CN117034326B - Block chain-based super zip code using method, device and system and electronic equipment - Google Patents

Block chain-based super zip code using method, device and system and electronic equipment Download PDF

Info

Publication number
CN117034326B
CN117034326B CN202311286670.XA CN202311286670A CN117034326B CN 117034326 B CN117034326 B CN 117034326B CN 202311286670 A CN202311286670 A CN 202311286670A CN 117034326 B CN117034326 B CN 117034326B
Authority
CN
China
Prior art keywords
information
private
private information
owner
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311286670.XA
Other languages
Chinese (zh)
Other versions
CN117034326A (en
Inventor
许德怀
刘延钢
裴庆祺
官剑峰
丛立
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yuanxin Beijing Technology Co ltd
Original Assignee
Yuanxin Beijing Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yuanxin Beijing Technology Co ltd filed Critical Yuanxin Beijing Technology Co ltd
Priority to CN202311286670.XA priority Critical patent/CN117034326B/en
Publication of CN117034326A publication Critical patent/CN117034326A/en
Application granted granted Critical
Publication of CN117034326B publication Critical patent/CN117034326B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The disclosure provides a blockchain-based super zip code using method, a blockchain-based super zip code using device, a blockchain-based super zip code using system and electronic equipment, which are characterized by receiving a using request of a private information user for private information; generating public key information corresponding to the private information based on the use request; and sending the public key information to the private information user so that the private information user obtains the requested private information based on the public key information and the super zip information of the private information owner, wherein the super zip information of the private information owner at least comprises an address indication bit for indicating a plurality of addresses corresponding to the private information owner. The private information is acquired by the private information user through the public key information issued by the issuing party platform and the super postal code information of the private information owner by using the blockchain technology, so that the workload of the express logistics industry is reduced to a great extent, the data monopoly problem is solved, and the private information safety problem is guaranteed.

Description

Block chain-based super zip code using method, device and system and electronic equipment
Technical Field
The present disclosure relates to the field of blockchain protection of personal privacy information, and in particular, to a blockchain-based superzip code usage method, device, system and electronic equipment.
Background
In the e-commerce logistics industry, information is transmitted to a merchant information service provider and a printing bill by an e-commerce platform, then transmitted to a logistics enterprise for intercity sorting and distribution, sorted to a third party post, and finally distributed to a home (or an express cabinet) by an express delivery person for everywhere and storage in the whole process.
The 2023, 4 and 7 day market administration promulgates the express electronic waybill national standard. The standard prohibits the display of complete personal information of the receiving and sending part, the name of the receiving and sending part should be hidden by more than one Chinese character, the contact telephone should be hidden by more than 6 bits, and the address should be hidden by the unit house number; carrying out full encryption processing on personal information on an express electronic waybill by adopting technical means such as radio frequency identification, a mobile phone virtual security number, electronic paper and the like; the hidden and encrypted information content on the express electronic waybill is only limited to legal reading by express enterprises and authorized third parties and related management departments.
However, when the express parcels are dispatched, the encrypted unit numbers and the house numbers are written in plain text on the face sheets for convenient delivery or third party post searching. The encrypted information is displayed in a plaintext; meanwhile, because the 11+4-bit privacy number is adopted and can only be manually broadcast by the express small-sized mobile phone, the labor capacity of the express small-sized mobile phone is increased; and the user cannot dial back the privacy number to find the express small tie, so that great inconvenience is brought to the delivery agency when the user does not answer immediately. And the private number can not send the short message, so the express package using the private number can not receive the short message with the picking-up code usually.
Disclosure of Invention
The present disclosure has been made in view of the above-described problems. The present disclosure provides a method, apparatus, system and electronic device for using blockchain-based superzip codes.
According to a first aspect of the present disclosure, there is provided a blockchain-based superzip code usage method, characterized in that a request for use of private information by a private information consumer is received; generating public key information corresponding to the private information based on the use request; and sending the public key information to the private information user so that the private information user obtains the requested private information based on the public key information and the super zip information of the private information owner, wherein the super zip information of the private information owner at least comprises an address indication bit for indicating a plurality of addresses corresponding to the private information owner.
Further, a blockchain-based superzip code use method according to the first aspect of the present disclosure is characterized in that, based on the use request, public key information corresponding to the privacy information is generated, including: determining a use request based on order information acquired by a privacy information user; in response to the determined use request, public key information corresponding to the private information is generated, the public key information representing public key information corresponding to a plurality of authority levels of the private information owner.
Further, a blockchain-based superzip code using method according to the first aspect of the present disclosure is characterized in that the private information user acquires the requested private information based on the public key information and the superzip code information of the private information owner, including: determining the order information based on the super zip information of the private information owner; acquiring the public key information in response to the determined order information; and acquiring the requested privacy information based on the public key information and according to a super zip code information uplink alliance chain of the privacy information owners.
According to a second aspect of the present disclosure, there is provided a method for using a blockchain-based superzip code, further comprising: sending a use request of private information of a private information owner; receiving public key information of private information issued by a certification party platform; and obtaining the requested private information based on the public key information and the super zip information of the private information owner.
According to a third aspect of the present disclosure, there is provided a method for using a blockchain-based superzip code, further comprising: providing and modifying privacy information to determine super zip code information; generating corresponding private key information for encryption based on the private information; and sending the encrypted information to the federation chain.
According to a fourth aspect of the present disclosure, there is provided a blockchain-based superzip code using device, comprising: a receiving unit configured to receive a use request of a private information user for private information; a generation unit configured to generate public key information corresponding to the privacy information based on the use request; and a transmitting unit configured to transmit the public key information to the private information user so that the private information user obtains the requested private information based on the public key information and the super zip information of the private information owner, wherein the super zip information of the private information owner includes at least an address indication bit for indicating a plurality of addresses corresponding to the private information owner.
Further, a blockchain-based superzip code using device according to a fourth aspect of the present disclosure, characterized in that the generating unit is further configured to determine the use request based on order information acquired by the privacy information consumer; in response to the determined use request, public key information corresponding to the private information is generated, the public key information representing public key information corresponding to a plurality of authority levels of the private information owner.
Further, a blockchain-based superzip code using device according to the fourth aspect of the present disclosure, characterized in that the transmitting unit is further configured to determine order information based on superzip code information of the privacy information owner; acquiring public key information in response to the determined order information; and based on the public key information, acquiring the requested private information according to the super zip code information uplink alliance chain of the private information owner.
According to a fifth aspect of the present disclosure, there is provided a blockchain-based superzip code using device, further comprising: a transmission unit configured to transmit a use request for private information of a private information owner; the receiving unit is configured to receive public key information of the privacy information issued by the proving party platform; and an acquisition unit configured to acquire the requested privacy information based on the public key information and the super zip information of the private information owner.
According to a sixth aspect of the present disclosure, there is provided a blockchain-based superzip code using device, further comprising: a determining unit configured to provide, modify, and generate super-zip information; a generation unit configured to generate corresponding private key information based on the private information for encryption; and a transmission unit configured to transmit the encrypted information to the federation chain.
According to a seventh aspect of the present disclosure, there is provided a blockchain-based superzip code usage system, comprising: the system comprises a proving party platform, private information user equipment and private information owner equipment, wherein the proving party platform is used for receiving a use request of a private information user for private information; generating public key information corresponding to the private information based on the use request; and sending public key information to the private information user so that the private information user obtains the requested private information based on the public key information and the super zip information of the private information owner, wherein the super zip information of the private information owner at least comprises address indication bits for indicating a plurality of addresses corresponding to the private information owner; the private information user equipment is used for sending a use request of private information of a private information owner; receiving public key information of private information issued by a certification party platform; acquiring the requested privacy information based on the public key information and the super zip code information of the private information owner; the privacy information owner equipment is used for providing and modifying the privacy information to determine the super postal code information; generating corresponding private key information for encryption based on the private information; and sending the encrypted information to the federation chain.
According to an eighth aspect of the present disclosure, there is provided an electronic device comprising: a memory for storing computer readable instructions; and a processor for executing the computer readable instructions to cause the electronic device to perform the blockchain-based superzip code usage method as described above.
According to a ninth aspect of the present disclosure, there is provided a non-transitory computer readable storage medium storing computer readable instructions which, when executed by a processor, cause the processor to perform a blockchain-based superzip code usage method as above.
As will be described in detail below, according to the blockchain-based superzip code usage method, apparatus, system and electronic device of the embodiments of the present disclosure, the platform generates corresponding superzip code information, and encrypts and links the privacy information of the privacy information owners using the blockchain technology. The private information user obtains the requested private information through the public key information issued by the issuing side platform and the super postal code information of the private information owner, so that the workload of the express logistics industry is reduced to a great extent, the problem of monopoly of data is solved, and the problem of security of the private information is guaranteed.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and are intended to provide further explanation of the technology claimed.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent by describing in more detail embodiments thereof with reference to the attached drawings. The accompanying drawings are included to provide a further understanding of embodiments of the disclosure, and are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description serve to explain the disclosure, without limitation to the disclosure. In the drawings, like reference numerals generally refer to like parts or steps.
FIG. 1 is an overall architecture diagram illustrating a blockchain-based superzip code usage method in accordance with embodiments of the present disclosure;
FIG. 2 is a flow chart illustrating a blockchain-based superzip code usage method in accordance with embodiments of the present disclosure;
FIG. 3 is a flow chart further illustrating a blockchain-based superzip code usage method in accordance with embodiments of the present disclosure;
FIG. 4 is a flow chart still further illustrating a blockchain-based superzip code usage method in accordance with embodiments of the present disclosure;
FIG. 5 is a flow chart illustrating another method of blockchain-based superzip use in accordance with embodiments of the present disclosure;
FIG. 6 is a flow chart illustrating yet another method of blockchain-based superzip use in accordance with embodiments of the present disclosure;
FIG. 7 is an overall flow diagram illustrating a blockchain-based superzip code usage method in accordance with embodiments of the present disclosure;
FIG. 8 is an overall device schematic diagram illustrating a blockchain-based superzip code usage method in accordance with embodiments of the present disclosure;
FIG. 9 is a hardware block diagram illustrating an electronic device according to an embodiment of the present disclosure; and
fig. 10 is a schematic diagram illustrating a computer-readable storage medium according to an embodiment of the present disclosure.
Detailed Description
In order to make the objects, technical solutions and advantages of the present disclosure more apparent, exemplary embodiments according to the present disclosure will be described in detail with reference to the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present disclosure and not all of the embodiments of the present disclosure, and that the present disclosure is not limited by the example embodiments described herein.
It should be noted that, the user information (including, but not limited to, user equipment information, user personal information, etc.) and the data (including, but not limited to, data for analysis, stored data, presented data, etc.) referred to in the present application are information and data authorized by the user or sufficiently authorized by each party, and the collection, use and processing of the related data are required to comply with the related laws and regulations and standards of the related countries and regions.
First, the overall architecture of a blockchain-based superzip code usage method is outlined with reference to fig. 1.
Fig. 1 is an overall architecture diagram illustrating a blockchain-based superzip code usage method in accordance with embodiments of the present disclosure. As shown in fig. 1, the blockchain-based privacy information using method includes a super postal certification platform 10, a user 20 and a logistics terminal application 30.
The super postal code issuing party platform 10 is a Web3 framework unified identity authentication platform and an express information comprehensive query platform of the next generation Internet. The super postal certification platform 10 comprises a primary core platform and a secondary data operation platform, wherein the architecture design refers to the concept of large technology (Web 3) co-construction, sharing and sharing, and takes a alliance chain in a blockchain as a back-end architecture revolution, and simultaneously merges the parallel development of a centralized data operation platform.
The primary core cloud platform is designed in an overall mode of one-code, two-library and three-center distribution. Based on public cloud, hardware encryption, confidentiality and other devices are used for protecting uplink information. The encryption algorithm uses the latest identification password (SM 9) national standard encryption algorithm to construct a distributed core platform base by adopting an open source block chain technology (FISCO BCOS) with digital identity authentication as a core. On the basis, the primary core platform relies on the superzip code and mainly comprises functions of an issuer (used for managing the issuing management work of the superzip code), trusted service management (used for managing certificates of an uplink enterprise), data management (used for managing uplink data), data processing and analysis (used for managing, processing and analyzing the data of the primary core platform), a data conversion Application Program Interface (API) (used for providing code number conversion for a plurality of secondary core platforms) and the like.
The user 20 can register super zip codes on the public service platform 10, and obey the requirement of national post office on mail identity authentication to complete express real name system, so that the certificate of identity identification can be uploaded to the blockchain distributed storage user 20.
The logistic end application party 30 includes at least all logistic end industries such as an e-commerce platform, a merchant, a logistic enterprise, an express delivery website, a delivery express parlor, a third party post, an express delivery cabinet and the like which want to obtain private information of the user 20. The certification certificate is acquired through the super postal certification party platform 10, so that the privacy information which the super postal certification party platform wants to acquire can be obtained through the blockchain, and the distribution of the whole logistics is completed.
In the embodiment of the disclosure, the user 20 may edit the private information of the user at the mobile phone end, generate credential data after being encrypted by the SM9, and upload the credential data, and use the fsco BCOS technical architecture to store the credential data in a distributed manner, so that the physical distribution end application enterprise 30 (such as an e-commerce platform and a physical distribution enterprise) that needs to use the private information uses the public key distributed by the super-postal issuing platform 10 to decrypt and obtain the required partial private information. The private information is grasped in the user 20, and the physical distribution end application enterprise 30 can decrypt part of the private information only through the public key distributed by the super postal certificate authority platform 10.
In the embodiment of the present disclosure, privacy protection is implemented at the front end of the superzip certification platform 10, so that the logistic end application 30 does not need to know the address and telephone of the recipient, and can implement the delivery of the article only by the letter box number of the recipient. Really realizes the self data as the main, creates an orderly network space and brings the human society into a new era of value Internet of governments participating in treatment. The e-commerce platform and other internet platforms, enterprises and other logistics end application parties 30 use the desensitization data authorized by the user 20 according to the service needs through the transcoding service of the super postal code platform 10. The adoption of the super postal certificate Fang Pingtai eliminates the need for storing personal privacy information, solves the leakage risk caused by the storage of the privacy information by multiple nodes to a great extent, and protects the safety of personal privacy data to a great extent.
Fig. 2 is a flow chart illustrating a blockchain-based superzip code usage method in accordance with an embodiment of the present disclosure. As shown in fig. 2, the execution subject of fig. 2 is a superzip Fang Pingtai, in which the private information user is also the logistic end application 30, and the private information owner is also the user 20. The blockchain-based privacy information using method according to the embodiment of the present disclosure includes the following steps:
In step S201, a use request of the privacy information by the privacy information user is received. In the embodiment of the disclosure, the private information user is the logistic end application 30, and when the logistic end application 30 wants to obtain the private information about the user 20, the private information use request is sent to the super postal code certification platform through the super postal code, and at this time, the super postal code certification platform 10 receives the use request of the logistic end application 30.
In step S202, public key information corresponding to the privacy information is generated based on the use request. In the embodiment of the present disclosure, the superzip issuing party platform 10 completes issuing the corresponding certificate, that is, issuing the relative public key information, according to the usage request information of the logistic end application party 30. Wherein the public key information corresponds to privacy information which can be unlocked.
In step S203, public key information is transmitted to the private information user so that the private information user obtains the requested private information based on the public key information and the zip information of the private information owner, wherein the zip information of the private information owner includes at least an address indication bit for indicating a plurality of addresses corresponding to the private information owner. In the embodiment of the present disclosure, the superzip code issuing party platform 10 will send the public key information needed by the private information user, that is, the logistical end application party 30, correspondingly. The physical distribution end application 30 is also a private information user, and decrypts the private information according to the public key information and the super postal code to obtain the required private information. In the embodiment of the present disclosure, the private information owner, i.e., the user 20, corresponds to a super zip code that includes at least address indication bits, and may include up to 10 addresses. In the embodiment of the present disclosure, the private information owner, i.e. the super zip code corresponding to the user 20, may also include the private information such as the name of the user 20, the mobile phone number, etc., which is not limited only herein.
In the embodiment of the present disclosure, the platform 10 of the super-zip code issuing party may issue public key information corresponding to the private information owner, i.e. the user 20, according to the use request required by the private information user, i.e. the physical distribution side application party 30, so that the private information user, i.e. the physical distribution side application party 30, decrypts according to the public key information and the super-zip code information to obtain the required private information. Thus, the problem of privacy information disclosure is solved, and the personal privacy problem is safely protected.
Fig. 3 is a flow chart further illustrating a blockchain-based superzip code usage method in accordance with embodiments of the present disclosure. As shown in fig. 3, the executing entity of fig. 3 is also the super zip code Fang Pingtai, wherein the private information user is also the logistic end application 30, and the private information owner is also the user 20. The blockchain-based privacy information using method further according to the embodiment of the present disclosure includes the steps of:
in step S301, a use request is determined based on order information acquired by the privacy information consumer. In the embodiment of the present disclosure, the private information user, that is, the logistic end application 30, confirms the use request of the private information that needs to be unlocked according to the order information obtained by itself.
In step S302, public key information corresponding to the privacy information is generated in response to the determined use request, the public key information representing public key information corresponding to a plurality of authority levels of the privacy information owner. In the embodiment of the disclosure, the platform 10 of the super zip code issuing party confirms the use request of the private information using party, namely the physical distribution end application party 30, according to the order information of the private information using party, namely the physical distribution end application party 30, and generates the corresponding public key information. Wherein the public key information issued according to the use request contains public key information of a plurality of authority level confirmations. The logistic end application 30 has different use requests for the private information of the private information owner, i.e. the user 20, and the superzip certification party platform 10 will issue different public key information to decrypt the private information to different extents. Thus, the problem of information leakage of each node is solved to a great extent, and each node only needs to decrypt the privacy information required by the node.
Fig. 4 is a flow chart further illustrating a blockchain-based superzip code usage method in accordance with embodiments of the present disclosure. As shown in fig. 4, the execution subject of fig. 4 is a private information user and a logistics terminal application 30, wherein the private information owner is also a user 20. The blockchain-based privacy information using method further according to the embodiment of the present disclosure includes the steps of:
In step S401, the order information is determined based on the super zip information of the privacy information owner. In the embodiment of the disclosure, the privacy information owner, that is, the user 20 logs in the super-zip code Fang Pingtai, generates corresponding super-zip code information, and the privacy information user, that is, the logistic end application 30, determines order information according to the super-zip code information and confirms the required use request according to the order information.
In step S402, the public key information is acquired in response to the determined order information. In the example of the present disclosure, the private information user is also a request for the logistic side application 30 to confirm the required use according to the determined order information, the super zip code platform 10 generates the required public key information correspondingly, and the private information user is also the logistic side application 30 to obtain the corresponding public key information.
In step S403, based on the public key information, the requested privacy information is obtained according to the super zip code information uplink alliance chain of the privacy information owner. In the embodiment of the present disclosure, the private information user, also the logistic end application 30, may obtain the private information required by itself by decrypting the public key information and the super zip code information of the private information owner, i.e., the user 20, by being uplink to the federation chain block chain (fsco BCOS).
Fig. 5 is a flow chart illustrating a blockchain-based superzip code usage method in accordance with an embodiment of the present disclosure. As shown in fig. 5, the execution subject of fig. 5 is a private information user and a logistical end application 30, wherein the private information owner is also the user 20. The blockchain-based privacy information using method according to the embodiment of the present disclosure includes the following steps:
in step S501, a use request for privacy information of a privacy information owner is transmitted.
In step S502, public key information of the privacy information issued by the issuing side platform is received.
In step S503, the requested privacy information is acquired based on the public key information and the super zip information of the privacy information owner.
In the embodiment of the present disclosure, the private information user, which is also the logistic end application 30, will send a use request to the super zip code issuing party platform 10 according to the obtained order information, and obtain the public key information issued by the super zip code issuing party platform 10. Then, the private information user, also referred to as the logistic end application 30, will uplink to the federation chain block chain (fsco BCOS) according to the public key information and the super zip code information of the private information owner, i.e. the user 20, to decrypt to obtain the private information required by the user, thereby completing the whole private information use process.
Fig. 6 is a flow chart illustrating a blockchain-based superzip code usage method in accordance with an embodiment of the present disclosure. As shown in fig. 6, the execution subject of fig. 6 is a private information owner and also a user 20, wherein the private information user is also a logistical end application 30. The blockchain-based privacy information using method according to the embodiment of the present disclosure includes the following steps:
in step S601, the privacy information is provided, modified to determine the super zip information.
In the embodiment of the present disclosure, the private information owner, i.e., the user 20, provides the private information by logging into the superzip certification party platform 10 for registration of the user 20. Registration can take two forms: and (3) joint registration of other platforms such as own client registration, logistics terminal application party 30 and the like.
Wherein, the own client registers: the user 20 firstly registers through the front-end client provided by the super postal code system 10, and the identity verification mode of the user 20 during registration includes but is not limited to mobile phone number, identity card brushing, face recognition and other modes to finish real-name registration; the mobile phone number is verified, and the face recognition is performed by adopting an authentication interface provided by an official related management organization, so that the effectiveness, the safety, the scientificity and the creditability of an authentication mode are ensured.
Wherein, joint registration: the joint registration mode is a transitional mode, namely a registration mode provided by the existing clients of each platform. Before the user 20 fills in the receipt address, the logistic end application party 30 adds a super postal code input option to the user 20, and can provide joint registration for the user authenticated by the logistic end application party 30, that is, the user 20 authenticated by the logistic end application party 30 can complete the login without registering on the super postal code platform 10.
In the embodiment of the present disclosure, the modification of the private information by the private information owner, i.e., the user 20, is also performed by logging into the superzip certification party platform 10.
After the registration of the own client is completed, the user 20 inputs personal privacy information of the user at the front client provided by the super mail code system 10, the system automatically allocates the super mail code number for the user, and the user can select the unoccupied super mail code number according to the preference of the user. The privacy information includes up to 10 sets of common address house numbers, cell phone numbers, etc. The ten sets of privacy information, the name of the user and the number of the mobile phone are stored locally, encrypted by the private key of the blockchain digital wallet provided by the super postal code platform 10, and the encryption result is uploaded to an open source alliance chain based on the FISCO BCOS bottom layer platform.
The privacy information of the jointly registered users is transmitted to the super postal code platform 10 by each platform, and the super postal code platform 10 automatically generates a code and returns the code to the logistic end application party 30. The co-registered user may log onto the super zip platform 10 to maintain his own private information.
In the present disclosure, the private information owner, i.e., the user 20, logs in to the superzip code Fang Pingtai to confirm his own superzip code. In the super postal code, a Mersen rotation (Mersen twist) algorithm is adopted for generating random numbers, a mobile phone number and a time stamp are used as two parameters, and finally the random numbers with specified lengths can be generated according to requirements.
The Mersenne twist algorithm is a high-efficiency random number generation algorithm, and the input parameter of the Mersenne twist algorithm is a 16-bit integer, and in general, we use a standard integer type, such as int or long. The formula of Mersenne twist algorithm is as follows:
wherein A, L, P, S, T and W represent six variables in the algorithm, respectively, whose values are obtained by the Mersenne twist algorithm.
Wherein the overall generated logic includes:
1. the handset number and timestamp were first used as the 2 indices to the algorithm.
a is the number of a mobile phone; b is a time stamp;
2. the state of the sequence in the algorithm is calculated.
2.1 The definition parameter m represents the number of loops, N represents the length of the sequence, x represents an element in the algorithm, and the value of x is a 32-bit integer used to update the state of the sequence.
2.2. Loop starting from 1, loop m length, value: x= (x 3 + a i% N)% N, a= (a 16777619 + x)% N;
3. the first element and the second element of the sequence are specially processed.
3.1 Loops start from m, less than N assigns: x= (x 3 + a i% N)% N, a= (a 16777619 + x)% N;
4. the length of the sequence is calculated.
Initial 1, starting from m, less than N cycles, and accumulating the initial values.
5. The state of the resulting sequence is used as a seed for the random number generator.
Initially 0, the length is less than the length of the sequence subtracted from the length of the random number to be specified, and the sequence seed is assigned: seed [ i+1 ] = (seed [ i ]. 16777619 +x)% N;
assigning a value to x: x= (x 3 + seed [ i ] xi% N)% N;
6. generating a random number with a specified length by using a random number generator random;
7. obtaining the random number with the specified length.
In step S602, corresponding private key information is generated based on the privacy information and encrypted.
In the disclosed embodiment, private key encryption is performed by the private information owner, i.e., user 20, wherein the most up-to-date SM9 algorithm is employed. The SM9 algorithm used for encryption is an identification cipher algorithm, and an identification public key cipher algorithm constructed by utilizing elliptic curve pairs can realize all basic functions of the public key cipher algorithm as well by the SM 9: public key encryption algorithm, digital signature algorithm, key exchange protocol. SM9 mainly solves the problem of the Public Key Infrastructure (PKI) that requires a large exchange of digital certificates, making secure applications easier to deploy and use.
In step S603, encryption information is transmitted to the federation chain. In the embodiment of the disclosure, the private information owner, i.e. the user 20, may uplink the encrypted information to the federation chain, so that the encrypted information is securely protected.
In the embodiment of the disclosure, the private information owner, that is, the user 20 logs in the super postal certificate authority platform 10 to realize registration and modify own private information, encrypts the private key by using the platform 10 and sends the encrypted private information to the alliance chain, so that the private information of the user 20 is correspondingly protected.
Fig. 7 is an overall flow diagram illustrating a blockchain-based superzip code usage method according to an embodiment of the present disclosure, as shown in fig. 7, including the steps of:
The private information owner is the user 20, the super postal code platform 10, and the private information user is the logistics terminal application 30, which includes an e-commerce platform module 301, a merchant module 302, a logistics enterprise module 303, a component-collecting express small-size module 304, an express website module 305, a component-sending express small-size module 306, a third party post module 307, and an express cabinet module 308.
1) When the user 20 places an order, a corresponding super code number is generated by the super code platform 10.
2) The e-commerce platform module 301 will enter the superzip code.
3) The e-commerce platform module 301 the super zip platform 10 sends the super directory number of the user 20.
4) The superzip platform 10 returns private information including name, phone number, detailed address, etc. to the e-commerce platform module 301.
5) The e-commerce platform module 301 will push the superzip number and order information to the merchant module 302.
6) The e-commerce platform module 301 pushes the encrypted name, phone number, and detailed address to the merchant module 302.
7) The merchant module 302 prepares and returns the stock according to the order information.
8) The merchant module 302 applies for the order number based on the superzip number.
9) The merchant module 302 prints the order number, the encrypted sender, recipient information, and the security number on the order.
10 The merchant module 302 hands the package to the pick-up express little module 304.
11 The logistics business module 303 returns the shipping sheet number to the merchant module 302 based on the application.
12 The logistics enterprise module 303 decrypts the distributed certificates according to the super postal code to the alliance chain to obtain the address information of the division number.
13 The logistics enterprise module 303 notifies the pick-up express small-tie module 304 to pick up the pick-up.
14 The logistics company module 303 performs automatic sorting and inter-city distribution according to the decrypted address information.
15 Pick up the express small-pocket module 304.
16 The pick-up express small-tie module 304 delivers the package.
17 The express delivery website module 305 distributes the package to the dispatch parcels module 306 according to the information such as the cell name, the building gate number and the like of the package address.
18 The dispatch parcels module 306 contacts or sends a dispatch notification to the user 20 based on the security number provided by the superzip platform 10.
19 The dispatch mini-go module 306 determines if the customer needs to be placed in the third party post module 307. If execution 20) 21) ends directly; if not, directly performing 23) and subsequent steps.
20 The third party post module 307 receives the courier and contacts the self-service item with the user 20 via the security number.
21 The user 20 self-presents the package to the third party post module 307 according to the superzip number.
22 The dispatch parcels module 306 determines whether the customer needs to be placed in the courier cabinet module 308. If yes, ending at execution 23) through 25); if not direct execution 26) ends.
23 The dispatch parcels module 306 places the package into the courier cabinet module 308 after scanning the super zip code on the face sheet.
24 The express cabinet module 308 decrypts the secure number according to the superzip code to the alliance chain using the distributed certificate and sends the pick-up code to the user 20 via the secure number.
25 User 20 wraps from the package to the courier cabinet module 308 according to the super zip code.
26 The dispatch parcels module 306 brings the express package to the gate.
In the embodiment of the disclosure, in the process of information transmission and package transmission after order generation, when each role such as the downstream merchant module 302, the logistics enterprise module 303, the express network node module 305, the third party post module 307, the package express small-business module 304, the package express small-business module 306, the package express cabinet module 308 needs to query the relevant information of the user 20, only the certificate provided by the distribution platform 10 is needed, and the required partial data is decrypted from the chain according to the code of the super zip code.
In the disclosed embodiment, when the merchant module 302 prints the face sheet, the encrypted private information may be printed according to the relevant national standard, and only the super zip code may be sent to the downstream logistics company 30. The logistics company 30 obtains address information (excluding house numbers) of the street cells of the provincial and urban areas of the users according to the distributed certificates, and sorts and inter-city logistics transportation is performed according to the address information. After the express package arrives at the website, the express package is distributed to the delivery small-cell module 306 according to the street and cell information, the delivery small-cell module 306 obtains the detailed address (house number) of the user according to the super zip code through the decoding service provided by the system, and delivers the package accordingly. Meanwhile, the dispatch express small-cell module 306 utilizes the code number conversion service and the safety number service provided by the super mail code platform to bidirectionally communicate with the user without knowing the real mobile phone number of the user, and the safety number automatically fails after the user receives the package, thereby playing a role in protecting privacy information such as the mobile phone number of the user.
In the embodiment of the present disclosure, unlike the conventional centralized platform that provides an interface for the regulatory authorities, the superzip platform 10 does not need to develop different interfaces for different regulatory authorities, but only needs to distribute different certificates to different regulatory authorities, and the regulatory authorities acquire required content from the already-booted privacy data according to the certificates. The data is applied step by step and fed back step by step without passing through the express network point module 305 and the third party post module 307 reversely through the upstream logistics enterprise module 303 and the electronic commerce platform module 301, so that the efficiency is affected, and the intermediate data is not ideal because of more human intervention.
Fig. 8 is an overall device schematic diagram illustrating a blockchain-based superzip code usage method in accordance with embodiments of the present disclosure. As shown in fig. 8, an apparatus diagram of a blockchain-based superzip code usage method according to an embodiment of the present disclosure includes: a certification Fang Pingtai 801, a private information consumer device 802, and a private information owner device 803. The proving platform 801 includes a receiving unit 8011, a generating unit 8012, and a sending unit 8013; the privacy information consumer apparatus 802 includes a transmitting unit 8021, a receiving unit 8022, and an acquiring unit 8023; the privacy information owner apparatus 803 includes a determination unit 8031, a generation unit 8032, and a transmission unit 8033.
The receiving unit 8011 of the prover platform 801 is configured to receive a use request of the privacy information corresponding to the privacy information using party 802. The generating unit 8012 is configured to generate corresponding public key information according to the use request. The generating unit 8012 is further configured to determine a required use request and generate public key information corresponding to the privacy information according to the order information acquired by the privacy information consumer 803. The public key information represents public key information corresponding to a plurality of authority levels of the private information owner 803. The transmitting unit 8013 is configured to transmit public key information to the private information user 802. The purpose is to have the private information consumer 802 obtain the requested private information based on the public key information and the super zip information of the private information owner 803, wherein the super zip information of the private information owner 803 includes at least an address indication bit for indicating a plurality of addresses corresponding to the private information owner. The sending unit 8013 is further configured to determine order information based on the super zip information of the private information owner 803; and obtains the public key information so that the private information consumer 802 obtains the requested private information according to the super zip code information uplink alliance chain of the private information owner.
Wherein the sending unit 8021 of the private information consumer device 802 is configured to send a request for use of private information of the private information owner 803; a receiving unit 8022, configured to receive public key information of the privacy information issued by the issuer platform 801; and an acquiring unit 8023 for acquiring the requested privacy information according to the public key information and the super zip information of the privacy information owner 803.
Wherein, the determining unit 8031 of the private information owner device 803 is used for providing and modifying the private information to generate super zip code information; a generating unit 8032, configured to generate corresponding private key information according to the private information, and encrypt the private key information; and a transmitting unit 8033 for transmitting the encrypted information to the federation chain.
The function of each of the above units is described in detail in the above fig. 2 to 6, and will not be described here again.
Fig. 9 is a hardware block diagram illustrating an electronic device 900 according to an embodiment of the disclosure. An electronic device according to an embodiment of the present disclosure includes at least a processor; and a memory for storing computer readable instructions. When the computer readable instructions are loaded and executed by a processor, the processor performs the network access method as described above.
The electronic device 900 shown in fig. 9 specifically includes: a Central Processing Unit (CPU) 901, a Graphics Processing Unit (GPU) 902, and a main memory 903. These units are interconnected by a bus 904. A Central Processing Unit (CPU) 901 and/or a Graphics Processing Unit (GPU) 902 may be used as the above-described processor, and a main memory 903 may be used as the above-described memory storing computer readable instructions. Further, the electronic device 900 may further include a communication unit 905, a storage unit 909, an output unit 907, an input unit 908, and an external device 909, which are also connected to the bus 904.
Fig. 10 is a schematic diagram illustrating a computer-readable storage medium according to an embodiment of the present disclosure. As shown in fig. 10, a computer-readable storage medium 1000 according to an embodiment of the present disclosure has computer-readable instructions 1001 stored thereon. The computer readable instructions 1001, when executed by a processor, perform a network access method according to an embodiment of the present disclosure described with reference to the above figures. The computer-readable storage medium includes, but is not limited to, for example, volatile memory and/or nonvolatile memory. The volatile memory may include, for example, random Access Memory (RAM) and/or cache memory (cache), and the like. The non-volatile memory may include, for example, read Only Memory (ROM), hard disk, flash memory, optical disk, magnetic disk, and the like.
In the above, the method, the device, the system and the electronic equipment for using the blockchain-based superzip code in the embodiment of the disclosure are described with reference to the accompanying drawings, the platform generates corresponding superzip code information, and the private information of the private information owner is encrypted and uplink by using the blockchain technology. The private information user obtains the requested private information through the public key information issued by the issuing side platform and the super postal code information of the private information owner, so that the workload of the express logistics industry is reduced to a great extent, the problem of monopoly of data is solved, and the problem of security of the private information is guaranteed.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present disclosure.
The basic principles of the present disclosure have been described above in connection with specific embodiments, however, it should be noted that the advantages, benefits, effects, etc. mentioned in the present disclosure are merely examples and not limiting, and these advantages, benefits, effects, etc. are not to be considered as necessarily possessed by the various embodiments of the present disclosure. Furthermore, the specific details disclosed herein are for purposes of illustration and understanding only, and are not intended to be limiting, since the disclosure is not necessarily limited to practice with the specific details described.
The block diagrams of the devices, apparatuses, devices, systems referred to in this disclosure are merely illustrative examples and are not intended to require or imply that the connections, arrangements, configurations must be made in the manner shown in the block diagrams. As will be appreciated by one of skill in the art, the devices, apparatuses, devices, systems may be connected, arranged, configured in any manner. Words such as "including," "comprising," "having," and the like are words of openness and mean "including but not limited to," and are used interchangeably therewith. The terms "or" and "as used herein refer to and are used interchangeably with the term" and/or "unless the context clearly indicates otherwise. The term "such as" as used herein refers to, and is used interchangeably with, the phrase "such as, but not limited to.
In addition, as used herein, the use of "or" in the recitation of items beginning with "at least one" indicates a separate recitation, such that recitation of "at least one of A, B or C" for example means a or B or C, or AB or AC or BC, or ABC (i.e., a and B and C). Furthermore, the term "exemplary" does not mean that the described example is preferred or better than other examples.
It is also noted that in the systems and methods of the present disclosure, components or steps may be disassembled and/or assembled. Such decomposition and/or recombination should be considered equivalent to the present disclosure.
Various changes, substitutions, and alterations are possible to the techniques described herein without departing from the teachings of the techniques defined by the appended claims. Furthermore, the scope of the claims of the present disclosure is not limited to the particular aspects of the process, machine, manufacture, composition of matter, means, methods and acts described above. The processes, machines, manufacture, compositions of matter, means, methods, or acts, presently existing or later to be developed that perform substantially the same function or achieve substantially the same result as the corresponding aspects described herein may be utilized. Accordingly, the appended claims are intended to include within their scope such processes, machines, manufacture, compositions of matter, means, methods, or acts.
The previous description of the disclosed aspects is provided to enable any person skilled in the art to make or use the present disclosure. Various modifications to these aspects will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other aspects without departing from the scope of the disclosure. Thus, the present disclosure is not intended to be limited to the aspects shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing description has been presented for purposes of illustration and description. Furthermore, this description is not intended to limit the embodiments of the disclosure to the form disclosed herein. Although a number of example aspects and embodiments have been discussed above, a person of ordinary skill in the art will recognize certain variations, modifications, alterations, additions, and subcombinations thereof.

Claims (13)

1. A method of using a blockchain-based superzip code, comprising:
receiving a use request of a private information user for private information;
generating public key information corresponding to the private information based on the use request, wherein the public key information corresponds to a plurality of authority levels of the private information owner; and
Sending the public key information to the private information consumer so that the private information consumer obtains the requested private information based on the public key information and the super zip information of the private information consumer,
the super postal code information of the private information owner at least comprises a random number and an address indication bit, wherein the random number is generated based on a mobile phone number and a time stamp of the private information owner, the address indication bit is used for indicating a plurality of addresses corresponding to the private information owner, the private information comprises a plurality of groups of private information of the private information owner, and the public key information is used for decrypting private information in the plurality of groups of private information corresponding to the authority level of the private information.
2. The blockchain-based superzip code use method of claim 1, wherein the generating public key information corresponding to the privacy information based on the use request includes:
determining the use request based on order information acquired by the private information user;
in response to the determined use request, public key information corresponding to the private information is generated, the public key information representing public key information corresponding to a plurality of authority levels of private information of the private information owner.
3. The blockchain-based superzip code use method of claim 1, wherein the private information user obtains the requested private information based on the public key information and the private information owner's superzip code information, comprising:
determining order information based on the super zip code information of the private information owners;
acquiring the public key information in response to the determined order information; and
and acquiring the requested privacy information according to the super zip code information uplink alliance chain of the privacy information owner based on the public key information.
4. A method of using a blockchain-based superzip code, comprising:
sending a use request of private information of a private information owner;
receiving public key information of the private information issued by a prover platform, wherein the public key information corresponds to a plurality of authority levels of the private information of a private information owner; and
and acquiring the requested privacy information based on the public key information and the super-zip information of the privacy information owner, wherein the super-zip information of the privacy information owner at least comprises a random number and an address indication bit, the random number is generated based on the mobile phone number and the time stamp of the privacy information owner, the address indication bit is used for indicating a plurality of addresses corresponding to the privacy information owner, the privacy information comprises a plurality of groups of privacy information of the privacy information owner, and the public key information is used for decrypting the privacy information in the plurality of groups of privacy information corresponding to the authority level of the privacy information.
5. A method of using a blockchain-based superzip code, comprising:
providing and modifying privacy information to determine super-zip information, wherein the super-zip information at least comprises a random number and an address indication bit, the random number is generated based on a mobile phone number and a time stamp of a privacy information owner, the address indication bit is used for indicating a plurality of addresses corresponding to the privacy information owner, and the privacy information comprises a plurality of groups of privacy information of the privacy information owner;
generating corresponding private key information for encryption based on the private information; and
the encrypted information is sent to the federation chain.
6. A blockchain-based superzip code using device, comprising:
a receiving unit configured to receive a use request of a private information user for private information;
a generation unit configured to generate public key information corresponding to the private information based on the use request, wherein the public key information corresponds to a plurality of authority levels of private information of a private information owner; and
a transmitting unit configured to transmit the public key information to the private information consumer so that the private information consumer obtains the requested private information based on the public key information and the super zip information of the private information consumer,
The method comprises the steps that the super postal code information of a private information owner is generated based on a mobile phone number and a time stamp of the private information owner, at least a random number and an address indication bit, wherein the address indication bit is used for indicating a plurality of addresses corresponding to the private information owner, the private information comprises a plurality of groups of private information of the private information owner, and the public key information is used for decrypting private information in the plurality of groups of private information corresponding to authority levels of the public key information.
7. The blockchain-based superzip code use device of claim 6, wherein the generating unit
Further configured to determine the use request based on order information acquired by the private information consumer;
in response to the determined use request, public key information corresponding to the private information is generated, the public key information representing public key information corresponding to a plurality of authority levels of private information of the private information owner.
8. The blockchain-based superzip code using device of claim 6, wherein the transmitting unit
Further configured to determine order information based on the super zip information of the private information owner;
Acquiring the public key information in response to the determined order information; and
and acquiring the requested privacy information according to the super zip code information uplink alliance chain of the privacy information owner based on the public key information.
9. A blockchain-based superzip code using device, further comprising:
a transmission unit configured to transmit a use request for private information of a private information owner;
a receiving unit configured to receive public key information of the private information issued by the prover platform, wherein the public key information corresponds to a plurality of authority levels of the private information owner; and
and an acquisition unit configured to acquire the requested privacy information based on the public key information and the super zip information of the privacy information owner, wherein the super zip information of the privacy information owner at least comprises a random number and an address indication bit, the random number is generated based on a mobile phone number and a time stamp of the privacy information owner, the address indication bit is used for indicating a plurality of addresses corresponding to the privacy information owner, the privacy information comprises a plurality of groups of privacy information of the privacy information owner, and the public key information is used for decrypting the privacy information of the plurality of groups of privacy information corresponding to the authority level.
10. A blockchain-based superzip code using device, further comprising:
a determining unit configured to provide, modify, and determine super-zip information, wherein the super-zip information includes at least a random number and an address indication bit, the random number being generated based on a mobile phone number and a timestamp of a private information owner, the address indication bit being used to indicate a plurality of addresses corresponding to the private information owner, the private information including a plurality of sets of private information of the private information owner;
a generation unit configured to generate corresponding private key information for encryption based on the privacy information; and
and a transmission unit configured to transmit the encrypted information to the federation chain.
11. A blockchain-based superzip code usage system, comprising:
a prover platform, a private information user device and a private information owner device,
the issuing party platform is used for receiving a use request of a private information user for the private information; generating public key information corresponding to the private information based on the use request, wherein the public key information corresponds to a plurality of authority levels of the private information owner; and sending the public key information to the private information user so that the private information user obtains the requested private information based on the public key information and the super zip information of the private information owner, wherein the super zip information of the private information owner at least comprises a random number and an address indication bit, the random number is generated based on the mobile phone number and the timestamp of the private information owner, the address indication bit is used for indicating a plurality of addresses corresponding to the private information owner, the private information comprises a plurality of groups of private information of the private information owner, and the public key information is used for decrypting the private information in the plurality of groups of private information corresponding to the authority level of the private information;
The private information user equipment is used for sending a use request of private information of a private information owner; receiving public key information of the private information issued by a prover platform, wherein the public key information corresponds to a plurality of authority levels of the private information of a private information owner; and obtaining the requested privacy information based on the public key information and the super zip information of the privacy information owner, wherein the super zip information of the privacy information owner at least comprises a random number and an address indication bit, the random number is generated based on a mobile phone number and a time stamp of the privacy information owner, the address indication bit is used for indicating a plurality of addresses corresponding to the privacy information owner, the privacy information comprises a plurality of groups of privacy information of the privacy information owner, and the public key information is used for decrypting privacy information in the plurality of groups of privacy information corresponding to the authority level of the privacy information;
the privacy information owner device is used for providing and modifying the privacy information to determine super-postal code information, wherein the super-postal code information at least comprises a random number and an address indication bit, the random number is generated based on a mobile phone number and a time stamp of the privacy information owner, the address indication bit is used for indicating a plurality of addresses corresponding to the privacy information owner, and the privacy information comprises a plurality of groups of privacy information of the privacy information owner; generating corresponding private key information for encryption based on the private information; and sending the encrypted information to the federation chain.
12. An electronic device, comprising:
a memory for storing computer readable instructions; and
a processor for executing the computer readable instructions to cause the electronic device to perform the blockchain-based superzip method of use of any of claims 1 to 5.
13. A non-transitory computer-readable storage medium storing computer-readable instructions that, when executed by a processor, cause the processor to perform the blockchain-based superzip method of use of any of claims 1 to 5.
CN202311286670.XA 2023-10-08 2023-10-08 Block chain-based super zip code using method, device and system and electronic equipment Active CN117034326B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311286670.XA CN117034326B (en) 2023-10-08 2023-10-08 Block chain-based super zip code using method, device and system and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311286670.XA CN117034326B (en) 2023-10-08 2023-10-08 Block chain-based super zip code using method, device and system and electronic equipment

Publications (2)

Publication Number Publication Date
CN117034326A CN117034326A (en) 2023-11-10
CN117034326B true CN117034326B (en) 2024-01-30

Family

ID=88641420

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311286670.XA Active CN117034326B (en) 2023-10-08 2023-10-08 Block chain-based super zip code using method, device and system and electronic equipment

Country Status (1)

Country Link
CN (1) CN117034326B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6360254B1 (en) * 1998-09-15 2002-03-19 Amazon.Com Holdings, Inc. System and method for providing secure URL-based access to private resources
CN108710931A (en) * 2018-05-07 2018-10-26 中共中央办公厅电子科技学院 A kind of address information privacy protection method based on Quick Response Code
CN109190403A (en) * 2018-07-09 2019-01-11 南京邮电大学 A kind of express delivery bill kept on file method for secret protection based on block chain
KR102104873B1 (en) * 2019-10-22 2020-04-27 배희진 Email encryption method
CN112559819A (en) * 2020-12-16 2021-03-26 深圳市德邦物流有限公司 Logistics information query method and device, electronic equipment and storage medium
CN113420319A (en) * 2021-04-08 2021-09-21 同方股份有限公司 Data privacy protection method and system based on block chain and permission contract

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6360254B1 (en) * 1998-09-15 2002-03-19 Amazon.Com Holdings, Inc. System and method for providing secure URL-based access to private resources
CN108710931A (en) * 2018-05-07 2018-10-26 中共中央办公厅电子科技学院 A kind of address information privacy protection method based on Quick Response Code
CN109190403A (en) * 2018-07-09 2019-01-11 南京邮电大学 A kind of express delivery bill kept on file method for secret protection based on block chain
KR102104873B1 (en) * 2019-10-22 2020-04-27 배희진 Email encryption method
CN112559819A (en) * 2020-12-16 2021-03-26 深圳市德邦物流有限公司 Logistics information query method and device, electronic equipment and storage medium
CN113420319A (en) * 2021-04-08 2021-09-21 同方股份有限公司 Data privacy protection method and system based on block chain and permission contract

Also Published As

Publication number Publication date
CN117034326A (en) 2023-11-10

Similar Documents

Publication Publication Date Title
WO2019214312A1 (en) Blockchain-based logistics information transmission method, system and device
CN105554032B (en) A kind of identity real name verification method and verification system for posting part based on express delivery
JP3629516B2 (en) Proxy server, electronic signature system, electronic signature verification system, network system, electronic signature method, electronic signature verification method, and storage medium
CN101674304B (en) Network identity authentication system and method
CN102722931B (en) Voting system and voting method based on intelligent mobile communication devices
CN105656920B (en) A kind of encryption and decryption method and system for posting number of packages evidence based on express delivery
US20090319797A1 (en) Method and computer system for ensuring authenticity of an electronic transaction
CN106789080A (en) digital signature generation method and system
CN110309663B (en) Privacy authentication method and system based on block chain
CN111369338B (en) Data processing method and device based on block chain
CN111476573B (en) Account data processing method, device, equipment and storage medium
CN105678365A (en) Two-dimensional code e-ticket generation method and system, two-dimensional code e-ticket verification method and verification terminal
CN110298152A (en) It is a kind of protection privacy of user and system safety line on identity management method
CN111461799B (en) Data processing method, data processing device, computer equipment and medium
CN113111386A (en) Privacy protection method for block chain transaction data
CN1829150B (en) Gateway identification device and method based on CPK
CN108710931A (en) A kind of address information privacy protection method based on Quick Response Code
CN117034326B (en) Block chain-based super zip code using method, device and system and electronic equipment
JP3431745B2 (en) Gateway system
CN111770081A (en) Role authentication-based big data confidential file access method
CN103473677A (en) Financial certificate transaction system and method by combining action communication device with two-dimensional bar code
CN111369332A (en) Data processing method and device based on block chain
CN113645582B (en) Logistics privacy protection system based on ciphertext policy attribute base key encapsulation
CN100473004C (en) Method and device for the generation of checkable forgery-proof documents
CN116566698B (en) Secret-related data exchange method and system based on multistage cross-network isolation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant