CN113283792A - Method, device and equipment for inquiring private information and storage medium - Google Patents

Method, device and equipment for inquiring private information and storage medium Download PDF

Info

Publication number
CN113283792A
CN113283792A CN202110654509.8A CN202110654509A CN113283792A CN 113283792 A CN113283792 A CN 113283792A CN 202110654509 A CN202110654509 A CN 202110654509A CN 113283792 A CN113283792 A CN 113283792A
Authority
CN
China
Prior art keywords
information
logistics server
logistics
privacy information
query
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110654509.8A
Other languages
Chinese (zh)
Other versions
CN113283792B (en
Inventor
不公告发明人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Xunmeng Information Technology Co Ltd
Original Assignee
Shanghai Xunmeng Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Xunmeng Information Technology Co Ltd filed Critical Shanghai Xunmeng Information Technology Co Ltd
Priority to CN202110654509.8A priority Critical patent/CN113283792B/en
Publication of CN113283792A publication Critical patent/CN113283792A/en
Application granted granted Critical
Publication of CN113283792B publication Critical patent/CN113283792B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06311Scheduling, planning or task assignment for a person or group
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0633Lists, e.g. purchase orders, compilation or processing
    • G06Q30/0635Processing of requisition or of purchase orders

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Computer Hardware Design (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Tourism & Hospitality (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Game Theory and Decision Science (AREA)
  • Educational Administration (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a method, a device, equipment and a storage medium for inquiring privacy information, wherein the method for inquiring the privacy information comprises the following steps: receiving a privacy information query request of a logistics server; judging whether the query limit of the logistics server is larger than zero or not, wherein the query limit is calculated based on the order number of the logistics server; if so, providing the queried privacy information to the logistics server based on the privacy information query request, and deducting the query limit of the logistics server; and if not, the queried privacy information is not provided for the logistics server. The method and the system limit the inquiry of the privacy information of the logistics platform, thereby reducing the probability of the courier revealing the information of the delivery user/the receiving user, ensuring that the courier can be in contact with the delivery user/the receiving user and further improving the logistics experience of the user.

Description

Method, device and equipment for inquiring private information and storage medium
Technical Field
The present invention relates to the field of computer applications, and in particular, to a method, an apparatus, a device, and a storage medium for querying private information.
Background
In the logistics transportation, during the package pickup stage and the package delivery stage, the courier may need to know the name and contact information of the delivery user/receiving user to communicate with the delivery pickup user. In order to reduce the probability of the information of the delivery user/the receiving user being disclosed by the courier, at present, the information of the delivery user/the receiving user sent to the logistics platform by the e-commerce platform or other platforms is encrypted, and the real information of the delivery user/the receiving user can be queried only when the information is allowed by the e-commerce platform or other platforms. However, without any restrictions on information inquiry, the privacy of the issuing/receiving user is easily revealed.
Therefore, how to limit the inquiry of the privacy information of the logistics platform is to reduce the probability that the courier reveals the information of the delivery user/the receiving user, and ensure that the courier can contact the delivery user/the receiving user, so as to improve the logistics experience of the user.
Disclosure of Invention
In order to overcome the defects of the related technologies, the invention provides a method, a device, equipment and a storage medium for querying the private information, so that the private information query of a logistics platform is limited, the probability that a courier reveals information of a delivery user/a receiving user is reduced, and the courier can be ensured to be in contact with the delivery user/the receiving user, so that the logistics experience of the user is improved.
According to an aspect of the present invention, there is provided a method for querying private information, including:
receiving a privacy information query request of a logistics server;
judging whether the query limit of the logistics server is larger than zero or not, wherein the query limit is calculated based on the order number of the logistics server;
if so, providing the queried privacy information to the logistics server based on the privacy information query request, and deducting the query limit of the logistics server;
and if not, the queried privacy information is not provided for the logistics server.
In some embodiments of the present invention, the query quota is calculated based on the order number per unit time of the logistics server.
In some embodiments of the present invention, the order count per unit time of the logistics server is calculated according to the following steps:
acquiring the amount of orders of the logistics server in a preset time period;
and calculating the order number of the logistics server in unit time based on the unit time contained in the preset time period, wherein the preset time period is greater than the unit time.
In some embodiments of the present invention, the query quota is updated periodically per the unit time.
In some embodiments of the present invention, if the query quota of the logistics server is not greater than zero, an authentication interface is provided to the logistics server, and if the logistics server passes the authentication through the authentication interface, the queried privacy information is provided to the server.
In some embodiments of the present invention, the privacy information query request includes a logistics order identifier, and the providing the queried privacy information to the logistics server based on the privacy information query request includes:
inquiring the privacy information related to the logistics order mark according to the logistics order mark of the privacy information inquiry request;
providing the queried privacy information to the logistics server.
In some embodiments of the present invention, the private information query request includes encrypted information of private information, and the providing the queried private information to the logistics server based on the private information query request includes:
inquiring the privacy information related to the encrypted information according to the encrypted information of the privacy information inquiry request;
providing the queried privacy information to the logistics server.
In some embodiments of the present invention, the private information query request includes encrypted information of private information, and the providing the queried private information to the logistics server based on the private information query request includes:
decrypting the encrypted information of the private information inquiry request to obtain private information;
providing the queried privacy information to the logistics server.
In some embodiments of the invention, the privacy information comprises:
receiving the name and/or mobile phone number of the user; and/or
The name and/or phone number of the sending user.
According to another aspect of the present invention, there is also provided an apparatus for querying private information, including:
the receiving module is configured to receive a privacy information inquiry request of the logistics server;
the judging module is configured to judge whether the inquiry limit of the logistics server is larger than zero or not, and the inquiry limit is calculated based on the order number of the logistics server;
the query module is configured to provide the queried privacy information to the logistics server based on the privacy information query request and deduct the query limit of the logistics server when the judgment module judges that the privacy information is positive;
if the judgment module judges that the private information is not the private information, the queried private information is not provided for the logistics server.
According to still another aspect of the present invention, there is also provided an electronic apparatus, including: a processor; a storage medium having stored thereon a computer program which, when executed by the processor, performs the steps as described above.
According to yet another aspect of the present invention, there is also provided a storage medium having stored thereon a computer program which, when executed by a processor, performs the steps as described above.
Compared with the prior art, the invention has the advantages that:
the invention limits the inquiry amount of the logistics server based on the order number of the logistics server, so that when the inquiry amount is not zero, the inquired privacy information can be provided for the logistics server; and when the inquiry quota is zero, the inquired privacy information is not provided for the logistics server. Therefore, by training the inquiry limit of the amount of orders, the inquiry of the privacy information of the logistics platform is limited, the probability that the express gives out the information of the delivery user/the receiving user is reduced, and meanwhile, the express can be ensured to be in contact with the delivery user/the receiving user, so that the logistics experience of the user is improved.
Drawings
The above and other features and advantages of the present invention will become more apparent by describing in detail exemplary embodiments thereof with reference to the attached drawings.
Fig. 1 shows a flowchart of a method of querying private information according to an embodiment of the present invention.
Fig. 2 shows a flowchart of calculating the amount of orders per unit time of the logistics server according to an embodiment of the invention.
Fig. 3 shows a flowchart for providing the queried privacy information to the logistics server based on the privacy information query request according to an embodiment of the invention.
Fig. 4 is a flowchart illustrating another method for providing the queried privacy information to the logistics server based on the privacy information query request according to an embodiment of the invention.
Fig. 5 is a flowchart illustrating a further method for providing the queried privacy information to the logistics server based on the privacy information query request according to an embodiment of the present invention.
Fig. 6 is a block diagram illustrating a private information querying apparatus according to an embodiment of the present invention.
Fig. 7 schematically illustrates a computer-readable storage medium in an exemplary embodiment of the invention.
Fig. 8 schematically illustrates an electronic device in an exemplary embodiment of the invention.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
Furthermore, the drawings are merely schematic illustrations of the invention and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus their repetitive description will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
The flow charts shown in the drawings are merely illustrative and do not necessarily include all of the steps. For example, some steps may be decomposed, and some steps may be combined or partially combined, so that the actual execution sequence may be changed according to the actual situation.
In each embodiment of the present invention, the query method for the private information provided by the present invention may be applied to an e-commerce platform or any platform that provides a third party with private information of a user to a logistics platform, so as to be able to complete a logistics process.
Fig. 1 shows a flowchart of a method of querying private information according to an embodiment of the present invention. The method for inquiring the privacy information comprises the following steps:
step S110: and receiving a privacy information inquiry request of the logistics server.
Specifically, the private information query request is used to request to query the private information of the user. In embodiments of the present invention, the privacy information of the user may include the name and/or the mobile phone number of the recipient user. The user's private information may include the sender's name and/or phone number. The private information of the user can also comprise the name and/or the mobile phone number of the receiving user and the name and/or the mobile phone number of the sending user. Therefore, the courier corresponding to the logistics server can contact with the user through the private information obtained through inquiry.
Specifically, the request for the private information query of the logistics server can be initiated by a courier (including one or more of a courier, a dispatcher, and any courier for the transit process). The courier can initiatively initiate a privacy information query request, so that the courier can conveniently contact with the user to perform related logistics communication such as collecting time, delivering place and the like. In some variations, the request for the private information query may also be automatically triggered based on the courier's operational information on the logistics package. For example, when the courier is located within a predetermined range of the address of the recipient/delivery user, it is thereby indicated that the courier is about to make a pickup/delivery of the recipient/delivery user, so that the privacy information query request can be automatically triggered. For another example, after a transit courier scans a logistics package to enter a transit station, and after a predetermined period of time, the logistics track state of the logistics package is not updated (leaves the transit station), which indicates that the logistics package stays in the transit station for a long time, and may need to be notified to a recipient user, so that a privacy information query request may also be automatically triggered. The present invention is not limited thereto, and other automatic triggers or courier actively triggering the private information query request are within the scope of the present invention.
Specifically, the logistics server in the embodiments of the present invention is a server, a server cluster, or a distributed server of the same logistics platform, and the present invention is not limited thereto.
Step S120: and judging whether the inquiry amount of the logistics server is larger than zero or not, wherein the inquiry amount is calculated based on the order number of the logistics server.
Specifically, the query quota is an integer greater than or equal to 0, and the negative number form of the query quota is not supported by the invention. Therefore, when the query limit is larger than 0, the logistics server can still query the privacy information of the user. When the inquiry amount is equal to 0, the logistics server does not inquire the amount of the privacy information of the user. Further, the calculation of the query limit can be further described with reference to fig. 2, which is not repeated herein.
If the determination in step S120 is yes, step S130 is executed: and providing the queried privacy information to the logistics server based on the privacy information query request, and deducting the query limit of the logistics server.
Specifically, when the step S120 determines that the logistics server is not subject to the limit inquiry, the privacy information to be inquired may be provided to the logistics server. And the logistics server deducts 1 from the inquiry amount every time the logistics server inquires and obtains the privacy information. In other words, when the logistics server queries the privacy information of the same user twice, the query limit is reduced by 2; when the logistics server queries the privacy information of the two users once, the query limit is reduced by 2.
Further, the steps of providing the information can be executed in sequence, so that whether the query quota is greater than 0 is judged during each query, and the condition that the query is wrong due to the fact that privacy information of n users (n is an integer greater than 1) is queried at the same time and the query quota is less than n is avoided. In some variations, the present invention may also support querying multiple users simultaneously, in which step S120 is equivalent to determining whether the query quota is greater than or equal to the number of users queried simultaneously, and when the determination is yes, may support querying the privacy information of multiple users simultaneously; when the judgment is no, the inquiry of the private information of part of the users can be provided only according to the inquiry amount based on the inquiry time, the inquiry priority (for example, the closer the state of the logistics package is to the delivery stage, the higher the inquiry priority), and the like. Therefore, the privacy information of the users corresponding to the privacy information inquiry requests can be provided for the privacy information inquiry requests with earlier inquiry time based on the inquiry limit; or based on the query priority, providing the privacy information of the user corresponding to the multiple privacy information query requests with higher query priority; for another example, the privacy information query requests may be sorted according to query time and query priority, and the privacy information of the user corresponding to the plurality of privacy information query requests sorted before may be provided according to the sorting order. The present invention can be implemented in many different ways, which are not described herein.
If the determination in step S120 is no, step S140 is executed: the queried privacy information is not provided to the logistics server.
Specifically, step S140 may further provide an indication information of rejecting the query to the logistics server, so that the logistics server can know that it is rejected for the query amount.
In some variations, if the query limit of the logistics server is not greater than zero, step S140 may further provide an authentication interface to the logistics server, and if the logistics server passes the authentication through the authentication interface, provide the queried privacy information to the server. Specifically, the step is used for providing relief for the logistics server when the courier is in an emergency state, needs to acquire the privacy information of the user to contact with the user, and the corresponding query limit of the logistics server is 0. Specifically, the authentication interface is used for performing identity authentication on the logistics server (or the courier through the logistics server), and meanwhile, judging whether the current transportation state of the logistics package of the user to be inquired belongs to an emergency state. And if the identity authentication of the logistics server (or the logistics server passes the courier) is passed and the current transportation state of the logistics package of the user to be inquired belongs to the emergency state, providing the privacy information of the user to the logistics server. Further, the determination of whether the current transportation status of the logistics package of the user to be queried belongs to the emergency status may be implemented by a pre-stored emergency status set, for example. The pre-stored set of emergency states may include a plurality of user-set emergency states, such as items within the logistics package being unavailable for shipment, a courier having arrived at the address of the recipient/dispatch user, and so forth. Therefore, whether the current transportation state of the logistics package of the user to be inquired belongs to the emergency state or not is judged through the matching of the current transportation state of the logistics package of the user to be inquired and the pre-stored emergency state set.
In a further embodiment, when the authentication interface is provided to the logistics server, it indicates that there are cases where other couriers request to query for private information multiple times. In this embodiment, after the authentication interface is provided to the logistics server (or after the number of times of providing the authentication interface to the logistics server reaches a predetermined threshold), the private information query alarm information is triggered, so that a platform executing the private information query method or a logistics platform counts the private information query request, and thus, whether the courier maliciously queries the user private information for multiple times is determined. In this embodiment, whether the courier maliciously inquires the user privacy information for multiple times or not can be judged by matching the behavior of the courier inquiring the user privacy information for multiple times with the non-malicious behavior set. Specifically, the set of non-malicious behaviors includes multiple queries of the user privacy information due to network/system congestion, multiple queries of the user privacy information due to multiple anomalies occurring in the logistics packages of the users, and the like, which is not limited in the present invention.
Further, the platform executing the private information query method can communicate with the logistics servers of the plurality of logistics platforms, so that the query limit of the plurality of logistics platforms can be maintained. In other words, the logistics server of each logistics platform has its corresponding query quota. When the method for inquiring the privacy information is carried out, the logistics platform of the logistics server can be firstly identified, so that the corresponding inquiry quota is obtained.
In the method for inquiring the privacy information, the inquiry amount of the logistics server is limited based on the order number of the logistics server, so that the inquired privacy information can be provided for the logistics server when the inquiry amount is not zero; and when the inquiry quota is zero, the inquired privacy information is not provided for the logistics server. Therefore, by training the inquiry limit of the amount of orders, the inquiry of the privacy information of the logistics platform is limited, the probability that the express gives out the information of the delivery user/the receiving user is reduced, and meanwhile, the express can be ensured to be in contact with the delivery user/the receiving user, so that the logistics experience of the user is improved.
Specifically, the query limit is calculated based on the order number per unit time of the logistics server. For example, the query amount may be equal to the daily amount of orders of the logistics server. In some variations, the query amount may be equal to within a predetermined error range of the daily amount of orders of the logistics server. The predetermined error may be learned from historical daily orders. Further, the order number per unit time of the logistics server may be the order number per unit time of the logistics platform where the logistics server is located. In some variations, a plurality of logistics servers of the logistics platform may be configured to manage a plurality of areas, and thus, the query limit may also be maintained for each logistics server, and thus, the order number per unit time of the logistics server may also be the order number per unit time of the area managed by the logistics server. The invention is not so limited.
Referring next to fig. 2, fig. 2 shows a flowchart of calculating the amount of orders per unit time of the logistics server according to an embodiment of the present invention. Fig. 2 shows the following steps together:
step S101: acquiring the amount of orders of the logistics server in a preset time period.
Specifically, the predetermined period of time may be set as needed. The predetermined time period may be set to, for example, one week, two weeks, one month, etc., and the present invention is not limited thereto. The predetermined period of time is greater than the unit time.
Step S102: and calculating the amount of orders per unit time of the logistics server based on the unit time contained in the predetermined time period.
Thus, the amount of orders per unit time of the distribution server can be calculated from the number of units time included in a predetermined period of time. For example, if the order number of the logistics server in the predetermined time period is X, and the number of the units of time included in the predetermined time period is X, the order number of the logistics server in the unit of time is X/X.
Further, the query quota may be updated periodically per the unit time. Taking unit time as one day as an example, when the logistics server inquires the privacy information of the user on the y day, after deducting the inquiry amount, on the y +1 day, the inquiry amount is recovered to the value before deducting. In some variations, the query quota may be updated by recalculating the query quota according to step S101 and step S102 on the y +1 th day. Therefore, the influence on normal private information query of the logistics server caused by the fact that the query limit is not updated is avoided. Specifically, the calculated private information query limit may be stored in a cache for updating. Further, the above steps S101 and S102 may be performed by way of an offline big data task.
Referring now to fig. 3, fig. 3 is a flow chart illustrating a process of providing the queried privacy information to the logistics server based on the privacy information query request according to an embodiment of the present invention. In this embodiment, the private information query request includes a logistics order identifier, and thus, the provision of the private information may be implemented by the following steps:
step S131: and inquiring the privacy information related to the logistics order mark according to the logistics order mark of the privacy information inquiry request.
Step S132: providing the queried privacy information to the logistics server.
Specifically, in this embodiment, the association relationship between the logistics order identifier and the privacy information may be stored in advance, so that the privacy information may be quickly queried according to the logistics order identifier included in the privacy information query request, so as to be provided to the logistics server.
Referring now to fig. 4, fig. 4 is a flow chart illustrating another method for providing queried privacy information to the logistics server based on the privacy information query request according to an embodiment of the present invention. In this embodiment, the private information query request includes encrypted information of the private information, and thus, the provision of the private information may be implemented by:
step S133: and inquiring the privacy information related to the encrypted information according to the encrypted information of the privacy information inquiry request.
Step S134: providing the queried privacy information to the logistics server.
Specifically, in this embodiment, the association relationship between the encrypted information of the private information and the private information may be stored in advance, so that the private information may be quickly queried according to the encrypted information included in the private information query request, so as to be provided to the logistics server.
Referring now to fig. 5, fig. 5 is a flow chart illustrating a further method for providing the queried privacy information to the logistics server based on the privacy information query request according to an embodiment of the present invention. In this embodiment, the private information query request includes encrypted information of the private information, and thus, the provision of the private information may be implemented by:
step S135: and decrypting the encrypted information of the private information inquiry request to obtain the private information.
Step S136: providing the queried privacy information to the logistics server.
Specifically, in this embodiment, it is not necessary to store the association relationship between the privacy information and the identification information in advance, so that the privacy information is obtained by decryption according to the encrypted information of the privacy information and provided to the logistics server.
The above are merely a plurality of specific implementation manners of the method for querying the private information according to the present invention, and each implementation manner may be implemented independently or in combination, and the present invention is not limited thereto. Furthermore, the flow charts of the present invention are merely schematic, the execution sequence between the steps is not limited thereto, and the steps can be split, combined, exchanged sequentially, or executed synchronously or asynchronously in other ways within the protection scope of the present invention.
Referring now to fig. 6, fig. 6 is a block diagram illustrating a private information querying device according to an embodiment of the present invention. The apparatus 200 for querying privacy information comprises a receiving module 210, a determining module 220 and a querying module 230.
The receiving module 210 is configured to receive a privacy information query request of the logistics server;
the judging module 220 is configured to judge whether the query limit of the logistics server is greater than zero, wherein the query limit is calculated based on the order number of the logistics server;
the query module 230 is configured to provide the queried privacy information to the logistics server based on the privacy information query request and deduct the query limit of the logistics server when the determination module 220 determines that the privacy information is positive;
if the judgment module judges that 220 is no, the queried privacy information is not provided for the logistics server.
In the privacy information query device according to the exemplary embodiment of the present invention, the query limit of the logistics server is limited based on the order number of the logistics server, so that the queried privacy information can be provided to the logistics server when the query limit is not zero; and when the inquiry quota is zero, the inquired privacy information is not provided for the logistics server. Therefore, by training the inquiry limit of the amount of orders, the inquiry of the privacy information of the logistics platform is limited, the probability that the express gives out the information of the delivery user/the receiving user is reduced, and meanwhile, the express can be ensured to be in contact with the delivery user/the receiving user, so that the logistics experience of the user is improved.
Fig. 6 is a schematic diagram of the query device 200 for private information provided by the present invention, and the splitting, merging, and adding of modules are within the scope of the present invention without departing from the concept of the present invention. The device 200 for querying private information provided by the present invention can be implemented by software, hardware, firmware, plug-in and any combination thereof, which is not limited by the present invention.
In an exemplary embodiment of the present invention, a computer-readable storage medium is further provided, on which a computer program is stored, which when executed by, for example, a processor, may implement the steps of the method for querying the private information described in any one of the above embodiments. In some possible embodiments, the aspects of the present invention may also be implemented in the form of a program product, which includes program code for causing a terminal device to perform the steps according to various exemplary embodiments of the present invention described in the above-mentioned query method for private information section of this specification, when the program product is run on the terminal device.
Referring to fig. 7, a program product 700 for implementing the above method according to an embodiment of the present invention is described, which may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a terminal device, such as a personal computer. However, the program product of the present invention is not limited in this regard and, in the present document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The computer readable storage medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable storage medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the tenant computing device, partly on the tenant device, as a stand-alone software package, partly on the tenant computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of remote computing devices, the remote computing devices may be connected to the tenant computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
In an exemplary embodiment of the invention, there is also provided an electronic device that may include a processor and a memory for storing executable instructions of the processor. Wherein the processor is configured to execute the steps of the method for querying the private information in any one of the above embodiments via executing the executable instructions.
As will be appreciated by one skilled in the art, aspects of the present invention may be embodied as a system, method or program product. Thus, various aspects of the invention may be embodied in the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, microcode, etc.) or an embodiment combining hardware and software aspects that may all generally be referred to herein as a "circuit," module "or" system.
An electronic device 500 according to this embodiment of the invention is described below with reference to fig. 8. The electronic device 500 shown in fig. 8 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present invention.
As shown in fig. 8, the electronic device 500 is embodied in the form of a general purpose computing device. The components of the electronic device 500 may include, but are not limited to: at least one processing unit 510, at least one memory unit 520, a bus 530 that couples various system components including the memory unit 520 and the processing unit 510, a display unit 540, and the like.
Wherein the storage unit stores program code, which is executable by the processing unit 510, to cause the processing unit 510 to perform the steps according to various exemplary embodiments of the present invention described in the above-mentioned query method section of the privacy information of this specification. For example, the processing unit 510 may perform the steps as shown in any one or more of fig. 1-5.
The memory unit 520 may include a readable medium in the form of a volatile memory unit, such as a random access memory unit (RAM)5201 and/or a cache memory unit 5202, and may further include a read only memory unit (ROM) 5203.
The memory unit 520 may also include a program/utility 5204 having a set (at least one) of program modules 5205, such program modules 5205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 530 may be one or more of any of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 500 may also communicate with one or more external devices 600 (e.g., keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a tenant to interact with the electronic device 500, and/or with any devices (e.g., router, modem, etc.) that enable the electronic device 500 to communicate with one or more other computing devices. Such communication may be through input/output (I/O) interfaces 550. Also, the electronic device 500 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN) and/or a public network, such as the Internet) via the network adapter 560. The network adapter 560 may communicate with other modules of the electronic device 500 via the bus 530. It should be appreciated that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the electronic device 500, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiment of the present invention may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, or a network device, etc.) to execute the above-mentioned method for querying the private information according to the embodiment of the present invention.
Compared with the prior art, the invention has the advantages that:
the invention limits the inquiry amount of the logistics server based on the order number of the logistics server, so that when the inquiry amount is not zero, the inquired privacy information can be provided for the logistics server; and when the inquiry quota is zero, the inquired privacy information is not provided for the logistics server. Therefore, by training the inquiry limit of the amount of orders, the inquiry of the privacy information of the logistics platform is limited, the probability that the express gives out the information of the delivery user/the receiving user is reduced, and meanwhile, the express can be ensured to be in contact with the delivery user/the receiving user, so that the logistics experience of the user is improved.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.

Claims (12)

1. A method for querying private information, comprising:
receiving a privacy information query request of a logistics server;
judging whether the query limit of the logistics server is larger than zero or not, wherein the query limit is calculated based on the order number of the logistics server;
if so, providing the queried privacy information to the logistics server based on the privacy information query request, and deducting the query limit of the logistics server;
and if not, the queried privacy information is not provided for the logistics server.
2. The method for inquiring privacy information according to claim 1, wherein the inquiry amount is calculated based on the number of orders per unit time of the distribution server.
3. The method for querying private information according to claim 2, wherein the order count per unit time of the logistics server is calculated according to the following steps:
acquiring the amount of orders of the logistics server in a preset time period;
and calculating the order number of the logistics server in unit time based on the unit time contained in the preset time period, wherein the preset time period is greater than the unit time.
4. The method for querying privacy information as claimed in claim 2, wherein the query quota is updated periodically per unit time.
5. The method for querying the privacy information of claim 1, wherein if the query quota of the logistics server is not greater than zero, an authentication interface is provided to the logistics server, and if the logistics server passes the authentication through the authentication interface, the queried privacy information is provided to the server.
6. The method for querying the privacy information according to claim 1, wherein the privacy information query request includes a logistics order identifier, and the providing the queried privacy information to the logistics server based on the privacy information query request includes:
inquiring the privacy information related to the logistics order mark according to the logistics order mark of the privacy information inquiry request;
providing the queried privacy information to the logistics server.
7. The method for querying the private information according to claim 1, wherein the private information query request includes encrypted information of the private information, and the providing the queried private information to the logistics server based on the private information query request includes:
inquiring the privacy information related to the encrypted information according to the encrypted information of the privacy information inquiry request;
providing the queried privacy information to the logistics server.
8. The method for querying the private information according to claim 1, wherein the private information query request includes encrypted information of the private information, and the providing the queried private information to the logistics server based on the private information query request includes:
decrypting the encrypted information of the private information inquiry request to obtain private information;
providing the queried privacy information to the logistics server.
9. The method for querying the private information according to claim 1, wherein the private information includes:
receiving the name and/or mobile phone number of the user; and/or
The name and/or phone number of the sending user.
10. An apparatus for querying private information, comprising:
the receiving module is configured to receive a privacy information inquiry request of the logistics server;
the judging module is configured to judge whether the inquiry limit of the logistics server is larger than zero or not, and the inquiry limit is calculated based on the order number of the logistics server;
the query module is configured to provide the queried privacy information to the logistics server based on the privacy information query request and deduct the query limit of the logistics server when the judgment module judges that the privacy information is positive;
if the judgment module judges that the private information is not the private information, the queried private information is not provided for the logistics server.
11. An electronic device, characterized in that the electronic device comprises:
a processor;
a memory having stored thereon a computer program that, when executed by the processor, performs:
a method of querying private information according to any one of claims 1 to 9.
12. A storage medium having a computer program stored thereon, the computer program when executed by a processor performing:
a method of querying private information according to any one of claims 1 to 9.
CN202110654509.8A 2021-06-11 2021-06-11 Method, device, equipment and storage medium for inquiring privacy information Active CN113283792B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110654509.8A CN113283792B (en) 2021-06-11 2021-06-11 Method, device, equipment and storage medium for inquiring privacy information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110654509.8A CN113283792B (en) 2021-06-11 2021-06-11 Method, device, equipment and storage medium for inquiring privacy information

Publications (2)

Publication Number Publication Date
CN113283792A true CN113283792A (en) 2021-08-20
CN113283792B CN113283792B (en) 2024-05-28

Family

ID=77284417

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110654509.8A Active CN113283792B (en) 2021-06-11 2021-06-11 Method, device, equipment and storage medium for inquiring privacy information

Country Status (1)

Country Link
CN (1) CN113283792B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113297598A (en) * 2021-06-11 2021-08-24 上海寻梦信息技术有限公司 Express cabinet service end point burying method, device, equipment and storage medium

Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080008912A (en) * 2006-07-21 2008-01-24 (주)리얼모바일 System, apparatus and method for providing an individual information by one click using the mobile terminal
CN103516690A (en) * 2012-06-26 2014-01-15 阿里巴巴集团控股有限公司 Service processing state information query method and apparatus thereof
WO2016173445A1 (en) * 2015-04-30 2016-11-03 阿里巴巴集团控股有限公司 Method and system for processing stock information of commodity objects
CN106528636A (en) * 2016-10-12 2017-03-22 烟台智本知识产权运营管理有限公司 Express number query system and method
CN106897850A (en) * 2016-09-21 2017-06-27 摩瑞尔电器(昆山)有限公司 System of real name commodities-circulation information management and system
CN108090723A (en) * 2017-12-14 2018-05-29 吉林大学 The express delivery management method and system of a kind of anti-information leakage
CN108898345A (en) * 2018-07-05 2018-11-27 北京智行者科技有限公司 One kind sending operational method with charge free
CN109214197A (en) * 2018-08-14 2019-01-15 上海点融信息科技有限责任公司 The method, apparatus and storage medium of private data are handled based on block chain
CN109450633A (en) * 2018-09-25 2019-03-08 平安科技(深圳)有限公司 Information encrypts sending method and device, electronic equipment, storage medium
CN109902195A (en) * 2019-01-31 2019-06-18 深圳市丰巢科技有限公司 Monitoring image querying method, device, equipment and medium
CN109947855A (en) * 2019-04-03 2019-06-28 上海中商网络股份有限公司 Data synchronizing processing method, device, server and storage medium
CN110570150A (en) * 2019-09-09 2019-12-13 杭州极客科技有限公司 Express dispatch processing method, device, equipment and medium
CN110874700A (en) * 2018-09-03 2020-03-10 菜鸟智能物流控股有限公司 Logistics order matching method and device and electronic equipment
CN111125138A (en) * 2019-12-26 2020-05-08 深圳前海环融联易信息科技服务有限公司 Method, device, computer equipment and storage medium for polling data
CN111177213A (en) * 2019-12-16 2020-05-19 北京淇瑀信息科技有限公司 Privacy cluster self-service query platform and method and electronic equipment
CN111241131A (en) * 2020-01-08 2020-06-05 政采云有限公司 Data query method, device, equipment and computer readable storage medium
CN111352952A (en) * 2018-12-05 2020-06-30 深圳中利汇信息技术有限公司 Information query method, server and computer readable storage medium
US10783507B1 (en) * 2019-07-03 2020-09-22 Spellbound Development Group, Inc. Consumables dispensing system and method
CN111815381A (en) * 2019-04-11 2020-10-23 北京京东尚科信息技术有限公司 Information generation method and device
CN112104687A (en) * 2020-05-07 2020-12-18 上海寻梦信息技术有限公司 Logistics routing service monitoring method and device, electronic equipment and storage medium
CN112559819A (en) * 2020-12-16 2021-03-26 深圳市德邦物流有限公司 Logistics information query method and device, electronic equipment and storage medium
CN112861167A (en) * 2019-11-26 2021-05-28 中国电信股份有限公司 Privacy information protection method and device, information protection platform and system

Patent Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080008912A (en) * 2006-07-21 2008-01-24 (주)리얼모바일 System, apparatus and method for providing an individual information by one click using the mobile terminal
CN103516690A (en) * 2012-06-26 2014-01-15 阿里巴巴集团控股有限公司 Service processing state information query method and apparatus thereof
WO2016173445A1 (en) * 2015-04-30 2016-11-03 阿里巴巴集团控股有限公司 Method and system for processing stock information of commodity objects
CN106897850A (en) * 2016-09-21 2017-06-27 摩瑞尔电器(昆山)有限公司 System of real name commodities-circulation information management and system
CN106528636A (en) * 2016-10-12 2017-03-22 烟台智本知识产权运营管理有限公司 Express number query system and method
CN108090723A (en) * 2017-12-14 2018-05-29 吉林大学 The express delivery management method and system of a kind of anti-information leakage
CN108898345A (en) * 2018-07-05 2018-11-27 北京智行者科技有限公司 One kind sending operational method with charge free
CN109214197A (en) * 2018-08-14 2019-01-15 上海点融信息科技有限责任公司 The method, apparatus and storage medium of private data are handled based on block chain
CN110874700A (en) * 2018-09-03 2020-03-10 菜鸟智能物流控股有限公司 Logistics order matching method and device and electronic equipment
CN109450633A (en) * 2018-09-25 2019-03-08 平安科技(深圳)有限公司 Information encrypts sending method and device, electronic equipment, storage medium
CN111352952A (en) * 2018-12-05 2020-06-30 深圳中利汇信息技术有限公司 Information query method, server and computer readable storage medium
CN109902195A (en) * 2019-01-31 2019-06-18 深圳市丰巢科技有限公司 Monitoring image querying method, device, equipment and medium
CN109947855A (en) * 2019-04-03 2019-06-28 上海中商网络股份有限公司 Data synchronizing processing method, device, server and storage medium
CN111815381A (en) * 2019-04-11 2020-10-23 北京京东尚科信息技术有限公司 Information generation method and device
US10783507B1 (en) * 2019-07-03 2020-09-22 Spellbound Development Group, Inc. Consumables dispensing system and method
CN110570150A (en) * 2019-09-09 2019-12-13 杭州极客科技有限公司 Express dispatch processing method, device, equipment and medium
CN112861167A (en) * 2019-11-26 2021-05-28 中国电信股份有限公司 Privacy information protection method and device, information protection platform and system
CN111177213A (en) * 2019-12-16 2020-05-19 北京淇瑀信息科技有限公司 Privacy cluster self-service query platform and method and electronic equipment
CN111125138A (en) * 2019-12-26 2020-05-08 深圳前海环融联易信息科技服务有限公司 Method, device, computer equipment and storage medium for polling data
CN111241131A (en) * 2020-01-08 2020-06-05 政采云有限公司 Data query method, device, equipment and computer readable storage medium
CN112104687A (en) * 2020-05-07 2020-12-18 上海寻梦信息技术有限公司 Logistics routing service monitoring method and device, electronic equipment and storage medium
CN112559819A (en) * 2020-12-16 2021-03-26 深圳市德邦物流有限公司 Logistics information query method and device, electronic equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
倪巍伟;陈萧;: "保护位置隐私近邻查询中隐私偏好问题研究", 软件学报, no. 07, 17 March 2016 (2016-03-17) *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113297598A (en) * 2021-06-11 2021-08-24 上海寻梦信息技术有限公司 Express cabinet service end point burying method, device, equipment and storage medium
CN113297598B (en) * 2021-06-11 2024-05-28 上海寻梦信息技术有限公司 Method, device, equipment and storage medium for embedding points at service end of express cabinet

Also Published As

Publication number Publication date
CN113283792B (en) 2024-05-28

Similar Documents

Publication Publication Date Title
CN109450772B (en) Message sending method, server and computer readable storage medium
CN108256721B (en) Task scheduling method, terminal device and medium
US11681757B2 (en) Similar email spam detection
CN109152061B (en) Channel allocation method, device, server and storage medium
CN107634899B (en) Queuing method, device, server and storage medium based on chat group
CN110599277A (en) Inventory deduction method and device
CN113283792B (en) Method, device, equipment and storage medium for inquiring privacy information
CN112288362B (en) Parcel re-delivery method, parcel delivery method and related equipment
CN107579990A (en) Measure of managing contract and server
CN106921557B (en) Mail sending method and equipment
CN109391658B (en) Account data synchronization method and equipment, storage medium and terminal thereof
CN113723942A (en) Aggregated payment method, device, equipment and storage medium
CN111311146B (en) Information transmission method and system, communication system, computer readable storage medium
CN111861302A (en) Logistics order changing processing method and device, electronic equipment and storage medium
CN107679871B (en) List management method, device, system and computer readable storage medium
US20220237976A1 (en) Method and system for access to a secured building
US10936968B2 (en) Ticket routing
CN111045725A (en) Control method, device and storage medium of code management system
CN115982241A (en) Data processing method and device, electronic equipment and computer readable medium
CN113762674B (en) Order distribution method and device
CN114202210A (en) Task allocation method and device
CN116861397A (en) Request processing method, device, electronic equipment and computer readable medium
CN113780923A (en) Method and device for sending piece, electronic equipment and medium
EP3040920A1 (en) Ad-hoc special delivery services in a delivery network
CN116051130B (en) Method, device, equipment and storage medium for identifying cutting behavior of multi-tenant platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant