CN113283792B - Method, device, equipment and storage medium for inquiring privacy information - Google Patents

Method, device, equipment and storage medium for inquiring privacy information Download PDF

Info

Publication number
CN113283792B
CN113283792B CN202110654509.8A CN202110654509A CN113283792B CN 113283792 B CN113283792 B CN 113283792B CN 202110654509 A CN202110654509 A CN 202110654509A CN 113283792 B CN113283792 B CN 113283792B
Authority
CN
China
Prior art keywords
information
logistics server
logistics
private information
privacy information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110654509.8A
Other languages
Chinese (zh)
Other versions
CN113283792A (en
Inventor
请求不公布姓名
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Xunmeng Information Technology Co Ltd
Original Assignee
Shanghai Xunmeng Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Xunmeng Information Technology Co Ltd filed Critical Shanghai Xunmeng Information Technology Co Ltd
Priority to CN202110654509.8A priority Critical patent/CN113283792B/en
Publication of CN113283792A publication Critical patent/CN113283792A/en
Application granted granted Critical
Publication of CN113283792B publication Critical patent/CN113283792B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06311Scheduling, planning or task assignment for a person or group
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0633Lists, e.g. purchase orders, compilation or processing
    • G06Q30/0635Processing of requisition or of purchase orders

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Human Resources & Organizations (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Computer Hardware Design (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Tourism & Hospitality (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Game Theory and Decision Science (AREA)
  • Educational Administration (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a method, a device, equipment and a storage medium for inquiring private information, wherein the method for inquiring the private information comprises the following steps: receiving a privacy information inquiry request of a logistics server; judging whether the query limit of the logistics server is greater than zero or not, wherein the query limit is calculated based on the order number of the logistics server; if yes, providing the inquired privacy information to the logistics server based on the privacy information inquiry request, and deducting the inquiry limit of the logistics server; if not, the queried privacy information is not provided to the logistics server. The invention limits the privacy information inquiry of the logistics platform, thereby reducing the probability of revealing the information of the delivery user/the receiving user by the courier, ensuring that the courier can be contacted with the delivery user/the receiving user, and improving the logistics experience of the user.

Description

Method, device, equipment and storage medium for inquiring privacy information
Technical Field
The present invention relates to the field of computer applications, and in particular, to a method, an apparatus, a device, and a storage medium for querying private information.
Background
In the logistics transportation, the package pickup stage and the package delivery stage, the courier may need to know the names and the contact ways of the sender/receiver to perform the communication related to the package pickup. In order to reduce the probability of the express delivery person revealing the information of the delivery user/delivery user, at present, the information of the delivery user/delivery user issued to the logistics platform by the e-commerce platform or other platforms is encrypted information, and the information of the actual delivery user/delivery user can be queried only through permission of the e-commerce platform or other platforms. However, without any restrictions on information inquiry, the privacy of the sender/receiver is easily compromised.
Therefore, how to limit the privacy information inquiry of the logistics platform, so that the probability of revealing the information of the delivery user/the receiving user by the courier is reduced, and meanwhile, the courier is ensured to be contacted with the delivery user/the receiving user, so that the logistics experience of the user is improved, and the technical problem to be solved in the field is urgent.
Disclosure of Invention
In order to overcome the defects of the related art, the invention provides a method, a device, equipment and a storage medium for inquiring private information, which are used for limiting the inquiry of the private information of a logistics platform, so that the probability of revealing the information of a delivery user/a receiving user by an express delivery person is reduced, and the express delivery person can be contacted with the delivery user/the receiving user, thereby improving the logistics experience of the user.
According to one aspect of the present invention, there is provided a method for querying private information, including:
receiving a privacy information inquiry request of a logistics server;
Judging whether the query limit of the logistics server is greater than zero or not, wherein the query limit is calculated based on the order number of the logistics server;
If yes, providing the inquired privacy information to the logistics server based on the privacy information inquiry request, and deducting the inquiry limit of the logistics server;
if not, the queried privacy information is not provided to the logistics server.
In some embodiments of the invention, the query credit is calculated based on the number of orders per unit time of the logistics server.
In some embodiments of the invention, the order count per unit time of the logistics server is calculated according to the following steps:
Acquiring the order number of the logistics server in a preset time period;
And calculating the order number of the logistics server in unit time based on the unit time contained in the preset time period, wherein the preset time period is larger than the unit time.
In some embodiments of the invention, the query credit is periodically updated in the unit time.
In some embodiments of the present invention, if the query credit of the logistics server is not greater than zero, an authentication interface is provided to the logistics server, and if the logistics server passes the authentication through the authentication interface, the queried privacy information is provided to the server.
In some embodiments of the present invention, the private information query request includes a logistics order identification, and the providing the queried private information to the logistics server based on the private information query request includes:
inquiring the privacy information associated with the logistics order identification according to the logistics order identification of the privacy information inquiry request;
And providing the queried private information to the logistics server.
In some embodiments of the present invention, the private information query request includes encrypted information of private information, and the providing the queried private information to the logistics server based on the private information query request includes:
inquiring the privacy information associated with the encryption information according to the encryption information of the privacy information inquiry request;
And providing the queried private information to the logistics server.
In some embodiments of the present invention, the private information query request includes encrypted information of private information, and the providing the queried private information to the logistics server based on the private information query request includes:
decrypting the encrypted information of the privacy information inquiry request to obtain privacy information;
And providing the queried private information to the logistics server.
In some embodiments of the invention, the privacy information comprises:
the name and/or the mobile phone number of the receiving user; and/or
The name and/or phone number of the sender user.
According to still another aspect of the present invention, there is also provided a device for querying private information, including:
The receiving module is configured to receive a privacy information inquiry request of the logistics server;
The judging module is configured to judge whether the query limit of the logistics server is larger than zero or not, wherein the query limit is calculated based on the order number of the logistics server;
The inquiring module is configured to provide the inquired privacy information to the logistics server based on the privacy information inquiring request and deduct the inquiring limit of the logistics server when the judging module judges that the privacy information inquiring request is yes;
And if the judgment module judges that the user is not in the private information, the inquired private information is not provided for the logistics server.
According to still another aspect of the present invention, there is also provided an electronic apparatus including: a processor; a storage medium having stored thereon a computer program which, when executed by the processor, performs the steps as described above.
According to a further aspect of the present invention there is also provided a storage medium having stored thereon a computer program which, when executed by a processor, performs the steps as described above.
Compared with the prior art, the invention has the advantages that:
According to the invention, the query limit of the logistics server is limited based on the order number of the logistics server, so that the queried privacy information can be provided for the logistics server when the query limit is not zero; and when the query limit is zero, the queried privacy information is not provided to the logistics server. Therefore, the privacy information inquiry of the logistics platform is limited through the inquiry limit of the aggregate number of orders, the probability of revealing the information of the delivery user/the receiving user by the courier is reduced, and meanwhile, the courier is ensured to be contacted with the delivery user/the receiving user, so that the logistics experience of the user is improved.
Drawings
The above and other features and advantages of the present invention will become more apparent by describing in detail exemplary embodiments thereof with reference to the attached drawings.
Fig. 1 shows a flowchart of a method of querying private information according to an embodiment of the present invention.
Fig. 2 shows a flowchart for calculating the amount of orders per unit time of the logistics server according to an embodiment of the present invention.
Fig. 3 shows a flowchart for providing queried private information to the logistics server based on the private information query request according to an embodiment of the present invention.
Fig. 4 shows another flow chart for providing queried private information to the logistics server based on the private information query request according to an embodiment of the present invention.
Fig. 5 shows a flowchart of providing queried private information to the logistics server based on the private information query request according to an embodiment of the present invention.
Fig. 6 shows a block diagram of a device for querying private information according to an embodiment of the present invention.
Fig. 7 schematically illustrates a computer-readable storage medium according to an exemplary embodiment of the present invention.
Fig. 8 schematically illustrates an electronic device according to an exemplary embodiment of the invention.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. However, the exemplary embodiments may be embodied in many forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of the example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
Furthermore, the drawings are merely schematic illustrations of the present invention and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus a repetitive description thereof will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in software or in one or more hardware modules or integrated circuits or in different networks and/or processor devices and/or microcontroller devices.
The flow diagrams depicted in the figures are exemplary only and not necessarily all steps are included. For example, some steps may be decomposed, and some steps may be combined or partially combined, so that the order of actual execution may be changed according to actual situations.
In various embodiments of the present invention, the method for querying privacy information provided in the present invention may be applied to a platform where an e-commerce platform or any third party provides privacy information of a user to a logistics platform, so as to complete a logistics process, but the application scenario of the present invention is not limited thereto and will not be repeated herein.
Fig. 1 shows a flowchart of a method of querying private information according to an embodiment of the present invention. The query method of the privacy information comprises the following steps:
step S110: and receiving a privacy information inquiry request of the logistics server.
Specifically, the privacy information inquiry request is for requesting to inquire the privacy information of the user. In embodiments of the present invention, the privacy information of the user may include the name and/or cell phone number of the recipient user. The privacy information of the user may include the name and/or cell phone number of the sender user. The privacy information of the user may also include the name and/or cell phone number of the recipient user and the name and/or cell phone number of the sender user. Therefore, the courier corresponding to the logistics server can be conveniently contacted with the user through the privacy information obtained through inquiry.
Specifically, the request for querying the privacy information of the logistics server can be initiated by the courier (including one or more of the courier, the dispatcher, and any courier of the transfer process). The courier can actively initiate the privacy information inquiry request, so that the courier can be contacted with the user to conduct related logistics communication such as collecting time, sending place and the like. In some variations, the privacy information query request may also be automatically triggered based on the operation information of the courier on the logistics package. For example, when the courier is located within a predetermined range of the address of the receiving user/sending user, it is indicated that the courier is about to pick up/send the receiving user/sending user, so that the privacy information query request can be automatically triggered. For another example, after the transfer courier scans the logistic package and enters the transfer station, after a predetermined period of time, the logistic track state of the logistic package is not updated (leaves the transfer station), which indicates that the logistic package stays in the transfer station for a long time, and the receiving user may need to be notified, so that the privacy information inquiry request can be automatically triggered. The invention is not limited thereto, and other automatic triggering or active triggering of the request for inquiring the private information by the courier are all within the scope of the invention.
Specifically, the logistics server in each embodiment of the present invention is one server, a server cluster, or a distributed server of the same logistics platform, and the present invention is not limited thereto.
Step S120: and judging whether the query limit of the logistics server is larger than zero or not, wherein the query limit is calculated based on the order number of the logistics server.
Specifically, the query limit is an integer greater than or equal to 0, and the invention may not support the negative number form of the query limit. Thus, when the query credit is greater than 0, the logistics server can still query the privacy information of the user. When the query credit is equal to 0, it means that the logistics server has not queried the credit of the user privacy information. Further, the calculation of the query credit may be further described in conjunction with fig. 2, which is not described herein.
If the determination in step S120 is yes, step S130 is executed: and providing the inquired privacy information for the logistics server based on the privacy information inquiry request, and deducting the inquiry limit of the logistics server.
Specifically, when step S120 determines that the logistics server is authorized by the query credit, the privacy information to be queried may be provided to the logistics server. And if the logistics server inquires and obtains the privacy information once, the inquiry limit is deducted by 1. In other words, when the logistics server queries the privacy information of the same user twice, the query limit is deducted by 2; when the logistics server inquires the privacy information of two users once respectively, the inquiry limit is reduced by 2.
Further, the step of providing information may be sequentially performed, so that it is determined whether the query limit is greater than 0 during each query, and the situation that n users (n is an integer greater than 1) are queried for privacy information at the same time and the query limit is less than n, resulting in query errors is avoided. In some variations, the present invention may also support simultaneous inquiry of multiple users, in which step S120 is equivalent to determining whether the inquiry limit is greater than or equal to the number of users that are simultaneously inquired, and when the inquiry limit is greater than or equal to the number of users that are simultaneously inquired, the inquiry of privacy information of multiple users may be simultaneously supported; when the judgment is no, the query of the privacy information of a part of the users can be provided only according to the query limit based on the query time, the query priority (for example, the closer the state of the logistics package is to the dispatch stage, the higher the query priority), and the like. Therefore, based on the query limit, for a plurality of privacy information query requests with earlier query time, the privacy information of the users corresponding to the plurality of privacy information query requests can be provided; or based on the query priority, providing the privacy information of the user corresponding to the plurality of privacy information query requests with higher query priority; for another example, the privacy information inquiry requests may be ranked by combining the inquiry time and the inquiry priority, and the privacy information of the users corresponding to the plurality of the privacy information inquiry requests ranked before may be provided according to the ranking order. The present invention may implement more variations, and will not be described in detail herein.
If the step S120 is negative, step S140 is executed: the queried private information is not provided to the logistics server.
Specifically, step S140 may further provide the indication information for rejecting the query to the logistics server, so that the logistics server can learn that the logistics server is rejected for the query due to the query allowance.
In some variations, if the query credit of the logistics server is not greater than zero, step S140 may further provide an authentication interface to the logistics server, and if the logistics server passes the authentication through the authentication interface, the queried privacy information is provided to the server. Specifically, the step is used for providing the relief step for the logistics server when the courier is in an emergency state, the user privacy information needs to be acquired to contact with the user, and the query limit corresponding to the logistics server is already 0. Specifically, the authentication interface is used for carrying out identity authentication on the logistics server (or carrying out identity authentication on the courier through the logistics server), and judging whether the current transportation state of the logistics package of the user to be inquired belongs to an emergency state or not. If the identity authentication of the logistics server (or the courier is passed through the logistics server) passes, and the current transportation state of the logistics package of the user to be queried belongs to an emergency state, the privacy information of the user is provided for the logistics server. Further, the judgment of whether the current transportation state of the logistical package of the user to be queried belongs to the emergency state or not can be realized by a prestored emergency state set. The pre-stored emergency state set may include a plurality of user-set emergency states, such as the inability of the items within the logistical package to be transported, the courier having arrived at the recipient/sender's address, etc. Therefore, whether the current transportation state of the logistic package of the user to be inquired belongs to the emergency state or not is judged through the matching of the current transportation state of the logistic package of the user to be inquired and the prestored emergency state set.
In a further embodiment, when an authentication interface is provided to the logistics server, it indicates that there are situations in which other couriers repeatedly request to query the private information. In this embodiment, after providing an authentication interface to the logistics server (or after the number of times of providing the authentication interface to the logistics server reaches a predetermined threshold), the privacy information query alarm information is triggered, so that a platform or a logistics platform executing the privacy information query method counts the privacy information query request, thereby judging whether the express delivery person maliciously queries the user privacy information for many times. In the embodiment, whether the courier maliciously inquires the user privacy information for many times can be judged by matching the behavior of the courier inquiring the user privacy information for many times with the non-malicious behavior set. Specifically, the non-malicious behavior set includes, but is not limited to, multiple queries of user privacy information caused by network/system blocking, multiple queries of user privacy information caused by multiple anomalies in the logistic package of the user, and the like.
Further, the platform for executing the query method of the privacy information can communicate with the logistics servers of the plurality of logistics platforms, so that the query limits of the plurality of logistics platforms can be maintained. In other words, the logistics server of each logistics platform has a corresponding query credit. When the query method of the privacy information is carried out, the logistics platform of the logistics server can be first identified, so that the corresponding query limit is obtained.
In the method for inquiring the privacy information, the inquiring limit of the logistics server is limited based on the order number of the logistics server, so that the inquired privacy information can be provided for the logistics server when the inquiring limit is not zero; and when the query limit is zero, the queried privacy information is not provided to the logistics server. Therefore, the privacy information inquiry of the logistics platform is limited through the inquiry limit of the aggregate number of orders, the probability of revealing the information of the delivery user/the receiving user by the courier is reduced, and meanwhile, the courier is ensured to be contacted with the delivery user/the receiving user, so that the logistics experience of the user is improved.
Specifically, the query credit is calculated based on the number of orders per unit time of the logistics server. For example, the query credit may be equal to the daily amount of orders for the logistics server. In some variations, the query credit may be equal to within a predetermined error range of the daily amount of orders for the logistics server. The predetermined error may be learned from the historical daily amount of orders. Further, the amount of orders per unit time of the logistics server may be the amount of orders per unit time of the logistics platform where the logistics server is located. In some variations, the plurality of logistics servers of the logistics platform may be used for managing a plurality of areas, and thus, the query credit may be maintained for each logistics server, and thus, the number of orders per unit time of the logistics server may be the number of orders per unit time of the area managed by the logistics server. The invention is not limited in this regard.
Referring now to fig. 2, fig. 2 shows a flowchart for calculating the amount of orders per unit time of a logistics server according to an embodiment of the present invention. Fig. 2 shows the following steps in total:
Step S101: and acquiring the order number of the logistics server in a preset time period.
Specifically, the predetermined period of time may be set as needed. The predetermined period of time may be set to, for example, one week, two weeks, one month, or the like, and the present invention is not limited thereto. The predetermined period of time is greater than the unit time.
Step S102: and calculating the order quantity of the logistics server in unit time based on the unit time contained in the preset time period.
Thus, the amount of orders per unit time of the logistics server can be calculated according to the number of units of time included in the predetermined time period. For example, if the number of orders of the logistics server in the predetermined period is X and the number of orders of the unit time included in the predetermined period is X, the number of orders of the logistics server in the unit time is X/X.
Further, the query credit may be updated periodically per unit time. Taking a unit time as one day as an example, when the stream server inquires the privacy information of the user on the y-th day, after deduction of the inquiry amount, the inquiry amount is restored to the value before deduction on the y+1th day. In some variations, the query credit may be recalculated at the y+1th day according to the steps S101 and S102, so as to update the query credit. Therefore, the influence of the normal privacy information inquiry of the stream server caused by the fact that the inquiry limit is not updated is avoided. In particular, the calculated privacy information query credit may be stored in a cache to facilitate updating. Further, the above-mentioned step S101 and step S102 may be performed by means of an offline big data task.
Referring now to fig. 3, fig. 3 illustrates a flow chart for providing queried private information to the logistics server based on the private information query request according to an embodiment of the present invention. In this embodiment, the private information query request includes a logistics order identifier, so that the providing of the private information may be achieved through the following steps:
step S131: and inquiring the privacy information associated with the logistics order identification according to the logistics order identification of the privacy information inquiry request.
Step S132: and providing the queried private information to the logistics server.
Specifically, in this embodiment, the association relationship between the logistics order identifier and the privacy information may be stored in advance, so that the privacy information may be quickly queried according to the logistics order identifier included in the privacy information query request, so as to provide the privacy information to the logistics server.
Referring now to fig. 4, fig. 4 illustrates another flow chart for providing queried private information to the logistics server based on the private information query request according to an embodiment of the present invention. In this embodiment, the private information inquiry request includes encrypted information of the private information, and thus, the providing of the private information may be achieved by:
Step S133: and inquiring the privacy information associated with the encryption information according to the encryption information of the privacy information inquiry request.
Step S134: and providing the queried private information to the logistics server.
Specifically, in this embodiment, the association relationship between the encrypted information of the private information and the private information may be stored in advance, so that the private information may be quickly queried according to the encrypted information included in the private information query request, so as to provide the private information to the logistics server.
Referring now to fig. 5, fig. 5 illustrates a flow chart of providing queried private information to the logistics server based on the private information query request according to an embodiment of the present invention. In this embodiment, the private information inquiry request includes encrypted information of the private information, and thus, the providing of the private information may be achieved by:
Step S135: and decrypting the encrypted information of the privacy information inquiry request to obtain the privacy information.
Step S136: and providing the queried private information to the logistics server.
Specifically, in this embodiment, the association relationship between the privacy information and the identification information does not need to be stored in advance, so that the privacy information is obtained by decrypting the encryption information of the privacy information, and is provided to the logistics server.
The above are merely a plurality of specific implementations of the method for querying private information according to the present invention, and each implementation may be implemented independently or in combination, which is not limited thereto. Further, the flow chart of the present invention is merely illustrative, and the execution order of steps is not limited thereto, and the splitting, merging, sequential exchange, and other synchronous or asynchronous execution of steps are all within the scope of the present invention.
Referring now to fig. 6, fig. 6 is a block diagram illustrating a device for querying private information according to an embodiment of the present invention. The query device 200 for private information includes a receiving module 210, a judging module 220, and a query module 230.
The receiving module 210 is configured to receive a request for inquiring privacy information of the logistics server;
the determining module 220 is configured to determine whether a query credit of the logistics server is greater than zero, the query credit being calculated based on the number of orders of the logistics server;
The query module 230 is configured to provide the queried private information to the logistics server based on the private information query request and deduct the query credit of the logistics server when the determination module 220 determines that the query credit is valid;
If the judging module judges 220 that the user is not authorized, the queried privacy information is not provided to the logistics server.
In the query device for private information according to the exemplary embodiment of the present invention, the query limit of the logistics server is limited based on the order number of the logistics server, so that the queried private information can be provided to the logistics server when the query limit is not zero; and when the query limit is zero, the queried privacy information is not provided to the logistics server. Therefore, the privacy information inquiry of the logistics platform is limited through the inquiry limit of the aggregate number of orders, the probability of revealing the information of the delivery user/the receiving user by the courier is reduced, and meanwhile, the courier is ensured to be contacted with the delivery user/the receiving user, so that the logistics experience of the user is improved.
Fig. 6 is only a schematic diagram showing the query device 200 of private information provided by the present invention, and the splitting, merging and adding of modules are all within the protection scope of the present invention without departing from the concept of the present invention. The query device 200 for private information provided by the present invention may be implemented by software, hardware, firmware, plug-in and any combination thereof, which is not limited to this embodiment.
In an exemplary embodiment of the present invention, there is also provided a computer-readable storage medium having stored thereon a computer program which, when executed by, for example, a processor, can implement the steps of the method for querying private information described in any of the above embodiments. In some possible embodiments, the aspects of the present invention may also be implemented in the form of a program product comprising program code for causing a terminal device to carry out the steps according to the various exemplary embodiments of the present invention as described in the above-mentioned method section for querying privacy information, when said program product is run on the terminal device.
Referring to fig. 7, a program product 700 for implementing the above-described method according to an embodiment of the present invention is described, which may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a terminal device, such as a personal computer. However, the program product of the present invention is not limited thereto, and in this document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. The readable storage medium can be, for example, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium would include the following: an electrical connection having one or more wires, a portable disk, a hard disk, random Access Memory (RAM), read-only memory (ROM), erasable programmable read-only memory (EPROM or flash memory), optical fiber, portable compact disk read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The computer readable storage medium may include a data signal propagated in baseband or as part of a carrier wave, with readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A readable storage medium may also be any readable medium that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C++ or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the tenant computing device, partially on the tenant device, as a stand-alone software package, partially on the tenant computing device, partially on a remote computing device, or entirely on a remote computing device or server. In the case of remote computing devices, the remote computing device may be connected to the tenant computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected through the internet using an internet service provider).
In an exemplary embodiment of the invention, an electronic device is also provided, which may include a processor, and a memory for storing executable instructions of the processor. Wherein the processor is configured to perform the steps of the method of querying private information in any of the embodiments described above via execution of the executable instructions.
Those skilled in the art will appreciate that the various aspects of the invention may be implemented as a system, method, or program product. Accordingly, aspects of the invention may be embodied in the following forms, namely: an entirely hardware embodiment, an entirely software embodiment (including firmware, micro-code, etc.) or an embodiment combining hardware and software aspects may be referred to herein as a "circuit," module "or" system.
An electronic device 500 according to this embodiment of the invention is described below with reference to fig. 8. The electronic device 500 shown in fig. 8 is merely an example, and should not be construed as limiting the functionality and scope of use of embodiments of the present invention.
As shown in fig. 8, the electronic device 500 is embodied in the form of a general purpose computing device. The components of electronic device 500 may include, but are not limited to: at least one processing unit 510, at least one memory unit 520, a bus 530 connecting the different system components (including the memory unit 520 and the processing unit 510), a display unit 540, etc.
Wherein the storage unit stores program code that is executable by the processing unit 510 such that the processing unit 510 performs the steps according to various exemplary embodiments of the present invention described in the above-described query method section of privacy information of the present specification. For example, the processing unit 510 may perform the steps shown in any one or more of fig. 1-5.
The memory unit 520 may include readable media in the form of volatile memory units, such as Random Access Memory (RAM) 5201 and/or cache memory unit 5202, and may further include Read Only Memory (ROM) 5203.
The storage unit 520 may also include a program/utility 5204 having a set (at least one) of program modules 5205, such program modules 5205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment.
Bus 530 may be one or more of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 500 may also communicate with one or more external devices 600 (e.g., keyboard, pointing device, bluetooth device, etc.), one or more devices that enable a tenant to interact with the electronic device 500, and/or any device (e.g., router, modem, etc.) that enables the electronic device 500 to communicate with one or more other computing devices. Such communication may be through an input/output (I/O) interface 550. Also, electronic device 500 may communicate with one or more networks such as a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet, through network adapter 560. The network adapter 560 may communicate with other modules of the electronic device 500 via the bus 530. It should be appreciated that although not shown, other hardware and/or software modules may be used in connection with electronic device 500, including, but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, data backup storage systems, and the like.
From the above description of embodiments, those skilled in the art will readily appreciate that the example embodiments described herein may be implemented in software, or may be implemented in software in combination with the necessary hardware. Thus, the technical solution according to the embodiment of the present invention may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (may be a CD-ROM, a usb disk, a mobile hard disk, etc.) or on a network, and includes several instructions to cause a computing device (may be a personal computer, a server, or a network device, etc.) to perform the above-mentioned method for querying private information according to the embodiment of the present invention.
Compared with the prior art, the invention has the advantages that:
According to the invention, the query limit of the logistics server is limited based on the order number of the logistics server, so that the queried privacy information can be provided for the logistics server when the query limit is not zero; and when the query limit is zero, the queried privacy information is not provided to the logistics server. Therefore, the privacy information inquiry of the logistics platform is limited through the inquiry limit of the aggregate number of orders, the probability of revealing the information of the delivery user/the receiving user by the courier is reduced, and meanwhile, the courier is ensured to be contacted with the delivery user/the receiving user, so that the logistics experience of the user is improved.
Other embodiments of the application will be apparent to those skilled in the art from consideration of the specification and practice of the application disclosed herein. This application is intended to cover any variations, uses, or adaptations of the application following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the application pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.

Claims (9)

1. A method for querying private information, comprising:
Receiving a privacy information inquiry request of a logistics server, wherein the privacy information inquiry request is initiated by an express delivery person;
judging whether the query limit of the logistics server is larger than zero, wherein the query limit is calculated based on the number of orders in unit time of the logistics server and is updated periodically in unit time;
Wherein, the order number of the logistic server in unit time is calculated according to the following steps: acquiring the order number of the logistics server in a preset time period; calculating the order number of the logistics server in unit time based on the number of the unit time contained in the preset time period, wherein the preset time period is larger than the unit time;
if yes, providing the inquired privacy information to the logistics server based on the privacy information inquiry request, enabling the courier to contact with the user corresponding to the privacy information, and deducting the inquiry limit of the logistics server;
if not, the queried privacy information is not provided to the logistics server.
2. The method according to claim 1, wherein if the query credit of the logistics server is not greater than zero, an authentication interface is provided to the logistics server, and if the logistics server passes authentication through the authentication interface, the queried privacy information is provided to the server.
3. The method of claim 1, wherein the private information query request includes a logistics order identification, and wherein providing the queried private information to the logistics server based on the private information query request comprises:
inquiring the privacy information associated with the logistics order identification according to the logistics order identification of the privacy information inquiry request;
And providing the queried private information to the logistics server.
4. The method of querying private information according to claim 1, wherein the private information query request includes encrypted information of private information, and the providing the queried private information to the logistics server based on the private information query request includes:
inquiring the privacy information associated with the encryption information according to the encryption information of the privacy information inquiry request;
And providing the queried private information to the logistics server.
5. The method of querying private information according to claim 1, wherein the private information query request includes encrypted information of private information, and the providing the queried private information to the logistics server based on the private information query request includes:
decrypting the encrypted information of the privacy information inquiry request to obtain privacy information;
And providing the queried private information to the logistics server.
6. The method for querying private information according to claim 1, wherein the private information comprises:
the name and/or the mobile phone number of the receiving user; and/or
The name and/or phone number of the sender user.
7. A device for querying private information, comprising:
The receiving module is configured to receive a privacy information inquiry request of the logistics server, wherein the privacy information inquiry request is initiated by an express delivery person;
The judging module is configured to judge whether the query limit of the logistics server is larger than zero, wherein the query limit is calculated based on the number of orders in unit time of the logistics server and is periodically updated according to the unit time;
Wherein, the order number of the logistic server in unit time is calculated according to the following steps: acquiring the order number of the logistics server in a preset time period; calculating the order number of the logistics server in unit time based on the number of the unit time contained in the preset time period, wherein the preset time period is larger than the unit time;
the inquiring module is configured to provide the inquired privacy information for the logistics server based on the privacy information inquiring request when the judging module judges that the user is in contact with the user corresponding to the privacy information, and deduct the inquiring limit of the logistics server;
And if the judgment module judges that the user is not in the private information, the inquired private information is not provided for the logistics server.
8. An electronic device, the electronic device comprising:
A processor;
a memory having stored thereon a computer program which, when executed by the processor, performs:
A method of querying private information as claimed in any one of claims 1 to 6.
9. A storage medium having a computer program stored thereon, the computer program when executed by a processor performing:
A method of querying private information as claimed in any one of claims 1 to 6.
CN202110654509.8A 2021-06-11 2021-06-11 Method, device, equipment and storage medium for inquiring privacy information Active CN113283792B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110654509.8A CN113283792B (en) 2021-06-11 2021-06-11 Method, device, equipment and storage medium for inquiring privacy information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110654509.8A CN113283792B (en) 2021-06-11 2021-06-11 Method, device, equipment and storage medium for inquiring privacy information

Publications (2)

Publication Number Publication Date
CN113283792A CN113283792A (en) 2021-08-20
CN113283792B true CN113283792B (en) 2024-05-28

Family

ID=77284417

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110654509.8A Active CN113283792B (en) 2021-06-11 2021-06-11 Method, device, equipment and storage medium for inquiring privacy information

Country Status (1)

Country Link
CN (1) CN113283792B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113297598B (en) * 2021-06-11 2024-05-28 上海寻梦信息技术有限公司 Method, device, equipment and storage medium for embedding points at service end of express cabinet

Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080008912A (en) * 2006-07-21 2008-01-24 (주)리얼모바일 System, apparatus and method for providing an individual information by one click using the mobile terminal
CN103516690A (en) * 2012-06-26 2014-01-15 阿里巴巴集团控股有限公司 Service processing state information query method and apparatus thereof
WO2016173445A1 (en) * 2015-04-30 2016-11-03 阿里巴巴集团控股有限公司 Method and system for processing stock information of commodity objects
CN106528636A (en) * 2016-10-12 2017-03-22 烟台智本知识产权运营管理有限公司 Express number query system and method
CN106897850A (en) * 2016-09-21 2017-06-27 摩瑞尔电器(昆山)有限公司 System of real name commodities-circulation information management and system
CN108090723A (en) * 2017-12-14 2018-05-29 吉林大学 The express delivery management method and system of a kind of anti-information leakage
CN108898345A (en) * 2018-07-05 2018-11-27 北京智行者科技有限公司 One kind sending operational method with charge free
CN109214197A (en) * 2018-08-14 2019-01-15 上海点融信息科技有限责任公司 The method, apparatus and storage medium of private data are handled based on block chain
CN109450633A (en) * 2018-09-25 2019-03-08 平安科技(深圳)有限公司 Information encrypts sending method and device, electronic equipment, storage medium
CN109902195A (en) * 2019-01-31 2019-06-18 深圳市丰巢科技有限公司 Monitoring image querying method, device, equipment and medium
CN109947855A (en) * 2019-04-03 2019-06-28 上海中商网络股份有限公司 Data synchronizing processing method, device, server and storage medium
CN110570150A (en) * 2019-09-09 2019-12-13 杭州极客科技有限公司 Express dispatch processing method, device, equipment and medium
CN110874700A (en) * 2018-09-03 2020-03-10 菜鸟智能物流控股有限公司 Logistics order matching method and device and electronic equipment
CN111125138A (en) * 2019-12-26 2020-05-08 深圳前海环融联易信息科技服务有限公司 Method, device, computer equipment and storage medium for polling data
CN111177213A (en) * 2019-12-16 2020-05-19 北京淇瑀信息科技有限公司 Privacy cluster self-service query platform and method and electronic equipment
CN111241131A (en) * 2020-01-08 2020-06-05 政采云有限公司 Data query method, device, equipment and computer readable storage medium
CN111352952A (en) * 2018-12-05 2020-06-30 深圳中利汇信息技术有限公司 Information query method, server and computer readable storage medium
US10783507B1 (en) * 2019-07-03 2020-09-22 Spellbound Development Group, Inc. Consumables dispensing system and method
CN111815381A (en) * 2019-04-11 2020-10-23 北京京东尚科信息技术有限公司 Information generation method and device
CN112104687A (en) * 2020-05-07 2020-12-18 上海寻梦信息技术有限公司 Logistics routing service monitoring method and device, electronic equipment and storage medium
CN112559819A (en) * 2020-12-16 2021-03-26 深圳市德邦物流有限公司 Logistics information query method and device, electronic equipment and storage medium
CN112861167A (en) * 2019-11-26 2021-05-28 中国电信股份有限公司 Privacy information protection method and device, information protection platform and system

Patent Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080008912A (en) * 2006-07-21 2008-01-24 (주)리얼모바일 System, apparatus and method for providing an individual information by one click using the mobile terminal
CN103516690A (en) * 2012-06-26 2014-01-15 阿里巴巴集团控股有限公司 Service processing state information query method and apparatus thereof
WO2016173445A1 (en) * 2015-04-30 2016-11-03 阿里巴巴集团控股有限公司 Method and system for processing stock information of commodity objects
CN106897850A (en) * 2016-09-21 2017-06-27 摩瑞尔电器(昆山)有限公司 System of real name commodities-circulation information management and system
CN106528636A (en) * 2016-10-12 2017-03-22 烟台智本知识产权运营管理有限公司 Express number query system and method
CN108090723A (en) * 2017-12-14 2018-05-29 吉林大学 The express delivery management method and system of a kind of anti-information leakage
CN108898345A (en) * 2018-07-05 2018-11-27 北京智行者科技有限公司 One kind sending operational method with charge free
CN109214197A (en) * 2018-08-14 2019-01-15 上海点融信息科技有限责任公司 The method, apparatus and storage medium of private data are handled based on block chain
CN110874700A (en) * 2018-09-03 2020-03-10 菜鸟智能物流控股有限公司 Logistics order matching method and device and electronic equipment
CN109450633A (en) * 2018-09-25 2019-03-08 平安科技(深圳)有限公司 Information encrypts sending method and device, electronic equipment, storage medium
CN111352952A (en) * 2018-12-05 2020-06-30 深圳中利汇信息技术有限公司 Information query method, server and computer readable storage medium
CN109902195A (en) * 2019-01-31 2019-06-18 深圳市丰巢科技有限公司 Monitoring image querying method, device, equipment and medium
CN109947855A (en) * 2019-04-03 2019-06-28 上海中商网络股份有限公司 Data synchronizing processing method, device, server and storage medium
CN111815381A (en) * 2019-04-11 2020-10-23 北京京东尚科信息技术有限公司 Information generation method and device
US10783507B1 (en) * 2019-07-03 2020-09-22 Spellbound Development Group, Inc. Consumables dispensing system and method
CN110570150A (en) * 2019-09-09 2019-12-13 杭州极客科技有限公司 Express dispatch processing method, device, equipment and medium
CN112861167A (en) * 2019-11-26 2021-05-28 中国电信股份有限公司 Privacy information protection method and device, information protection platform and system
CN111177213A (en) * 2019-12-16 2020-05-19 北京淇瑀信息科技有限公司 Privacy cluster self-service query platform and method and electronic equipment
CN111125138A (en) * 2019-12-26 2020-05-08 深圳前海环融联易信息科技服务有限公司 Method, device, computer equipment and storage medium for polling data
CN111241131A (en) * 2020-01-08 2020-06-05 政采云有限公司 Data query method, device, equipment and computer readable storage medium
CN112104687A (en) * 2020-05-07 2020-12-18 上海寻梦信息技术有限公司 Logistics routing service monitoring method and device, electronic equipment and storage medium
CN112559819A (en) * 2020-12-16 2021-03-26 深圳市德邦物流有限公司 Logistics information query method and device, electronic equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
保护位置隐私近邻查询中隐私偏好问题研究;倪巍伟;陈萧;;软件学报;20160317(第07期);全文 *

Also Published As

Publication number Publication date
CN113283792A (en) 2021-08-20

Similar Documents

Publication Publication Date Title
US20170039488A1 (en) System and method for a taxi sharing bridge system
CN108920257B (en) Transaction processing method, device, equipment and storage medium
CN111038906B (en) Order sorting method and device
CN111460129A (en) Method and device for generating identification, electronic equipment and storage medium
US10033858B2 (en) Method and server for securing communication number
CN113283792B (en) Method, device, equipment and storage medium for inquiring privacy information
CN110599277A (en) Inventory deduction method and device
CN107579990A (en) Measure of managing contract and server
US10936968B2 (en) Ticket routing
CN109460182B (en) Data storage and reading method and device
CN109391658B (en) Account data synchronization method and equipment, storage medium and terminal thereof
CN103067465A (en) File sharing method and system
US20190018868A1 (en) Method of inputting document information, device, server, and storage medium
CN111126935B (en) Method and device for processing security data, electronic equipment and storage medium
CN111861302A (en) Logistics order changing processing method and device, electronic equipment and storage medium
CN114070847A (en) Current limiting method, device, equipment and storage medium of server
CN113891260B (en) Method and apparatus for authenticating current operator of communication number
CN114202210A (en) Task allocation method and device
CN116861397A (en) Request processing method, device, electronic equipment and computer readable medium
US20210155451A1 (en) Device for dispatching elevator, method, and elevator-dispatching system utilizing block chain
CN114328731A (en) Information processing method, device, electronic equipment and storage medium
CN113449493A (en) Method, device and equipment for generating report based on historical data and storage medium
US9563879B2 (en) Providing accurate recipient lists by correlating tagged keywords to recipient lists
CN114866538B (en) File reporting method and device, electronic equipment and computer readable medium
US10839450B2 (en) Communication system and method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant