicates that there may be a transportation error or a omission or a change in the transportation process of the waybill, and the server may obtain the label information of the plurality of corresponding scanning devices in any one subsequent node of the first node.
After the execution of step S62, the execution of step S63 is continued.
Step S63, matching the target label information with the label information of the corresponding scanning device in the any subsequent node.
Wherein the target label information is matched with the label information of the scanning device in any one of the subsequent nodes.
After the execution of step S63, the execution of step S64 is continued.
Step S64, if the target label information matches the label information of the corresponding scanning device in the any subsequent node successfully, it indicates that the verification is successful.
If the matching is successful, it indicates that the transportation process of the waybill is generated, omitted or changed due to some unexpected factors, and the transit point information in the waybill path data is the corresponding transit point in the subsequent node.
It should be noted that, when any subsequent node is successfully matched, the server may send logistics information of the subsequent node to the scanning device that scans the first node, so that the staff knows the change of the path data of the waybill and transports the waybill to the corresponding subsequent node.
In the embodiment shown in fig. 5, the target label information of the scanning device can be verified in multiple ways, each verification way represents different situations of the waybill in the transportation process, and the method is suitable for multiple different situations and meets multiple waybill requirements.
Referring to fig. 6, fig. 6 is a schematic structural diagram of an apparatus for displaying secret information in segments according to an embodiment of the present application, where the apparatus 400 for displaying secret information in segments includes: a determination module 410, a generation module 420, a verification module 430, and a sending module 440.
A determining module 410, configured to determine path data according to waybill data of a waybill, where the path data includes information of a plurality of transit nodes of a transportation path of the waybill;
a generating module 420, configured to generate an encrypted form according to the path data and the waybill data, where the encrypted form is encoded data;
a verification module 430, configured to verify a scanning device that scans the encrypted bill of lading in a first node, where the first node is a node in which any of the plurality of transit nodes in the transportation path has a subsequent node;
a sending module 440, configured to send, when the scanning device succeeds in verification, logistics information of a second node to the scanning device, so that the scanning device displays the logistics information, where the second node is a subsequent node of the first node.
The verification module 430 further comprises a position verification sub-module, a tag verification sub-module, a secondary verification sub-module and a synchronous verification sub-module;
the position verification submodule is used for verifying the position information of the scanning equipment and the node position information of the first node;
the tag verification submodule is used for verifying whether the target tag information of the scanning equipment belongs to the scanning equipment corresponding to the first node;
the secondary verification submodule is used for verifying the position information of the scanning equipment and the node position information of the first node; when the position information and the node position information are verified successfully, verifying whether the target label information of the scanning equipment belongs to the scanning equipment corresponding to the first node;
and the synchronous verification sub-module is used for synchronously verifying whether the position information of the scanning equipment, the node position information of the first node and the target label information of the scanning equipment belong to the scanning equipment corresponding to the first node.
The device 400 for displaying confidential information in segments further comprises an updating module;
the updating module is used for auditing the path data when the verification of the position information and the node position information fails;
when the path data is checked to be wrong, updating the path data to obtain updated path data;
and generating an updated encryption bill according to the updated path data and the waybill data.
The segmented display secret information device 400 further comprises a matching module;
a matching module, configured to match, according to the path data, the target tag information with tag information of multiple scanning devices in the first node when the target tag information does not belong to a scanning device corresponding to the first node;
and if the target label information is successfully matched with the label information of the plurality of scanning devices in the first node, indicating that the verification is successful.
