WO2019214312A1 - Blockchain-based logistics information transmission method, system and device - Google Patents

Blockchain-based logistics information transmission method, system and device Download PDF

Info

Publication number
WO2019214312A1
WO2019214312A1 PCT/CN2019/075469 CN2019075469W WO2019214312A1 WO 2019214312 A1 WO2019214312 A1 WO 2019214312A1 CN 2019075469 W CN2019075469 W CN 2019075469W WO 2019214312 A1 WO2019214312 A1 WO 2019214312A1
Authority
WO
WIPO (PCT)
Prior art keywords
logistics
information
logistics information
encrypted
blockchain
Prior art date
Application number
PCT/CN2019/075469
Other languages
French (fr)
Chinese (zh)
Inventor
于君泽
湛滨瑜
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2019214312A1 publication Critical patent/WO2019214312A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Definitions

  • the present specification relates to the field of network communication technologies, and in particular, to a blockchain-based logistics information transmission method, system and device.
  • the present specification provides a blockchain-based logistics information transmission method
  • the blockchain includes a plurality of node devices corresponding to a logistics delivery network point and a logistics distribution network point.
  • the method includes:
  • the logistics information including user receiving address information
  • the distribution is based on the logistics information.
  • the present specification provides a blockchain-based logistics information transmission method
  • the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network
  • the method includes:
  • the logistics delivery network receives logistics information, and the logistics information includes user receiving address information;
  • the encrypted logistics information is sent to a distributed ledger of the blockchain.
  • the present specification provides a blockchain-based logistics information transmission method
  • the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network
  • the method includes:
  • the distribution is based on the logistics information.
  • the specification also provides a blockchain-based logistics information transmission system, the blockchain comprising a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, the system comprising a logistics delivery device and a logistics distribution Device
  • the logistics delivery device includes:
  • a logistics information receiving unit configured to receive, by the shipping network, logistics information, where the logistics information includes user receiving address information;
  • a logistics information encryption unit configured to encrypt the logistics information by using a key related to a public key of a delivery network to obtain the encrypted logistics information, wherein the delivery network is received according to the user a distribution point determined by the address information;
  • a logistics information sending unit configured to send, by the shipping network, the encrypted logistics information to a distributed ledger of the blockchain
  • the logistics distribution device comprises:
  • An encrypted logistics information obtaining unit configured to obtain, by the distribution network, encrypted logistics information from a distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key associated with a public key of the delivery network;
  • An encrypted logistics information decrypting unit configured to decrypt, by the distribution network, the encrypted logistics information by using a key related to a private key of the delivery network to obtain the logistics information, wherein the logistics information includes a user receiving address information ;
  • the delivery unit performs delivery based on the logistics information.
  • the present specification provides a blockchain-based logistics information transmission device, the blockchain comprising a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, the device comprising:
  • a logistics information receiving unit configured to receive, by the shipping network, logistics information, where the logistics information includes user receiving address information;
  • a logistics information encryption unit configured to encrypt the logistics information by using a key related to a public key of a delivery network to obtain the encrypted logistics information, wherein the delivery network is received according to the user a distribution point determined by the address information;
  • a logistics information sending unit configured to send, by the shipping network, the encrypted logistics information to a distributed ledger of the blockchain.
  • the present specification provides a blockchain-based logistics information transmission device, the blockchain comprising a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, the device comprising:
  • An encrypted logistics information obtaining unit configured to obtain, by the distribution network, encrypted logistics information from a distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key associated with a public key of the delivery network;
  • An encrypted logistics information decrypting unit configured to decrypt, by the distribution network, the encrypted logistics information by using a key related to a private key of the delivery network to obtain the logistics information, wherein the logistics information includes a user receiving address information ;
  • the delivery unit performs delivery based on the logistics information.
  • the present specification also provides a computer device comprising: a memory and a processor; the memory storing a computer program executable by the processor; and when the processor runs the computer program, performing the blockchain-based logistics described above The steps described in the information transmission method.
  • the present specification also provides a computer readable storage medium having stored thereon a computer program that, when executed by a processor, performs the steps described above in the blockchain-based logistics information transmission implementation method.
  • the blockchain-based logistics transmission method, system and device provided by the present specification use blockchain encryption to transmit logistics information, thereby avoiding the possibility that the above-mentioned logistics information is leaked by the transit network during the transit process. Moreover, the logistics information recorded on the blockchain will not be tampered with by any other node, ensuring that the distribution end of the logistics information system can accurately contact the user without affecting the efficiency of logistics delivery.
  • the distribution end or even the entire logistics system no longer has the right to view all user information (especially the private information such as name, phone number, etc.), completely avoiding The hidden danger of user information leaking from the distribution end or the logistics information system; moreover, the real user information will not be disclosed on the packaging of the logistics package, further avoiding the possibility that the private information will be leaked again.
  • FIG. 1 is a flowchart of a blockchain-based logistics information transmission method according to an embodiment of the present specification
  • FIG. 2 is a schematic diagram of a consensus process for achieving a simplified PBFT algorithm
  • 3 is a flow chart of the logistics information encryption and the logistics information decryption shown in the embodiment of the present specification
  • FIG. 4 is a flow chart showing the process of encrypting logistics information and decrypting logistics information by using the ECDH method according to another embodiment of the present specification
  • FIG. 5 is a flow chart of a blockchain-based logistics information transmission method shown in an embodiment of a logistics delivery network point end;
  • FIG. 6 is a flow chart of a blockchain-based logistics information transmission method shown in an embodiment of a logistics distribution network in the present specification
  • FIG. 7 is a schematic diagram of a blockchain-based logistics information transmission system and an apparatus therefor according to an embodiment of the present specification
  • FIG. 8 is a hardware structural diagram of an embodiment of a blockchain-based logistics information transmission method, system or device provided by the present specification.
  • an illustrative embodiment of the present specification provides a logistics information transmission and distribution method based on a blockchain to protect the security of a user's logistics information.
  • the system includes a plurality of node devices corresponding to the logistics delivery network and the logistics distribution network. As shown in FIG. 1, the method includes:
  • Step 102 The logistics delivery network receives logistics information, where the logistics information includes user receiving address information;
  • Step 104 The logistics delivery network uses the key associated with the public key of the delivery network to encrypt the logistics information to obtain the encrypted logistics information, wherein the distribution network is determined according to the user receiving address information. Distribution outlets;
  • Step 106 The logistics delivery network sends the encrypted logistics information to a distributed ledger of the blockchain;
  • Step 108 The logistics distribution network obtains the encrypted logistics information from the distributed ledger of the blockchain
  • Step 110 The logistics distribution network decrypts the encrypted logistics information using a key related to a private key of the delivery network to obtain the logistics information;
  • Step 112 The logistics distribution network performs distribution based on the logistics information.
  • the "logistics information" described in the embodiments provided by the present specification may be generated by the e-commerce platform system according to the user's e-commerce order, and provided by the e-commerce seller to the logistics delivery network, or may be any logistics express delivery
  • the company or individual user of the service is directly provided to the logistics delivery network.
  • the logistics information usually includes the name, telephone number, and address information of the receiving user and/or the sending user, and in particular, the name and telephone information are the most private.
  • the logistics information is transmitted in an encrypted state in the logistics information system based on the blockchain establishment.
  • the delivery outlet is usually the outlet near the delivery place of the specific order in the logistics information system;
  • the distribution outlet is the outlet designated by the logistics information system for the specific delivery address, and the distribution outlet can usually be conveniently distributed. It is the outlet near the user's delivery address.
  • the shipping outlets and distribution outlets described in the embodiments provided in the present specification are not limited to the above-mentioned general regulations, and the specific logistics information system may set corresponding shipping outlets and distribution outlets according to the rules of the own system.
  • the shipping outlet first determines a specific delivery network according to the user receiving address in the logistics information, and then uses the public key associated with the delivery network.
  • the key encrypts the above-mentioned logistics information to obtain encrypted logistics information; the encrypted logistics information can only be decrypted by the key associated with the private key of the above-mentioned distribution network, and the privacy of the private key ensures that the encrypted logistics information can only be It is decrypted by the above-mentioned distribution network, thereby preventing other nodes in the same blockchain except the above-mentioned distribution network from being informed of the logistics information, and further enhancing the strength of protecting the user information.
  • encryption algorithms such as an asymmetric encryption algorithm based on ECDSA or RSA.
  • the encryption method can be specifically set according to requirements.
  • the "blockchain” described in the embodiments provided by the present specification may specifically refer to a P2P network system having a distributed data storage structure achieved by a consensus mechanism, and the data distribution in the blockchain is connected in time.
  • the latter block contains the data summary of the previous block, and all or part of it is achieved according to the specific consensus mechanism (such as POW, POS, DPOS or PBFT).
  • POW POW
  • POS POS
  • DPOS DPOS
  • PBFT PBFT
  • a blockchain using the Pow consensus requires at least It is possible for a 51% computing attack on the entire network to tamper with existing data. Therefore, the blockchain system has the characteristics of ensuring data security and anti-attack tampering compared with other centralized database systems. Therefore, in the embodiment provided by the present specification, the encrypted logistics information included in the distributed ledger of the blockchain is difficult to be attacked or tampered with, thereby ensuring that the logistics distribution network can accurately and accurately encrypt the logistics. The information is decrypted and delivered to the user's shipping address, without affecting the efficiency of logistics delivery.
  • the blockchain-based logistics information transmission method shown in FIG. 1 realizes the protection of user logistics information in the process of logistics information transmission involving the logistics information system, and can effectively prevent the transit point of the logistics process. Possible risk of user information disclosure.
  • the same logistics outlet can be used as a logistics delivery network or as a logistics distribution network; for the same logistics transmission order, the same outlet can be used for logistics delivery outlets or logistics. Distribution outlets are not limited in this specification.
  • the logistics shipping network, and the logistics distribution network can be joined as the blockchain by following the installation of the corresponding node protocol and the running node protocol program.
  • the embodiments provided in this specification can be run on any computing and storage device, such as a mobile phone, tablet, PC (Personal Computer), notebook, server, etc.; it can also be run by two or two
  • the logical nodes of the above devices implement the functions in the embodiments of the present specification.
  • the above-mentioned distributed logistics information of the encrypted logistics information to the blockchain further includes: The encrypted logistics information is digitally signed to obtain an encrypted logistics information signature; the shipping network point sends the encrypted logistics information and the encrypted logistics information signature to a distributed ledger of the blockchain; correspondingly, the foregoing use and Decrypting the encrypted log information to obtain the logistics information by the key related to the private key of the delivery network, further comprising: the distribution network checking the signature of the encrypted logistics information; after the verification is passed, the The distribution network decrypts the encrypted logistics information using a key associated with the private key of the delivery network to obtain the logistics information.
  • the node with the accounting function on the blockchain such as the miner node on the public chain established by the POW or POS consensus mechanism, needs to verify the data records that can be included in the blockchain distributed ledger.
  • the verification process may include the verification of the digital signature of the data to be included, the verification process is to prevent the data from being tampered with or the information is forged by other participants, and the miner node that obtains the accounting right after the verification is passed includes the data to be included.
  • the distribution network points again to verify the signature of the encrypted logistics information, and after the verification is passed, the distribution network uses and distributes the distribution network.
  • the private key related key decrypts the encrypted logistics information to obtain logistics information.
  • the embodiment of the present specification does not specifically define the algorithm for the digital signature and the verification algorithm, the delivery of the logistics information system, and the public key-private key pair of the distribution network, and may be completed by using an elliptic curve algorithm, an RSA algorithm, etc., and the related hash algorithm. Can be done with MD5, SHA256, etc.
  • the above-mentioned shipping network digitally signs the encrypted logistics information to ensure the reliability of the encrypted logistics information source, that is, to ensure that the encrypted information is accurately derived from the above-mentioned shipping network, and any other node in the same blockchain cannot be
  • the encrypted logistics information is falsified or pretending to be the outlet of the shipping information for the release of the encrypted information, and finally ensures that the logistics information (including the user's receiving address information) is accurate and tamper-free, ensuring the correct execution of the decryption process and the accurate delivery of the delivery behavior.
  • the key associated with the public key of the delivery network may be a public key of the delivery network.
  • the key associated with the private key of the delivery network is the distribution network. Private key.
  • Figure 3 (a) illustrates the process of the receiving network using the public key of the distribution network to encrypt the logistics information, digitally signing the encrypted logistics information, and then uploading the encrypted logistics information and the encrypted logistics information signature to the blockchain; (b) It indicates that the distribution network obtains the encrypted logistics information and the encrypted logistics information signature from the distributed ledger of the blockchain, and performs the digital signature verification of the encrypted logistics information signature. After the verification is passed, the private key pair of the distribution network is used for encryption. The process of decrypting logistics information to obtain logistics information.
  • the process of encrypting the logistics information to obtain the ciphertext may also be implemented by means of a mutually agreed symmetric key.
  • encrypting the plaintext of the logistic information as a receiving network can use the ECDH to exchange keys.
  • the private key AS of the network A and the secondary B are The product of the public key BP is equal to the product of the public key AP of the site A and the private key BS of the site B.
  • the public key of the shipping outlet FP ⁇ the private key of the delivery network PS the private key of the shipping outlet FS ⁇ the public key of the delivery outlet PP
  • the shipping network can encrypt the plaintext of the logistics information by using the key obtained by multiplying the public key PP of the corresponding distribution network with its own private key FS to obtain encrypted logistics information; similarly, In order to ensure that the encrypted logistics information is not falsified and forged, the shipping network digitally signs the encrypted logistics information, and signs the encrypted logistics information, encrypts the logistics information and the private key used to encrypt the above-mentioned logistics information.
  • the public key FP corresponding to the FS and the public key PP of the distribution network used for encryption are uploaded to the logistics information system blockchain database cache, waiting for the accountant of the blockchain, such as the pre-selected in the alliance chain.
  • the node of the accounting authority records the above information into the block of the above blockchain.
  • the distribution network may obtain the above information from the blockchain, as shown in the figure. 4(b), correspondingly, the distribution network first performs digital signature verification on the encrypted logistics information, and after the verification is passed, the private key PS corresponding to the public key PP of the distribution network is used and the obtained public The key obtained by multiplying the key FP decrypts the encrypted logistics information to obtain specific logistics information.
  • the other encrypted node cannot decrypt the encrypted logistics information because the private key PS of the delivery network cannot be known.
  • the above-mentioned public key FP and private key FS used for encrypting the logistics information are not necessarily related to the above digital signature process and The private key and the public key used in the verification are the same, but this does not affect the implementation of the technical solution, but reduces the possibility of being attacked by increasing the complexity of the system.
  • the cluster chain architecture can usually be used to construct the blockchain.
  • the consensus process of the alliance chain is controlled by pre-selected nodes. When a node on the network exceeds a set proportion (such as 2/3) to confirm a block, the transaction or data recorded by the block will be confirmed by the whole network.
  • the alliance chain can determine the degree of openness to the public according to the application scenario, and the accessibility mechanism can be given access to the alliance chain.
  • a large and medium-sized logistics collection and distribution network and the like with a high degree of credibility can be
  • the pre-selected nodes participate in accounting, and each small-scale logistics distribution point or other affiliated outlets can be a general node with access to the alliance chain, and the like.
  • the alliance chain usually uses equity proof or consensus algorithms such as PBFT and RAFT.
  • Figure 2 illustrates the consensus-consistent process of the simplified PBFT algorithm, where C is the client, N 0 - N 3 represent the service node, and in particular, N 0 is the master node and N 3 is the fault node.
  • the PBFT system usually assumes that the number of faulty nodes is m and the number of service nodes is 3m+1.
  • the entire communication process is as follows:
  • the client sends a request to the master node to invoke the service operation
  • Sequence number allocation stage (also known as pre-prepare stage), the master node assigns a sequence number n to the request, broadcasts the sequence number assignment message and the client's request message m, and constructs a PRE-PREPARE message to each slave node;
  • Interaction phase also known as prepare phase
  • receiving a PRE-PREPARE message from a node and broadcasting a PRE-PREPARE message to other server nodes
  • Sequence number confirmation phase (also known as commit phase), after each node verifies the request and order in the view, it broadcasts a COMMIT message, executes the received client's request and gives the client a corresponding response.
  • the client waits for a response from a different node. If there are m+1 responses the same, the response is the result of the consensus.
  • PBFT Like all state machine replica replication technologies, PBFT proposes two qualifications for each replica node:
  • the PBFT algorithm agrees on the total order of request execution for all non-failed replica nodes, thus ensuring security.
  • the PBFT algorithm is high in efficiency and can meet the requirements of high-frequency transaction volume, for example, frequent online shopping order logistics distribution information in this embodiment, A large number of orders for express logistics information; and the consensus delay is very low, basically meeting the requirements of real-time processing; trusted nodes as pre-selected accounting nodes, taking into account security and stability; in addition, the PBFT algorithm does not consume Excessive computer computing resources do not necessarily require token circulation, so they have good usability.
  • the above various embodiments describe a technical solution for preventing tampering, counterfeiting and leaking logistics information of a logistics transit point in the process of transporting logistics information, but for the distribution network and the delivery staff, since the logistics information has been decrypted, the receiving party user and / or the logistics information of the privacy information of the shipper user is presented in clear text.
  • the delivery personnel can leak the logistics information through copying, photographing, etc.; and the distributed logistics information will usually be printed on the express parcel during delivery. After the receiving party receives the package unpacking, it often dumps the express information in the trash can, which is also a hidden danger of information leakage.
  • the embodiment of the present specification provides that the logistics information further includes the encoded user information, and the encoded user information refers to encoding and protecting the user information according to a specific encoding processing rule, and after encoding User information will no longer actually display or no longer display relevant user information, especially user information related to privacy, such as name and phone number.
  • the instant contact method is not limited to a fixed telephone, a mobile phone, a software call APP, a social software APP, etc., and therefore, in the embodiment shown in the present specification, the user log information is not limited. The type of information protected by the code.
  • the above code protection processing process may be: mapping the user phone number in the logistics information according to a preset rule to obtain a virtual phone number, or hiding several digits in the phone number, and displaying only other The remaining digits, or the name in the user information is hidden, only the partial name of the user is displayed, and the encoding rule method for processing the user information into the encoded user information is not limited in this specification.
  • the user phone map is encoded into a short number by the following rules:
  • the real-time logistics information is known by the distribution network (including the distribution end), and the real telephone number of the user cannot be known.
  • the method of encoding the user logistics information to obtain the encoded user information may be performed by a shipping network of the logistics information system, or may be executed by the e-commerce platform system when generating an e-commerce order, or may be provided by a third party.
  • the platform for information coding protection is not limited in this specification. Each coding party can encode specific user information according to the platform settings or the user's own choice to complete the protection.
  • the e-commerce platform system described in the embodiments provided by the present specification is a network platform for the buyer user and the seller user to realize the transaction. If the two parties reach a consensus, the buyer user creates an order in the interface provided by the e-commerce platform system, and the e-commerce platform system according to the The cargo information generates a corresponding transaction order, and the corresponding buyer or receiver user information in the order usually includes the user's name, instant contact information (such as a phone number), or the recipient address, and the user's name and instant contact information. It is extremely private information and is easily sold by unscrupulous people (such as seller users of e-commerce platforms) in modern society.
  • the e-commerce platform will be the buyer in the transaction order or
  • the receiver user information is encoded and protected, and the encoded user information will no longer actually display or completely display related user information, especially user information related to privacy, such as name and phone number. Therefore, the logistics information that the seller of the e-commerce platform knows and the logistics information that is handed to the logistics delivery network is the encoded user information, so the embodiment isolates the seller of the e-commerce platform and the entire logistics information system (including the delivery) All possible user information leakage risks, such as outlets, transit outlets, and distribution outlets, have good practical results.
  • the distribution network (including the delivery end) needs to call the user information decoding program, decode the encoded user information, and contact the user for distribution.
  • the above-mentioned user information decoding program can be provided by the logistics information system, or can be provided by the e-commerce platform system, or can be provided by a third party to provide a user information coding protection platform, which is not limited in this specification.
  • the distribution network (including the delivery end) decodes the contact information by calling the preset user information, and decodes the encoded user information into actual user information, and contacts the user for distribution.
  • the specific way of contacting the user to perform the above-mentioned distribution is called, for example, the distribution end of the logistics information system (which may be a delivery person or a delivery robot, a delivery drone, etc.) to call the user information decoding contact program of the e-commerce platform, the program background Restore the virtual phone number in the encoded user information to the actual phone number, and call the phone number to contact the delivery; or restore the virtual phone number in the encoded user information to the actual phone number, and send the address to the user
  • the nearby express warehouse is delivered, send the SMS message containing the box number and password of the express storage cabinet to the telephone number; or restore the hidden other voice communication method in the encoded user information, and use the communication method with
  • the user performs network voice communication or text communication; or a combination of the above various methods; and the like.
  • the user information decoding program can decode the encoded user information to obtain actual user information
  • the actual user information should not be in the foreground of the decoding program.
  • the display or the delivery end (which may be a delivery person or a delivery robot, a delivery drone, etc.) knows that the foreground contact window of the decoding program should not display the actual user information or still display the encoded user information, thereby ensuring that the user information is The delivery phase cannot be known by the delivery side, preventing user information that may be generated at the delivery end from leaking.
  • the e-commerce platform system can also be used as a node of the block network of the distribution network system and the delivery network of the above-mentioned logistics information system, so as to conveniently complete the logistics delivery order operation directly in the above blockchain, or in real time.
  • the above multiple embodiments provided by the present specification specifically describe a logistics information transmission method for preventing leakage of logistics information from the interaction between the delivery network of the logistics information system based on the blockchain and the two ends of the distribution network, and the following description will respectively
  • the embodiment of the logistics information transmission method is briefly described at the delivery network end and the distribution network end. For the same related points, refer to the description of the above embodiment.
  • the present specification provides an embodiment of a blockchain-based logistics information transmission method, where the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and the method includes :
  • Step 502 The logistics delivery network receives the logistics information, where the logistics information includes user receiving address information;
  • Step 504 Encrypt the logistics information by using a key related to a public key of the delivery network to obtain the encrypted logistics information, where the distribution network point is a distribution network point determined according to the user receiving address information;
  • Step 506 Send the encrypted logistics information to the distributed ledger of the blockchain.
  • the logistics delivery network sends the encrypted logistics information to the distributed ledger of the blockchain, thereby preventing the encrypted logistics information from being tampered and leaked.
  • the transmitting the encrypted logistics information to the distributed ledger of the blockchain comprises:
  • the shipping outlet sends the encrypted logistics information, the encrypted logistics information signature, to a distributed ledger of the blockchain.
  • the electronic signature of the encrypted logistics information by the logistics delivery network can prevent any other node on the blockchain from posing as a logistics delivery network to release false information, which affects the efficiency of logistics transmission.
  • the key associated with the public key of the delivery network is: a public key of the delivery network.
  • the key associated with the public key of the delivery network is: a product of a public key of the delivery network and a private key of the delivery network.
  • the logistics information further includes the encoded user information, and the encoded user information no longer displays the user privacy information in plain text or in all plain text. It prevents the leakage of user information that may occur during the distribution process of the logistics distribution network and after the delivery of the express logistics package.
  • the encoded user information is generated by the e-commerce platform system for encoding and processing the user information, and the private information in the logistics information is made when the e-commerce platform system delivers the user information to the logistics delivery network.
  • the encoding process prevents the entire logistics information system from knowing the user's private information and prevents user information from being leaked during the entire logistics process.
  • the present specification provides an embodiment of a blockchain-based logistics information transmission method, where the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and the method includes :
  • Step 602 The logistics distribution network obtains encrypted logistics information from the distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key associated with a public key of the delivery network;
  • Step 604 Decrypt the encrypted logistics information using a key related to the private key of the delivery network to obtain the logistics information, where the logistics information includes user receiving address information;
  • Step 606 performing delivery based on the logistics information.
  • the logistics distribution network obtains the logistics information that is not known and falsified by other nodes from the distributed ledger of the blockchain, and ensures the privacy and accuracy of the distribution behavior.
  • the decrypting the encrypted logistics information by using a key related to the private key of the delivery network to obtain the logistics information comprises:
  • the distribution network performs verification of the encrypted logistics information signature
  • the distribution network decrypts the encrypted logistics information using a key related to the private key of the delivery network to obtain the logistics information.
  • the distribution network performs the corresponding Decryption method.
  • the key related to the private key of the delivery network is: a private key of the delivery network.
  • the key related to the private key of the delivery network is: a product of a private key of the delivery network and a public key of the delivery network.
  • the logistics information further includes the encoded user information, and the encoded user information no longer displays the user privacy information in plain text or in all plain text.
  • Preventing leakage of user information that may occur during the distribution process of the logistics distribution network and after the delivery of the express logistics package; correspondingly, the delivery based on the logistics information includes:
  • the user information decoding program is invoked, the encoded user information is decoded, and the user is contacted for distribution.
  • the user information decoding program may be executed on a corresponding entity, such as a logistics information system, an e-commerce system platform, or a third-party user information encoding platform, according to different entities that generate the encoded user information.
  • a corresponding entity such as a logistics information system, an e-commerce system platform, or a third-party user information encoding platform, according to different entities that generate the encoded user information.
  • the calling user information decoding program decodes the encoded user information and contacts the user for delivery, including:
  • the above program for decoding the encoded user information can be called in the logistics information system or the e-commerce platform system or the third party platform, and the above system or platform can also issue the user information decoding to the above blockchain.
  • an intelligent contract contacting the delivery function, executing an execution program corresponding to the decoding of the user information declared in the smart contract, decoding the encoded user information, and executing the delivery contact method declared in the smart contract.
  • the specific user information decoding and delivery contact information has been detailed in the foregoing, and will not be described here.
  • the intelligent contract execution on the blockchain has the advantages of lower human intervention and decentralized authority, which further increases the accuracy of the distribution behavior.
  • the user information decoding program is set by an e-commerce platform system.
  • the various embodiments of the blockchain-based logistics information distribution method provided by the present specification are specifically described above, and the following is corresponding to the foregoing method flow implementation.
  • the embodiment of the present specification further provides a blockchain-based logistics information transmission system and Device.
  • the system or device may be implemented by software, or may be implemented by hardware or a combination of hardware and software.
  • the CPU Central Process Unit
  • the device in which the logistics information distribution device is located usually includes other hardware such as a chip for transmitting and receiving wireless signals, and/or is used to implement a network.
  • Other hardware such as communication board.
  • FIG. 7 is a block diagram of a logistics information transmission system and apparatus based on a blockchain, where the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and the system is provided.
  • 07 includes a logistics delivery device 72 and a logistics delivery device 74;
  • the logistics delivery device 72 includes:
  • the logistics information receiving unit 7202 is configured to receive, by the shipping network, logistics information, where the logistics information includes user receiving address information;
  • the logistics information encryption unit 7204 is configured to encrypt the logistics information by using the key related to the public key of the delivery network to obtain the encrypted logistics information, wherein the delivery network is received according to the user a distribution network determined by the cargo address information;
  • the logistics information transmitting unit 7206 is configured to send, by the shipping network, the encrypted logistics information to the distributed ledger of the blockchain.
  • the logistics delivery device 74 includes:
  • the encrypted logistics information obtaining unit 7402 is configured to obtain, by the distribution network, the encrypted logistics information from the distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key related to a public key of the delivery network;
  • the encrypted logistics information decryption unit 7404 is configured to: the distribution network uses the key related to the private key of the delivery network to decrypt the encrypted logistics information to obtain the logistics information, where the logistics information includes a user receiving address information;
  • the delivery unit 7406 performs delivery based on the logistics information.
  • the system, device, module or module illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function.
  • a typical implementation device is a computer, and the specific form of the computer may be a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email transceiver, and a game control.
  • the embodiment of the present specification further provides a computer device including a memory and a processor.
  • the computer stores a computer program executable by the processor; and when the processor runs the stored computer program, the processor executes the steps of the logistics information transmission method executed by the logistics delivery network end in the embodiment of the present specification.
  • the processor executes the steps of the logistics information transmission method executed by the logistics delivery network end in the embodiment of the present specification.
  • the embodiment of the present specification further provides a computer device, which includes a memory and a processor.
  • the computer stores a computer program executable by the processor; and when the processor runs the stored computer program, the processor executes the steps of the logistics information transmission method executed by the logistics distribution network in the embodiment of the present specification.
  • the processor executes the steps of the logistics information transmission method executed by the logistics distribution network in the embodiment of the present specification.
  • the logistics information transmission method executed by the above-mentioned logistics delivery network end and the logistics distribution network end can be applied to the same terminal device or to different terminal devices.
  • the embodiment of the present specification further provides a computer readable storage medium, where the computer program stores computer programs, when executed by the processor, executes the logistics in the embodiment of the present specification.
  • the computer program stores computer programs, when executed by the processor, executes the logistics in the embodiment of the present specification.
  • the embodiment of the present specification further provides a computer readable storage medium, where the computer program stores computer programs, when executed by the processor, executes the logistics in the embodiment of the present specification.
  • the computer program stores computer programs, when executed by the processor, executes the logistics in the embodiment of the present specification.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device. As defined herein, computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
  • PRAM phase change memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • RAM random access memory
  • ROM read only memory
  • EEPROM electrically erasable programmable read only memory
  • flash memory or other memory technology
  • CD-ROM compact disk read only memory
  • DVD digital versatile disk
  • Magnetic tape cartridges magnetic tape storage or other magnetic
  • embodiments of the present specification can be provided as a method, system, or computer program product.
  • embodiments of the present specification can take the form of an entirely hardware embodiment, an entirely software embodiment or a combination of software and hardware.
  • embodiments of the present specification can take the form of a computer program product embodied on one or more computer usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) having computer usable program code embodied therein. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Tourism & Hospitality (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Development Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

A blockchain-based logistics distribution method, system and device. The blockchain comprises multiple node apparatuses corresponding to a logistics dispatch site and a logistics distribution site. The method comprises: the logistics dispatch site receiving logistics information, the logistics information comprising recipient address information (S102); the logistics dispatch site using a cipher key associated with a public key of a distribution site to encrypt the logistics information so as to obtain encrypted logistics information, wherein the distribution site is determined according to the recipient address information (S104); the logistics dispatch site transmitting the encrypted logistics information to a distributed ledger of a blockchain (S106); the logistics distribution site acquiring the encrypted logistics information from the distributed ledger of the blockchain (S108); the logistics distribution site using a cipher key associated with a private key of the distribution site to decrypt the encrypted logistics information so as to obtain the logistics information (S110); and the logistics distribution site performing distribution according to the logistics information (S112).

Description

基于区块链的物流信息传输方法、系统和装置Block chain-based logistics information transmission method, system and device 技术领域Technical field
本说明书涉及网络通信技术领域,尤其涉及一种基于区块链的物流信息传输方法、系统和装置。The present specification relates to the field of network communication technologies, and in particular, to a blockchain-based logistics information transmission method, system and device.
背景技术Background technique
随着电子商务与物流快递业的发展,用户姓名、电话等隐私信息越来越多地在物流过程中被泄露,例如:快递包裹在物流运输过程中,由于物流系统明确知晓用户信息,在物流运输过程中的多次中转中都有可能被泄露;另外,由于用户信息使用明文打印贴于快递包裹表面进行传递,则涉及到的快递人员都可以通过抄、拍照等方式将信息泄露出去。With the development of e-commerce and logistics express industry, more and more private information such as user names and telephones are leaked in the logistics process. For example, express parcels are in the process of logistics and transportation, because the logistics system clearly knows user information, in logistics In the multiple transits during the transportation process, it may be leaked. In addition, since the user information is printed on the surface of the express parcel using plain text printing, the courier involved can disclose the information by copying and photographing.
发明内容Summary of the invention
为解决上述的关于用户物流信息的安全隐患问题,本说明书提供了一种基于区块链的物流信息传输方法,所述区块链包括多个与物流发货网点和物流配送网点对应的节点设备,所述方法包括:In order to solve the above-mentioned security hazard problem about user logistics information, the present specification provides a blockchain-based logistics information transmission method, the blockchain includes a plurality of node devices corresponding to a logistics delivery network point and a logistics distribution network point. , the method includes:
所述物流发货网点Logistics delivery outlet
接收物流信息,所述物流信息包括用户收货地址信息;Receiving logistics information, the logistics information including user receiving address information;
使用与配送网点的公钥相关的密钥对所述物流信息进行加密得到所述加密物流信息,其中,所述配送网点是根据所述用户收货地址信息确定的配送网点;Encrypting the logistics information by using a key associated with a public key of the distribution network to obtain the encrypted logistics information, wherein the distribution network point is a distribution network point determined according to the user receiving address information;
将所述加密物流信息发送至所述区块链的分布式账本;Transmitting the encrypted logistics information to a distributed ledger of the blockchain;
所述物流配送网点Logistics distribution network
从所述区块链的分布式账本获取所述加密物流信息;Acquiring the encrypted logistics information from the distributed ledger of the blockchain;
使用与所述配送网点的私钥相关的密钥对所述加密物流信息解密得到所述物流信息;Decrypting the encrypted logistics information using a key associated with the private key of the distribution network to obtain the logistics information;
基于所述物流信息进行配送。The distribution is based on the logistics information.
相应地,本说明书提供了一种基于区块链的物流信息传输方法,所述区块链包括 多个与物流发货网点和物流配送网点对应的节点设备,所述方法包括:Correspondingly, the present specification provides a blockchain-based logistics information transmission method, the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and the method includes:
所述物流发货网点接收物流信息,所述物流信息包括用户收货地址信息;The logistics delivery network receives logistics information, and the logistics information includes user receiving address information;
使用与配送网点的公钥相关的密钥对所述物流信息进行加密得到所述加密物流信息,其中,所述配送网点是根据所述用户收货地址信息确定的配送网点;Encrypting the logistics information by using a key associated with a public key of the distribution network to obtain the encrypted logistics information, wherein the distribution network point is a distribution network point determined according to the user receiving address information;
将所述加密物流信息发送至所述区块链的分布式账本。The encrypted logistics information is sent to a distributed ledger of the blockchain.
相应地,本说明书提供了一种基于区块链的物流信息传输方法,所述区块链包括多个与物流发货网点和物流配送网点对应的节点设备,所述方法包括:Correspondingly, the present specification provides a blockchain-based logistics information transmission method, the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and the method includes:
所述物流配送网点Logistics distribution network
从所述区块链的分布式账本获取加密物流信息,其中,所述加密物流信息是基于与配送网点的公钥相关的密钥进行加密;Obtaining encrypted logistics information from the distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key associated with a public key of the delivery outlet;
使用与所述配送网点的私钥相关的密钥对所述加密物流信息解密得到所述物流信息,其中,所述物流信息包括用户收货地址信息;Decrypting the encrypted logistics information using a key associated with a private key of the delivery network to obtain the logistics information, wherein the logistics information includes user receiving address information;
基于所述物流信息进行配送。The distribution is based on the logistics information.
本说明书还提供了一种基于区块链的物流信息传输系统,所述区块链包括多个与物流发货网点和物流配送网点对应的节点设备,所述系统包括物流发货装置和物流配送装置;The specification also provides a blockchain-based logistics information transmission system, the blockchain comprising a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, the system comprising a logistics delivery device and a logistics distribution Device
所述物流发货装置包括:The logistics delivery device includes:
物流信息接收单元,用于所述发货网点接收物流信息,所述物流信息包括用户收货地址信息;a logistics information receiving unit, configured to receive, by the shipping network, logistics information, where the logistics information includes user receiving address information;
物流信息加密单元,用于所述发货网点使用与配送网点的公钥相关的密钥对所述物流信息进行加密得到所述加密物流信息,其中,所述配送网点是根据所述用户收货地址信息确定的配送网点;a logistics information encryption unit, configured to encrypt the logistics information by using a key related to a public key of a delivery network to obtain the encrypted logistics information, wherein the delivery network is received according to the user a distribution point determined by the address information;
物流信息发送单元,用于所述发货网点将所述加密物流信息发送至所述区块链的分布式账本;a logistics information sending unit, configured to send, by the shipping network, the encrypted logistics information to a distributed ledger of the blockchain;
所述物流配送装置包括:The logistics distribution device comprises:
加密物流信息获取单元,用于所述配送网点从所述区块链的分布式账本获取加密物流信息,其中,所述加密物流信息是基于与配送网点的公钥相关的密钥进行加密;An encrypted logistics information obtaining unit, configured to obtain, by the distribution network, encrypted logistics information from a distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key associated with a public key of the delivery network;
加密物流信息解密单元,用于所述配送网点使用与所述配送网点的私钥相关的密钥对所述加密物流信息解密得到所述物流信息,其中,所述物流信息包括用户收货地址信息;An encrypted logistics information decrypting unit, configured to decrypt, by the distribution network, the encrypted logistics information by using a key related to a private key of the delivery network to obtain the logistics information, wherein the logistics information includes a user receiving address information ;
配送单元,基于所述物流信息进行配送。The delivery unit performs delivery based on the logistics information.
相应地,本说明书提供了一种基于区块链的物流信息传输装置,所述区块链包括多个与物流发货网点和物流配送网点对应的节点设备,所述装置包括:Correspondingly, the present specification provides a blockchain-based logistics information transmission device, the blockchain comprising a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, the device comprising:
物流信息接收单元,用于所述发货网点接收物流信息,所述物流信息包括用户收货地址信息;a logistics information receiving unit, configured to receive, by the shipping network, logistics information, where the logistics information includes user receiving address information;
物流信息加密单元,用于所述发货网点使用与配送网点的公钥相关的密钥对所述物流信息进行加密得到所述加密物流信息,其中,所述配送网点是根据所述用户收货地址信息确定的配送网点;a logistics information encryption unit, configured to encrypt the logistics information by using a key related to a public key of a delivery network to obtain the encrypted logistics information, wherein the delivery network is received according to the user a distribution point determined by the address information;
物流信息发送单元,用于所述发货网点将所述加密物流信息发送至所述区块链的分布式账本。And a logistics information sending unit, configured to send, by the shipping network, the encrypted logistics information to a distributed ledger of the blockchain.
相应地,本说明书提供了一种基于区块链的物流信息传输装置,所述区块链包括多个与物流发货网点和物流配送网点对应的节点设备,所述装置包括:Correspondingly, the present specification provides a blockchain-based logistics information transmission device, the blockchain comprising a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, the device comprising:
加密物流信息获取单元,用于所述配送网点从所述区块链的分布式账本获取加密物流信息,其中,所述加密物流信息是基于与配送网点的公钥相关的密钥进行加密;An encrypted logistics information obtaining unit, configured to obtain, by the distribution network, encrypted logistics information from a distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key associated with a public key of the delivery network;
加密物流信息解密单元,用于所述配送网点使用与所述配送网点的私钥相关的密钥对所述加密物流信息解密得到所述物流信息,其中,所述物流信息包括用户收货地址信息;An encrypted logistics information decrypting unit, configured to decrypt, by the distribution network, the encrypted logistics information by using a key related to a private key of the delivery network to obtain the logistics information, wherein the logistics information includes a user receiving address information ;
配送单元,基于所述物流信息进行配送。The delivery unit performs delivery based on the logistics information.
本说明书还提供了一种计算机设备,包括:存储器和处理器;所述存储器上存储有可由处理器运行的计算机程序;所述处理器运行所述计算机程序时,执行上述基于区块链的物流信息传输方法所述的步骤。The present specification also provides a computer device comprising: a memory and a processor; the memory storing a computer program executable by the processor; and when the processor runs the computer program, performing the blockchain-based logistics described above The steps described in the information transmission method.
本说明书还提供了一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器运行时,执行上述基于区块链的物流信息传输实现方法所述的步骤。The present specification also provides a computer readable storage medium having stored thereon a computer program that, when executed by a processor, performs the steps described above in the blockchain-based logistics information transmission implementation method.
由以上技术方案可见,本说明书提供的基于区块链的物流传输方法、系统和装置,采用区块链加密传输物流信息,避免了上述物流信息在物流中转过程中被中转网点泄露 的可能性,且区块链上收录传输的物流信息不会被其他任意节点篡改,保证物流信息系统的配送端可以准确无误地联系到用户,不影响物流传递的效率。进一步地,通过将用户信息生成编码后的用户信息、并设置用户信息解码程序,配送端甚至整个物流系统不再享有查看全部用户信息(尤其是姓名、电话号码等隐私信息)的权利,完全避免了用户信息从配送端或物流信息系统泄露的隐患;而且,真实的用户信息不会被披露于物流包裹的包装上,进一步避免了隐私信息再次被泄露的可能性。It can be seen from the above technical solutions that the blockchain-based logistics transmission method, system and device provided by the present specification use blockchain encryption to transmit logistics information, thereby avoiding the possibility that the above-mentioned logistics information is leaked by the transit network during the transit process. Moreover, the logistics information recorded on the blockchain will not be tampered with by any other node, ensuring that the distribution end of the logistics information system can accurately contact the user without affecting the efficiency of logistics delivery. Further, by generating the encoded user information of the user information and setting the user information decoding program, the distribution end or even the entire logistics system no longer has the right to view all user information (especially the private information such as name, phone number, etc.), completely avoiding The hidden danger of user information leaking from the distribution end or the logistics information system; moreover, the real user information will not be disclosed on the packaging of the logistics package, further avoiding the possibility that the private information will be leaked again.
附图说明DRAWINGS
图1为本说明书实施例所示的基于区块链的物流信息传输方法的流程图;1 is a flowchart of a blockchain-based logistics information transmission method according to an embodiment of the present specification;
图2为简化的PBFT算法的达到共识的一致性过程示意图;2 is a schematic diagram of a consensus process for achieving a simplified PBFT algorithm;
图3为本说明书实施例所示的物流信息加密及物流信息解密的流程图;3 is a flow chart of the logistics information encryption and the logistics information decryption shown in the embodiment of the present specification;
图4为本说明书又一实施例所示的利用ECDH方法进行物流信息加密及物流信息解密的流程图;4 is a flow chart showing the process of encrypting logistics information and decrypting logistics information by using the ECDH method according to another embodiment of the present specification;
图5为本说明书物流发货网点端实施例所示的基于区块链的物流信息传输方法的流程图;5 is a flow chart of a blockchain-based logistics information transmission method shown in an embodiment of a logistics delivery network point end;
图6为本说明书物流配送网点端实施例所示的基于区块链的物流信息传输方法的流程图;6 is a flow chart of a blockchain-based logistics information transmission method shown in an embodiment of a logistics distribution network in the present specification;
图7为本说明书实施例所示的基于区块链的物流信息传输系统及其包含的装置的示意图;7 is a schematic diagram of a blockchain-based logistics information transmission system and an apparatus therefor according to an embodiment of the present specification;
图8为运行本说明书所提供的基于区块链的物流信息传输方法、系统或装置实施例的一种硬件结构图。FIG. 8 is a hardware structural diagram of an embodiment of a blockchain-based logistics information transmission method, system or device provided by the present specification.
具体实施方式detailed description
针对物流传输过程中可能的用户物流信息泄露形式,本说明书一示意性实施例提供了一种基于区块链的物流信息传输配送方法,以保护用户的物流信息的安全性,所述区块链包括多个与物流发货网点和物流配送网点对应的节点设备,如图1所示,所述方法包括:For an example of possible leakage of user logistics information in a logistics transmission process, an illustrative embodiment of the present specification provides a logistics information transmission and distribution method based on a blockchain to protect the security of a user's logistics information. The system includes a plurality of node devices corresponding to the logistics delivery network and the logistics distribution network. As shown in FIG. 1, the method includes:
步骤102,所述物流发货网点接收物流信息,所述物流信息包括用户收货地址信息;Step 102: The logistics delivery network receives logistics information, where the logistics information includes user receiving address information;
步骤104,所述物流发货网点使用与配送网点的公钥相关的密钥对所述物流信息进行加密得到所述加密物流信息,其中,所述配送网点是根据所述用户收货地址信息确定的配送网点;Step 104: The logistics delivery network uses the key associated with the public key of the delivery network to encrypt the logistics information to obtain the encrypted logistics information, wherein the distribution network is determined according to the user receiving address information. Distribution outlets;
步骤106,所述物流发货网点将所述加密物流信息发送至所述区块链的分布式账本;Step 106: The logistics delivery network sends the encrypted logistics information to a distributed ledger of the blockchain;
步骤108,所述物流配送网点从所述区块链的分布式账本获取所述加密物流信息;Step 108: The logistics distribution network obtains the encrypted logistics information from the distributed ledger of the blockchain;
步骤110,所述物流配送网点使用与所述配送网点的私钥相关的密钥对所述加密物流信息解密得到所述物流信息;Step 110: The logistics distribution network decrypts the encrypted logistics information using a key related to a private key of the delivery network to obtain the logistics information;
步骤112,所述物流配送网点基于所述物流信息进行配送。Step 112: The logistics distribution network performs distribution based on the logistics information.
本说明书提供的实施例所述的“物流信息”,可以是由电子商务平台系统根据用户的电子商务订单生成、并由电子商务的卖家提供至物流发货网点的,也可以是任何需要物流快递服务的公司机构或个人用户直接提供给物流发货网点的。物流信息中通常包含收货用户及/或发件用户的姓名、电话、地址信息等,且尤其以姓名、电话信息最为隐私。为保证物流信息的隐私性,在本说明书提供的所有实施例中,物流信息均以加密的状态在基于区块链建立的物流信息系统中传输。The "logistics information" described in the embodiments provided by the present specification may be generated by the e-commerce platform system according to the user's e-commerce order, and provided by the e-commerce seller to the logistics delivery network, or may be any logistics express delivery The company or individual user of the service is directly provided to the logistics delivery network. The logistics information usually includes the name, telephone number, and address information of the receiving user and/or the sending user, and in particular, the name and telephone information are the most private. In order to ensure the privacy of the logistics information, in all the embodiments provided in the present specification, the logistics information is transmitted in an encrypted state in the logistics information system based on the blockchain establishment.
现有的物流信息系统,发货网点通常为物流信息系统中具体订单的发货地附近的网点;配送网点是物流信息系统针对具体的收货地址指定的网点,为方便配送该配送网点通常可以是用户收货地址附近的网点。当然,本说明书提供的实施例中所述的发货网点和配送网点不限于上述通常的规定,具体的物流信息系统可以根据自身系统的规则设置相应的发货网点和配送网点。为了进一步保证物流信息在传递过程中的隐私性,在本说明书提供的实施例中,发货网点首先根据物流信息中的用户收货地址确定具体的配送网点,再使用与配送网点的公钥相关的密钥对上述物流信息进行加密,从而得到加密物流信息;该加密物流信息仅能被与上述配送网点的私钥相关的密钥解密,且私钥的隐私性确保了该加密物流信息只能被上述配送网点解密,从而防止除上述配送网点之外的、共处于同一区块链的其他节点获知该物流信息,进一步增强了保护用户信息的力度。相应的加密算法有很多,如基于ECDSA或RSA的非对称加密算法等,在本说明书提供的实施例中可根据需求而具体设定加密方式。The existing logistics information system, the delivery outlet is usually the outlet near the delivery place of the specific order in the logistics information system; the distribution outlet is the outlet designated by the logistics information system for the specific delivery address, and the distribution outlet can usually be conveniently distributed. It is the outlet near the user's delivery address. Of course, the shipping outlets and distribution outlets described in the embodiments provided in the present specification are not limited to the above-mentioned general regulations, and the specific logistics information system may set corresponding shipping outlets and distribution outlets according to the rules of the own system. In order to further ensure the privacy of the logistics information in the delivery process, in the embodiment provided by the present specification, the shipping outlet first determines a specific delivery network according to the user receiving address in the logistics information, and then uses the public key associated with the delivery network. The key encrypts the above-mentioned logistics information to obtain encrypted logistics information; the encrypted logistics information can only be decrypted by the key associated with the private key of the above-mentioned distribution network, and the privacy of the private key ensures that the encrypted logistics information can only be It is decrypted by the above-mentioned distribution network, thereby preventing other nodes in the same blockchain except the above-mentioned distribution network from being informed of the logistics information, and further enhancing the strength of protecting the user information. There are many corresponding encryption algorithms, such as an asymmetric encryption algorithm based on ECDSA or RSA. In the embodiments provided in this specification, the encryption method can be specifically set according to requirements.
本说明书提供的实施例所述的“区块链”,具体可指一个各节点通过共识机制达成的、具有分布式数据存储结构的P2P网络系统,该区块链内的数据分布在时间上相连的一个个“区块(block)”之内,后一区块包含前一区块的数据摘要,且根据具体的共 识机制(如POW、POS、DPOS或PBFT等)的不同,达成全部或部分节点的数据全备份。本领域的技术人员熟知,由于区块链系统在相应共识机制下运行,已收录至区块链分布式账本内的数据很难被任意的节点篡改,例如采用Pow共识的区块链,至少需要全网51%算力的攻击才有可能篡改已有数据,因此区块链系统有着其他中心化数据库系统所法比拟的保证数据安全、防攻击篡改的特性。由此可知,在本说明书所提供的实施例中,被收录至区块链的分布式账本中的上述加密物流信息很难被攻击或篡改,从而保证了物流配送网点可以准确无误地对加密物流信息进行解密、并向该用户收货地址进行配送,不影响物流传递的效率。The "blockchain" described in the embodiments provided by the present specification may specifically refer to a P2P network system having a distributed data storage structure achieved by a consensus mechanism, and the data distribution in the blockchain is connected in time. Within the "block", the latter block contains the data summary of the previous block, and all or part of it is achieved according to the specific consensus mechanism (such as POW, POS, DPOS or PBFT). A full backup of the node's data. It is well known to those skilled in the art that since the blockchain system operates under the corresponding consensus mechanism, the data that has been included in the blockchain distributed ledger is difficult to be tampered with by any node. For example, a blockchain using the Pow consensus requires at least It is possible for a 51% computing attack on the entire network to tamper with existing data. Therefore, the blockchain system has the characteristics of ensuring data security and anti-attack tampering compared with other centralized database systems. Therefore, in the embodiment provided by the present specification, the encrypted logistics information included in the distributed ledger of the blockchain is difficult to be attacked or tampered with, thereby ensuring that the logistics distribution network can accurately and accurately encrypt the logistics. The information is decrypted and delivered to the user's shipping address, without affecting the efficiency of logistics delivery.
综上可知,由图1所示的基于区块链的物流信息传输方法,在涉及物流信息系统的物流信息传输的过程中,实现了对用户物流信息的保护,可有效防止物流过程的中转网点可能造成的用户信息泄露风险。In summary, the blockchain-based logistics information transmission method shown in FIG. 1 realizes the protection of user logistics information in the process of logistics information transmission involving the logistics information system, and can effectively prevent the transit point of the logistics process. Possible risk of user information disclosure.
从功能实现上来看,针对不同的物流订单,同一物流网点既可以作为物流发货网点,也可以作为物流配送网点;针对同一物流传输订单,同一网点既可为物流发货网点,也可为物流配送网点,在本说明书中不作限定。在本说明书所述的实施例中,物流发货网点、及物流配送网点可通过遵循相应节点协议、运行节点协议程序的安装来加入作该区块链。本说明书提供的实施例可以运行在任何具有计算和存储能力的设备上,如手机、平板电脑、PC(Personal Computer,个人电脑)、笔记本、服务器等设备;还可以由运行在两个或两个以上设备的逻辑节点来实现本说明书实施例中的各项功能。From the point of view of function realization, for different logistics orders, the same logistics outlet can be used as a logistics delivery network or as a logistics distribution network; for the same logistics transmission order, the same outlet can be used for logistics delivery outlets or logistics. Distribution outlets are not limited in this specification. In the embodiments described herein, the logistics shipping network, and the logistics distribution network can be joined as the blockchain by following the installation of the corresponding node protocol and the running node protocol program. The embodiments provided in this specification can be run on any computing and storage device, such as a mobile phone, tablet, PC (Personal Computer), notebook, server, etc.; it can also be run by two or two The logical nodes of the above devices implement the functions in the embodiments of the present specification.
进一步地,为保证区块链上存储的物流信息不是其他任何节点冒充物流发货网点而上传的信息,上述将所述加密物流信息发送至所述区块链的分布式账本,还包括:将所述加密物流信息进行数字签名得到加密物流信息签名;所述发货网点将所述加密物流信息、所述加密物流信息签名发送至所述区块链的分布式账本;相应地,上述使用与所述配送网点的私钥相关的密钥对所述加密物流信息解密得到所述物流信息,还包括:所述配送网点对所述加密物流信息签名进行验签;所述验签通过后,所述配送网点使用与所述配送网点的私钥相关的密钥对所述加密物流信息进行解密,得到所述物流信息。Further, in order to ensure that the logistics information stored on the blockchain is not uploaded by any other node posing as a logistics shipping network, the above-mentioned distributed logistics information of the encrypted logistics information to the blockchain further includes: The encrypted logistics information is digitally signed to obtain an encrypted logistics information signature; the shipping network point sends the encrypted logistics information and the encrypted logistics information signature to a distributed ledger of the blockchain; correspondingly, the foregoing use and Decrypting the encrypted log information to obtain the logistics information by the key related to the private key of the delivery network, further comprising: the distribution network checking the signature of the encrypted logistics information; after the verification is passed, the The distribution network decrypts the encrypted logistics information using a key associated with the private key of the delivery network to obtain the logistics information.
本领域技术人员应该知道,区块链上具有记账功能的节点,如采用POW或POS共识机制建立的公有链上的矿工节点,需对可收录至区块链分布式账本的数据记录进行验证,该验证过程可以包含对待收录数据的数字签名的验签,验签过程是为了防止数据被篡改或者该信息是其他参与者伪造,验签通过后获得记账权的矿工节点将待收录数据收录至区块链的区块中。在本说明书示出的上述实施例中,为防止其他节点对物流信息 进行伪造或更改,配送网点再次对该加密物流信息签名进行验签,在验签通过后,该配送网点使用与上述配送网点的私钥相关的密钥对所述加密物流信息进行解密,得到物流信息。Those skilled in the art should know that the node with the accounting function on the blockchain, such as the miner node on the public chain established by the POW or POS consensus mechanism, needs to verify the data records that can be included in the blockchain distributed ledger. The verification process may include the verification of the digital signature of the data to be included, the verification process is to prevent the data from being tampered with or the information is forged by other participants, and the miner node that obtains the accounting right after the verification is passed includes the data to be included. In the block of the blockchain. In the above embodiment shown in the present specification, in order to prevent other nodes from forging or changing the logistics information, the distribution network points again to verify the signature of the encrypted logistics information, and after the verification is passed, the distribution network uses and distributes the distribution network. The private key related key decrypts the encrypted logistics information to obtain logistics information.
本说明书实施例对关于数字签名及验签算法、物流信息系统的发货、配送网点的公钥-私钥对的算法不作具体限定,可选用椭圆曲线算法、RSA算法等完成,相关的hash算法可选用MD5、SHA256等完成。The embodiment of the present specification does not specifically define the algorithm for the digital signature and the verification algorithm, the delivery of the logistics information system, and the public key-private key pair of the distribution network, and may be completed by using an elliptic curve algorithm, an RSA algorithm, etc., and the related hash algorithm. Can be done with MD5, SHA256, etc.
上述发货网点对加密物流信息进行数字签名,保证了加密物流信息来源的可靠性,即确保该加密信息准确无误地来源于上述发货网点,同处一区块链的其他任何节点均无法对该加密物流信息进行篡改或冒充该发货网点进行加密信息的发布,最终保证了物流信息(包括用户收货地址信息)的准确无误、无篡改,确保解密过程的正确执行及配送行为的精准送达。The above-mentioned shipping network digitally signs the encrypted logistics information to ensure the reliability of the encrypted logistics information source, that is, to ensure that the encrypted information is accurately derived from the above-mentioned shipping network, and any other node in the same blockchain cannot be The encrypted logistics information is falsified or pretending to be the outlet of the shipping information for the release of the encrypted information, and finally ensures that the logistics information (including the user's receiving address information) is accurate and tamper-free, ensuring the correct execution of the decryption process and the accurate delivery of the delivery behavior. Da.
如图3所示,上述与所述配送网点的公钥相关的密钥可以是该配送网点的公钥,相应地,上述与所述配送网点的私钥相关的密钥则为该配送网点的私钥。图3(a)示意了收货网点利用配送网点的公钥加密物流信息、并对该加密物流信息进行数字签名、再将加密物流信息及加密物流信息签名上传至区块链的过程;图3(b)示意了配送网点从区块链的分布式账本获取加密物流信息及加密物流信息签名、对加密物流信息签名进行数字签名的验签、验签通过后再使用配送网点的私钥对加密物流信息进行解密以获得物流信息的过程。As shown in FIG. 3, the key associated with the public key of the delivery network may be a public key of the delivery network. Correspondingly, the key associated with the private key of the delivery network is the distribution network. Private key. Figure 3 (a) illustrates the process of the receiving network using the public key of the distribution network to encrypt the logistics information, digitally signing the encrypted logistics information, and then uploading the encrypted logistics information and the encrypted logistics information signature to the blockchain; (b) It indicates that the distribution network obtains the encrypted logistics information and the encrypted logistics information signature from the distributed ledger of the blockchain, and performs the digital signature verification of the encrypted logistics information signature. After the verification is passed, the private key pair of the distribution network is used for encryption. The process of decrypting logistics information to obtain logistics information.
关于上述对物流信息进行加密以得到密文的过程,还可以采用双方约定对称密钥的方式实现。例如,如图4所示,作为收货网点对物流信息的明文进行加密可采用ECDH交换密钥的方式。本领域的技术人员熟知,在使用同一椭圆曲线算法(即选用同一直线或基点)获取不同网点身份相关的公钥-私钥对的区块链系统中,网点A的私钥AS与网点B的公钥BP的乘积等于网点A的公钥AP与网点B的私钥BS的乘积。The process of encrypting the logistics information to obtain the ciphertext may also be implemented by means of a mutually agreed symmetric key. For example, as shown in FIG. 4, encrypting the plaintext of the logistic information as a receiving network can use the ECDH to exchange keys. It is well known to those skilled in the art that in the blockchain system using the same elliptic curve algorithm (ie, selecting the same straight line or base point) to obtain the public key-private key pair associated with different network identity, the private key AS of the network A and the secondary B are The product of the public key BP is equal to the product of the public key AP of the site A and the private key BS of the site B.
即:AS·BP=AP·BS,Namely: AS·BP=AP·BS,
在本说明书所述的实施例中:发货网点的公钥FP·配送网点的私钥PS=发货网点的私钥FS·配送网点的公钥PPIn the embodiment described in the present specification: the public key of the shipping outlet FP·the private key of the delivery network PS=the private key of the shipping outlet FS·the public key of the delivery outlet PP
因此,如图4(a)所示,发货网点可使用相应的配送网点的公钥PP与自身的私钥FS乘积所得的密钥对物流信息的明文进行加密得到加密物流信息;类似的,为保证所述加密物流信息不被篡改和伪造,发货网点对该加密物流信息进行数字签名,并将该加 密物流信息签名、加密物流信息和与上述对物流信息加密所使用的自身的私钥FS相对应的公钥FP、加密所使用的配送网点的公钥PP一起上传至物流信息系统区块链数据库缓存中,等待被该区块链的记账工,如联盟链中的预选的具有记账权限的节点,将上述信息收录至上述区块链的区块中。Therefore, as shown in FIG. 4(a), the shipping network can encrypt the plaintext of the logistics information by using the key obtained by multiplying the public key PP of the corresponding distribution network with its own private key FS to obtain encrypted logistics information; similarly, In order to ensure that the encrypted logistics information is not falsified and forged, the shipping network digitally signs the encrypted logistics information, and signs the encrypted logistics information, encrypts the logistics information and the private key used to encrypt the above-mentioned logistics information. The public key FP corresponding to the FS and the public key PP of the distribution network used for encryption are uploaded to the logistics information system blockchain database cache, waiting for the accountant of the blockchain, such as the pre-selected in the alliance chain. The node of the accounting authority records the above information into the block of the above blockchain.
在该加密物流信息签名、加密物流信息、公钥FP、公钥PP被区块链的记账节点收录至所述区块链中后,配送网点可从区块链中获取上述信息,如图4(b)所示,相应地,该配送网点首先对该加密物流信息进行数字签名的验签,在验签通过后,再通过使用配送网点的公钥PP对应的私钥PS与获取的公钥FP相乘而得的密钥,对加密物流信息进行解密,从而得到具体的物流信息。其他任意节点,由于不能获知配送网点的私钥PS而无法将上述加密物流信息解密。After the encrypted logistics information signature, the encrypted logistics information, the public key FP, and the public key PP are included in the blockchain by the accounting node of the blockchain, the distribution network may obtain the above information from the blockchain, as shown in the figure. 4(b), correspondingly, the distribution network first performs digital signature verification on the encrypted logistics information, and after the verification is passed, the private key PS corresponding to the public key PP of the distribution network is used and the obtained public The key obtained by multiplying the key FP decrypts the encrypted logistics information to obtain specific logistics information. The other encrypted node cannot decrypt the encrypted logistics information because the private key PS of the delivery network cannot be known.
值得注意的是,由于同一机构或物流网点在一个区块链中可具有多组公钥-私钥对,上述对物流信息加密所用的公钥FP、私钥FS不一定与上述数字签名过程及验签所使用的私钥、公钥相同,但这并不影响本技术方案的实施,反而由于增加了系统的复杂性而降低了被攻击的可能性。It is worth noting that since the same organization or logistics network can have multiple sets of public-private key pairs in a blockchain, the above-mentioned public key FP and private key FS used for encrypting the logistics information are not necessarily related to the above digital signature process and The private key and the public key used in the verification are the same, but this does not affect the implementation of the technical solution, but reduces the possibility of being attacked by increasing the complexity of the system.
更优地,为降低链上数据的确认时间、提高交易吞吐量、满足对安全和性能的需求,通常可选用联盟链架构来构建该区块链。联盟链的共识过程由预选的节点控制,当网络上有超过设定比例(如2/3)的节点确认一个区块,该区块记录的交易或数据将得到全网确认。联盟链可以根据应用场景来决定对公众的开放程度,对可开放的机构给予接入该联盟链的权限,例如在本实施例中,大中型的物流集散网点等可信程度高的网点可为预选的节点参与记账,各个小型物流集散网点或其他加盟网点可为具有接入联盟链权限的一般节点,等等。More preferably, in order to reduce the validation time of the data on the chain, increase the transaction throughput, and meet the security and performance requirements, the cluster chain architecture can usually be used to construct the blockchain. The consensus process of the alliance chain is controlled by pre-selected nodes. When a node on the network exceeds a set proportion (such as 2/3) to confirm a block, the transaction or data recorded by the block will be confirmed by the whole network. The alliance chain can determine the degree of openness to the public according to the application scenario, and the accessibility mechanism can be given access to the alliance chain. For example, in this embodiment, a large and medium-sized logistics collection and distribution network and the like with a high degree of credibility can be The pre-selected nodes participate in accounting, and each small-scale logistics distribution point or other affiliated outlets can be a general node with access to the alliance chain, and the like.
联盟链通常多采用权益证明或PBFT、RAFT等共识算法。图2示意了简化的PBFT算法的达到共识的一致性过程,其中C为客户端,N 0~N 3表示服务节点,特别的,N 0为主节点,N 3为故障节点。PBFT系统通常假设故障节点数为m个,而整个服务节点数为3m+1个。简单而言,整个通信过程如下: The alliance chain usually uses equity proof or consensus algorithms such as PBFT and RAFT. Figure 2 illustrates the consensus-consistent process of the simplified PBFT algorithm, where C is the client, N 0 - N 3 represent the service node, and in particular, N 0 is the master node and N 3 is the fault node. The PBFT system usually assumes that the number of faulty nodes is m and the number of service nodes is 3m+1. In simple terms, the entire communication process is as follows:
1)客户端向主节点发送请求调用服务操作;1) The client sends a request to the master node to invoke the service operation;
2)当主节点接收请求后,启动三阶段的协议以向各从节点广播请求;2) After the master node receives the request, initiate a three-phase protocol to broadcast a request to each slave node;
[2.1]序号分配阶段(又称pre-prepare阶段),主节点给请求赋值一个序列号n,广播序号分配消息和客户端的请求消息m,并将构造PRE-PREPARE消息给各从节点;[2.1] Sequence number allocation stage (also known as pre-prepare stage), the master node assigns a sequence number n to the request, broadcasts the sequence number assignment message and the client's request message m, and constructs a PRE-PREPARE message to each slave node;
[2.2]交互阶段(又称prepare阶段),从节点接收PRE-PREPARE消息,向其他服务器节点广播PRE-PREPARE消息;[2.2] Interaction phase (also known as prepare phase), receiving a PRE-PREPARE message from a node, and broadcasting a PRE-PREPARE message to other server nodes;
[2.3]序号确认阶段(又称commit阶段),各节点对视图内的请求和次序进行验证后,广播COMMIT消息,执行收到的客户端的请求并给客户端以相应。[2.3] Sequence number confirmation phase (also known as commit phase), after each node verifies the request and order in the view, it broadcasts a COMMIT message, executes the received client's request and gives the client a corresponding response.
3)客户端等待来自不同节点的响应,若有m+1个响应相同,则该响应即为共识的结果。3) The client waits for a response from a different node. If there are m+1 responses the same, the response is the result of the consensus.
同所有的状态机副本复制技术一样,PBFT对每个副本节点提出了两个限定条件:Like all state machine replica replication technologies, PBFT proposes two qualifications for each replica node:
1)所有节点必须是确定性的。也就是说,在给定状态和参数相同的情况下,操作执行的结果必须相同;1) All nodes must be deterministic. That is to say, in the case where the given state and parameters are the same, the results of the operation execution must be the same;
2)所有节点必须从相同的状态开始执行。2) All nodes must be executed from the same state.
在这两个限定条件下,即使失效的副本节点存在,PBFT算法对所有非失效副本节点的请求执行总顺序达成一致,从而保证安全性。Under these two qualifications, even if the failed replica node exists, the PBFT algorithm agrees on the total order of request execution for all non-failed replica nodes, thus ensuring security.
根据图2所示的共识通信过程一批记录生成一个区块,最终形成链。PBFT算法作为本说明书所提供的一种优选的实施方式,是由于采用该种算法共识的效率高,可满足高频交易量的需求,例如在本实施例中频繁的网上购物订单物流配送信息、大量下单的快递物流信息等;且共识的时延很低,基本达到实时处理的要求;可信节点作为预选的记账节点,兼顾了安全性与稳定性;另外,采用PBFT算法不会消耗过多的计算机算力资源,也不一定需要代币流通,因此具有良好的可使用性。According to the consensus communication process shown in FIG. 2, a block is generated to generate a block, and finally a chain is formed. As a preferred implementation manner provided by the present specification, the PBFT algorithm is high in efficiency and can meet the requirements of high-frequency transaction volume, for example, frequent online shopping order logistics distribution information in this embodiment, A large number of orders for express logistics information; and the consensus delay is very low, basically meeting the requirements of real-time processing; trusted nodes as pre-selected accounting nodes, taking into account security and stability; in addition, the PBFT algorithm does not consume Excessive computer computing resources do not necessarily require token circulation, so they have good usability.
上述多个实施例描述了防止物流信息传输过程中物流中转网点篡改、仿冒及泄露物流信息的技术方案,但是对于配送网点及配送员来说,由于物流信息已被解密,涉及收货方用户及/或发货方用户的隐私信息的物流信息均以明文形式呈现,配送人员都可以通过抄、拍照等方式将物流信息泄露出去;而且在配送时快递包裹上通常会打印解密后的物流信息,在收货方收到包裹拆封后,往往将快递信息弃置垃圾桶,这也是一个信息泄露的隐患。The above various embodiments describe a technical solution for preventing tampering, counterfeiting and leaking logistics information of a logistics transit point in the process of transporting logistics information, but for the distribution network and the delivery staff, since the logistics information has been decrypted, the receiving party user and / or the logistics information of the privacy information of the shipper user is presented in clear text. The delivery personnel can leak the logistics information through copying, photographing, etc.; and the distributed logistics information will usually be printed on the express parcel during delivery. After the receiving party receives the package unpacking, it often dumps the express information in the trash can, which is also a hidden danger of information leakage.
为解决上述可能的用户信息泄露隐患,本说明书实施例提供物流信息还包括编码后的用户信息,所述编码后的用户信息是指根据具体的编码处理规则对用户信息进行编码保护处理,编码后的用户信息将不再实际显示或不再完全显示相关的用户信息,尤其是涉及隐私的用户信息,如姓名、电话号码。值得注意的是,由于技术的发展,即时联系方式已经不限于固定电话、移动电话、软件呼叫APP、社交软件APP等,因此在本 说明书所示的实施例中,并不限定用户物流信息中的受编码保护的信息类别。In order to solve the above-mentioned possible user information leakage, the embodiment of the present specification provides that the logistics information further includes the encoded user information, and the encoded user information refers to encoding and protecting the user information according to a specific encoding processing rule, and after encoding User information will no longer actually display or no longer display relevant user information, especially user information related to privacy, such as name and phone number. It is worth noting that due to the development of technology, the instant contact method is not limited to a fixed telephone, a mobile phone, a software call APP, a social software APP, etc., and therefore, in the embodiment shown in the present specification, the user log information is not limited. The type of information protected by the code.
具体说来,上述的编码保护处理过程可以为:将物流信息中的用户电话号码根据预设的规则进行映射处理得到虚拟电话号码,或对电话号码中的几位数字进行隐藏处理,只显示其他剩余的几位数字,又或将用户信息中的姓名进行隐藏处理,只显示用户的部分姓名,等等,关于将用户信息处理为编码后的用户信息的编码规则方法,在本说明书中不作限定。例如,通过以下规则将用户电话映射编码成一个短号码:Specifically, the above code protection processing process may be: mapping the user phone number in the logistics information according to a preset rule to obtain a virtual phone number, or hiding several digits in the phone number, and displaying only other The remaining digits, or the name in the user information is hidden, only the partial name of the user is displayed, and the encoding rule method for processing the user information into the encoded user information is not limited in this specification. . For example, the user phone map is encoded into a short number by the following rules:
将电话号码13012345678映射为4位发货网点快递站编号+日期+6位编码的号码。Map the phone number 13012345678 to the 4-digit shipping outlet number + date + 6-digit coded number.
这样即使在物流信息系统中,即时物流信息被配送网点(含配送端)获知,也无法知晓用户真实的电话号码。对用户物流信息进行编码处理以获得编码后的用户信息的方法,可以由物流信息系统的发货网点执行,也可由电子商务平台系统在生成电商订单时执行,或者也可由第三方可提供用户信息编码保护的平台执行,在本说明书中不作限定。各编码方可以根据平台设定或用户自身的选择,将具体的用户信息进行编码以完成对其的保护。Thus, even in the logistics information system, the real-time logistics information is known by the distribution network (including the distribution end), and the real telephone number of the user cannot be known. The method of encoding the user logistics information to obtain the encoded user information may be performed by a shipping network of the logistics information system, or may be executed by the e-commerce platform system when generating an e-commerce order, or may be provided by a third party. The platform for information coding protection is not limited in this specification. Each coding party can encode specific user information according to the platform settings or the user's own choice to complete the protection.
本说明书所提供实施例所述的电子商务平台系统是买方用户和卖方用户实现交易的网络平台,若双方达成共识,买方用户在电子商务平台系统提供的界面中创建订单,电子商务平台系统根据该货物信息生成相应的交易订单,订单中相应的买方或收货方的用户信息通常包含用户的姓名、即时联系方式(如电话号码)、或收件地址等信息,其中用户的姓名及即时联系方式属于极为隐私的信息,且在现代社会中极易被不法人员(如电商平台的卖方用户)进行贩卖,因此,在本说明书所提供的实施例中,电子商务平台将交易订单中的买方或收货方用户信息进行编码保护处理,编码后的用户信息将不再实际显示或不再完全显示相关的用户信息,尤其是涉及隐私的用户信息,如姓名、电话号码。因此,电子商务平台的卖家获知的、及其交给物流发货网点的物流信息均为编码后的用户信息,因此该实施例隔绝了电子商务平台的卖家、及整个物流信息系统(包含发货网点、中转网点、配送网点)所有可能出现的用户信息泄露风险,具有很好的实用效果。The e-commerce platform system described in the embodiments provided by the present specification is a network platform for the buyer user and the seller user to realize the transaction. If the two parties reach a consensus, the buyer user creates an order in the interface provided by the e-commerce platform system, and the e-commerce platform system according to the The cargo information generates a corresponding transaction order, and the corresponding buyer or receiver user information in the order usually includes the user's name, instant contact information (such as a phone number), or the recipient address, and the user's name and instant contact information. It is extremely private information and is easily sold by unscrupulous people (such as seller users of e-commerce platforms) in modern society. Therefore, in the embodiments provided in this specification, the e-commerce platform will be the buyer in the transaction order or The receiver user information is encoded and protected, and the encoded user information will no longer actually display or completely display related user information, especially user information related to privacy, such as name and phone number. Therefore, the logistics information that the seller of the e-commerce platform knows and the logistics information that is handed to the logistics delivery network is the encoded user information, so the embodiment isolates the seller of the e-commerce platform and the entire logistics information system (including the delivery) All possible user information leakage risks, such as outlets, transit outlets, and distribution outlets, have good practical results.
相应地,在基于物流信息进行配送时,配送网点(含配送端)需调用用户信息解码程序,对所述编码后的用户信息进行解码,并联系所述用户以进行配送。Correspondingly, when the distribution is based on the logistics information, the distribution network (including the delivery end) needs to call the user information decoding program, decode the encoded user information, and contact the user for distribution.
由以上分析可知上述用户信息解码程序可以由物流信息系统提供,也可由电子商务平台系统提供,或者也可由第三方提供用户信息编码保护的平台提供,在本说明书中 不作限定。配送网点(含配送端)通过调用预设的用户信息解码联系程序,将所述编码后的用户信息解码还原为实际的用户信息,并联系所述用户进行配送。It can be seen from the above analysis that the above-mentioned user information decoding program can be provided by the logistics information system, or can be provided by the e-commerce platform system, or can be provided by a third party to provide a user information coding protection platform, which is not limited in this specification. The distribution network (including the delivery end) decodes the contact information by calling the preset user information, and decodes the encoded user information into actual user information, and contacts the user for distribution.
上述联系所述用户进行配送的具体方式由很多,例如物流信息系统的配送端(可为配送员或配送机器人、配送无人机等)调用该电子商务平台的用户信息解码联系程序,该程序后台将编码后的用户信息中的虚拟电话号码还原为实际电话号码,并呼叫该电话号码联系配送;或将编码后的用户信息中的虚拟电话号码还原为实际电话号码,在向上述用户收货地址附近的快递仓储柜配送后,向并向该电话号码发送含有快递仓储柜的箱号及密码的短信消息;或将编码后的用户信息中的隐藏的其他语音通信方式还原,使用该通信方式与用户进行网络语音通信或文本通信;或以上多种方式的组合;等等。The specific way of contacting the user to perform the above-mentioned distribution is called, for example, the distribution end of the logistics information system (which may be a delivery person or a delivery robot, a delivery drone, etc.) to call the user information decoding contact program of the e-commerce platform, the program background Restore the virtual phone number in the encoded user information to the actual phone number, and call the phone number to contact the delivery; or restore the virtual phone number in the encoded user information to the actual phone number, and send the address to the user After the nearby express warehouse is delivered, send the SMS message containing the box number and password of the express storage cabinet to the telephone number; or restore the hidden other voice communication method in the encoded user information, and use the communication method with The user performs network voice communication or text communication; or a combination of the above various methods; and the like.
值得注意的是,在本说明书所提供的实施例中,虽然用户信息解码程序可以对编码后的用户信息进行解码以得到实际的用户信息,但是该实际的用户信息不应在该解码程序的前台显示或被配送端(可为配送员或配送机器人、配送无人机等)获知,该解码程序的前台联系窗口应不显示实际的用户信息或仍显示编码后的用户信息,从而保证用户信息在配送阶段无法被配送端获知,防止配送端可能产生的用户信息泄露。It should be noted that in the embodiment provided by the present specification, although the user information decoding program can decode the encoded user information to obtain actual user information, the actual user information should not be in the foreground of the decoding program. The display or the delivery end (which may be a delivery person or a delivery robot, a delivery drone, etc.) knows that the foreground contact window of the decoding program should not display the actual user information or still display the encoded user information, thereby ensuring that the user information is The delivery phase cannot be known by the delivery side, preventing user information that may be generated at the delivery end from leaking.
更优地,上述电子商务平台系统也可作为上述物流信息系统的配送网点、发货网点所在的区块链的节点,以方便直接在上述区块链上完成物流发货下单操作,或实时跟进、共享各物流网点发布的信息(如物流跟踪状态信息),等。More preferably, the e-commerce platform system can also be used as a node of the block network of the distribution network system and the delivery network of the above-mentioned logistics information system, so as to conveniently complete the logistics delivery order operation directly in the above blockchain, or in real time. Follow up and share information published by various logistics outlets (such as logistics tracking status information), etc.
本说明书提供的上述多个实施例是从基于区块链建立的物流信息系统的发货网点及配送网点两端交互中具体描述了防止物流信息泄露的物流信息传输方法,以下本说明书将分别从发货网点端、及配送网点端简单描述该物流信息传输方法的实施例,相同相关之处可参见上述实施例部分的说明。The above multiple embodiments provided by the present specification specifically describe a logistics information transmission method for preventing leakage of logistics information from the interaction between the delivery network of the logistics information system based on the blockchain and the two ends of the distribution network, and the following description will respectively The embodiment of the logistics information transmission method is briefly described at the delivery network end and the distribution network end. For the same related points, refer to the description of the above embodiment.
1)发货网点端执行的物流信息传输方法1) Logistics information transmission method executed at the delivery network end
如图5所示,本说明书提供了一种基于区块链的物流信息传输方法实施例,所述区块链包括多个与物流发货网点和物流配送网点对应的节点设备,所述方法包括:As shown in FIG. 5, the present specification provides an embodiment of a blockchain-based logistics information transmission method, where the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and the method includes :
步骤502,所述物流发货网点接收物流信息,所述物流信息包括用户收货地址信息;Step 502: The logistics delivery network receives the logistics information, where the logistics information includes user receiving address information;
步骤504,使用与配送网点的公钥相关的密钥对所述物流信息进行加密得到所述加密物流信息,其中,所述配送网点是根据所述用户收货地址信息确定的配送网点;Step 504: Encrypt the logistics information by using a key related to a public key of the delivery network to obtain the encrypted logistics information, where the distribution network point is a distribution network point determined according to the user receiving address information;
步骤506,将所述加密物流信息发送至所述区块链的分布式账本。Step 506: Send the encrypted logistics information to the distributed ledger of the blockchain.
通过以上步骤,物流发货网点将加密物流信息发送至区块链的分布式账本,从而防止加密物流信息被篡改和泄露。Through the above steps, the logistics delivery network sends the encrypted logistics information to the distributed ledger of the blockchain, thereby preventing the encrypted logistics information from being tampered and leaked.
更优地,所述将所述加密物流信息发送至所述区块链的分布式账本,包括:More preferably, the transmitting the encrypted logistics information to the distributed ledger of the blockchain comprises:
将所述加密物流信息进行数字签名得到加密物流信息签名;Digitally signing the encrypted logistics information to obtain an encrypted logistics information signature;
所述发货网点将所述加密物流信息、所述加密物流信息签名发送至所述区块链的分布式账本。The shipping outlet sends the encrypted logistics information, the encrypted logistics information signature, to a distributed ledger of the blockchain.
物流发货网点对加密物流信息进行电子签名可防止区块链上其他任意节点冒充物流发货网点发布虚假信息,影响物流传输的效率。The electronic signature of the encrypted logistics information by the logistics delivery network can prevent any other node on the blockchain from posing as a logistics delivery network to release false information, which affects the efficiency of logistics transmission.
根据物流信息系统所在的区块链的特性,具体的加密方式可以有很多种,如约定对称密钥、加盐加密、约定的非对称加密方式等。According to the characteristics of the blockchain where the logistics information system is located, there are many specific encryption methods, such as a symmetric key, a salt encryption, and an agreed asymmetric encryption.
可选的,所述与配送网点的公钥相关的密钥为:所述配送网点的公钥。Optionally, the key associated with the public key of the delivery network is: a public key of the delivery network.
可选的,所述与配送网点的公钥相关的密钥为:所述配送网点的公钥与所述发货网点的私钥的乘积。Optionally, the key associated with the public key of the delivery network is: a product of a public key of the delivery network and a private key of the delivery network.
更优的,为保证物流信息不在物流配送网点(含配送端)被泄露,所述物流信息还包含编码后的用户信息,编码后的用户信息不再以明文或全部明文的方式显示用户隐私信息,防止了物流配送网点在配送过程中及快递物流包裹弃置后可能产生的用户信息泄露。More preferably, in order to ensure that the logistics information is not leaked at the logistics distribution network (including the distribution end), the logistics information further includes the encoded user information, and the encoded user information no longer displays the user privacy information in plain text or in all plain text. It prevents the leakage of user information that may occur during the distribution process of the logistics distribution network and after the delivery of the express logistics package.
更优的,所述编码后的用户信息是由电子商务平台系统对用户信息进行编码处理生成的,在电子商务平台系统将用户信息交付给物流发货网点时已对物流信息中的隐私信息作出编码处理,从而防止整个物流信息系统获知用户的隐私信息,在全物流过程中防止用户信息泄露。More preferably, the encoded user information is generated by the e-commerce platform system for encoding and processing the user information, and the private information in the logistics information is made when the e-commerce platform system delivers the user information to the logistics delivery network. The encoding process prevents the entire logistics information system from knowing the user's private information and prevents user information from being leaked during the entire logistics process.
2)配送网点端执行的物流信息传输方法2) Logistics information transmission method executed by the distribution network
如图6所示,本说明书提供了一种基于区块链的物流信息传输方法实施例,所述区块链包括多个与物流发货网点和物流配送网点对应的节点设备,所述方法包括:As shown in FIG. 6, the present specification provides an embodiment of a blockchain-based logistics information transmission method, where the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and the method includes :
步骤602,所述物流配送网点从所述区块链的分布式账本获取加密物流信息,其中,所述加密物流信息是基于与配送网点的公钥相关的密钥进行加密;Step 602: The logistics distribution network obtains encrypted logistics information from the distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key associated with a public key of the delivery network;
步骤604,使用与所述配送网点的私钥相关的密钥对所述加密物流信息解密得到所述物流信息,其中,所述物流信息包括用户收货地址信息;Step 604: Decrypt the encrypted logistics information using a key related to the private key of the delivery network to obtain the logistics information, where the logistics information includes user receiving address information;
步骤606,基于所述物流信息进行配送。 Step 606, performing delivery based on the logistics information.
通过以上步骤,物流配送网点从区块链的分布式账本中获取不会被其他节点获知及篡改的物流信息进行配送,保证配送行为的隐私性和准确性。Through the above steps, the logistics distribution network obtains the logistics information that is not known and falsified by other nodes from the distributed ledger of the blockchain, and ensures the privacy and accuracy of the distribution behavior.
更优的,所述使用与所述配送网点的私钥相关的密钥对所述加密物流信息解密得到所述物流信息,包括:More preferably, the decrypting the encrypted logistics information by using a key related to the private key of the delivery network to obtain the logistics information comprises:
所述配送网点对所述加密物流信息签名进行验签;The distribution network performs verification of the encrypted logistics information signature;
所述验签通过后,所述配送网点使用与所述配送网点的私钥相关的密钥对所述加密物流信息进行解密,得到所述物流信息。After the verification is passed, the distribution network decrypts the encrypted logistics information using a key related to the private key of the delivery network to obtain the logistics information.
通过对加密物流信息签名的验签进一步保证了加密物流信息不会被其他任意节点冒充发货网点而发出,确保物流信息的准确性。Through the verification of the signature of the encrypted logistics information, it is further ensured that the encrypted logistics information will not be issued by any other node posing as a shipping outlet to ensure the accuracy of the logistics information.
由于物流信息系统所在的区块链的特性,具体的加密方式可以有很多种,如约定对称密钥、加盐加密、约定的非对称加密方式等,根据具体的加密方式,配送网点执行相应的解密方式。Due to the characteristics of the blockchain where the logistics information system is located, there are many specific encryption methods, such as a symmetric key, a salt-encrypted encryption, and an agreed asymmetric encryption method. According to the specific encryption method, the distribution network performs the corresponding Decryption method.
可选的,所述配送网点的私钥相关的密钥为:所述配送网点的私钥。Optionally, the key related to the private key of the delivery network is: a private key of the delivery network.
可选的,所述配送网点的私钥相关的密钥为:所述配送网点的私钥与所述发货网点的公钥的乘积。Optionally, the key related to the private key of the delivery network is: a product of a private key of the delivery network and a public key of the delivery network.
更优的,为保证物流信息不在物流配送网点(含配送端)被泄露,所述物流信息还包含编码后的用户信息,编码后的用户信息不再以明文或全部明文的方式显示用户隐私信息,防止了物流配送网点在配送过程中及快递物流包裹弃置后可能产生的用户信息泄露;相应地,所述基于所述物流信息进行配送,包括:More preferably, in order to ensure that the logistics information is not leaked at the logistics distribution network (including the distribution end), the logistics information further includes the encoded user information, and the encoded user information no longer displays the user privacy information in plain text or in all plain text. Preventing leakage of user information that may occur during the distribution process of the logistics distribution network and after the delivery of the express logistics package; correspondingly, the delivery based on the logistics information includes:
调用用户信息解码程序,对所述编码后的用户信息进行解码,并联系所述用户以进行配送。The user information decoding program is invoked, the encoded user information is decoded, and the user is contacted for distribution.
根据生成编码后的用户信息的主体不同,上述用户信息解码程序可在相应的主体,如物流信息系统、电子商务系统平台、第三方用户信息编码平台上执行。The user information decoding program may be executed on a corresponding entity, such as a logistics information system, an e-commerce system platform, or a third-party user information encoding platform, according to different entities that generate the encoded user information.
更优的,所述调用用户信息解码程序,对所述编码后的用户信息进行解码,并联系所述用户以进行配送,包括:Preferably, the calling user information decoding program decodes the encoded user information and contacts the user for delivery, including:
调用发布在所述区块链上的智能合约,执行所述智能合约中声明的与用户信息解码对应的执行程序,对所述编码后的用户信息进行解码,并执行所述智能合约中声明的 配送联系方式。Calling a smart contract posted on the blockchain, executing an execution program corresponding to the decoding of the user information declared in the smart contract, decoding the encoded user information, and executing the declared in the smart contract Delivery contact information.
由以上分析可知,上述及对编码后的用户信息解码的程序可在物流信息系统或电子商务平台系统或第三方平台内进行调用,上述系统或平台也可向上述区块链发布具有用户信息解码及联系配送功能的智能合约,执行该智能合约中声明的与用户信息解码对应的执行程序,对所述编码后的用户信息进行解码,并执行所述智能合约中声明的配送联系方式。具体的用户信息解码及配送联系方式已在前文中详述,在此不再赘述。区块链上的智能合约执行有着较低的人为干预、去中心化权威的优势,更加增加了配送行为的准确性。It can be seen from the above analysis that the above program for decoding the encoded user information can be called in the logistics information system or the e-commerce platform system or the third party platform, and the above system or platform can also issue the user information decoding to the above blockchain. And an intelligent contract contacting the delivery function, executing an execution program corresponding to the decoding of the user information declared in the smart contract, decoding the encoded user information, and executing the delivery contact method declared in the smart contract. The specific user information decoding and delivery contact information has been detailed in the foregoing, and will not be described here. The intelligent contract execution on the blockchain has the advantages of lower human intervention and decentralized authority, which further increases the accuracy of the distribution behavior.
更优的,所述用户信息解码程序是由电子商务平台系统设置的。More preferably, the user information decoding program is set by an e-commerce platform system.
上面具体描述了本说明书所提供的基于区块链的物流信息配送方法的各种实施例,以下与上述方法流程实现对应,本说明书的实施例还提供了基于区块链的物流信息传输系统及装置。该系统或装置可以通过软件实现,也可以通过硬件或者软硬件结合的方式实现。以软件实现为例,作为逻辑意义上的装置,是通过所在设备的CPU(Central Process Unit,中央处理器)将对应的计算机程序指令读取到内存中运行形成的。从硬件层面而言,除了图8所示的CPU、内存以及存储器之外,该物流信息配送装置所在的设备通常还包括用于进行无线信号收发的芯片等其他硬件,和/或用于实现网络通信功能的板卡等其他硬件。The various embodiments of the blockchain-based logistics information distribution method provided by the present specification are specifically described above, and the following is corresponding to the foregoing method flow implementation. The embodiment of the present specification further provides a blockchain-based logistics information transmission system and Device. The system or device may be implemented by software, or may be implemented by hardware or a combination of hardware and software. Taking the software implementation as an example, as a logical means, the CPU (Central Process Unit) of the device is used to read the corresponding computer program instructions into the memory. From the hardware level, in addition to the CPU, memory and memory shown in FIG. 8, the device in which the logistics information distribution device is located usually includes other hardware such as a chip for transmitting and receiving wireless signals, and/or is used to implement a network. Other hardware such as communication board.
图7所示为本说明书所提供一种基于区块链的物流信息传输系统及装置实施例,所述区块链包括多个与物流发货网点和物流配送网点对应的节点设备,所述系统07包括物流发货装置72和物流配送装置74;FIG. 7 is a block diagram of a logistics information transmission system and apparatus based on a blockchain, where the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and the system is provided. 07 includes a logistics delivery device 72 and a logistics delivery device 74;
所述物流发货装置72包括:The logistics delivery device 72 includes:
物流信息接收单元7202,用于所述发货网点接收物流信息,所述物流信息包括用户收货地址信息;The logistics information receiving unit 7202 is configured to receive, by the shipping network, logistics information, where the logistics information includes user receiving address information;
物流信息加密单元7204,用于所述发货网点使用与配送网点的公钥相关的密钥对所述物流信息进行加密得到所述加密物流信息,其中,所述配送网点是根据所述用户收货地址信息确定的配送网点;The logistics information encryption unit 7204 is configured to encrypt the logistics information by using the key related to the public key of the delivery network to obtain the encrypted logistics information, wherein the delivery network is received according to the user a distribution network determined by the cargo address information;
物流信息发送单元7206,用于所述发货网点将所述加密物流信息发送至所述区块链的分布式账本。The logistics information transmitting unit 7206 is configured to send, by the shipping network, the encrypted logistics information to the distributed ledger of the blockchain.
所述物流配送装置74包括:The logistics delivery device 74 includes:
加密物流信息获取单元7402,用于所述配送网点从所述区块链的分布式账本获取加密物流信息,其中,所述加密物流信息是基于与配送网点的公钥相关的密钥进行加密;The encrypted logistics information obtaining unit 7402 is configured to obtain, by the distribution network, the encrypted logistics information from the distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key related to a public key of the delivery network;
加密物流信息解密单元7404,用于所述配送网点使用与所述配送网点的私钥相关的密钥对所述加密物流信息解密得到所述物流信息,其中,所述物流信息包括用户收货地址信息;The encrypted logistics information decryption unit 7404 is configured to: the distribution network uses the key related to the private key of the delivery network to decrypt the encrypted logistics information to obtain the logistics information, where the logistics information includes a user receiving address information;
配送单元7406,基于所述物流信息进行配送。The delivery unit 7406 performs delivery based on the logistics information.
上述系统及装置中各个模块的功能和作用的实现过程具体详见上述方法中对应步骤的实现过程,在此不再赘述。For details of the implementation process of the functions and functions of the modules in the foregoing systems and devices, refer to the implementation process of the corresponding steps in the foregoing methods, and details are not described herein again.
对于系统及装置实施例而言,由于其基本对应于方法实施例,所以相关之处参见方法实施例的部分说明即可。以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的模块可以是或者也可以不是物理上分开的,作为模块显示的部件可以是或者也可以不是物理模块,即可以位于一个地方,或者也可以分布到多个网络模块上。可以根据实际的需要选择其中的部分或者全部模块来实现本说明书方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。For system and device embodiments, since they basically correspond to method embodiments, reference may be made to the partial description of the method embodiments. The device embodiments described above are merely illustrative, wherein the modules described as separate components may or may not be physically separate, and the components displayed as modules may or may not be physical modules, ie may be located A place, or it can be distributed to multiple network modules. Some or all of the modules may be selected according to actual needs to achieve the objectives of the present specification. Those of ordinary skill in the art can understand and implement without any creative effort.
上述实施例阐明的系统、装置、模块或模块,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机,计算机的具体形式可以是个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件收发设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任意几种设备的组合。The system, device, module or module illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function. A typical implementation device is a computer, and the specific form of the computer may be a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email transceiver, and a game control. A combination of a tablet, a tablet, a wearable device, or any of these devices.
与上述物流发货网点端执行的物流信息传输方法实施例相对应,本说明书的实施例还提供了一种计算机设备,该计算机设备包括存储器和处理器。其中,存储器上存储有能够由处理器运行的计算机程序;处理器在运行存储的计算机程序时,执行本说明书实施例中物流发货网点端执行的物流信息传输方法的各个步骤。对物流信息配送的实现方法的各个步骤的详细描述请参见之前的内容,不再重复。Corresponding to the embodiment of the logistics information transmission method executed by the above-mentioned logistics delivery network, the embodiment of the present specification further provides a computer device including a memory and a processor. Wherein, the computer stores a computer program executable by the processor; and when the processor runs the stored computer program, the processor executes the steps of the logistics information transmission method executed by the logistics delivery network end in the embodiment of the present specification. For a detailed description of each step of the implementation method of logistics information distribution, please refer to the previous content, and will not be repeated.
与上述物流配送网点端执行的物流信息传输方法实施例相对应,本说明书的实施例还提供了一种计算机设备,该计算机设备包括存储器和处理器。其中,存储器上存储有能够由处理器运行的计算机程序;处理器在运行存储的计算机程序时,执行本说明书实施例中物流配送网点端执行的物流信息传输方法的各个步骤。对物流信息配送的实现方法的各个步骤的详细描述请参见之前的内容,不再重复。Corresponding to the embodiment of the logistics information transmission method executed by the above-mentioned logistics distribution network, the embodiment of the present specification further provides a computer device, which includes a memory and a processor. Wherein, the computer stores a computer program executable by the processor; and when the processor runs the stored computer program, the processor executes the steps of the logistics information transmission method executed by the logistics distribution network in the embodiment of the present specification. For a detailed description of each step of the implementation method of logistics information distribution, please refer to the previous content, and will not be repeated.
本领域的技术人员可知,上述物流发货网点端及物流配送网点端所执行的物流信息传输方法既可在应用在同一终端设备上,也可应用在不同的终端设备上。It can be known by those skilled in the art that the logistics information transmission method executed by the above-mentioned logistics delivery network end and the logistics distribution network end can be applied to the same terminal device or to different terminal devices.
与上述方法实施例相对应,本说明书的实施例还提供了一种计算机可读存储介质,该存储介质上存储有计算机程序,这些计算机程序在被处理器运行时,执行本说明书实施例中物流发货网点端执行的物流信息传输方法的各个步骤。对物流信息配送的实现方法的各个步骤的详细描述请参见之前的内容,不再重复。Corresponding to the above method embodiment, the embodiment of the present specification further provides a computer readable storage medium, where the computer program stores computer programs, when executed by the processor, executes the logistics in the embodiment of the present specification. Each step of the logistics information transmission method executed at the shipping outlet. For a detailed description of each step of the implementation method of logistics information distribution, please refer to the previous content, and will not be repeated.
与上述方法实施例相对应,本说明书的实施例还提供了一种计算机可读存储介质,该存储介质上存储有计算机程序,这些计算机程序在被处理器运行时,执行本说明书实施例中物流配送网点端执行的物流信息传输方法的各个步骤。对物流信息配送的实现方法的各个步骤的详细描述请参见之前的内容,不再重复。Corresponding to the above method embodiment, the embodiment of the present specification further provides a computer readable storage medium, where the computer program stores computer programs, when executed by the processor, executes the logistics in the embodiment of the present specification. Each step of the logistics information transmission method performed by the distribution network. For a detailed description of each step of the implementation method of logistics information distribution, please refer to the previous content, and will not be repeated.
以上所述仅为本说明书的较佳实施例而已,并不用以限制本说明书,凡在本说明书的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本说明书保护的范围之内。The above description is only the preferred embodiment of the present specification, and is not intended to limit the specification. Any modifications, equivalent substitutions, improvements, etc., which are included in the present specification, should be included in the present specification. Within the scope of protection.
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。The memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory. Memory is an example of a computer readable medium.
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。Computer readable media includes both permanent and non-persistent, removable and non-removable media. Information storage can be implemented by any method or technology. The information can be computer readable instructions, data structures, modules of programs, or other data.
计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device. As defined herein, computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他 性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。It is also to be understood that the terms "comprises" or "comprising" or "comprising" or any other variations are intended to encompass a non-exclusive inclusion, such that a process, method, article, Other elements not explicitly listed, or elements that are inherent to such a process, method, commodity, or equipment. An element defined by the phrase "comprising a ..." does not exclude the presence of additional equivalent elements in the process, method, item, or device including the element.
本领域技术人员应明白,本说明书的实施例可提供为方法、系统或计算机程序产品。因此,本说明书的实施例可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本说明书的实施例可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that embodiments of the present specification can be provided as a method, system, or computer program product. Thus, embodiments of the present specification can take the form of an entirely hardware embodiment, an entirely software embodiment or a combination of software and hardware. Moreover, embodiments of the present specification can take the form of a computer program product embodied on one or more computer usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) having computer usable program code embodied therein. .

Claims (30)

  1. 一种基于区块链的物流信息传输方法,所述区块链包括多个与物流发货网点和物流配送网点对应的节点设备,所述方法包括:A blockchain-based logistics information transmission method, the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, the method comprising:
    所述物流发货网点接收物流信息,所述物流信息包括用户收货地址信息;The logistics delivery network receives logistics information, and the logistics information includes user receiving address information;
    使用与配送网点的公钥相关的密钥对所述物流信息进行加密得到所述加密物流信息,其中,所述配送网点是根据所述用户收货地址信息确定的配送网点;Encrypting the logistics information by using a key associated with a public key of the distribution network to obtain the encrypted logistics information, wherein the distribution network point is a distribution network point determined according to the user receiving address information;
    将所述加密物流信息发送至所述区块链的分布式账本;Transmitting the encrypted logistics information to a distributed ledger of the blockchain;
    所述物流配送网点从所述区块链的分布式账本获取所述加密物流信息;The logistics distribution network obtains the encrypted logistics information from the distributed ledger of the blockchain;
    使用与所述配送网点的私钥相关的密钥对所述加密物流信息解密得到所述物流信息;Decrypting the encrypted logistics information using a key associated with the private key of the distribution network to obtain the logistics information;
    基于所述物流信息进行配送。The distribution is based on the logistics information.
  2. 根据权利要求1所述的方法,所述将所述加密物流信息发送至所述区块链的分布式账本,包括:The method of claim 1 wherein said transmitting said encrypted logistics information to said distributed ledger of said blockchain comprises:
    将所述加密物流信息进行数字签名得到加密物流信息签名;Digitally signing the encrypted logistics information to obtain an encrypted logistics information signature;
    所述发货网点将所述加密物流信息、所述加密物流信息签名发送至所述区块链的分布式账本;Sending, by the shipping network, the encrypted logistics information and the encrypted logistics information signature to a distributed ledger of the blockchain;
    所述使用与所述配送网点的私钥相关的密钥对所述加密物流信息解密得到所述物流信息,包括:Decrypting the encrypted logistics information using a key associated with the private key of the delivery network to obtain the logistics information, including:
    所述配送网点对所述加密物流信息签名进行验签;The distribution network performs verification of the encrypted logistics information signature;
    所述验签通过后,所述配送网点使用与所述配送网点的私钥相关的密钥对所述加密物流信息进行解密,得到所述物流信息。After the verification is passed, the distribution network decrypts the encrypted logistics information using a key related to the private key of the delivery network to obtain the logistics information.
  3. 根据权利要求1所述的方法,所述与配送网点的公钥相关的密钥为:所述配送网点的公钥;所述配送网点的私钥相关的密钥为:所述配送网点的私钥。The method according to claim 1, wherein the key associated with the public key of the delivery network is: the public key of the delivery network; the key associated with the private key of the delivery network is: the private of the delivery network key.
  4. 根据权利要求1所述的方法,所述与配送网点的公钥相关的密钥为:所述配送网点的公钥与所述发货网点的私钥的乘积;所述配送网点的私钥相关的密钥为:所述配送网点的私钥与所述发货网点的公钥的乘积。The method according to claim 1, wherein the key associated with the public key of the delivery network is: a product of a public key of the delivery network and a private key of the delivery network; and a private key of the delivery network The key is: the product of the private key of the delivery network and the public key of the shipping network.
  5. 根据权利要求1所述的方法,所述物流信息还包含编码后的用户信息;The method of claim 1, the logistics information further comprising encoded user information;
    所述基于所述物流信息进行配送,包括调用用户信息解码程序,对所述编码后的用户信息进行解码,并联系所述用户以进行配送。The distributing based on the logistics information includes invoking a user information decoding program, decoding the encoded user information, and contacting the user for distribution.
  6. 根据权利要求5所述的方法,所述编码后的用户信息,包括虚拟电话号码,所述虚拟电话号码是根据编码规则对所述用户的电话号码进行映射编码得到的。The method according to claim 5, wherein the encoded user information comprises a virtual phone number, and the virtual phone number is obtained by mapping and encoding the phone number of the user according to an encoding rule.
  7. 根据权利要求6所述的方法,所述编码后的用户信息是对所述用户信息根据编码规则生成的部分隐藏的用户信息。The method according to claim 6, wherein the encoded user information is partially hidden user information generated by the user information according to an encoding rule.
  8. 根据权利要求5至7任一权利要求所述的方法,所述编码后的用户信息是由电子商务平台系统对用户信息进行编码处理生成的;The method according to any one of claims 5 to 7, wherein the encoded user information is generated by encoding and processing user information by an e-commerce platform system;
    所述用户信息解码程序是由电子商务平台系统设置的。The user information decoding program is set by an e-commerce platform system.
  9. 根据权利要求8所述的方法,所述电子商务平台系统为所述区块链的节点。The method of claim 8 wherein said e-commerce platform system is a node of said blockchain.
  10. 根据权利要求1所述的方法,所述区块链为联盟链。The method of claim 1 wherein the blockchain is a coalition chain.
  11. 一种基于区块链的物流信息传输方法,所述区块链包括多个与物流发货网点和物流配送网点对应的节点设备,所述方法包括:A blockchain-based logistics information transmission method, the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, the method comprising:
    所述物流发货网点接收物流信息,所述物流信息包括用户收货地址信息;The logistics delivery network receives logistics information, and the logistics information includes user receiving address information;
    使用与配送网点的公钥相关的密钥对所述物流信息进行加密得到所述加密物流信息,其中,所述配送网点是根据所述用户收货地址信息确定的配送网点;Encrypting the logistics information by using a key associated with a public key of the distribution network to obtain the encrypted logistics information, wherein the distribution network point is a distribution network point determined according to the user receiving address information;
    将所述加密物流信息发送至所述区块链的分布式账本。The encrypted logistics information is sent to a distributed ledger of the blockchain.
  12. 根据权利要求11所述的方法,所述将所述加密物流信息发送至所述区块链的分布式账本,包括:The method of claim 11 wherein said transmitting said encrypted logistics information to said distributed ledger of said blockchain comprises:
    将所述加密物流信息进行数字签名得到加密物流信息签名;Digitally signing the encrypted logistics information to obtain an encrypted logistics information signature;
    所述发货网点将所述加密物流信息、所述加密物流信息签名发送至所述区块链的分布式账本。The shipping outlet sends the encrypted logistics information, the encrypted logistics information signature, to a distributed ledger of the blockchain.
  13. 根据权利要求11所述的方法,所述与配送网点的公钥相关的密钥为:所述配送网点的公钥。The method according to claim 11, wherein the key associated with the public key of the delivery network is: the public key of the delivery network.
  14. 根据权利要求11所述的方法,所述与配送网点的公钥相关的密钥为:所述配送网点的公钥与所述发货网点的私钥的乘积。The method according to claim 11, wherein the key associated with the public key of the delivery network is: a product of a public key of the delivery network and a private key of the delivery network.
  15. 根据权利要求11所述的方法,所述物流信息还包含编码后的用户信息。The method of claim 11 wherein said logistics information further comprises encoded user information.
  16. 根据权利要求15所述的方法,所述编码后的用户信息是由电子商务平台系统对用户信息进行编码处理生成的。The method according to claim 15, wherein the encoded user information is generated by encoding processing of user information by an e-commerce platform system.
  17. 一种基于区块链的物流信息传输方法,所述区块链包括多个与物流发货网点和物流配送网点对应的节点设备,所述方法包括:A blockchain-based logistics information transmission method, the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, the method comprising:
    所述物流配送网点从所述区块链的分布式账本获取加密物流信息,其中,所述加密物流信息是基于与配送网点的公钥相关的密钥进行加密;The logistics distribution network obtains encrypted logistics information from the distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key associated with a public key of the delivery network;
    使用与所述配送网点的私钥相关的密钥对所述加密物流信息解密得到所述物流信息,其中,所述物流信息包括用户收货地址信息;Decrypting the encrypted logistics information using a key associated with a private key of the delivery network to obtain the logistics information, wherein the logistics information includes user receiving address information;
    基于所述物流信息进行配送。The distribution is based on the logistics information.
  18. 根据权利要求17所述的方法,所述使用与所述配送网点的私钥相关的密钥对所述加密物流信息解密得到所述物流信息,包括:The method of claim 17, the decrypting the encrypted logistics information using a key associated with a private key of the delivery network to obtain the logistics information, comprising:
    所述配送网点对所述加密物流信息签名进行验签;The distribution network performs verification of the encrypted logistics information signature;
    所述验签通过后,所述配送网点使用与所述配送网点的私钥相关的密钥对所述加密物流信息进行解密,得到所述物流信息。After the verification is passed, the distribution network decrypts the encrypted logistics information using a key related to the private key of the delivery network to obtain the logistics information.
  19. 根据权利要求17所述的方法,所述配送网点的私钥相关的密钥为:所述配送网点的私钥。The method according to claim 17, wherein the key associated with the private key of the delivery network is: a private key of the delivery network.
  20. 根据权利要求17所述的方法,所述配送网点的私钥相关的密钥为:所述配送网点的私钥与所述发货网点的公钥的乘积。The method according to claim 17, wherein the key associated with the private key of the delivery network is: a product of a private key of the delivery network and a public key of the delivery network.
  21. 根据权利要求17所述的方法,所述物流信息还包含编码后的用户信息;The method of claim 17, the logistics information further comprising encoded user information;
    所述基于所述物流信息进行配送,包括:The delivering based on the logistics information includes:
    调用用户信息解码程序,对所述编码后的用户信息进行解码,并联系所述用户以进行配送。The user information decoding program is invoked, the encoded user information is decoded, and the user is contacted for distribution.
  22. 根据权利要求21所述的方法,所述调用用户信息解码程序,对所述编码后的用户信息进行解码,并联系所述用户以进行配送,包括:The method according to claim 21, wherein said invoking a user information decoding program, decoding said encoded user information, and contacting said user for distribution comprises:
    调用发布在所述区块链上的智能合约,执行所述智能合约中声明的与用户信息解码对应的执行程序,对所述编码后的用户信息进行解码,并执行所述智能合约中声明的配送联系方式。Calling a smart contract posted on the blockchain, executing an execution program corresponding to the decoding of the user information declared in the smart contract, decoding the encoded user information, and executing the declared in the smart contract Delivery contact information.
  23. 根据权利要求21所述的方法,所述用户信息解码程序是由电子商务平台系统设置的。The method of claim 21 wherein said user information decoding program is set by an e-commerce platform system.
  24. 一种基于区块链的物流信息传输系统,所述区块链包括多个与物流发货网点和物流配送网点对应的节点设备,所述系统包括:物流发货模块和物流配送模块;A blockchain-based logistics information transmission system, the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, the system comprising: a logistics delivery module and a logistics delivery module;
    所述物流发货模块包括:The logistics delivery module includes:
    物流信息接收单元,用于所述发货网点接收物流信息,所述物流信息包括用户收货地址信息;a logistics information receiving unit, configured to receive, by the shipping network, logistics information, where the logistics information includes user receiving address information;
    物流信息加密单元,用于所述发货网点使用与配送网点的公钥相关的密钥对所述物流信息进行加密得到所述加密物流信息,其中,所述配送网点是根据所述用户收货地址信息确定的配送网点;a logistics information encryption unit, configured to encrypt the logistics information by using a key related to a public key of a delivery network to obtain the encrypted logistics information, wherein the delivery network is received according to the user a distribution point determined by the address information;
    物流信息发送单元,用于所述发货网点将所述加密物流信息发送至所述区块链的分布式账本;a logistics information sending unit, configured to send, by the shipping network, the encrypted logistics information to a distributed ledger of the blockchain;
    所述物流配送模块包括:The logistics distribution module includes:
    加密物流信息获取单元,用于所述配送网点从所述区块链的分布式账本获取加密物流信息,其中,所述加密物流信息是基于与配送网点的公钥相关的密钥进行加密;An encrypted logistics information obtaining unit, configured to obtain, by the distribution network, encrypted logistics information from a distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key associated with a public key of the delivery network;
    加密物流信息解密单元,用于所述配送网点使用与所述配送网点的私钥相关的密钥对所述加密物流信息解密得到所述物流信息,其中,所述物流信息包括用户收货地址信息;An encrypted logistics information decrypting unit, configured to decrypt, by the distribution network, the encrypted logistics information by using a key related to a private key of the delivery network to obtain the logistics information, wherein the logistics information includes a user receiving address information ;
    配送单元,基于所述物流信息进行配送。The delivery unit performs delivery based on the logistics information.
  25. 一种基于区块链的物流信息传输装置,所述区块链包括多个与物流发货网点和物流配送网点对应的节点设备,所述装置包括:A blockchain-based logistics information transmission device, the blockchain comprising a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, the device comprising:
    物流信息接收单元,用于所述发货网点接收物流信息,所述物流信息包括用户收货地址信息;a logistics information receiving unit, configured to receive, by the shipping network, logistics information, where the logistics information includes user receiving address information;
    物流信息加密单元,用于所述发货网点使用与配送网点的公钥相关的密钥对所述物流信息进行加密得到所述加密物流信息,其中,所述配送网点是根据所述用户收货地址信息确定的配送网点;a logistics information encryption unit, configured to encrypt the logistics information by using a key related to a public key of a delivery network to obtain the encrypted logistics information, wherein the delivery network is received according to the user a distribution point determined by the address information;
    物流信息发送单元,用于所述发货网点将所述加密物流信息发送至所述区块链的分布式账本。And a logistics information sending unit, configured to send, by the shipping network, the encrypted logistics information to a distributed ledger of the blockchain.
  26. 一种基于区块链的物流信息传输装置,所述区块链包括多个与物流发货网点和物流配送网点对应的节点设备,所述装置包括:A blockchain-based logistics information transmission device, the blockchain comprising a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, the device comprising:
    加密物流信息获取单元,用于所述配送网点从所述区块链的分布式账本获取加密物流信息,其中,所述加密物流信息是基于与配送网点的公钥相关的密钥进行加密;An encrypted logistics information obtaining unit, configured to obtain, by the distribution network, encrypted logistics information from a distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key associated with a public key of the delivery network;
    加密物流信息解密单元,用于所述配送网点使用与所述配送网点的私钥相关的密钥对所述加密物流信息解密得到所述物流信息,其中,所述物流信息包括用户收货地址信息;An encrypted logistics information decrypting unit, configured to decrypt, by the distribution network, the encrypted logistics information by using a key related to a private key of the delivery network to obtain the logistics information, wherein the logistics information includes a user receiving address information ;
    配送单元,基于所述物流信息进行配送。The delivery unit performs delivery based on the logistics information.
  27. 一种计算机设备,包括:存储器和处理器;所述存储器上存储有可由处理器运行的计算机程序;所述处理器运行所述计算机程序时,执行如权利要求11到16任意一项所述的步骤。A computer device comprising: a memory and a processor; wherein the memory stores a computer program executable by the processor; and when the processor runs the computer program, performing the method of any one of claims 11 to 16 step.
  28. 一种计算机设备,包括:存储器和处理器;所述存储器上存储有可由处理器运行的计算机程序;所述处理器运行所述计算机程序时,执行如权利要求17到23任意一项所述的步骤。A computer device comprising: a memory and a processor; wherein the memory stores a computer program executable by the processor; and when the processor runs the computer program, performing the method of any one of claims 17 to 23 step.
  29. 一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器 运行时,执行如权利要求11到16任意一项所述的步骤。A computer readable storage medium having stored thereon a computer program, the computer program being executed by a processor, performing the steps of any one of claims 11 to 16.
  30. 一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器运行时,执行如权利要求17到23任意一项所述的步骤。A computer readable storage medium having stored thereon a computer program, the computer program being executed by a processor, performing the steps of any one of claims 17 to 23.
PCT/CN2019/075469 2018-05-11 2019-02-19 Blockchain-based logistics information transmission method, system and device WO2019214312A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810447169.X 2018-05-11
CN201810447169.XA CN108681853B (en) 2018-05-11 2018-05-11 Logistics information transmission method, system and device based on block chain

Publications (1)

Publication Number Publication Date
WO2019214312A1 true WO2019214312A1 (en) 2019-11-14

Family

ID=63805508

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/075469 WO2019214312A1 (en) 2018-05-11 2019-02-19 Blockchain-based logistics information transmission method, system and device

Country Status (3)

Country Link
CN (2) CN113095749A (en)
TW (1) TWI701623B (en)
WO (1) WO2019214312A1 (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110889128A (en) * 2019-11-27 2020-03-17 上海禾一网络科技有限公司 Input method and device based on block chain storage and encryption key exchange
CN111062673A (en) * 2019-12-31 2020-04-24 秒针信息技术有限公司 Logistics safety supervision method and system based on block chain
CN111325528A (en) * 2020-03-19 2020-06-23 上海东普信息科技有限公司 Electronic bill processing method, system, device and storage medium
CN111400742A (en) * 2020-04-09 2020-07-10 上海东普信息科技有限公司 Problem piece information processing method and device, equipment and storage medium
CN111464499A (en) * 2020-03-06 2020-07-28 深圳壹账通智能科技有限公司 Electronic warehouse receipt tracing method and device, computer equipment and storage medium
CN111639952A (en) * 2020-05-28 2020-09-08 深圳壹账通智能科技有限公司 Returned goods checking method, returned goods checking system, returned goods checking server and returned goods checking terminal based on block chain
CN112689019A (en) * 2020-12-29 2021-04-20 浙江万里学院 Logistics state monitoring method based on block chain technology
CN112737773A (en) * 2020-12-28 2021-04-30 浙江万里学院 Intelligent logistics monitoring method based on mobile user information and block chain technology
CN113762837A (en) * 2020-09-04 2021-12-07 北京京东振世信息技术有限公司 Method and device for processing logistics data
CN113961868A (en) * 2021-12-22 2022-01-21 石家庄学院 Logistics transport adjusting method and system based on block chain and storage medium
WO2022183837A1 (en) * 2021-03-05 2022-09-09 杭州复杂美科技有限公司 Transaction method, computer device, and storage medium
CN115170036A (en) * 2022-07-29 2022-10-11 安徽科大国创慧联运科技有限公司 Transportation timeliness rationality monitoring method and system for network freight waybill
CN115174590A (en) * 2022-06-28 2022-10-11 安徽科大国创慧联运科技有限公司 Logistics data sharing method and system based on block chain
CN115190123A (en) * 2022-06-21 2022-10-14 上海万向区块链股份公司 Distributed system task scheduling method and system based on intelligent contracts
CN116938607A (en) * 2023-09-19 2023-10-24 北京安帝科技有限公司 Data transmission method and device applied to intelligent logistics
CN118095803A (en) * 2024-04-26 2024-05-28 江苏零浩网络科技有限公司 Logistics resource integration and scheduling platform and method based on big data

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113095749A (en) * 2018-05-11 2021-07-09 创新先进技术有限公司 Logistics information transmission method, system and device based on block chain
CN110046841B (en) * 2018-11-28 2024-04-12 创新先进技术有限公司 Logistics information tracing method and device based on block chain and electronic equipment
CN109544034A (en) * 2018-12-06 2019-03-29 南京邮电大学 Credible Logistic Scheduling method and system, readable storage medium storing program for executing and terminal
CN111325489A (en) * 2018-12-13 2020-06-23 临沂大学 Data stream processing method and device and logistics information system
CN109670750A (en) * 2018-12-14 2019-04-23 合肥维天运通信息科技股份有限公司 Credible logistics ordering system and method based on block chain technology
CN111325493A (en) * 2018-12-14 2020-06-23 阿里巴巴集团控股有限公司 Logistics management method, device and equipment based on block chain and storage medium
CN109858854A (en) * 2019-01-07 2019-06-07 中国联合网络通信集团有限公司 A kind of cold-chain logistics management method and system
CN110061845A (en) * 2019-03-14 2019-07-26 深圳壹账通智能科技有限公司 Block chain data ciphering method, device, computer equipment and storage medium
CN110046859B (en) * 2019-04-24 2021-05-04 中科全字头(深圳)区块链科技有限公司 Block chain-based air and freight information management method and device and electronic equipment
CN110688669B (en) * 2019-09-03 2021-08-06 耀灵人工智能(浙江)有限公司 Distribution method for realizing privacy protection by using transfer robot and position block chain
CN110826082A (en) * 2019-09-29 2020-02-21 核芯互联科技(青岛)有限公司 Privacy protection method and device for block chain
CN111211907B (en) * 2019-12-23 2023-06-09 中国人民解放军空军研究院特种勤务研究所 Information privacy protection and supervision method and system for logistics block chain
TWI726582B (en) * 2020-01-16 2021-05-01 賈敏忠 UAV logistics operation and flight management method using blockchain technology
CN111062715B (en) * 2020-03-12 2020-12-08 支付宝(杭州)信息技术有限公司 Method, device and equipment for code scanning payment, information sending and collection code generation
CN113469799B (en) * 2020-03-30 2023-07-25 腾讯科技(深圳)有限公司 Loan qualification determining method, device, equipment and storage medium
CN111461620B (en) * 2020-04-09 2023-08-01 海口慧海医药有限公司 Distributed storage method and device based on block chain logistics data
CN113592638A (en) * 2020-04-30 2021-11-02 顺丰科技有限公司 Transaction request processing method and device and alliance chain
CN111754179A (en) * 2020-07-03 2020-10-09 湖州佳东物流设备有限公司 Logistics guarantee system and method combining block chains
CN111832992A (en) * 2020-07-10 2020-10-27 上海东普信息科技有限公司 Unmanned aerial vehicle monitoring method, system, equipment and storage medium based on block chain
CN112312318A (en) * 2020-10-09 2021-02-02 王英华 Intelligent logistics accurate positioning and navigation method and intelligent logistics system
CN112307518B (en) * 2020-10-16 2024-06-11 神州融安科技(北京)有限公司 Signature information processing method, signature information display method, signature information processing device, signature information display device, electronic equipment and storage medium
CN113191706A (en) * 2021-04-02 2021-07-30 南京博雅区块链研究院有限公司 Logistics transportation auxiliary system and method based on block chain
TWI785575B (en) * 2021-04-23 2022-12-01 準旺科技股份有限公司 System and method for tracking product transfer in logistics path

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022681A (en) * 2016-05-13 2016-10-12 杭州云象网络技术有限公司 Logistics tracking method based on block chain
CN106971288A (en) * 2017-05-31 2017-07-21 无锡井通网络科技有限公司 A kind of distributed material flow tracking method based on block chain
US20170345019A1 (en) * 2016-05-27 2017-11-30 Chronicled, Inc. Open registry for internet of things
CN107679809A (en) * 2017-10-18 2018-02-09 上海唯链信息科技有限公司 A kind of material flow tracking method based on block chain
CN107679794A (en) * 2017-09-19 2018-02-09 前海云链科技(深圳)有限公司 A kind of commodity distribution control method and device based on block chain
CN108681853A (en) * 2018-05-11 2018-10-19 阿里巴巴集团控股有限公司 Logistics information transmission method, system and device based on block chain

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102007025867A1 (en) * 2007-06-01 2008-07-03 Siemens Ag Item i.e. mail, transporting method for use in post office, involves attaching identification on item, where item does not have destination address information readable by human at beginning of transport
CN103810584A (en) * 2014-03-11 2014-05-21 郭小卫 Method and system for protecting user information during logistics transportation
AU2014392005B2 (en) * 2014-04-26 2018-03-01 Huawei Technologies Co., Ltd. Communication establishment method, device, and system
CN104468533B (en) * 2014-11-20 2017-11-17 惠州学院 A kind of information processing method and system based on ciphering two-dimension code
US20160164884A1 (en) * 2014-12-05 2016-06-09 Skuchain, Inc. Cryptographic verification of provenance in a supply chain
CN104504594B (en) * 2014-12-17 2017-12-08 马俊 A kind of method and system for net purchase secret protection
CN105373906A (en) * 2015-10-22 2016-03-02 北京京东尚科信息技术有限公司 Method, system, server, and terminal device for achieving transaction service
CN105718818A (en) * 2016-03-07 2016-06-29 卫晓东 Personal information secrecy method and personal information secrecy system for internet shopping
CN105868951A (en) * 2016-04-15 2016-08-17 武汉商学院 Delivery method for online-shopped commodities
CN105719120B (en) * 2016-04-25 2019-11-15 成都木马人网络科技有限公司 A method of encryption express delivery list privacy information
CN106022673A (en) * 2016-05-05 2016-10-12 深圳市纽创信安科技开发有限公司 Logistics information security encryption method based on identity authentication and system based on identity authentication
CN105966111A (en) * 2016-05-11 2016-09-28 上海理工大学 Express waybill with privacy information protection function
CN106127441A (en) * 2016-07-21 2016-11-16 Tcl集团股份有限公司 A kind of network system preventing personal information from leaking and implementation method
CN107785059A (en) * 2017-01-22 2018-03-09 平安医疗健康管理股份有限公司 Medicine distribution method and system based on block chain
CN107104969B (en) * 2017-04-27 2020-12-25 山西大学 Method for protecting personal privacy information in express by applying dynamic encryption mechanism
CN107292714A (en) * 2017-06-19 2017-10-24 合肥诺优信息科技有限公司 A kind of method that the customer quality efficiency of decision-making is improved based on e-commerce platform

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022681A (en) * 2016-05-13 2016-10-12 杭州云象网络技术有限公司 Logistics tracking method based on block chain
US20170345019A1 (en) * 2016-05-27 2017-11-30 Chronicled, Inc. Open registry for internet of things
CN106971288A (en) * 2017-05-31 2017-07-21 无锡井通网络科技有限公司 A kind of distributed material flow tracking method based on block chain
CN107679794A (en) * 2017-09-19 2018-02-09 前海云链科技(深圳)有限公司 A kind of commodity distribution control method and device based on block chain
CN107679809A (en) * 2017-10-18 2018-02-09 上海唯链信息科技有限公司 A kind of material flow tracking method based on block chain
CN108681853A (en) * 2018-05-11 2018-10-19 阿里巴巴集团控股有限公司 Logistics information transmission method, system and device based on block chain

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110889128A (en) * 2019-11-27 2020-03-17 上海禾一网络科技有限公司 Input method and device based on block chain storage and encryption key exchange
CN111062673A (en) * 2019-12-31 2020-04-24 秒针信息技术有限公司 Logistics safety supervision method and system based on block chain
CN111464499A (en) * 2020-03-06 2020-07-28 深圳壹账通智能科技有限公司 Electronic warehouse receipt tracing method and device, computer equipment and storage medium
CN111325528A (en) * 2020-03-19 2020-06-23 上海东普信息科技有限公司 Electronic bill processing method, system, device and storage medium
CN111325528B (en) * 2020-03-19 2024-03-26 上海东普信息科技有限公司 Electronic bill processing method, system, equipment and storage medium
CN111400742A (en) * 2020-04-09 2020-07-10 上海东普信息科技有限公司 Problem piece information processing method and device, equipment and storage medium
CN111639952A (en) * 2020-05-28 2020-09-08 深圳壹账通智能科技有限公司 Returned goods checking method, returned goods checking system, returned goods checking server and returned goods checking terminal based on block chain
CN113762837A (en) * 2020-09-04 2021-12-07 北京京东振世信息技术有限公司 Method and device for processing logistics data
CN112737773B (en) * 2020-12-28 2023-05-30 浙江万里学院 Intelligent logistics monitoring method based on mobile user information and blockchain technology
CN112737773A (en) * 2020-12-28 2021-04-30 浙江万里学院 Intelligent logistics monitoring method based on mobile user information and block chain technology
CN112689019A (en) * 2020-12-29 2021-04-20 浙江万里学院 Logistics state monitoring method based on block chain technology
WO2022183837A1 (en) * 2021-03-05 2022-09-09 杭州复杂美科技有限公司 Transaction method, computer device, and storage medium
CN113961868A (en) * 2021-12-22 2022-01-21 石家庄学院 Logistics transport adjusting method and system based on block chain and storage medium
CN113961868B (en) * 2021-12-22 2022-03-18 石家庄学院 Logistics transport adjusting method and system based on block chain and storage medium
CN115190123A (en) * 2022-06-21 2022-10-14 上海万向区块链股份公司 Distributed system task scheduling method and system based on intelligent contracts
CN115174590A (en) * 2022-06-28 2022-10-11 安徽科大国创慧联运科技有限公司 Logistics data sharing method and system based on block chain
CN115170036A (en) * 2022-07-29 2022-10-11 安徽科大国创慧联运科技有限公司 Transportation timeliness rationality monitoring method and system for network freight waybill
CN116938607A (en) * 2023-09-19 2023-10-24 北京安帝科技有限公司 Data transmission method and device applied to intelligent logistics
CN116938607B (en) * 2023-09-19 2023-12-05 北京安帝科技有限公司 Data transmission method and device applied to intelligent logistics
CN118095803A (en) * 2024-04-26 2024-05-28 江苏零浩网络科技有限公司 Logistics resource integration and scheduling platform and method based on big data

Also Published As

Publication number Publication date
CN108681853B (en) 2021-01-26
CN108681853A (en) 2018-10-19
TWI701623B (en) 2020-08-11
CN113095749A (en) 2021-07-09
TW201947476A (en) 2019-12-16

Similar Documents

Publication Publication Date Title
WO2019214312A1 (en) Blockchain-based logistics information transmission method, system and device
US11700257B2 (en) System and method for storing and distributing consumer information
WO2020147489A1 (en) Blockchain transaction generation method and device
WO2020103566A1 (en) Blockchain certificate storage method and apparatus, and computer device
US10484168B2 (en) Methods and systems for obfuscating data and computations defined in a secure distributed transaction ledger
CN111292041B (en) Electronic contract generation method, device, equipment and storage medium
CN113255005B (en) Block chain-based data asset circulation method, device and equipment
EP3779750A1 (en) User identity content information authentication and verification methods and devices
TWI727284B (en) Block chain-based privacy transaction method, device and computer equipment, application method based on block chain privacy transaction and computer equipment
Chen et al. A blockchain-based intelligent anti-switch package in tracing logistics system
CN111047443B (en) User scoring method and device, electronic equipment and computer readable storage medium
CN111464499A (en) Electronic warehouse receipt tracing method and device, computer equipment and storage medium
WO2020125234A1 (en) Blockchain-based data processing method and apparatus
CN110580412A (en) Permission query configuration method and device based on chain codes
CN113239375B (en) Block chain-based privacy factor data sharing system, method, computer device, and medium
CN111460457A (en) Real estate property registration supervision method, device, electronic equipment and storage medium
CA3050487A1 (en) System and method for storing and distributing consumer information
CN114331437A (en) Block chain-based digital seal using method and device
CN111861462B (en) Financial product transaction method and device based on blockchain
CN114357472B (en) Data tagging method, system, electronic device and readable storage medium
JP7369772B2 (en) Utilizing virtual blockchain protocols to implement fair electronic exchange
CN113706261A (en) Block chain-based power transaction method, device and system
CN116566698B (en) Secret-related data exchange method and system based on multistage cross-network isolation
CN114826616B (en) Data processing method, device, electronic equipment and medium
CN115037548B (en) System, method, device, medium and equipment for secure multiparty computation of data based on blockchain

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19800146

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19800146

Country of ref document: EP

Kind code of ref document: A1