CN113392424A - Logistics information privacy protection method and system based on block chain - Google Patents

Logistics information privacy protection method and system based on block chain Download PDF

Info

Publication number
CN113392424A
CN113392424A CN202110945837.3A CN202110945837A CN113392424A CN 113392424 A CN113392424 A CN 113392424A CN 202110945837 A CN202110945837 A CN 202110945837A CN 113392424 A CN113392424 A CN 113392424A
Authority
CN
China
Prior art keywords
information
code
user
generating
address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110945837.3A
Other languages
Chinese (zh)
Other versions
CN113392424B (en
Inventor
胡方达
梅一多
徐大鹏
谷雨明
李慎国
孙雨辰
郭海珊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongguancun Smart City Co Ltd
Original Assignee
Zhongguancun Smart City Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongguancun Smart City Co Ltd filed Critical Zhongguancun Smart City Co Ltd
Priority to CN202110945837.3A priority Critical patent/CN113392424B/en
Publication of CN113392424A publication Critical patent/CN113392424A/en
Application granted granted Critical
Publication of CN113392424B publication Critical patent/CN113392424B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping

Abstract

The invention relates to a logistics information privacy protection method and system based on a block chain. According to the scheme provided by the invention, the data is linked up by using a block chain technology, so that the personal information and the logistics information of the user are safer, the delivery information can be obtained by using the receiving information code on the chain and the express bill number is generated, the information such as the user address and the like is not displayed on the express bill any more, the privacy of the user is prevented from being revealed, the express bill is simpler, paper is saved, and the check is more convenient, finally, the user can inquire the logistics information by using a verification code and the express bill number which are received in a two-in-one check mode, and the logistics information is more convenient to inquire by other credible persons while the information safety is protected.

Description

Logistics information privacy protection method and system based on block chain
Technical Field
The invention relates to the field of block chains and logistics, in particular to a logistics information privacy protection method and system based on block chains.
Background
With the continuous improvement of the online shopping demand of people, the E-commerce platform is increasingly strong, and the express logistics industry develops rapidly. National express logistics market analysis in 2020: the express delivery is accumulated to 833.6 hundred million pieces, and the similar increase is 31.2 percent. The existing express bill is directly pasted on the surface of a package, information such as a name, an address and a telephone of a user is covered on the express bill, people often directly abandon express outer packages after receiving express, meanwhile, detailed logistics information of the user can be easily obtained only by inquiring the express bill number, personal privacy of the user can be leaked, and if the express bill is utilized by lawless persons, the personal property safety can be greatly threatened. In addition, it is sometimes the case that some merchants post reports of terrifying objects due to poor user evaluation. Therefore, the current logistics information management scheme has a great safety problem.
Disclosure of Invention
The purpose of this patent lies in solving the not enough of current scheme, provides a new logistics information management method based on block chain technique, better protection user privacy.
According to a first aspect of the embodiments of the present invention, there is provided a method for protecting logistics information privacy based on a block chain, including:
generating a unique receiving information code according to the user information;
distributing a random verification code for an order issued by a user side and sending the random verification code to the user side;
encrypting the receiving information code and the verification code and chaining the encrypted receiving information code and the encrypted verification code;
acquiring the delivery information of the order from the chain according to the receiving information code;
generating an express bill number according to the distribution information;
encrypting the express bill number and chaining the encrypted express bill number;
acquiring and storing logistics information uploaded by a logistics company end;
when a logistics information inquiry request is received, inquiring and returning corresponding logistics information according to the verification code and the express bill number contained in the logistics information inquiry request, and linking the inquiry records.
Further, the generating of the unique receiving information code according to the user information specifically includes:
allocating a unique identity code for the user according to the identity information filled in by the user;
generating an address code according to receiving information filled by a user, wherein the receiving information comprises an address and a telephone number;
and combining the identity code and the address code to generate a receiving information code.
Further, the method also includes:
converting the telephone number into a virtual number;
the generating of the address code according to the receiving information filled in by the user specifically comprises:
and generating an address code according to the address and the virtual number.
Further, the distribution information includes distribution station information corresponding to the address, and the generation of the express bill number according to the distribution information specifically includes:
and generating an express bill number according to the distribution station information.
Further, the method also includes:
and generating express bill information according to the express bill number and a preset position in the telephone number.
Further, the method also includes:
and when a distribution information query request sent by a courier terminal is received, querying the address and the virtual number according to the receiving information code in the query request and sending the address and the virtual number to the courier terminal.
According to a second aspect of the embodiments of the present invention, there is provided a logistics information privacy protection system based on a block chain, including:
the receiving information code generating module is used for generating a unique receiving information code according to the user information;
the verification code generation module is used for distributing a random verification code for the order issued by the user terminal and sending the random verification code to the user terminal;
the first chain loading module is used for loading the encrypted goods receiving information code and the encrypted verification code;
the delivery information acquisition module is used for acquiring the delivery information of the order from the chain according to the receiving information code;
the express bill number generating module is used for generating an express bill number according to the distribution information;
the second uplink module is used for encrypting the express bill number and then uplink the encrypted express bill number;
the logistics information acquisition module is used for acquiring and storing logistics information uploaded by a logistics company end;
and the query module is used for querying and returning corresponding logistics information according to the verification code and the express bill number contained in the logistics information query request and linking the query record when the logistics information query request is received.
Further, the receiving information code generating module specifically includes:
the identity code allocation unit is used for allocating a unique identity code for the user according to the identity information filled in by the user;
the system comprises an address code generating unit, a receiving unit and a sending unit, wherein the address code generating unit is used for generating an address code according to receiving information filled by a user, and the receiving information comprises an address and a telephone number;
and the receiving information code generating unit is used for combining the identity code and the address code to generate a receiving information code.
According to a third aspect of the embodiments of the present invention, there is provided a terminal device, including:
a processor; and
a memory having executable code stored thereon, which when executed by the processor, causes the processor to perform the method as described above.
According to a fourth aspect of embodiments of the present invention, there is provided a non-transitory machine-readable storage medium having stored thereon executable code, which when executed by a processor of an electronic device, causes the processor to perform the method as described above.
The technical scheme provided by the embodiment of the invention can have the following beneficial effects:
1. and the block chain technology is utilized to chain the data, so that the personal information and the logistics information of the user are safer.
2. The delivery information can be acquired by utilizing the receiving information codes on the chain, the express bill number is generated, information such as user addresses is not displayed on the express bill, the privacy of users is prevented from being revealed, the express bill is more concise, paper is saved, and the express bill is more convenient to check.
3. The user accessible verification code that receives and the mode of two unifications of express delivery bill numbers verification inquire logistics information, when protecting information security, other credible people also comparatively convenient for inquiring logistics information.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the invention, as claimed.
Drawings
The above and other objects, features and advantages of the present invention will become more apparent by describing in more detail exemplary embodiments thereof with reference to the attached drawings, in which like reference numerals generally represent like parts throughout.
Fig. 1 is a schematic flowchart illustrating a method for block chain-based logistics information privacy protection according to an exemplary embodiment of the present invention;
FIG. 2 is a process flow of generating logistics information when a user purchases an item through a merchant platform;
FIG. 3 is a schematic diagram of a generated courier slip pattern;
fig. 4 is a block diagram illustrating a structure of a block chain-based logistics information privacy protection system according to an exemplary embodiment of the present invention;
fig. 5 is a schematic diagram illustrating a computing device according to an exemplary embodiment of the present invention.
Detailed Description
Preferred embodiments of the present invention will be described in more detail below with reference to the accompanying drawings. While the preferred embodiments of the present invention are shown in the drawings, it should be understood that the present invention may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in this specification and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It is to be understood that, although the terms first, second, third, etc. may be used herein to describe various information, such information should not be limited by these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of the present invention. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature. In the description of the present invention, "a plurality" means two or more unless specifically defined otherwise.
The technical solutions of the embodiments of the present invention are described in detail below with reference to the accompanying drawings.
Fig. 1 is a flowchart illustrating a method for block chain-based logistics information privacy protection according to an exemplary embodiment of the present invention.
Referring to fig. 1, the method includes:
101. generating a unique receiving information code according to the user information;
specifically, the user can fill in personal real-name information and a receiving address at the user end, and the system can generate a unique receiving information code for the user;
102. distributing a random verification code for an order issued by a user side and sending the random verification code to the user side;
103. encrypting the receiving information code and the verification code and chaining the encrypted receiving information code and the encrypted verification code;
specifically, after the user places the order through the user side, the system can distribute a randomly generated verification code for the order and purchase and send the verification code to the user, so that the user can conveniently inquire logistics information of the order according to the verification code in the later stage, and other people can be prevented from inquiring the logistics information only by information such as order numbers or express delivery order numbers. Moreover, the receiving information code and the verification code are encrypted and linked, so that the information security can be improved.
104. Acquiring the delivery information of the order from the chain according to the receiving information code;
105. generating an express bill number according to the distribution information;
106. encrypting the express bill number and chaining the encrypted express bill number;
107. acquiring and storing logistics information uploaded by a logistics company end;
specifically, a merchant receives a user order and prepares commodities according to the order, and the commodities are delivered by contacting a logistics company, the system can acquire delivery information from a chain according to a receiving information code, so that an express order number corresponding to the delivery information is generated, the delivery information can be acquired according to the express order number, and then the commodities are delivered according to the delivery information, and in addition, the logistics information uploaded by each delivery node of the logistics company can be acquired in the logistics process, so that the logistics information can be tracked and inquired later.
108. When a logistics information inquiry request is received, inquiring and returning corresponding logistics information according to the verification code and the express bill number contained in the logistics information inquiry request, and linking the inquiry records.
Specifically, when a user or another person inquires logistics information, a verification code and an express bill number need to be provided for a system to confirm whether the user has inquiry authority, in addition, whether strangers inquire the logistics information of the user or not can be seen for the user, inquiry records can be recorded and linked up, and once the user finds that the information is leaked, the authority inquired by the other person can be closed.
In the step, logistics information is inquired in a verification mode of setting a verification code and an express bill number, and when the safety of user information is protected, other credible people can conveniently inquire the logistics information.
Optionally, in this embodiment, step 101 specifically includes:
1011. allocating a unique identity code for the user according to the identity information filled in by the user;
specifically, the identity information may be a name, an identification number, and the like of the user, and the system may assign a unique identity code with a preset number of digits according to the identity information.
1012. Generating an address code according to receiving information filled by a user, wherein the receiving information comprises an address and a telephone number;
specifically, the user may fill in a plurality of receiving messages, each receiving message is a combination of an address and a telephone number, and the system may sequentially generate an address code of a preset number for each receiving message.
1013. And combining the identity code and the address code to generate a receiving information code.
Optionally, in this embodiment, step 101 specifically includes:
1014. allocating a unique identity code for the user according to the identity information filled in by the user;
1015. converting the telephone number filled by the user into a virtual number;
1016. generating an address code according to the address filled by the user and the virtual number;
1017. and combining the identity code and the address code to generate a receiving information code.
In the embodiment, the real telephone number is converted into the virtual number, so that the real telephone number is prevented from being leaked, when a logistics company contacts a user, the logistics company can contact the user in a mode of dialing the virtual number and then transferring the virtual number to the real telephone of the user, and the virtual number automatically fails after an order is completed.
Optionally, in this embodiment, the distribution information includes distribution station information corresponding to the address, and step 105 specifically includes: and generating an express bill number according to the distribution station information.
In this embodiment, the express company can acquire the delivery station information corresponding to the user address and transport the article to the designated delivery station without acquiring the complete and accurate address of the user, so that the address can be prevented from being leaked.
Optionally, in this embodiment, the method further includes:
109. and generating express bill information according to the express bill number and a preset position in the telephone number.
In this embodiment, when generating the express waybill information for displaying on the surface of the express waybill, besides containing a necessary express waybill number, in order to facilitate a user to quickly find his express waybill when taking the waybill, the express waybill further contains a preset bit in a phone number, such as the last four digits of a mobile phone number, and in addition, partial information of the user, such as the surname of the user, can be displayed.
Optionally, in this embodiment, the method further includes:
110. and when a distribution information query request sent by a courier terminal is received, querying the address and the virtual number according to the receiving information code in the query request and sending the address and the virtual number to the courier terminal.
In the embodiment, the courier can inquire the accurate address information of the user through the mobile terminal and inform the user of receiving the address information according to the virtual number.
A specific example of an embodiment according to the invention is as follows:
for example, as shown in fig. 2, the process flow of the user purchasing an item through the e-commerce platform to generate logistics information includes:
1) and (3) registering the user real name, distributing a unique 16-bit identity code by the system, encrypting the user real name information and the identity code and chaining.
2) The user can fill in a plurality of address + telephone information, generate 4-bit address codes in sequence, and link up after encryption. Where the address information will be stored in two parts and the phone will be converted to a virtual number.
3) When a user purchases a commodity, after selecting a receiving address, the system combines the identity code and the address code to generate a 20-bit unique receiving information code. Meanwhile, the system randomly generates a 6-bit verification code, sends the verification code to the user, encrypts the 20-bit delivery information code and the 6-bit verification code and links the chain.
4) After the user places an order, the order information is sent to the merchant, and the order only displays the 20-bit receiving information code and does not display the specific information of the user. The express company can pull address information data of a user part from a chain as mailing information (accurate to a distribution station) through the 20-bit address information code, then generate an express bill and an express bill number, encrypt the express bill number and then link the encrypted express bill number, and the generated express bill is shown in fig. 3 and comprises a bar code corresponding to the express bill number, the express bill number and four digits after a mobile phone number.
5) The user can directly check the logistics information in the user account, when needing other people to know the logistics information, the user can inform the opposite 6-position verification code, after the real-name registered user is verified through the express bill number and the verification code, the user can obtain the inquiry authority, after the other people inquire, the inquiry record can be linked up, the user can know the name of the inquirer, and the inquiry authority can be closed once the unknown personnel inquire is found.
6) The express company transports the articles to a specified delivery station according to the obtained partial address information, and the courier can inquire the accurate address information of the user through the mobile terminal and inform the user of receiving the articles according to the virtual number.
7) When the express is collected, the express can be found as soon as possible through the four digits behind the mobile phone number which is obvious on the surface of the express list.
Fig. 4 is a block diagram illustrating a structure of a block chain-based logistics information privacy protection system according to an exemplary embodiment of the present invention.
Referring to fig. 4, the system includes:
the receiving information code generating module is used for generating a unique receiving information code according to the user information;
the verification code generation module is used for distributing a random verification code for the order issued by the user terminal and sending the random verification code to the user terminal;
the first chain loading module is used for loading the encrypted goods receiving information code and the encrypted verification code;
the delivery information acquisition module is used for acquiring the delivery information of the order from the chain according to the receiving information code;
the express bill number generating module is used for generating an express bill number according to the distribution information;
the second uplink module is used for encrypting the express bill number and then uplink the encrypted express bill number;
the logistics information acquisition module is used for acquiring and storing logistics information uploaded by a logistics company end;
and the query module is used for querying and returning corresponding logistics information according to the verification code and the express bill number contained in the logistics information query request and linking the query record when the logistics information query request is received.
Optionally, in this embodiment, the receiving information code generating module specifically includes:
the identity code allocation unit is used for allocating a unique identity code for the user according to the identity information filled in by the user;
the system comprises an address code generating unit, a receiving unit and a sending unit, wherein the address code generating unit is used for generating an address code according to receiving information filled by a user, and the receiving information comprises an address and a telephone number;
and the receiving information code generating unit is used for combining the identity code and the address code to generate a receiving information code.
With regard to the system in the above embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
FIG. 5 is a schematic diagram illustrating a computing device according to an exemplary embodiment of the present invention.
Referring to fig. 5, computing device 500 includes memory 510 and processor 520.
The Processor 520 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 510 may include various types of storage units, such as system memory, Read Only Memory (ROM), and permanent storage. Wherein the ROM may store static data or instructions for the processor 520 or other modules of the computer. The persistent storage device may be a read-write storage device. The persistent storage may be a non-volatile storage device that does not lose stored instructions and data even after the computer is powered off. In some embodiments, the persistent storage device employs a mass storage device (e.g., magnetic or optical disk, flash memory) as the persistent storage device. In other embodiments, the permanent storage may be a removable storage device (e.g., floppy disk, optical drive). The system memory may be a read-write memory device or a volatile read-write memory device, such as a dynamic random access memory. The system memory may store instructions and data that some or all of the processors require at runtime. Further, the memory 510 may include any combination of computer-readable storage media, including various types of semiconductor memory chips (DRAM, SRAM, SDRAM, flash memory, programmable read-only memory), magnetic and/or optical disks, may also be employed. In some embodiments, memory 510 may include a removable storage device that is readable and/or writable, such as a Compact Disc (CD), a digital versatile disc read only (e.g., DVD-ROM, dual layer DVD-ROM), a Blu-ray disc read only, an ultra-dense disc, a flash memory card (e.g., SD card, min SD card, Micro-SD card, etc.), a magnetic floppy disk, or the like. Computer-readable storage media do not contain carrier waves or transitory electronic signals transmitted by wireless or wired means.
The memory 510 has stored thereon executable code that, when processed by the processor 520, may cause the processor 520 to perform some or all of the methods described above.
Furthermore, the method according to the invention may also be implemented as a computer program or computer program product comprising computer program code instructions for carrying out some or all of the steps of the above-described method of the invention.
Alternatively, the invention may also be embodied as a non-transitory machine-readable storage medium (or computer-readable storage medium, or machine-readable storage medium) having stored thereon executable code (or a computer program, or computer instruction code) which, when executed by a processor of an electronic device (or computing device, server, etc.), causes the processor to perform part or all of the various steps of the above-described method according to the invention.
The aspects of the invention have been described in detail hereinabove with reference to the drawings. In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments. Those skilled in the art should also appreciate that the acts and modules referred to in the specification are not necessarily required by the invention. In addition, it can be understood that the steps in the method according to the embodiment of the present invention may be sequentially adjusted, combined, and deleted according to actual needs, and the modules in the device according to the embodiment of the present invention may be combined, divided, and deleted according to actual needs.
Those of skill would further appreciate that the various illustrative logical blocks, modules, circuits, and algorithm steps described in connection with the disclosure herein may be implemented as electronic hardware, computer software, or combinations of both.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems and methods according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Having described embodiments of the present invention, the foregoing description is intended to be exemplary, not exhaustive, and not limited to the embodiments disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the described embodiments. The terminology used herein is chosen in order to best explain the principles of the embodiments, the practical application, or improvements made to the technology in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.

Claims (10)

1. A logistics information privacy protection method based on a block chain is characterized by comprising the following steps:
generating a unique receiving information code according to the user information;
distributing a random verification code for an order issued by a user side and sending the random verification code to the user side;
encrypting the receiving information code and the verification code and chaining the encrypted receiving information code and the encrypted verification code;
acquiring the delivery information of the order from the chain according to the receiving information code;
generating an express bill number according to the distribution information;
encrypting the express bill number and chaining the encrypted express bill number;
acquiring and storing logistics information uploaded by a logistics company end;
when a logistics information inquiry request is received, inquiring and returning corresponding logistics information according to the verification code and the express bill number contained in the logistics information inquiry request, and linking the inquiry records.
2. The method according to claim 1, wherein the generating a unique shipping information code based on the user information includes:
allocating a unique identity code for the user according to the identity information filled in by the user;
generating an address code according to receiving information filled by a user, wherein the receiving information comprises an address and a telephone number;
and combining the identity code and the address code to generate a receiving information code.
3. The method of claim 2, further comprising:
converting the telephone number into a virtual number;
the generating of the address code according to the receiving information filled in by the user specifically comprises:
and generating an address code according to the address and the virtual number.
4. The method according to claim 2, wherein the delivery information includes delivery station information corresponding to the address, and the generating of the delivery order number according to the delivery information specifically includes:
and generating an express bill number according to the distribution station information.
5. The method of any of claims 2 to 4, further comprising:
and generating express bill information according to the express bill number and a preset position in the telephone number.
6. The method of claim 3, further comprising:
and when a distribution information query request sent by a courier terminal is received, querying the address and the virtual number according to the receiving information code in the query request and sending the address and the virtual number to the courier terminal.
7. A logistics information privacy protection system based on a block chain is characterized by comprising:
the receiving information code generating module is used for generating a unique receiving information code according to the user information;
the verification code generation module is used for distributing a random verification code for the order issued by the user terminal and sending the random verification code to the user terminal;
the first chain loading module is used for loading the encrypted goods receiving information code and the encrypted verification code;
the delivery information acquisition module is used for acquiring the delivery information of the order from the chain according to the receiving information code;
the express bill number generating module is used for generating an express bill number according to the distribution information;
the second uplink module is used for encrypting the express bill number and then uplink the encrypted express bill number;
the logistics information acquisition module is used for acquiring and storing logistics information uploaded by a logistics company end;
and the query module is used for querying and returning corresponding logistics information according to the verification code and the express bill number contained in the logistics information query request and linking the query record when the logistics information query request is received.
8. The system of claim 7, wherein the receiving information code generating module specifically comprises:
the identity code allocation unit is used for allocating a unique identity code for the user according to the identity information filled in by the user;
the system comprises an address code generating unit, a receiving unit and a sending unit, wherein the address code generating unit is used for generating an address code according to receiving information filled by a user, and the receiving information comprises an address and a telephone number;
and the receiving information code generating unit is used for combining the identity code and the address code to generate a receiving information code.
9. A terminal device, comprising:
a processor; and
a memory having executable code stored thereon, which when executed by the processor, causes the processor to perform the method of any one of claims 1-6.
10. A non-transitory machine-readable storage medium having executable code stored thereon, wherein the executable code, when executed by a processor of an electronic device, causes the processor to perform the method of any of claims 1-6.
CN202110945837.3A 2021-08-18 2021-08-18 Logistics information privacy protection method and system based on block chain Active CN113392424B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110945837.3A CN113392424B (en) 2021-08-18 2021-08-18 Logistics information privacy protection method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110945837.3A CN113392424B (en) 2021-08-18 2021-08-18 Logistics information privacy protection method and system based on block chain

Publications (2)

Publication Number Publication Date
CN113392424A true CN113392424A (en) 2021-09-14
CN113392424B CN113392424B (en) 2021-12-24

Family

ID=77622801

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110945837.3A Active CN113392424B (en) 2021-08-18 2021-08-18 Logistics information privacy protection method and system based on block chain

Country Status (1)

Country Link
CN (1) CN113392424B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105812467A (en) * 2016-03-14 2016-07-27 中国科学院计算技术研究所 User privacy protection method and system based on third party payment platform
CN105956804A (en) * 2016-04-29 2016-09-21 河南理工大学 Safe order system based on digital certificate
CN106971288A (en) * 2017-05-31 2017-07-21 无锡井通网络科技有限公司 A kind of distributed material flow tracking method based on block chain
WO2019152385A1 (en) * 2018-01-31 2019-08-08 Walmart Apollo, Llc System and method for crowdsource loaned code with blockchain
CN112270636A (en) * 2020-11-25 2021-01-26 广东广宇科技发展有限公司 Block chain-based consignment logistics management method, device, terminal and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105812467A (en) * 2016-03-14 2016-07-27 中国科学院计算技术研究所 User privacy protection method and system based on third party payment platform
CN105956804A (en) * 2016-04-29 2016-09-21 河南理工大学 Safe order system based on digital certificate
CN106971288A (en) * 2017-05-31 2017-07-21 无锡井通网络科技有限公司 A kind of distributed material flow tracking method based on block chain
WO2019152385A1 (en) * 2018-01-31 2019-08-08 Walmart Apollo, Llc System and method for crowdsource loaned code with blockchain
CN112270636A (en) * 2020-11-25 2021-01-26 广东广宇科技发展有限公司 Block chain-based consignment logistics management method, device, terminal and storage medium

Also Published As

Publication number Publication date
CN113392424B (en) 2021-12-24

Similar Documents

Publication Publication Date Title
US20240144161A1 (en) Counterparty physical proximity verification for digital asset transfers
US6006200A (en) Method of providing an identifier for transactions
JP6189454B2 (en) Unlicensed product detection techniques
US8898083B2 (en) Systems and methods for electronically signing for a delivered package
CN102456206B (en) Method and system for protecting safety of user information as well as e-commerce platform system
CA3068853A1 (en) Verifiable parcel distributed ledger shipping and tracking system
CN110543785B (en) Logistics processing method, device and system based on block chain
US20190043059A1 (en) Monitoring supply chains, authenticating goods and authorizing payment
US11373148B2 (en) Trash collection systems and methods
CN1417726A (en) Sale management method and system
CN105427117A (en) Universal traceable anti-fake system of agricultural products based on electronic data preservation technology and method of same
CN110599107B (en) Logistics data processing method and device based on block chain
JP2002042008A (en) Optional base delivery service providing method and system for cargo
CN107590667A (en) False proof source tracing method, system and mobile terminal based on multi-code unification
US7983991B2 (en) Method for a unique certification process for the delivery of goods
CN109791673B (en) Safety waybill issuing management system and method using virtual personal information
CN113392424B (en) Logistics information privacy protection method and system based on block chain
CN107318103B (en) Machine switching prevention method and system based on Internet of things SIM card
US20210142284A1 (en) Method and system for anonymous ecommerce shipment
CN111400740A (en) Online shopping method with client information confidentiality
CN113204784B (en) Express delivery distribution system and method based on single-side information hiding
US8967458B1 (en) Messages associated with unopened delivered packages
WO2010007178A1 (en) A token delivery system
ES2439778A1 (en) System and method of identification of original products and registration of the ownership thereof (Machine-translation by Google Translate, not legally binding)
KR101658124B1 (en) The simple security order and delivering method and system by using virtual address

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant