CN106940860B - Anti-counterfeiting verification method for two-dimensional code - Google Patents

Anti-counterfeiting verification method for two-dimensional code Download PDF

Info

Publication number
CN106940860B
CN106940860B CN201710250373.8A CN201710250373A CN106940860B CN 106940860 B CN106940860 B CN 106940860B CN 201710250373 A CN201710250373 A CN 201710250373A CN 106940860 B CN106940860 B CN 106940860B
Authority
CN
China
Prior art keywords
code
verified
dimensional
scanning
dimensional code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710250373.8A
Other languages
Chinese (zh)
Other versions
CN106940860A (en
Inventor
张友华
胡嘉伟
陈莹
赵永鑫
毛瑞
王庆人
彭琼琼
金文林
吴骏澜
徐秀云
王萍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Agricultural University AHAU
Original Assignee
Anhui Agricultural University AHAU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Agricultural University AHAU filed Critical Anhui Agricultural University AHAU
Priority to CN201710250373.8A priority Critical patent/CN106940860B/en
Publication of CN106940860A publication Critical patent/CN106940860A/en
Application granted granted Critical
Publication of CN106940860B publication Critical patent/CN106940860B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud

Abstract

The invention discloses a two-dimensional code anti-counterfeiting verification method, which is characterized by comprising the following steps of: 1. generating a two-dimensional code; 2. preliminarily judging the authenticity of the two-dimensional code to be verified; 3 obtaining the scanning time and the scanning place; 4, judging the authenticity of the source code to be verified; 5. and judging the authenticity of the verification code to be detected. The invention can quickly and stably generate a large number of two-dimensional codes which have high anti-counterfeiting property and are difficult to imitate, thereby effectively ensuring the uniqueness of the two-dimensional codes and preventing the two-dimensional codes from being copied or reused.

Description

Anti-counterfeiting verification method for two-dimensional code
The application is as follows: 24 days 10 and 2014, with application numbers as follows: 2014105779765, the name is: a two-dimensional code generation method and a divisional application of application thereof are provided.
Technical Field
The invention relates to the technical field of two-dimensional code anti-counterfeiting, in particular to an anti-counterfeiting verification method for a two-dimensional code.
Background
At present, the anti-counterfeiting means based on the two-dimensional code adopts a scanning and inputting mode more: downloading and installing a specified mobile phone client, scanning the two-dimensional code through the mobile phone client to be linked to a corresponding website verification interface, inputting a verification code in the opened verification interface, completing the verification work of the authenticity of the verification code by the server, and returning verification result information to the client to complete the verification of the authenticity of the product. The anti-counterfeiting means has the limitations:
1. the authenticity of the product is verified through one verification code, the method is single, and the anti-counterfeiting means is simple.
2. The appointed mobile phone client needs to be downloaded and installed, and the verification code needs to be manually input by a consumer, so that time and labor are wasted.
3. The two-dimensional code and the verification code are easy to copy and reuse.
Disclosure of Invention
The invention provides an anti-counterfeiting verification method of a two-dimensional code, aiming at overcoming the defects in the prior art, and the anti-counterfeiting verification method can quickly and stably generate a large number of two-dimensional codes which have high anti-counterfeiting property and are difficult to counterfeit, thereby effectively ensuring the uniqueness of the two-dimensional codes and preventing the two-dimensional codes from being copied or reused.
The invention adopts the following technical scheme for solving the technical problems:
the invention relates to an anti-counterfeiting verification method of a two-dimensional code, which is characterized by comprising the following steps:
step one, generating a two-dimensional code:
step 1, defining a variable i, and initializing i to be 1;
step 2, generating a source tracing code;
step 2.1, obtaining the interval length R of the tracing code by using the formula (1)l
Figure BDA0001271924240000011
In formula (1), l represents the length of the traceable code; n represents hydrogenThe number of said tracing codes RmaxRepresents the maximum value of the random function Rand ();
step 2.2, generating the ith traceability code R by using the formula (2)i
Ri=(i-1)×Rl+Rand(Rl)1≤i≤n (2)
Step 3, generating a prefix code;
setting an access website url and a user-defined parameter, and forming the prefix code by the access website url and the user-defined parameter;
step 4, generating a Y-bit verification code;
step 4.1, setting a one-dimensional array Arr [ ];
the elements of the one-dimensional array Arr [ ] are composed of letters and numbers, and the length of the one-dimensional array Arr [ ] is defined to be L;
step 4.2, generating a random number m by using a random function rand (L); obtaining the m-1 element Arr [ m-1] in the one-dimensional array Arr [ ] from the random number m; m is more than or equal to 1 and less than or equal to L;
step 4.3, repeating the step 4.2 for Y times, thereby obtaining the ith source tracing code RiA corresponding Y-bit verification code;
step 5, the ith traceability code R is usediStoring the prefix code and the Y-bit verification code into an anti-counterfeiting database, and storing the ith tracing code RiCombining the initial two-dimensional code with the prefix code and then generating an ith initial two-dimensional code by using a bar code generator; embedding the Y-bit verification code into the middle position of the ith initial two-dimensional code to form an ith two-dimensional code;
step 6, assigning the i +1 to the i and returning to the step 2.2 to execute until n two-dimensional codes are obtained;
step two, preliminarily judging the authenticity of the two-dimensional code to be verified:
judging whether the middle position of the two-dimensional code to be verified contains a verification code to be verified or not; if not, the two-dimensional code to be verified is represented as a pseudo code, otherwise, the two-dimensional code to be verified is scanned to obtain a scanning result of the two-dimensional code to be verified, whether the scanning result contains the access website url is judged, and if not, the two-dimensional code to be verified is represented as a pseudo code; otherwise, reading the source tracing code to be verified in the scanning result and executing the third step;
step three, obtaining scanning time and scanning place:
jumping to a corresponding anti-counterfeiting website according to the visited website url, and acquiring scanning time and a scanning place formed by longitude and latitude information by utilizing an inquiry function provided by the anti-counterfeiting website; extracting a source code to be verified from the two-dimensional code to be verified; forming a code scanning record by the scanning time, the scanning place and the source tracing code to be verified and storing the code scanning record into a code scanning database;
step four, judging the authenticity of the source code to be verified:
comparing the traceability codes to be verified with traceability codes in the anti-counterfeiting database one by one, and if the comparison is successful, obtaining the traceability codes to be verified as traceability codes RiAnd executing the step five, otherwise, indicating that the two-dimensional code to be verified is a pseudo code;
step five, judging the authenticity of the verification code to be verified:
according to the tracing code RiObtaining a corresponding ith Y-bit verification code from the anti-counterfeiting database; comparing the verification code to be verified with the ith Y-bit verification code, and if the comparison is successful, indicating that the two-dimensional code to be verified is a true code; otherwise, the two-dimensional code to be verified is a pseudo code.
Compared with the prior art, the invention has the beneficial effects that:
1. the invention generates a complex two-dimensional code which is difficult to imitate by using a random function random code generation method, ensures the uniqueness and the randomness of each generated two-dimensional code, increases the difficulty of analyzing the two-dimensional code, and solves the problems that the two-dimensional code is easy to copy and reuse in the prior art;
2. according to the invention, through scanning by a code scanning tool, a url website is displayed in a mobile phone browser or other built-in browser software, so that the problem that a user needs to download and install a specific mobile phone client in the prior art is solved, manual input is not needed, the user experience is improved, and the convenience is improved;
3. according to the method, the stability and the high efficiency of generating the two-dimensional code are ensured through a relatively stable windows system platform and a mature c # language development technology in the prior art, so that the two-dimensional code with large data volume can be generated quickly and stably;
4. according to the invention, the tracing code and the verification code are randomly generated through the random function, and both the tracing code and the verification code have randomness and no traceable rule, so that large-batch counterfeiting can not be carried out according to the rule, and the particularity and the difficult counterfeiting property of the two-dimensional code are improved;
5. according to the invention, the product two-dimensional code is scanned, the verification code, the prefix code and the traceability code are compared with the database layer by layer, multiple verification is performed, triple anti-counterfeiting guarantee is provided, the real reliability of the product two-dimensional code is improved, the anti-counterfeiting means is complex, the anti-counterfeiting coefficient is high, and the problems that the authenticity of a product is verified by one verification code, the method is single and the anti-counterfeiting means is simple in the prior art are solved;
6. according to the invention, the final sale information of the code scanning product can be inquired by recording and counting the code scanning time, the code scanning times and the scanning places, whether the two-dimensional code is copied and forged and the copying and forging severity are accurately and strictly judged for the tracing code of the genuine product copied and forged by lawbreakers through the code scanning times and the calculation of the maximum distance value between different code scanning places, the risk grade early warning is carried out on the copying and forging degree, a corresponding solution is reasonably provided, and the anti-counterfeiting reliability based on the two-dimensional code is improved.
Drawings
FIG. 1 is a flow chart of a two-dimensional code anti-counterfeiting verification method for determining to-be-verified according to the invention;
FIG. 2 is a flow chart of the anti-counterfeiting verification method using the two-dimensional code according to the present invention.
Detailed Description
In this embodiment, a method for generating a two-dimensional code is performed according to the following steps:
step 1, defining a variable i, and initializing i to be 1;
step 2, generating tracing codes in batches;
step 2.1, obtaining the interval length R of the tracing code by using the formula (1)l
Figure BDA0001271924240000031
In the formula (1), l represents the length of the traceback code; n represents the number of generated traceback codes, RmaxRepresents the maximum value of the random function Rand ();
assuming that the length l of the trace source code is 9, the trace source code is generated from 000000000 to 99999999, that is, 1000000000 trace source codes at most are generated; assuming that the product needs to generate 10 ten thousand source codes, i.e. n equals 100000, the interval length is calculated by equation (1)
Figure BDA0001271924240000041
The example is operated in windows environment, and takes the maximum value R of the random function Rand ()max32767, judge
Figure BDA0001271924240000042
Get Rl10000, namely 1 tracing code is randomly and irregularly generated from 10000 tracing codes;
step 2.2, generating the ith traceability code R by using the formula (2)i
Ri=(i-1)×Rl+Rand(Rl)1≤i≤n (2)
In this embodiment, when i is equal to 1, assuming that Rand (10000) is 3472, the first traceable code R is obtained according to equation (2)1000003472, obtaining n 100000 tracing codes { R by loop calculation1,R2,R3,...,Ri,...,R100000Due to the difference of i, the generated tracing source codes are different; tracing code and tracing code R for product counterfeitingiThe same probability is
Figure BDA0001271924240000043
The probability that 100000 tracing codes are all the same is
Figure BDA0001271924240000044
Thereby ensuring the anti-counterfeiting strength of the final two-dimensional code;
step 3, generating a prefix code;
setting an access website url and a user-defined parameter, and forming a prefix code by the access website url and the user-defined parameter; the visited website url is a website corresponding to a jump interface after the two-dimensional code is scanned, and the self-defined parameters are parameters added according to user requirements; for example, the prefix code is http:// www.seediot.com/sy. m 48600147-;
step 4, generating a Y-bit verification code;
step 4.1, setting a one-dimensional array Arr [ ];
defining the length of a one-dimensional array Arr [ ] as L; in this example, the elements of the one-dimensional array Arr [ ] are composed of twenty-six upper and lower case letters and ten digit arabic numbers, and the length L of the one-dimensional array Arr [ ] is 62; sequentially storing twenty-six upper and lower case letters and ten-digit Arabic numerals in a one-dimensional array Arr [ ], namely Arr [0] ═ a, Arr [1] ═ b, Arr [2] ═ c, …, Arr [60] ═ 8, and Arr [61] ═ 9;
step 4.2, generating a random number m by using a random function rand (L); obtaining m-1 element Arr [ m-1] in one-dimensional array Arr [ ] from random number m; m is more than or equal to 1 and less than or equal to L; in the present example, assuming that the random number m generated by the random function Rand (62) is 3, the corresponding one-dimensional array Arr [ m-1] represents the 2 nd element Arr [2] ═ c in the one-dimensional array Arr [ ];
step 4.3, repeating the step 4.2 for Y times, thereby obtaining the ith source tracing code RiA corresponding Y-bit verification code; in this example, Y is taken as 4, and step 4.2 is repeatedly performed 4 times, assuming that the four-digit verification code obtained when i is equal to 1 is c2a1, and the tracing code R generated in step 21Correspondingly, the anti-counterfeiting strength is further increased;
step 5, the ith source tracing code RiStoring the prefix code and the Y-bit verification code into an anti-counterfeiting database, and storing the ith tracing code RiMerging with the prefix code, generating the ith initial two-dimensional code by using a bar code generator, and verifying Y bitsEmbedding the code into the middle position of the ith initial two-dimensional code so as to form an ith two-dimensional code; in this embodiment, it is assumed that when i ═ 1, the first initial two-dimensional code is http:// www.seediot.com/sy. m is 48600147-;
and 6, assigning the i +1 to the i and returning to the step 2.2 to execute until n two-dimensional codes are obtained, wherein in the example, the execution needs to be circulated for 1000000 times, and finally the needed 1000000 two-dimensional codes are obtained.
As shown in fig. 1, an anti-counterfeiting verification method for a two-dimensional code is performed according to the following steps:
step 1, preliminarily judging the authenticity of the two-dimensional code to be verified:
judging whether the middle position of the two-dimensional code to be verified contains the verification code to be verified; if not, the two-dimensional code to be verified is represented as a pseudo code, otherwise, the two-dimensional code to be verified is scanned to obtain a scanning result of the two-dimensional code to be verified, whether the scanning result contains an access website url is judged, and if not, the two-dimensional code to be verified is represented as a pseudo code; otherwise, reading the source tracing code to be verified in the scanning result and executing the step 2;
in the specific implementation, whether a four-digit verification code exists in the middle position of a two-dimensional code to be verified or not is observed through naked eyes, the two-dimensional code to be verified which does not contain the four-digit verification code is judged as a pseudo code to be preliminarily filtered, the two-dimensional code to be verified containing the four-digit verification code is scanned, if the two-dimensional code to be verified can not jump to a security website http:// www.seediot.com/sy.html corresponding to an access website url, the two-dimensional code to be verified does not contain the access website url, and the pseudo code is judged and filtered;
step 2, obtaining scanning time and scanning place:
jumping to a corresponding anti-counterfeiting website according to an accessed website url, and obtaining scanning time and a scanning place formed by longitude and latitude information by utilizing an inquiry function provided by the anti-counterfeiting website, in the example, obtaining the longitude and latitude by utilizing a geocation function in an html5 interface and obtaining a result from a two-dimensional code to be verified http:// www.seediot.com/sy. Extracting a source code 000003472 to be verified from 48600147-500001145Q 000003472; a code scanning record is formed by scanning time, a scanning place and a source tracing code to be verified and is stored in a code scanning database;
step 3, judging the authenticity of the source code to be verified:
comparing the traceability codes to be verified with traceability codes in the anti-counterfeiting database one by one, and if the comparison is successful, obtaining the traceability codes to be verified as traceability codes RiAnd executing the step 4, otherwise, indicating that the two-dimensional code to be verified is a pseudo code; if the i is equal to 1, the traceability code to be verified is 000003472, and the traceability code R is found by comparing the traceability codes in the anti-counterfeiting database one by one1When the code is 000003472, the source code to be verified is R1
Step 4, judging the authenticity of the verification code to be detected:
according to the tracing code RiObtaining a corresponding ith Y-bit verification code from an anti-counterfeiting database; comparing the verification code to be verified with the ith Y-bit verification code, and if the comparison is successful, indicating that the two-dimensional code to be verified is a true code; otherwise, the two-dimensional code to be verified is a pseudo code;
suppose that when i is equal to 1, the verification code to be verified is c2a1, passing through the tracing code R1000003472, obtaining the corresponding 1 st four-digit verification code c2A1 from the anti-counterfeiting database, comparing successfully with the verification code to be verified, and showing that the two-dimensional code is a true code.
As shown in FIG. 2, an anti-counterfeiting verification method using two-dimensional codes utilizes a traceability code RiAnd risk early warning is carried out according to the following steps:
step 1, in this example, the risk early warning is divided into three levels: mild risk early warning, moderate risk early warning and severe risk early warning; setting different values of code scanning times threshold k for different levels of risk early warning, wherein if the code scanning times threshold k for mild risk early warning is set to be 2, the code scanning times threshold k for moderate risk early warning is set to be 50, and the code scanning times threshold k for severe risk early warning is set to be 100; statistical tracing code RiScanning code records in a code scanning database to obtain a tracing code RiThe code scanning frequency j is assumed to be 56, and the code scanning frequency j is compared with a set code scanning frequency threshold value k, wherein k is more than or equal to 2, j is 56 and more than k is 50;when the code scanning frequency j exceeds a code scanning frequency threshold k, executing the step 2;
step 2, because the situation of personal multiple scanning exists, risk early warning is not carried out on multiple code scanning at a distance less than a certain distance; according to the tracing source code R in the concrete implementationiScanning code record to obtain tracing code RiAssuming that one of the scanning places is point A and the other scanning place is point B, the latitude and longitude information of all the scanning places is that point AjIndicates the longitude of point A, AwIndicates the latitude of the point A, BjIndicates the longitude of point B, BwExpressing the latitude of the point B, calculating the value of the distance d between the point A and the point B according to the formula (3), calculating the distance values d between all scanning points according to the latitude and longitude information of the formula (3), selecting the maximum distance value, assuming that the maximum distance value is 5000m and the distance threshold value is 500m, comparing the maximum distance value with the set distance threshold value, and performing risk early warning when the maximum distance value exceeds the distance threshold value;
Figure BDA0001271924240000071
in this example, the maximum distance value 5000 is greater than the distance threshold 500, and according to the code scanning frequency 50 ≤ j ≤ 56 ≤ 100 and the risk early warning level in step 1, the final determination result of the anti-counterfeiting verification is to perform moderate risk early warning.

Claims (1)

1. An anti-counterfeiting verification method of a two-dimensional code is characterized by comprising the following steps:
step one, generating a two-dimensional code:
step 1, defining a variable i, and initializing i to be 1;
step 2, generating a source tracing code;
step 2.1, obtaining the interval length R of the tracing code by using the formula (1)l
Figure FDA0002226864850000011
In formula (1), l represents the length of the traceable code; n represents generating the tracing sourceNumber of codes, RmaxRepresents the maximum value of the random function Rand ();
step 2.2, generating the ith traceability code R by using the formula (2)i
Ri=(i-1)×Rl+Rand(Rl) 1≤i≤n (2)
Step 3, generating a prefix code;
setting an access website url and a user-defined parameter, and forming the prefix code by the access website url and the user-defined parameter;
step 4, generating a Y-bit verification code;
step 4.1, setting a one-dimensional array Arr [ ];
the elements of the one-dimensional array Arr [ ] are composed of letters and numbers, and the length of the one-dimensional array Arr [ ] is defined to be L;
step 4.2, generating a random number m by using a random function rand (L); obtaining the m-1 element Arr [ m-1] in the one-dimensional array Arr [ ] from the random number m; m is more than or equal to 1 and less than or equal to L;
step 4.3, repeating the step 4.2 for Y times, thereby obtaining the ith source tracing code RiA corresponding Y-bit verification code;
step 5, the ith traceability code R is usediStoring the prefix code and the Y-bit verification code into an anti-counterfeiting database, and storing the ith tracing code RiCombining the initial two-dimensional code with the prefix code and then generating an ith initial two-dimensional code by using a bar code generator; embedding the Y-bit verification code into the middle position of the ith initial two-dimensional code to form an ith two-dimensional code;
step 6, assigning the i +1 to the i and returning to the step 2.2 to execute until n two-dimensional codes are obtained;
step two, preliminarily judging the authenticity of the two-dimensional code to be verified:
judging whether the middle position of the two-dimensional code to be verified contains a verification code to be verified or not; if not, the two-dimensional code to be verified is represented as a pseudo code, otherwise, the two-dimensional code to be verified is scanned to obtain a scanning result of the two-dimensional code to be verified, whether the scanning result contains the access website url is judged, and if not, the two-dimensional code to be verified is represented as a pseudo code; otherwise, reading the source tracing code to be verified in the scanning result and executing the third step;
step three, obtaining scanning time and scanning place:
jumping to a corresponding anti-counterfeiting website according to the visited website url, and acquiring scanning time and a scanning place formed by longitude and latitude information by utilizing an inquiry function provided by the anti-counterfeiting website; extracting a source code to be verified from the two-dimensional code to be verified; forming a code scanning record by the scanning time, the scanning place and the source tracing code to be verified and storing the code scanning record into a code scanning database;
step four, judging the authenticity of the source code to be verified:
comparing the traceability codes to be verified with traceability codes in the anti-counterfeiting database one by one, and if the comparison is successful, obtaining the traceability codes to be verified as traceability codes RiAnd executing the step five, otherwise, indicating that the two-dimensional code to be verified is a pseudo code;
step five, judging the authenticity of the verification code to be verified:
according to the tracing code RiObtaining a corresponding ith Y-bit verification code from the anti-counterfeiting database; comparing the verification code to be verified with the ith Y-bit verification code, and if the comparison is successful, indicating that the two-dimensional code to be verified is a true code; otherwise, the two-dimensional code to be verified is a pseudo code.
CN201710250373.8A 2014-10-24 2014-10-24 Anti-counterfeiting verification method for two-dimensional code Active CN106940860B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710250373.8A CN106940860B (en) 2014-10-24 2014-10-24 Anti-counterfeiting verification method for two-dimensional code

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410577976.5A CN104331728B (en) 2014-10-24 2014-10-24 Two-dimensional code generation method and application thereof
CN201710250373.8A CN106940860B (en) 2014-10-24 2014-10-24 Anti-counterfeiting verification method for two-dimensional code

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201410577976.5A Division CN104331728B (en) 2014-10-24 2014-10-24 Two-dimensional code generation method and application thereof

Publications (2)

Publication Number Publication Date
CN106940860A CN106940860A (en) 2017-07-11
CN106940860B true CN106940860B (en) 2020-03-17

Family

ID=52406449

Family Applications (3)

Application Number Title Priority Date Filing Date
CN201710250372.3A Active CN107423792B (en) 2014-10-24 2014-10-24 A kind of method for prewarning risk of two dimensional code
CN201710250373.8A Active CN106940860B (en) 2014-10-24 2014-10-24 Anti-counterfeiting verification method for two-dimensional code
CN201410577976.5A Active CN104331728B (en) 2014-10-24 2014-10-24 Two-dimensional code generation method and application thereof

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201710250372.3A Active CN107423792B (en) 2014-10-24 2014-10-24 A kind of method for prewarning risk of two dimensional code

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201410577976.5A Active CN104331728B (en) 2014-10-24 2014-10-24 Two-dimensional code generation method and application thereof

Country Status (1)

Country Link
CN (3) CN107423792B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104915702B (en) * 2015-06-19 2019-02-15 珠海众能印刷有限公司 Security code figure, its generation method and generating means with identification point
CN105139059A (en) * 2015-09-09 2015-12-09 杭州甄别网络科技有限公司 Two-dimensional code generation method and device
CN105955879A (en) * 2016-04-22 2016-09-21 广东小天才科技有限公司 Method and device for testing two-dimensional code generating algorithm
CN106295741A (en) * 2016-08-09 2017-01-04 中国科学院计算机网络信息中心 Method for anti-counterfeit and system
CN106649478B (en) * 2016-09-29 2020-12-15 浙江三网科技股份有限公司 One-code multi-purpose two-dimensional code response type skipping method
CN106600290A (en) * 2016-12-05 2017-04-26 湖北迈士科技有限公司 Commodity bar code anti-fake and verification method and system
CN108734475B (en) * 2017-04-19 2022-01-04 中山大学 Traceability anti-counterfeiting method based on big data relevance analysis
CN107507012A (en) * 2017-09-08 2017-12-22 胡辉萍 A kind of method and system verified commodity true and false and the quick after-sale service of commodity is provided
CN108170821B (en) * 2018-01-03 2021-09-07 创新先进技术有限公司 Method and device for determining one-code multiple access and electronic equipment
CN109146464A (en) * 2018-07-27 2019-01-04 阿里巴巴集团控股有限公司 A kind of auth method and device, a kind of calculating equipment and storage medium
CN110929539B (en) * 2019-10-15 2023-08-18 苏州斯普锐智能系统有限公司 Decoding method and decoding system with website type two-dimensional bar code filtering function
CN112016655B (en) * 2020-08-18 2022-10-28 杭州僖磊科技发展有限公司 Traceable scanning code printing method and system
CN112085131B (en) * 2020-08-21 2024-03-22 张家港市爱上旅途网络科技有限公司 Multidimensional code generation method and system, and verification method and system
CN113627208B (en) * 2021-08-17 2024-04-05 上海源慧信息科技股份有限公司 Code scanning login early warning method and device, computer equipment and storage medium

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6948660B2 (en) * 2002-12-30 2005-09-27 Pitney Bowes Inc. Method for improving the readability of composite images
CN101063999B (en) * 2006-04-29 2010-09-15 银河联动信息技术(北京)有限公司 Synthesis system and method of two-dimension code and sign
CN101996336B (en) * 2010-11-09 2013-03-13 中国电信股份有限公司 Method and device for generating and decoding two-dimensional bar code
US8935777B2 (en) * 2012-02-17 2015-01-13 Ebay Inc. Login using QR code
CN102609543A (en) * 2012-02-27 2012-07-25 华南农业大学 Multifunctional two-dimensional code product traceability system and traceability method
CN103020829A (en) * 2012-12-11 2013-04-03 华南农业大学 Spatial visualization revealed two-dimension code food information tracing method
CN103077467B (en) * 2013-01-30 2016-06-29 王志刚 A kind of method and system verifying authenticity of products

Also Published As

Publication number Publication date
CN104331728B (en) 2017-04-19
CN104331728A (en) 2015-02-04
CN107423792A (en) 2017-12-01
CN106940860A (en) 2017-07-11
CN107423792B (en) 2019-05-03

Similar Documents

Publication Publication Date Title
CN106940860B (en) Anti-counterfeiting verification method for two-dimensional code
CN105512881B (en) A kind of method and terminal for completing payment based on two dimensional code
CN107423632B (en) Customizable sensitive data desensitization method and system
EP3287971A1 (en) Data authenticity identification method for safety check of two-dimensional code
CN104166822B (en) A kind of method and apparatus of data protection
CN109918892B (en) Verification code generation method and device, storage medium and computer equipment
CN106384143B (en) Dynamic electronic two-dimensional code generation method and identification method
CN107451819B (en) Identity verification method and device based on user operation behavior characteristics
EP2473950A1 (en) Method, apparatus and server for user verification
JP2019502192A (en) Method and device for application information risk management
CN107426148B (en) Crawler-resisting method and system based on running environment feature recognition
RU2007102215A (en) METHOD FOR CREATING AND CHECKING THE AUTHENTICITY OF ELECTRONIC SIGNATURE
CN107871080A (en) The hybrid Android malicious code detecting methods of big data and device
CN109450880A (en) Detection method for phishing site, device and computer equipment based on decision tree
US20200193295A1 (en) Verifizierung und identifizierung eines neuronalen netzes
CN106815514A (en) A kind of man-machine recognition methods and device
CN110162957B (en) Authentication method and device for intelligent equipment, storage medium and electronic device
CN108846292B (en) Desensitization rule generation method and device
CN110011964B (en) Webpage environment detection method and device
CN114996708B (en) Method and device for studying and judging fraud-related mobile phone application, electronic equipment and storage medium
CN110855635A (en) URL (Uniform resource locator) identification method and device and data processing equipment
CN102262717B (en) Method, device and equipment for changing original installation information and detecting installation information
CN106161338A (en) For verifying the method and device of user identity
CN112559983B (en) Software security reinforcing method and device, electronic equipment and storage medium
CN113542204B (en) Protection rule generation method and device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant