WO2019214312A1 - Procédé, système et dispositif de transmission d'informations logistiques fondés sur une chaîne de blocs - Google Patents

Procédé, système et dispositif de transmission d'informations logistiques fondés sur une chaîne de blocs Download PDF

Info

Publication number
WO2019214312A1
WO2019214312A1 PCT/CN2019/075469 CN2019075469W WO2019214312A1 WO 2019214312 A1 WO2019214312 A1 WO 2019214312A1 CN 2019075469 W CN2019075469 W CN 2019075469W WO 2019214312 A1 WO2019214312 A1 WO 2019214312A1
Authority
WO
WIPO (PCT)
Prior art keywords
logistics
information
logistics information
encrypted
blockchain
Prior art date
Application number
PCT/CN2019/075469
Other languages
English (en)
Chinese (zh)
Inventor
于君泽
湛滨瑜
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2019214312A1 publication Critical patent/WO2019214312A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Definitions

  • the present specification relates to the field of network communication technologies, and in particular, to a blockchain-based logistics information transmission method, system and device.
  • the present specification provides a blockchain-based logistics information transmission method
  • the blockchain includes a plurality of node devices corresponding to a logistics delivery network point and a logistics distribution network point.
  • the method includes:
  • the logistics information including user receiving address information
  • the distribution is based on the logistics information.
  • the present specification provides a blockchain-based logistics information transmission method
  • the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network
  • the method includes:
  • the logistics delivery network receives logistics information, and the logistics information includes user receiving address information;
  • the encrypted logistics information is sent to a distributed ledger of the blockchain.
  • the present specification provides a blockchain-based logistics information transmission method
  • the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network
  • the method includes:
  • the distribution is based on the logistics information.
  • the specification also provides a blockchain-based logistics information transmission system, the blockchain comprising a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, the system comprising a logistics delivery device and a logistics distribution Device
  • the logistics delivery device includes:
  • a logistics information receiving unit configured to receive, by the shipping network, logistics information, where the logistics information includes user receiving address information;
  • a logistics information encryption unit configured to encrypt the logistics information by using a key related to a public key of a delivery network to obtain the encrypted logistics information, wherein the delivery network is received according to the user a distribution point determined by the address information;
  • a logistics information sending unit configured to send, by the shipping network, the encrypted logistics information to a distributed ledger of the blockchain
  • the logistics distribution device comprises:
  • An encrypted logistics information obtaining unit configured to obtain, by the distribution network, encrypted logistics information from a distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key associated with a public key of the delivery network;
  • An encrypted logistics information decrypting unit configured to decrypt, by the distribution network, the encrypted logistics information by using a key related to a private key of the delivery network to obtain the logistics information, wherein the logistics information includes a user receiving address information ;
  • the delivery unit performs delivery based on the logistics information.
  • the present specification provides a blockchain-based logistics information transmission device, the blockchain comprising a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, the device comprising:
  • a logistics information receiving unit configured to receive, by the shipping network, logistics information, where the logistics information includes user receiving address information;
  • a logistics information encryption unit configured to encrypt the logistics information by using a key related to a public key of a delivery network to obtain the encrypted logistics information, wherein the delivery network is received according to the user a distribution point determined by the address information;
  • a logistics information sending unit configured to send, by the shipping network, the encrypted logistics information to a distributed ledger of the blockchain.
  • the present specification provides a blockchain-based logistics information transmission device, the blockchain comprising a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, the device comprising:
  • An encrypted logistics information obtaining unit configured to obtain, by the distribution network, encrypted logistics information from a distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key associated with a public key of the delivery network;
  • An encrypted logistics information decrypting unit configured to decrypt, by the distribution network, the encrypted logistics information by using a key related to a private key of the delivery network to obtain the logistics information, wherein the logistics information includes a user receiving address information ;
  • the delivery unit performs delivery based on the logistics information.
  • the present specification also provides a computer device comprising: a memory and a processor; the memory storing a computer program executable by the processor; and when the processor runs the computer program, performing the blockchain-based logistics described above The steps described in the information transmission method.
  • the present specification also provides a computer readable storage medium having stored thereon a computer program that, when executed by a processor, performs the steps described above in the blockchain-based logistics information transmission implementation method.
  • the blockchain-based logistics transmission method, system and device provided by the present specification use blockchain encryption to transmit logistics information, thereby avoiding the possibility that the above-mentioned logistics information is leaked by the transit network during the transit process. Moreover, the logistics information recorded on the blockchain will not be tampered with by any other node, ensuring that the distribution end of the logistics information system can accurately contact the user without affecting the efficiency of logistics delivery.
  • the distribution end or even the entire logistics system no longer has the right to view all user information (especially the private information such as name, phone number, etc.), completely avoiding The hidden danger of user information leaking from the distribution end or the logistics information system; moreover, the real user information will not be disclosed on the packaging of the logistics package, further avoiding the possibility that the private information will be leaked again.
  • FIG. 1 is a flowchart of a blockchain-based logistics information transmission method according to an embodiment of the present specification
  • FIG. 2 is a schematic diagram of a consensus process for achieving a simplified PBFT algorithm
  • 3 is a flow chart of the logistics information encryption and the logistics information decryption shown in the embodiment of the present specification
  • FIG. 4 is a flow chart showing the process of encrypting logistics information and decrypting logistics information by using the ECDH method according to another embodiment of the present specification
  • FIG. 5 is a flow chart of a blockchain-based logistics information transmission method shown in an embodiment of a logistics delivery network point end;
  • FIG. 6 is a flow chart of a blockchain-based logistics information transmission method shown in an embodiment of a logistics distribution network in the present specification
  • FIG. 7 is a schematic diagram of a blockchain-based logistics information transmission system and an apparatus therefor according to an embodiment of the present specification
  • FIG. 8 is a hardware structural diagram of an embodiment of a blockchain-based logistics information transmission method, system or device provided by the present specification.
  • an illustrative embodiment of the present specification provides a logistics information transmission and distribution method based on a blockchain to protect the security of a user's logistics information.
  • the system includes a plurality of node devices corresponding to the logistics delivery network and the logistics distribution network. As shown in FIG. 1, the method includes:
  • Step 102 The logistics delivery network receives logistics information, where the logistics information includes user receiving address information;
  • Step 104 The logistics delivery network uses the key associated with the public key of the delivery network to encrypt the logistics information to obtain the encrypted logistics information, wherein the distribution network is determined according to the user receiving address information. Distribution outlets;
  • Step 106 The logistics delivery network sends the encrypted logistics information to a distributed ledger of the blockchain;
  • Step 108 The logistics distribution network obtains the encrypted logistics information from the distributed ledger of the blockchain
  • Step 110 The logistics distribution network decrypts the encrypted logistics information using a key related to a private key of the delivery network to obtain the logistics information;
  • Step 112 The logistics distribution network performs distribution based on the logistics information.
  • the "logistics information" described in the embodiments provided by the present specification may be generated by the e-commerce platform system according to the user's e-commerce order, and provided by the e-commerce seller to the logistics delivery network, or may be any logistics express delivery
  • the company or individual user of the service is directly provided to the logistics delivery network.
  • the logistics information usually includes the name, telephone number, and address information of the receiving user and/or the sending user, and in particular, the name and telephone information are the most private.
  • the logistics information is transmitted in an encrypted state in the logistics information system based on the blockchain establishment.
  • the delivery outlet is usually the outlet near the delivery place of the specific order in the logistics information system;
  • the distribution outlet is the outlet designated by the logistics information system for the specific delivery address, and the distribution outlet can usually be conveniently distributed. It is the outlet near the user's delivery address.
  • the shipping outlets and distribution outlets described in the embodiments provided in the present specification are not limited to the above-mentioned general regulations, and the specific logistics information system may set corresponding shipping outlets and distribution outlets according to the rules of the own system.
  • the shipping outlet first determines a specific delivery network according to the user receiving address in the logistics information, and then uses the public key associated with the delivery network.
  • the key encrypts the above-mentioned logistics information to obtain encrypted logistics information; the encrypted logistics information can only be decrypted by the key associated with the private key of the above-mentioned distribution network, and the privacy of the private key ensures that the encrypted logistics information can only be It is decrypted by the above-mentioned distribution network, thereby preventing other nodes in the same blockchain except the above-mentioned distribution network from being informed of the logistics information, and further enhancing the strength of protecting the user information.
  • encryption algorithms such as an asymmetric encryption algorithm based on ECDSA or RSA.
  • the encryption method can be specifically set according to requirements.
  • the "blockchain” described in the embodiments provided by the present specification may specifically refer to a P2P network system having a distributed data storage structure achieved by a consensus mechanism, and the data distribution in the blockchain is connected in time.
  • the latter block contains the data summary of the previous block, and all or part of it is achieved according to the specific consensus mechanism (such as POW, POS, DPOS or PBFT).
  • POW POW
  • POS POS
  • DPOS DPOS
  • PBFT PBFT
  • a blockchain using the Pow consensus requires at least It is possible for a 51% computing attack on the entire network to tamper with existing data. Therefore, the blockchain system has the characteristics of ensuring data security and anti-attack tampering compared with other centralized database systems. Therefore, in the embodiment provided by the present specification, the encrypted logistics information included in the distributed ledger of the blockchain is difficult to be attacked or tampered with, thereby ensuring that the logistics distribution network can accurately and accurately encrypt the logistics. The information is decrypted and delivered to the user's shipping address, without affecting the efficiency of logistics delivery.
  • the blockchain-based logistics information transmission method shown in FIG. 1 realizes the protection of user logistics information in the process of logistics information transmission involving the logistics information system, and can effectively prevent the transit point of the logistics process. Possible risk of user information disclosure.
  • the same logistics outlet can be used as a logistics delivery network or as a logistics distribution network; for the same logistics transmission order, the same outlet can be used for logistics delivery outlets or logistics. Distribution outlets are not limited in this specification.
  • the logistics shipping network, and the logistics distribution network can be joined as the blockchain by following the installation of the corresponding node protocol and the running node protocol program.
  • the embodiments provided in this specification can be run on any computing and storage device, such as a mobile phone, tablet, PC (Personal Computer), notebook, server, etc.; it can also be run by two or two
  • the logical nodes of the above devices implement the functions in the embodiments of the present specification.
  • the above-mentioned distributed logistics information of the encrypted logistics information to the blockchain further includes: The encrypted logistics information is digitally signed to obtain an encrypted logistics information signature; the shipping network point sends the encrypted logistics information and the encrypted logistics information signature to a distributed ledger of the blockchain; correspondingly, the foregoing use and Decrypting the encrypted log information to obtain the logistics information by the key related to the private key of the delivery network, further comprising: the distribution network checking the signature of the encrypted logistics information; after the verification is passed, the The distribution network decrypts the encrypted logistics information using a key associated with the private key of the delivery network to obtain the logistics information.
  • the node with the accounting function on the blockchain such as the miner node on the public chain established by the POW or POS consensus mechanism, needs to verify the data records that can be included in the blockchain distributed ledger.
  • the verification process may include the verification of the digital signature of the data to be included, the verification process is to prevent the data from being tampered with or the information is forged by other participants, and the miner node that obtains the accounting right after the verification is passed includes the data to be included.
  • the distribution network points again to verify the signature of the encrypted logistics information, and after the verification is passed, the distribution network uses and distributes the distribution network.
  • the private key related key decrypts the encrypted logistics information to obtain logistics information.
  • the embodiment of the present specification does not specifically define the algorithm for the digital signature and the verification algorithm, the delivery of the logistics information system, and the public key-private key pair of the distribution network, and may be completed by using an elliptic curve algorithm, an RSA algorithm, etc., and the related hash algorithm. Can be done with MD5, SHA256, etc.
  • the above-mentioned shipping network digitally signs the encrypted logistics information to ensure the reliability of the encrypted logistics information source, that is, to ensure that the encrypted information is accurately derived from the above-mentioned shipping network, and any other node in the same blockchain cannot be
  • the encrypted logistics information is falsified or pretending to be the outlet of the shipping information for the release of the encrypted information, and finally ensures that the logistics information (including the user's receiving address information) is accurate and tamper-free, ensuring the correct execution of the decryption process and the accurate delivery of the delivery behavior.
  • the key associated with the public key of the delivery network may be a public key of the delivery network.
  • the key associated with the private key of the delivery network is the distribution network. Private key.
  • Figure 3 (a) illustrates the process of the receiving network using the public key of the distribution network to encrypt the logistics information, digitally signing the encrypted logistics information, and then uploading the encrypted logistics information and the encrypted logistics information signature to the blockchain; (b) It indicates that the distribution network obtains the encrypted logistics information and the encrypted logistics information signature from the distributed ledger of the blockchain, and performs the digital signature verification of the encrypted logistics information signature. After the verification is passed, the private key pair of the distribution network is used for encryption. The process of decrypting logistics information to obtain logistics information.
  • the process of encrypting the logistics information to obtain the ciphertext may also be implemented by means of a mutually agreed symmetric key.
  • encrypting the plaintext of the logistic information as a receiving network can use the ECDH to exchange keys.
  • the private key AS of the network A and the secondary B are The product of the public key BP is equal to the product of the public key AP of the site A and the private key BS of the site B.
  • the public key of the shipping outlet FP ⁇ the private key of the delivery network PS the private key of the shipping outlet FS ⁇ the public key of the delivery outlet PP
  • the shipping network can encrypt the plaintext of the logistics information by using the key obtained by multiplying the public key PP of the corresponding distribution network with its own private key FS to obtain encrypted logistics information; similarly, In order to ensure that the encrypted logistics information is not falsified and forged, the shipping network digitally signs the encrypted logistics information, and signs the encrypted logistics information, encrypts the logistics information and the private key used to encrypt the above-mentioned logistics information.
  • the public key FP corresponding to the FS and the public key PP of the distribution network used for encryption are uploaded to the logistics information system blockchain database cache, waiting for the accountant of the blockchain, such as the pre-selected in the alliance chain.
  • the node of the accounting authority records the above information into the block of the above blockchain.
  • the distribution network may obtain the above information from the blockchain, as shown in the figure. 4(b), correspondingly, the distribution network first performs digital signature verification on the encrypted logistics information, and after the verification is passed, the private key PS corresponding to the public key PP of the distribution network is used and the obtained public The key obtained by multiplying the key FP decrypts the encrypted logistics information to obtain specific logistics information.
  • the other encrypted node cannot decrypt the encrypted logistics information because the private key PS of the delivery network cannot be known.
  • the above-mentioned public key FP and private key FS used for encrypting the logistics information are not necessarily related to the above digital signature process and The private key and the public key used in the verification are the same, but this does not affect the implementation of the technical solution, but reduces the possibility of being attacked by increasing the complexity of the system.
  • the cluster chain architecture can usually be used to construct the blockchain.
  • the consensus process of the alliance chain is controlled by pre-selected nodes. When a node on the network exceeds a set proportion (such as 2/3) to confirm a block, the transaction or data recorded by the block will be confirmed by the whole network.
  • the alliance chain can determine the degree of openness to the public according to the application scenario, and the accessibility mechanism can be given access to the alliance chain.
  • a large and medium-sized logistics collection and distribution network and the like with a high degree of credibility can be
  • the pre-selected nodes participate in accounting, and each small-scale logistics distribution point or other affiliated outlets can be a general node with access to the alliance chain, and the like.
  • the alliance chain usually uses equity proof or consensus algorithms such as PBFT and RAFT.
  • Figure 2 illustrates the consensus-consistent process of the simplified PBFT algorithm, where C is the client, N 0 - N 3 represent the service node, and in particular, N 0 is the master node and N 3 is the fault node.
  • the PBFT system usually assumes that the number of faulty nodes is m and the number of service nodes is 3m+1.
  • the entire communication process is as follows:
  • the client sends a request to the master node to invoke the service operation
  • Sequence number allocation stage (also known as pre-prepare stage), the master node assigns a sequence number n to the request, broadcasts the sequence number assignment message and the client's request message m, and constructs a PRE-PREPARE message to each slave node;
  • Interaction phase also known as prepare phase
  • receiving a PRE-PREPARE message from a node and broadcasting a PRE-PREPARE message to other server nodes
  • Sequence number confirmation phase (also known as commit phase), after each node verifies the request and order in the view, it broadcasts a COMMIT message, executes the received client's request and gives the client a corresponding response.
  • the client waits for a response from a different node. If there are m+1 responses the same, the response is the result of the consensus.
  • PBFT Like all state machine replica replication technologies, PBFT proposes two qualifications for each replica node:
  • the PBFT algorithm agrees on the total order of request execution for all non-failed replica nodes, thus ensuring security.
  • the PBFT algorithm is high in efficiency and can meet the requirements of high-frequency transaction volume, for example, frequent online shopping order logistics distribution information in this embodiment, A large number of orders for express logistics information; and the consensus delay is very low, basically meeting the requirements of real-time processing; trusted nodes as pre-selected accounting nodes, taking into account security and stability; in addition, the PBFT algorithm does not consume Excessive computer computing resources do not necessarily require token circulation, so they have good usability.
  • the above various embodiments describe a technical solution for preventing tampering, counterfeiting and leaking logistics information of a logistics transit point in the process of transporting logistics information, but for the distribution network and the delivery staff, since the logistics information has been decrypted, the receiving party user and / or the logistics information of the privacy information of the shipper user is presented in clear text.
  • the delivery personnel can leak the logistics information through copying, photographing, etc.; and the distributed logistics information will usually be printed on the express parcel during delivery. After the receiving party receives the package unpacking, it often dumps the express information in the trash can, which is also a hidden danger of information leakage.
  • the embodiment of the present specification provides that the logistics information further includes the encoded user information, and the encoded user information refers to encoding and protecting the user information according to a specific encoding processing rule, and after encoding User information will no longer actually display or no longer display relevant user information, especially user information related to privacy, such as name and phone number.
  • the instant contact method is not limited to a fixed telephone, a mobile phone, a software call APP, a social software APP, etc., and therefore, in the embodiment shown in the present specification, the user log information is not limited. The type of information protected by the code.
  • the above code protection processing process may be: mapping the user phone number in the logistics information according to a preset rule to obtain a virtual phone number, or hiding several digits in the phone number, and displaying only other The remaining digits, or the name in the user information is hidden, only the partial name of the user is displayed, and the encoding rule method for processing the user information into the encoded user information is not limited in this specification.
  • the user phone map is encoded into a short number by the following rules:
  • the real-time logistics information is known by the distribution network (including the distribution end), and the real telephone number of the user cannot be known.
  • the method of encoding the user logistics information to obtain the encoded user information may be performed by a shipping network of the logistics information system, or may be executed by the e-commerce platform system when generating an e-commerce order, or may be provided by a third party.
  • the platform for information coding protection is not limited in this specification. Each coding party can encode specific user information according to the platform settings or the user's own choice to complete the protection.
  • the e-commerce platform system described in the embodiments provided by the present specification is a network platform for the buyer user and the seller user to realize the transaction. If the two parties reach a consensus, the buyer user creates an order in the interface provided by the e-commerce platform system, and the e-commerce platform system according to the The cargo information generates a corresponding transaction order, and the corresponding buyer or receiver user information in the order usually includes the user's name, instant contact information (such as a phone number), or the recipient address, and the user's name and instant contact information. It is extremely private information and is easily sold by unscrupulous people (such as seller users of e-commerce platforms) in modern society.
  • the e-commerce platform will be the buyer in the transaction order or
  • the receiver user information is encoded and protected, and the encoded user information will no longer actually display or completely display related user information, especially user information related to privacy, such as name and phone number. Therefore, the logistics information that the seller of the e-commerce platform knows and the logistics information that is handed to the logistics delivery network is the encoded user information, so the embodiment isolates the seller of the e-commerce platform and the entire logistics information system (including the delivery) All possible user information leakage risks, such as outlets, transit outlets, and distribution outlets, have good practical results.
  • the distribution network (including the delivery end) needs to call the user information decoding program, decode the encoded user information, and contact the user for distribution.
  • the above-mentioned user information decoding program can be provided by the logistics information system, or can be provided by the e-commerce platform system, or can be provided by a third party to provide a user information coding protection platform, which is not limited in this specification.
  • the distribution network (including the delivery end) decodes the contact information by calling the preset user information, and decodes the encoded user information into actual user information, and contacts the user for distribution.
  • the specific way of contacting the user to perform the above-mentioned distribution is called, for example, the distribution end of the logistics information system (which may be a delivery person or a delivery robot, a delivery drone, etc.) to call the user information decoding contact program of the e-commerce platform, the program background Restore the virtual phone number in the encoded user information to the actual phone number, and call the phone number to contact the delivery; or restore the virtual phone number in the encoded user information to the actual phone number, and send the address to the user
  • the nearby express warehouse is delivered, send the SMS message containing the box number and password of the express storage cabinet to the telephone number; or restore the hidden other voice communication method in the encoded user information, and use the communication method with
  • the user performs network voice communication or text communication; or a combination of the above various methods; and the like.
  • the user information decoding program can decode the encoded user information to obtain actual user information
  • the actual user information should not be in the foreground of the decoding program.
  • the display or the delivery end (which may be a delivery person or a delivery robot, a delivery drone, etc.) knows that the foreground contact window of the decoding program should not display the actual user information or still display the encoded user information, thereby ensuring that the user information is The delivery phase cannot be known by the delivery side, preventing user information that may be generated at the delivery end from leaking.
  • the e-commerce platform system can also be used as a node of the block network of the distribution network system and the delivery network of the above-mentioned logistics information system, so as to conveniently complete the logistics delivery order operation directly in the above blockchain, or in real time.
  • the above multiple embodiments provided by the present specification specifically describe a logistics information transmission method for preventing leakage of logistics information from the interaction between the delivery network of the logistics information system based on the blockchain and the two ends of the distribution network, and the following description will respectively
  • the embodiment of the logistics information transmission method is briefly described at the delivery network end and the distribution network end. For the same related points, refer to the description of the above embodiment.
  • the present specification provides an embodiment of a blockchain-based logistics information transmission method, where the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and the method includes :
  • Step 502 The logistics delivery network receives the logistics information, where the logistics information includes user receiving address information;
  • Step 504 Encrypt the logistics information by using a key related to a public key of the delivery network to obtain the encrypted logistics information, where the distribution network point is a distribution network point determined according to the user receiving address information;
  • Step 506 Send the encrypted logistics information to the distributed ledger of the blockchain.
  • the logistics delivery network sends the encrypted logistics information to the distributed ledger of the blockchain, thereby preventing the encrypted logistics information from being tampered and leaked.
  • the transmitting the encrypted logistics information to the distributed ledger of the blockchain comprises:
  • the shipping outlet sends the encrypted logistics information, the encrypted logistics information signature, to a distributed ledger of the blockchain.
  • the electronic signature of the encrypted logistics information by the logistics delivery network can prevent any other node on the blockchain from posing as a logistics delivery network to release false information, which affects the efficiency of logistics transmission.
  • the key associated with the public key of the delivery network is: a public key of the delivery network.
  • the key associated with the public key of the delivery network is: a product of a public key of the delivery network and a private key of the delivery network.
  • the logistics information further includes the encoded user information, and the encoded user information no longer displays the user privacy information in plain text or in all plain text. It prevents the leakage of user information that may occur during the distribution process of the logistics distribution network and after the delivery of the express logistics package.
  • the encoded user information is generated by the e-commerce platform system for encoding and processing the user information, and the private information in the logistics information is made when the e-commerce platform system delivers the user information to the logistics delivery network.
  • the encoding process prevents the entire logistics information system from knowing the user's private information and prevents user information from being leaked during the entire logistics process.
  • the present specification provides an embodiment of a blockchain-based logistics information transmission method, where the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and the method includes :
  • Step 602 The logistics distribution network obtains encrypted logistics information from the distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key associated with a public key of the delivery network;
  • Step 604 Decrypt the encrypted logistics information using a key related to the private key of the delivery network to obtain the logistics information, where the logistics information includes user receiving address information;
  • Step 606 performing delivery based on the logistics information.
  • the logistics distribution network obtains the logistics information that is not known and falsified by other nodes from the distributed ledger of the blockchain, and ensures the privacy and accuracy of the distribution behavior.
  • the decrypting the encrypted logistics information by using a key related to the private key of the delivery network to obtain the logistics information comprises:
  • the distribution network performs verification of the encrypted logistics information signature
  • the distribution network decrypts the encrypted logistics information using a key related to the private key of the delivery network to obtain the logistics information.
  • the distribution network performs the corresponding Decryption method.
  • the key related to the private key of the delivery network is: a private key of the delivery network.
  • the key related to the private key of the delivery network is: a product of a private key of the delivery network and a public key of the delivery network.
  • the logistics information further includes the encoded user information, and the encoded user information no longer displays the user privacy information in plain text or in all plain text.
  • Preventing leakage of user information that may occur during the distribution process of the logistics distribution network and after the delivery of the express logistics package; correspondingly, the delivery based on the logistics information includes:
  • the user information decoding program is invoked, the encoded user information is decoded, and the user is contacted for distribution.
  • the user information decoding program may be executed on a corresponding entity, such as a logistics information system, an e-commerce system platform, or a third-party user information encoding platform, according to different entities that generate the encoded user information.
  • a corresponding entity such as a logistics information system, an e-commerce system platform, or a third-party user information encoding platform, according to different entities that generate the encoded user information.
  • the calling user information decoding program decodes the encoded user information and contacts the user for delivery, including:
  • the above program for decoding the encoded user information can be called in the logistics information system or the e-commerce platform system or the third party platform, and the above system or platform can also issue the user information decoding to the above blockchain.
  • an intelligent contract contacting the delivery function, executing an execution program corresponding to the decoding of the user information declared in the smart contract, decoding the encoded user information, and executing the delivery contact method declared in the smart contract.
  • the specific user information decoding and delivery contact information has been detailed in the foregoing, and will not be described here.
  • the intelligent contract execution on the blockchain has the advantages of lower human intervention and decentralized authority, which further increases the accuracy of the distribution behavior.
  • the user information decoding program is set by an e-commerce platform system.
  • the various embodiments of the blockchain-based logistics information distribution method provided by the present specification are specifically described above, and the following is corresponding to the foregoing method flow implementation.
  • the embodiment of the present specification further provides a blockchain-based logistics information transmission system and Device.
  • the system or device may be implemented by software, or may be implemented by hardware or a combination of hardware and software.
  • the CPU Central Process Unit
  • the device in which the logistics information distribution device is located usually includes other hardware such as a chip for transmitting and receiving wireless signals, and/or is used to implement a network.
  • Other hardware such as communication board.
  • FIG. 7 is a block diagram of a logistics information transmission system and apparatus based on a blockchain, where the blockchain includes a plurality of node devices corresponding to a logistics delivery network and a logistics distribution network, and the system is provided.
  • 07 includes a logistics delivery device 72 and a logistics delivery device 74;
  • the logistics delivery device 72 includes:
  • the logistics information receiving unit 7202 is configured to receive, by the shipping network, logistics information, where the logistics information includes user receiving address information;
  • the logistics information encryption unit 7204 is configured to encrypt the logistics information by using the key related to the public key of the delivery network to obtain the encrypted logistics information, wherein the delivery network is received according to the user a distribution network determined by the cargo address information;
  • the logistics information transmitting unit 7206 is configured to send, by the shipping network, the encrypted logistics information to the distributed ledger of the blockchain.
  • the logistics delivery device 74 includes:
  • the encrypted logistics information obtaining unit 7402 is configured to obtain, by the distribution network, the encrypted logistics information from the distributed ledger of the blockchain, wherein the encrypted logistics information is encrypted based on a key related to a public key of the delivery network;
  • the encrypted logistics information decryption unit 7404 is configured to: the distribution network uses the key related to the private key of the delivery network to decrypt the encrypted logistics information to obtain the logistics information, where the logistics information includes a user receiving address information;
  • the delivery unit 7406 performs delivery based on the logistics information.
  • the system, device, module or module illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function.
  • a typical implementation device is a computer, and the specific form of the computer may be a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email transceiver, and a game control.
  • the embodiment of the present specification further provides a computer device including a memory and a processor.
  • the computer stores a computer program executable by the processor; and when the processor runs the stored computer program, the processor executes the steps of the logistics information transmission method executed by the logistics delivery network end in the embodiment of the present specification.
  • the processor executes the steps of the logistics information transmission method executed by the logistics delivery network end in the embodiment of the present specification.
  • the embodiment of the present specification further provides a computer device, which includes a memory and a processor.
  • the computer stores a computer program executable by the processor; and when the processor runs the stored computer program, the processor executes the steps of the logistics information transmission method executed by the logistics distribution network in the embodiment of the present specification.
  • the processor executes the steps of the logistics information transmission method executed by the logistics distribution network in the embodiment of the present specification.
  • the logistics information transmission method executed by the above-mentioned logistics delivery network end and the logistics distribution network end can be applied to the same terminal device or to different terminal devices.
  • the embodiment of the present specification further provides a computer readable storage medium, where the computer program stores computer programs, when executed by the processor, executes the logistics in the embodiment of the present specification.
  • the computer program stores computer programs, when executed by the processor, executes the logistics in the embodiment of the present specification.
  • the embodiment of the present specification further provides a computer readable storage medium, where the computer program stores computer programs, when executed by the processor, executes the logistics in the embodiment of the present specification.
  • the computer program stores computer programs, when executed by the processor, executes the logistics in the embodiment of the present specification.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device. As defined herein, computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
  • PRAM phase change memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • RAM random access memory
  • ROM read only memory
  • EEPROM electrically erasable programmable read only memory
  • flash memory or other memory technology
  • CD-ROM compact disk read only memory
  • DVD digital versatile disk
  • Magnetic tape cartridges magnetic tape storage or other magnetic
  • embodiments of the present specification can be provided as a method, system, or computer program product.
  • embodiments of the present specification can take the form of an entirely hardware embodiment, an entirely software embodiment or a combination of software and hardware.
  • embodiments of the present specification can take the form of a computer program product embodied on one or more computer usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) having computer usable program code embodied therein. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un procédé, un système et un dispositif de distribution logistique fondés sur une chaîne de blocs. La chaîne de blocs comprend des appareils de nœud multiples correspondant à un site d'expédition logistique et à un site de distribution de logistique. Le procédé comprend : la réception par le site d'expédition logistique d'informations logistiques, les informations logistiques comprenant des informations d'adresse de destinataire (S102) ; l'utilisation par le site d'expédition logistique d'une clé de chiffrement associée à une clé publique d'un site de distribution pour chiffrer les informations logistiques de façon à obtenir des informations logistiques chiffrées, le site de distribution étant déterminé en fonction des informations d'adresse de destinataire (S104) ; la transmission par le site d'expédition logistique des informations logistiques chiffrées à un registre distribué d'une chaîne de blocs (S106) ; l'acquisition par le site de distribution logistique des informations logistiques chiffrées en provenance du registre distribué de la chaîne de blocs (S108) ; l'utilisation par le site de distribution logistique d'une clé de chiffrement associée à une clé privée du site de distribution pour déchiffrer les informations logistiques chiffrées de façon à obtenir les informations logistiques (S110) ; et la réalisation par le site de distribution logistique d'une distribution en fonction des informations logistiques (S112).
PCT/CN2019/075469 2018-05-11 2019-02-19 Procédé, système et dispositif de transmission d'informations logistiques fondés sur une chaîne de blocs WO2019214312A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810447169.X 2018-05-11
CN201810447169.XA CN108681853B (zh) 2018-05-11 2018-05-11 基于区块链的物流信息传输方法、系统和装置

Publications (1)

Publication Number Publication Date
WO2019214312A1 true WO2019214312A1 (fr) 2019-11-14

Family

ID=63805508

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/075469 WO2019214312A1 (fr) 2018-05-11 2019-02-19 Procédé, système et dispositif de transmission d'informations logistiques fondés sur une chaîne de blocs

Country Status (3)

Country Link
CN (2) CN108681853B (fr)
TW (1) TWI701623B (fr)
WO (1) WO2019214312A1 (fr)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110889128A (zh) * 2019-11-27 2020-03-17 上海禾一网络科技有限公司 基于区块链存储与交换加密密钥的输入方法和装置
CN111062673A (zh) * 2019-12-31 2020-04-24 秒针信息技术有限公司 基于区块链的物流安全监管方法及系统
CN111325528A (zh) * 2020-03-19 2020-06-23 上海东普信息科技有限公司 电子面单处理方法、系统、设备及存储介质
CN111400742A (zh) * 2020-04-09 2020-07-10 上海东普信息科技有限公司 问题件信息处理方法及装置、设备及存储介质
CN111464499A (zh) * 2020-03-06 2020-07-28 深圳壹账通智能科技有限公司 电子仓单溯源方法、装置、计算机设备及存储介质
CN111639952A (zh) * 2020-05-28 2020-09-08 深圳壹账通智能科技有限公司 基于区块链的退货核验方法、系统、服务器及终端
CN112689019A (zh) * 2020-12-29 2021-04-20 浙江万里学院 基于区块链技术的物流状态监控方法
CN112737773A (zh) * 2020-12-28 2021-04-30 浙江万里学院 基于移动用户信息和区块链技术的智能物流监控方法
CN113762837A (zh) * 2020-09-04 2021-12-07 北京京东振世信息技术有限公司 一种处理物流数据的方法和装置
CN113961868A (zh) * 2021-12-22 2022-01-21 石家庄学院 一种基于区块链的物流搬运调节方法、系统及存储介质
WO2022183837A1 (fr) * 2021-03-05 2022-09-09 杭州复杂美科技有限公司 Procédé de transaction, dispositif informatique et support de stockage
CN115174590A (zh) * 2022-06-28 2022-10-11 安徽科大国创慧联运科技有限公司 一种基于区块链的物流数据共享方法及系统
CN115170036A (zh) * 2022-07-29 2022-10-11 安徽科大国创慧联运科技有限公司 一种网络货运运单的运输时效合理性监测方法及系统
CN115190123A (zh) * 2022-06-21 2022-10-14 上海万向区块链股份公司 基于智能合约的分布式系统任务调度方法及系统
CN116938607A (zh) * 2023-09-19 2023-10-24 北京安帝科技有限公司 一种应用于智慧物流的数据传输方法及装置
CN118095803A (zh) * 2024-04-26 2024-05-28 江苏零浩网络科技有限公司 基于大数据的物流资源整合与调度平台及方法

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108681853B (zh) * 2018-05-11 2021-01-26 创新先进技术有限公司 基于区块链的物流信息传输方法、系统和装置
CN110046841B (zh) * 2018-11-28 2024-04-12 创新先进技术有限公司 基于区块链的物流信息溯源方法及装置和电子设备
CN109544034A (zh) * 2018-12-06 2019-03-29 南京邮电大学 可信物流调度方法及系统、可读存储介质和终端
CN111325489A (zh) * 2018-12-13 2020-06-23 临沂大学 一种数据流处理方法及装置、物流信息系统
CN109670750A (zh) * 2018-12-14 2019-04-23 合肥维天运通信息科技股份有限公司 基于区块链技术的可信物流订单系统及方法
CN111325493A (zh) * 2018-12-14 2020-06-23 阿里巴巴集团控股有限公司 基于区块链的物流管理方法、装置、设备及存储介质
CN109858854A (zh) * 2019-01-07 2019-06-07 中国联合网络通信集团有限公司 一种冷链物流管理方法和系统
CN110061845A (zh) * 2019-03-14 2019-07-26 深圳壹账通智能科技有限公司 区块链数据加密方法、装置、计算机设备及存储介质
CN110046859B (zh) * 2019-04-24 2021-05-04 中科全字头(深圳)区块链科技有限公司 基于区块链的航空货运信息管理方法、装置及电子设备
CN110688669B (zh) * 2019-09-03 2021-08-06 耀灵人工智能(浙江)有限公司 一种利用搬运机器人与位置区块链实现隐私保护的配送方法
CN110826082A (zh) * 2019-09-29 2020-02-21 核芯互联科技(青岛)有限公司 一种用于区块链的隐私保护方法及设备
CN111211907B (zh) * 2019-12-23 2023-06-09 中国人民解放军空军研究院特种勤务研究所 一种物流区块链的信息隐私保护与监管方法及系统
TWI726582B (zh) * 2020-01-16 2021-05-01 賈敏忠 應用區塊鏈技術的無人機物流運營及飛航管理方法
CN111062715B (zh) * 2020-03-12 2020-12-08 支付宝(杭州)信息技术有限公司 扫码支付、信息发送及生成收款码的方法、装置和设备
CN113469799B (zh) * 2020-03-30 2023-07-25 腾讯科技(深圳)有限公司 贷款资质确定方法、装置、设备及存储介质
CN111461620B (zh) * 2020-04-09 2023-08-01 海口慧海医药有限公司 一种基于区块链物流数据分布式存储方法及装置
CN113592638A (zh) * 2020-04-30 2021-11-02 顺丰科技有限公司 交易请求的处理方法、装置以及联盟链
CN111754179A (zh) * 2020-07-03 2020-10-09 湖州佳东物流设备有限公司 一种结合区块链的物流保障系统和方法
CN111832992A (zh) * 2020-07-10 2020-10-27 上海东普信息科技有限公司 基于区块链的无人机监控方法、系统、设备和存储介质
CN112312318A (zh) * 2020-10-09 2021-02-02 王英华 一种智慧物流精准定位导航的方法及智慧物流系统
CN112307518B (zh) * 2020-10-16 2024-06-11 神州融安科技(北京)有限公司 签名信息处理、显示方法、装置、电子设备及存储介质
CN113191706A (zh) * 2021-04-02 2021-07-30 南京博雅区块链研究院有限公司 基于区块链的物流运输辅助系统及方法
TWI785575B (zh) * 2021-04-23 2022-12-01 準旺科技股份有限公司 物流動線中之貨物轉移追蹤系統及方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022681A (zh) * 2016-05-13 2016-10-12 杭州云象网络技术有限公司 一种基于区块链的物流追踪方法
CN106971288A (zh) * 2017-05-31 2017-07-21 无锡井通网络科技有限公司 一种基于区块链的分布式物流追踪方法
US20170345019A1 (en) * 2016-05-27 2017-11-30 Chronicled, Inc. Open registry for internet of things
CN107679794A (zh) * 2017-09-19 2018-02-09 前海云链科技(深圳)有限公司 一种基于区块链的物流管理方法及装置
CN107679809A (zh) * 2017-10-18 2018-02-09 上海唯链信息科技有限公司 一种基于区块链的物流追踪方法
CN108681853A (zh) * 2018-05-11 2018-10-19 阿里巴巴集团控股有限公司 基于区块链的物流信息传输方法、系统和装置

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102007025867A1 (de) * 2007-06-01 2008-07-03 Siemens Ag Verfahren und Vorrichtung zum anonymisierten Transport eines Gegenstands
CN103810584A (zh) * 2014-03-11 2014-05-21 郭小卫 一种物流运输过程中保护用户信息的方法及系统
WO2015161521A1 (fr) * 2014-04-26 2015-10-29 华为技术有限公司 Procédé, dispositif et système pour établir une communication
CN104468533B (zh) * 2014-11-20 2017-11-17 惠州学院 一种基于加密二维码的信息处理方法及系统
US20160164884A1 (en) * 2014-12-05 2016-06-09 Skuchain, Inc. Cryptographic verification of provenance in a supply chain
CN107590728A (zh) * 2014-12-17 2018-01-16 马俊 一种用于网购隐私保护的方法与系统
CN105373906A (zh) * 2015-10-22 2016-03-02 北京京东尚科信息技术有限公司 实现交易业务的方法、系统、服务器以及终端装置
CN105718818A (zh) * 2016-03-07 2016-06-29 卫晓东 一种用于网络购物的个人信息保密方法及系统
CN105868951A (zh) * 2016-04-15 2016-08-17 武汉商学院 网购商品的物流方法
CN105719120B (zh) * 2016-04-25 2019-11-15 成都木马人网络科技有限公司 一种加密快递单隐私信息的方法
CN106022673A (zh) * 2016-05-05 2016-10-12 深圳市纽创信安科技开发有限公司 一种基于身份验证的物流信息安全加密方法及系统
CN105966111A (zh) * 2016-05-11 2016-09-28 上海理工大学 一种快递隐私信息保护面单
CN106127441A (zh) * 2016-07-21 2016-11-16 Tcl集团股份有限公司 一种防止个人信息泄漏的网络系统及实现方法
CN107785059A (zh) * 2017-01-22 2018-03-09 平安医疗健康管理股份有限公司 基于区块链的药品配送方法和系统
CN107104969B (zh) * 2017-04-27 2020-12-25 山西大学 运用动态加密机制保护快递中的个人隐私信息的方法
CN107292714A (zh) * 2017-06-19 2017-10-24 合肥诺优信息科技有限公司 一种基于电子商务平台提高消费者质量决策效率的方法

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022681A (zh) * 2016-05-13 2016-10-12 杭州云象网络技术有限公司 一种基于区块链的物流追踪方法
US20170345019A1 (en) * 2016-05-27 2017-11-30 Chronicled, Inc. Open registry for internet of things
CN106971288A (zh) * 2017-05-31 2017-07-21 无锡井通网络科技有限公司 一种基于区块链的分布式物流追踪方法
CN107679794A (zh) * 2017-09-19 2018-02-09 前海云链科技(深圳)有限公司 一种基于区块链的物流管理方法及装置
CN107679809A (zh) * 2017-10-18 2018-02-09 上海唯链信息科技有限公司 一种基于区块链的物流追踪方法
CN108681853A (zh) * 2018-05-11 2018-10-19 阿里巴巴集团控股有限公司 基于区块链的物流信息传输方法、系统和装置

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110889128A (zh) * 2019-11-27 2020-03-17 上海禾一网络科技有限公司 基于区块链存储与交换加密密钥的输入方法和装置
CN111062673A (zh) * 2019-12-31 2020-04-24 秒针信息技术有限公司 基于区块链的物流安全监管方法及系统
CN111464499A (zh) * 2020-03-06 2020-07-28 深圳壹账通智能科技有限公司 电子仓单溯源方法、装置、计算机设备及存储介质
CN111325528A (zh) * 2020-03-19 2020-06-23 上海东普信息科技有限公司 电子面单处理方法、系统、设备及存储介质
CN111325528B (zh) * 2020-03-19 2024-03-26 上海东普信息科技有限公司 电子面单处理方法、系统、设备及存储介质
CN111400742A (zh) * 2020-04-09 2020-07-10 上海东普信息科技有限公司 问题件信息处理方法及装置、设备及存储介质
CN111639952A (zh) * 2020-05-28 2020-09-08 深圳壹账通智能科技有限公司 基于区块链的退货核验方法、系统、服务器及终端
CN113762837A (zh) * 2020-09-04 2021-12-07 北京京东振世信息技术有限公司 一种处理物流数据的方法和装置
CN112737773B (zh) * 2020-12-28 2023-05-30 浙江万里学院 基于移动用户信息和区块链技术的智能物流监控方法
CN112737773A (zh) * 2020-12-28 2021-04-30 浙江万里学院 基于移动用户信息和区块链技术的智能物流监控方法
CN112689019A (zh) * 2020-12-29 2021-04-20 浙江万里学院 基于区块链技术的物流状态监控方法
WO2022183837A1 (fr) * 2021-03-05 2022-09-09 杭州复杂美科技有限公司 Procédé de transaction, dispositif informatique et support de stockage
CN113961868A (zh) * 2021-12-22 2022-01-21 石家庄学院 一种基于区块链的物流搬运调节方法、系统及存储介质
CN113961868B (zh) * 2021-12-22 2022-03-18 石家庄学院 一种基于区块链的物流搬运调节方法、系统及存储介质
CN115190123A (zh) * 2022-06-21 2022-10-14 上海万向区块链股份公司 基于智能合约的分布式系统任务调度方法及系统
CN115174590A (zh) * 2022-06-28 2022-10-11 安徽科大国创慧联运科技有限公司 一种基于区块链的物流数据共享方法及系统
CN115170036A (zh) * 2022-07-29 2022-10-11 安徽科大国创慧联运科技有限公司 一种网络货运运单的运输时效合理性监测方法及系统
CN116938607A (zh) * 2023-09-19 2023-10-24 北京安帝科技有限公司 一种应用于智慧物流的数据传输方法及装置
CN116938607B (zh) * 2023-09-19 2023-12-05 北京安帝科技有限公司 一种应用于智慧物流的数据传输方法及装置
CN118095803A (zh) * 2024-04-26 2024-05-28 江苏零浩网络科技有限公司 基于大数据的物流资源整合与调度平台及方法

Also Published As

Publication number Publication date
CN108681853B (zh) 2021-01-26
CN113095749A (zh) 2021-07-09
TWI701623B (zh) 2020-08-11
TW201947476A (zh) 2019-12-16
CN108681853A (zh) 2018-10-19

Similar Documents

Publication Publication Date Title
WO2019214312A1 (fr) Procédé, système et dispositif de transmission d'informations logistiques fondés sur une chaîne de blocs
US11700257B2 (en) System and method for storing and distributing consumer information
WO2020103566A1 (fr) Procédé et appareil de stockage de certificat de chaîne de blocs et dispositif informatique
US10484168B2 (en) Methods and systems for obfuscating data and computations defined in a secure distributed transaction ledger
CN111292041B (zh) 一种电子合同生成方法、装置、设备及存储介质
CN113255005B (zh) 一种基于区块链的数据资产流转方法、装置及设备
TW202029044A (zh) 區塊鏈交易的產生方法和裝置
EP3779750A1 (fr) Procédés et dispositifs d'authentification et de vérification d'informations de contenu d'identité d'utilisateur
TWI727284B (zh) 基於區塊鏈的隱私交易方法、裝置及其電腦設備、基於區塊鏈內的隱私交易的應用方法及其電腦設備
CN111047443B (zh) 用户评分方法及装置、电子设备、计算机可读存储介质
Chen et al. A blockchain-based intelligent anti-switch package in tracing logistics system
US11195177B1 (en) Distributed ledger systems for tracking recurring transaction authorizations
CN111464499A (zh) 电子仓单溯源方法、装置、计算机设备及存储介质
WO2020125234A1 (fr) Procédé et appareil de traitement de données basés sur une chaîne de blocs
CN110580412A (zh) 基于链代码的权限查询配置方法及装置
CN113239375B (zh) 基于区块链的隐私要素数据共享系统、方法、计算机设备及介质
CN111460457A (zh) 不动产权登记监管方法、装置、电子设备及存储介质
CN111241557A (zh) 基于区块链的服务请求方法及装置
CA3050487A1 (fr) Systeme et methode de stockage et de distribution de renseignements sur les consommateurs
CN111861462B (zh) 基于区块链的金融产品交易方法及装置
CN114357472B (zh) 数据的打标签方法、系统、电子设备和可读存储介质
JP7369772B2 (ja) 公正な電子交換を実施するための仮想ブロックチェーンプロトコルの利用
CN114331437A (zh) 一种基于区块链的数字印章使用方法及装置
CN113706261A (zh) 一种基于区块链的电力交易方法、装置及系统
CN116566698B (zh) 一种基于多级跨网隔离的涉密数据交换方法和系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19800146

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19800146

Country of ref document: EP

Kind code of ref document: A1