The matching module is further configured to, if matching between the target tag information and the tag information of the plurality of scanning devices in the first node fails, obtain tag information of a corresponding scanning device in any one subsequent node of the first node;
matching the target label information with the label information of the corresponding scanning equipment in any subsequent node;
and if the target label information is successfully matched with the label information of the corresponding scanning equipment in any subsequent node, indicating that the verification is successful.
The determining module 410 further includes an obtaining sub-module and a generating sub-module;
the obtaining submodule is used for obtaining the waybill data of the waybill, wherein the waybill data comprises consignment information and consignment information of the waybill;
the generation sub-module is used for matching the transportation path in a historical path database based on the sending information and the receiving information, wherein the historical path database comprises path data of a plurality of historical waybills;
and generating the path data according to the information of the plurality of transfer nodes in the transportation path.
The device 400 for displaying confidential information in sections further comprises a query module;
the query module is used for receiving a query request of an account registered according to the mail sending information or the mail receiving information;
and sending corresponding transportation information of the waybill to a user terminal corresponding to the account number based on the query request so that the user terminal can display the transportation information, wherein the transportation information comprises the path data, the position data and the node information of the waybill.
Since the principle of the apparatus in the embodiment of the present application for solving the problem is similar to that of the foregoing embodiment of the method for displaying the confidential information in segments, the apparatus in the embodiment of the present application can be implemented by referring to the description in the foregoing embodiment of the method, and repeated descriptions are omitted.
In the embodiment shown in fig. 6, the device can display the encrypted bill of the logistics in a segmented manner, so that the confidentiality of logistics information in the logistics process is effectively improved, the possibility of logistics information leakage is reduced, and the privacy and safety of users are protected.
An embodiment of the present application further provides an electronic device, where the electronic device includes a memory and a processor, where the memory stores program instructions, and when the processor reads and executes the program instructions, the processor executes steps in any one of the methods for displaying secret information in a segmented manner provided in this embodiment.
It should be understood that the electronic device may be a Personal Computer (PC), a tablet PC, a smart phone, a Personal Digital Assistant (PDA), or other electronic device having a logical computing function.
The embodiment of the application also provides a readable storage medium, wherein computer program instructions are stored in the readable storage medium, and when the computer program instructions are read and operated by a processor, the computer program instructions execute the steps in the method for displaying the secret information in a segmented mode.
In summary, the embodiment of the application provides a method, an apparatus, an electronic device and a storage medium for displaying confidential information in a segmented manner, and the scanning device is verified to display the logistics information of corresponding nodes in a segmented manner on the encrypted logistics information, so that the confidentiality of the logistics information in the logistics process is effectively improved, the possibility of logistics information leakage is reduced, the privacy and the safety of a user are protected, and the use experience of the user is improved.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. The apparatus embodiments described above are merely illustrative, and for example, the block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of devices according to various embodiments of the present application. In this regard, each block in the block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams, and combinations of blocks in the block diagrams, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Therefore, the present embodiment further provides a readable storage medium, in which computer program instructions are stored, and when the computer program instructions are read and executed by a processor, the computer program instructions perform the steps of any of the block data storage methods. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a RanDom Access Memory (RAM), a magnetic disk, or an optical disk.
The above description is only an example of the present application and is not intended to limit the scope of the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application. It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.

Claims (11)

1. A method for displaying confidential information in a segmented manner, the method being applied to a server and comprising:
determining path data according to waybill data of the waybill, wherein the path data comprises information of a plurality of transfer nodes of a transportation path of the waybill;
generating an encryption bill according to the path data and the waybill data, wherein the encryption bill is coded data;
verifying a scanning device which scans the encrypted bill in a first node, wherein the first node is a node of which any one of the plurality of transit nodes in the transportation path has a subsequent node;
and when the scanning equipment is successfully verified, sending logistics information of a second node to the scanning equipment so that the scanning equipment can display the logistics information, wherein the second node is a subsequent node of the first node.
2. The method of claim 1, wherein authenticating the scanning device that scans the encrypted form in the first node comprises:
verifying the position information of the scanning equipment and the node position information of the first node; or the like, or, alternatively,
and verifying whether the target label information of the scanning equipment belongs to the scanning equipment corresponding to the first node.
3. The method of claim 1, wherein authenticating the scanning device that scans the encrypted form in the first node further comprises:
verifying the position information of the scanning equipment and the node position information of the first node;
when the position information and the node position information are verified successfully, verifying whether the target label information of the scanning equipment belongs to the scanning equipment corresponding to the first node; or the like, or, alternatively,
and synchronously verifying whether the position information of the scanning equipment, the node position information of the first node and the target label information of the scanning equipment belong to the scanning equipment corresponding to the first node.
4. The method according to claim 2 or 3, wherein after verifying the location information of the scanning device and the node location information of the first node, the method further comprises:
when the verification of the position information and the node position information fails, auditing the path data;
when the path data is checked to be wrong, updating the path data to obtain updated path data;
and generating an updated encryption bill according to the updated path data and the waybill data.
5. The method according to claim 2 or 3, wherein after verifying whether the target tag information of the scanning device belongs to the scanning device corresponding to the first node, the method further comprises:
when the target label information does not belong to the scanning equipment corresponding to the first node, matching the target label information with the label information of a plurality of scanning equipment in the first node according to the path data;
and if the target label information is successfully matched with the label information of the plurality of scanning devices in the first node, indicating that the verification is successful.
6. The method of claim 5, further comprising:
if the matching between the target label information and the label information of the plurality of scanning devices in the first node fails, obtaining the label information of the corresponding scanning device in any subsequent node of the first node;
matching the target label information with the label information of the corresponding scanning equipment in any subsequent node;
and if the target label information is successfully matched with the label information of the corresponding scanning equipment in any subsequent node, indicating that the verification is successful.
7. The method of claim 1, wherein determining path data from the waybill data of the waybill comprises:
acquiring the waybill data of the waybill, wherein the waybill data comprises consignment information and consignment information of the waybill;
matching the transportation path in a historical path database based on the sending information and the receiving information, wherein the historical path database comprises path data of a plurality of historical waybills;
and generating the path data according to the information of the plurality of transfer nodes in the transportation path.
8. The method of claim 7, further comprising:
receiving a query request of an account registered according to the mail sending information or the mail receiving information;
and sending corresponding transportation information of the waybill to a user terminal corresponding to the account number based on the query request so that the user terminal can display the transportation information, wherein the transportation information comprises the path data, the position data and the node information of the waybill.
9. An apparatus for displaying confidential information in segments, the apparatus comprising:
the determining module is used for determining path data according to waybill data of the waybill, wherein the path data comprises information of a plurality of transfer nodes of a transportation path of the waybill;
the generating module is used for generating an encryption surface sheet according to the path data and the waybill data, wherein the encryption surface sheet is coded data;
the verification module is used for verifying scanning equipment for scanning the encrypted bill in a first node, wherein the first node is a node with a subsequent node in any one of the plurality of transit nodes in the transportation path;
and the sending module is used for sending the logistics information of a second node to the scanning equipment when the scanning equipment is successfully verified so that the scanning equipment can display the logistics information, wherein the second node is a subsequent node of the first node.
10. An electronic device comprising a memory having stored therein program instructions and a processor that, when executed, performs the steps of the method of any of claims 1-8.
11. A readable storage medium having stored thereon computer program instructions for executing the steps of the method according to any one of claims 1 to 8 when executed by a processor.
CN202110640366.5A 2021-06-08 2021-06-08 Method, device, electronic equipment and storage medium for displaying confidential information in segments Active CN113282940B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110640366.5A CN113282940B (en) 2021-06-08 2021-06-08 Method, device, electronic equipment and storage medium for displaying confidential information in segments

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110640366.5A CN113282940B (en) 2021-06-08 2021-06-08 Method, device, electronic equipment and storage medium for displaying confidential information in segments

Publications (2)

Publication Number Publication Date
CN113282940A true CN113282940A (en) 2021-08-20
CN113282940B CN113282940B (en) 2022-09-09

Family

ID=77283803

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110640366.5A Active CN113282940B (en) 2021-06-08 2021-06-08 Method, device, electronic equipment and storage medium for displaying confidential information in segments

Country Status (1)

Country Link
CN (1) CN113282940B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117788020A (en) * 2024-02-26 2024-03-29 厦门鹭燚科技有限公司 Intelligent agriculture traceability management cloud platform based on Internet of things

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008197849A (en) * 2007-02-09 2008-08-28 Sg Holdings Co Ltd Delivery reception certification system
CN104657842A (en) * 2015-03-03 2015-05-27 付飞泉 Intelligent logistics signing method and system
CN105354693A (en) * 2015-11-04 2016-02-24 中南大学 Logistics industry-oriented system and method for cascade protection of user privacy information
CN107180328A (en) * 2017-06-27 2017-09-19 南京邮电大学 A kind of material-flow method based on QR Quick Response Codes
CN108038640A (en) * 2017-12-07 2018-05-15 北京奇安信科技有限公司 A kind of logistics delivering method and device based on encryption express waybill
CN109670562A (en) * 2018-12-19 2019-04-23 吉林省世晖科技有限公司 A kind of anti-fake, retrospect based on commodity, it is anti-exchange goods, anti-channel conflict management method
CN111784269A (en) * 2020-08-17 2020-10-16 包头轻工职业技术学院 Logistics transfer management system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008197849A (en) * 2007-02-09 2008-08-28 Sg Holdings Co Ltd Delivery reception certification system
CN104657842A (en) * 2015-03-03 2015-05-27 付飞泉 Intelligent logistics signing method and system
CN105354693A (en) * 2015-11-04 2016-02-24 中南大学 Logistics industry-oriented system and method for cascade protection of user privacy information
CN107180328A (en) * 2017-06-27 2017-09-19 南京邮电大学 A kind of material-flow method based on QR Quick Response Codes
CN108038640A (en) * 2017-12-07 2018-05-15 北京奇安信科技有限公司 A kind of logistics delivering method and device based on encryption express waybill
CN109670562A (en) * 2018-12-19 2019-04-23 吉林省世晖科技有限公司 A kind of anti-fake, retrospect based on commodity, it is anti-exchange goods, anti-channel conflict management method
CN111784269A (en) * 2020-08-17 2020-10-16 包头轻工职业技术学院 Logistics transfer management system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HAYOUNG OH 等: "A Key Mangement and Vulneralbe Area Detection for Secure Pervasive Environments", 《2008 THIRD INTERNATIONAL CONFERENCE ON CONVERGENCE AND HYBRID INFORMATION TECHNOLOGY》 *
文杰锋: "快递物流配送异常检测方法研究", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117788020A (en) * 2024-02-26 2024-03-29 厦门鹭燚科技有限公司 Intelligent agriculture traceability management cloud platform based on Internet of things

Also Published As

Publication number Publication date
CN113282940B (en) 2022-09-09

Similar Documents

Publication Publication Date Title
EP3262785B1 (en) Tracking unitization occurring in a supply chain
JP2020074513A (en) Cryptographic verification of source in supply chain
CN105354693A (en) Logistics industry-oriented system and method for cascade protection of user privacy information
CN201716765U (en) Wine counterfeiting tracing system based on two-dimensional bar codes
US20160173457A1 (en) Techniques for securing supply chain electronic transactions
US11418336B2 (en) Digital ledger for unique item IDs with ownership
CA3124167A1 (en) Methods and systems for preparing and performing an object authentication
US20130126619A1 (en) Method and system for certifying contact information
CN103703480A (en) Systems and methods for electronically signing for a delivered package
US20170270217A1 (en) ID Tag Authentication System and Method
CN104123624A (en) Confidential express method and system thereof
US10911242B2 (en) Authentication in distribution systems
CN101930557B (en) A kind of method and system of improving article delivery safety
US9836720B1 (en) Systems for secure tracking code generation, application, and verification
CN107085778A (en) A kind of logistical tracking systems and logistic track method
CN107451783A (en) Air materiel depot information management platform based on Chinese letter planar bar code technology
CN113282940B (en) Method, device, electronic equipment and storage medium for displaying confidential information in segments
CN104715386A (en) WeChat ID-based anti-fake method for achieving authentication of all bar codes
CN109359983B (en) Multi-code mutual correction method and system
CN103577996A (en) On-line verification method and system
Melgar et al. An alternative proposal of tracking products using digital signatures and QR codes
CN104794600A (en) Logistics transportation method
CN111080185A (en) Privacy protection express delivery and pickup system and method based on intelligent contract
Kapoor et al. RFID and information security in supply chains
CN104796379A (en) Two-dimensional code authentication method, two-dimensional code authentication platform and two-dimensional code authentication system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant