CN108573296B - Anti-counterfeiting device, anti-counterfeiting system and anti-counterfeiting method - Google Patents

Anti-counterfeiting device, anti-counterfeiting system and anti-counterfeiting method Download PDF

Info

Publication number
CN108573296B
CN108573296B CN201810709366.4A CN201810709366A CN108573296B CN 108573296 B CN108573296 B CN 108573296B CN 201810709366 A CN201810709366 A CN 201810709366A CN 108573296 B CN108573296 B CN 108573296B
Authority
CN
China
Prior art keywords
counterfeiting
commodity
state
data
counterfeiting device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810709366.4A
Other languages
Chinese (zh)
Other versions
CN108573296A (en
Inventor
李广
邱银虹
李斌
王文明
刘海剑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Guanghong Electronic Information Technology Co ltd
Original Assignee
Beijing Guanghong Electronic Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Guanghong Electronic Information Technology Co ltd filed Critical Beijing Guanghong Electronic Information Technology Co ltd
Priority to CN201810709366.4A priority Critical patent/CN108573296B/en
Publication of CN108573296A publication Critical patent/CN108573296A/en
Application granted granted Critical
Publication of CN108573296B publication Critical patent/CN108573296B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0029Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device the arrangement being specially adapted for wireless interrogation of grouped or bundled articles tagged with wireless record carriers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Cash Registers Or Receiving Machines (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to an anti-counterfeiting device, an anti-counterfeiting system and an anti-counterfeiting method, wherein the anti-counterfeiting device is arranged in a commodity or commodity package, and an electronic anti-counterfeiting module, a state sensing module and a power supply module; wherein, electronic anti-fake module includes: the NFC communication unit is used for safely storing anti-counterfeiting data, commodity information of commodities and opening states of the commodities or commodity packages, and the anti-counterfeiting verification unit is used for dynamically verifying the anti-counterfeiting data through an encryption/decryption algorithm; the state sensing module is connected to the electronic anti-counterfeiting module and is used for sensing the opening state of the commodity or the commodity package and triggering the electronic anti-counterfeiting module to update the opening state when the opening state changes; the power module is connected to the state sensing module and is used for providing electric energy for the state sensing module. The invention can sense the opening state of the commodity or the commodity package through the state sensing module and record the opening state, thereby effectively preventing the reuse of the anti-counterfeiting device and improving the reliability of commodity anti-counterfeiting.

Description

Anti-counterfeiting device, anti-counterfeiting system and anti-counterfeiting method
Technical Field
The invention relates to the field of anti-counterfeiting, in particular to an anti-counterfeiting device, an anti-counterfeiting system and an anti-counterfeiting method.
Background
Along with the increasing abundance of the living standard of people, various products with high added values are continuously pushed out, so that the daily demands of people are met, meanwhile, the commodities are also the main targets of illegal molecule counterfeiting, the market is disturbed, great economic loss is brought to consumers, enterprises and distributors, meanwhile, the product research and development enthusiasm of the enterprises is seriously influenced, and the development of the enterprises and society is not facilitated. Therefore, the anti-counterfeiting technology of the product is updated and developed continuously along with the development of the age and the progress of the technology. In the early stage, people can carry out product anti-counterfeiting through a special customized packaging design and a special printing technology, and then develop the anti-counterfeiting technologies such as code anti-counterfeiting, laser anti-counterfeiting, fragile paper anti-counterfeiting and the like, so that the requirements on product anti-counterfeiting are met to a certain extent, the counterfeiting level is gradually improved, the product anti-counterfeiting is a fatal defect, the occurrence of counterfeit products cannot be stopped, and the anti-counterfeiting means can only be used as an auxiliary means. The latest anti-counterfeiting technology and method are also presented at present, mainly including anti-counterfeiting of RFID (Radio Frequency Identification, namely radio frequency identification) tags, anti-counterfeiting of NFC (Near Field Communication, namely near field communication) security chips, and the like.
The RFID tag anti-counterfeiting is realized mainly by reading a unique serial number stored in the tag and then inquiring product information corresponding to the serial number in a system. In recent years, RFID manufacturers are increasing, the types of RFID products are also increasing, and as the RFID products have no corresponding safety mechanism, the RFID is mainly applied to the fields with low safety requirements such as logistics management, and the like, and the reduction of the technical threshold of the RFID also causes the RFID with erasable serial numbers, so that the anti-counterfeiting technology has fatal defects.
The NFC safety chip anti-counterfeiting is an anti-counterfeiting product made by adding a easy-to-tear antenna to the safety NFC chip, and the authentication of the chip is mainly finished by utilizing the dynamic encryption and the safety authentication of the safety chip, so that the aim of indirectly authenticating the authenticity of the product is fulfilled, the copying of the NFC safety chip is basically stopped, the safety chip cannot work by destroying the easy-to-tear antenna after the product is opened, and a counterfeiter is prevented from being counterfeited by using a genuine product package, so that the anti-counterfeiting purpose is achieved to a certain extent; another problem is that the NFC security chip cannot be read after the product is turned on, so that the inquiry authentication operation of the consumer in the subsequent product use process cannot be completed.
Disclosure of Invention
The invention aims to solve the technical problem of providing an anti-counterfeiting device, an anti-counterfeiting system and an anti-counterfeiting method, which can sense whether a commodity or a commodity package is opened or disassembled and store the opened state of the commodity or the commodity package, so that a user can check whether the commodity or the commodity package is opened or disassembled in the process of verifying authenticity, and the commodity or the commodity package cannot return to an unopened state after being opened or disassembled, thereby effectively preventing the reuse of the anti-counterfeiting device and improving the anti-counterfeiting reliability of the commodity.
In order to solve the above technical problem, a first aspect of the present invention provides an anti-counterfeiting device, which is disposed in a commodity or a commodity package, comprising: the electronic anti-counterfeiting module, the state sensing module and the power supply module.
Wherein, electronic anti-fake module includes: the NFC communication unit is used for safely storing anti-counterfeiting data, commodity information of commodities and opening states of the commodities or commodity packages, and the anti-counterfeiting verification unit is used for dynamically verifying the anti-counterfeiting data through an encryption/decryption algorithm;
the state sensing module is connected to the electronic anti-counterfeiting module and is used for sensing the opening state of the commodity or the commodity package and triggering the electronic anti-counterfeiting module to update the opening state when the opening state changes;
the power module is connected to the state sensing module and is used for providing electric energy for the state sensing module.
Further, the open state includes an unopened state and an open state; the state sensing module comprises an opening state sensing unit, and the opening state sensing unit is used for triggering the electronic anti-counterfeiting module when the commodity or the commodity package is opened, so that the electronic anti-counterfeiting module updates the opening state into the opened state.
Further, the state sensing module further comprises a disassembly state sensing unit, and the disassembly state sensing unit is used for triggering the electronic anti-counterfeiting module when the commodity or the commodity package is disassembled, so that the electronic anti-counterfeiting module updates the opening state into the opened state.
Further, the encryption/decryption algorithm includes a symmetric algorithm or a combination of a symmetric algorithm and an asymmetric algorithm.
Further, the electronic anti-counterfeiting module further comprises: file management unit, security management unit, data transmission unit and data storage management unit.
The file management unit is used for creating one or more applications or files and managing the one or more applications or files;
the security management unit is used for carrying out security calculation and access control on one or more applications and files;
the data transmission unit is used for carrying out data transmission of anti-counterfeiting data, commodity information and an opening state with the outside by adopting one or more of plaintext transmission, ciphertext transmission and check code transmission;
the data storage management unit is used for power-down protection of anti-counterfeiting data, commodity information and opening states in the electronic anti-counterfeiting module and safe reading and writing of the storage unit.
Further, the anti-counterfeiting device further comprises: the auxiliary function module is respectively connected to the electronic anti-counterfeiting module, the state sensing module and the power module and is used for controlling the electric quantity output by the power module to the electronic anti-counterfeiting label according to the running state of the state sensing module.
According to a second aspect of the present invention there is also provided an anti-counterfeiting system comprising: NFC device, authentication center and anti-counterfeiting device according to the first aspect;
the NFC equipment has a short-distance wireless communication function and a network communication function, is used for data transmission between the anti-counterfeiting device and the authentication center, and displays the authenticity of the anti-counterfeiting device, commodity information of a commodity and the opening state of the commodity or commodity package;
the authentication center is used for generating, transmitting, storing and managing the anti-counterfeiting data, and verifying the anti-counterfeiting data stored in the anti-counterfeiting device by adopting a symmetrical algorithm or a combination of the symmetrical algorithm and the asymmetrical algorithm so as to verify the authenticity of the anti-counterfeiting device.
According to a third aspect of the present invention, there is also provided a security method for a security system according to the second aspect, comprising:
an initialization link, wherein the anti-counterfeiting device is initialized and set through NFC equipment;
the production and packaging link performs anti-counterfeiting verification on the anti-counterfeiting device through an encryption/decryption algorithm, updates commodity information of the commodity into the anti-counterfeiting device after the anti-counterfeiting device passes the anti-counterfeiting verification, and sets the opening state of the commodity or the commodity package to be an unopened state;
a commodity circulation link, when the commodity or the commodity package is disassembled or opened, the anti-counterfeiting device changes the opening state into an opened state;
an anti-counterfeiting verification link, which performs anti-counterfeiting verification on the anti-counterfeiting device through an encryption/decryption algorithm to verify the authenticity of the anti-counterfeiting device;
and when the anti-counterfeiting device is verified to be true, the NFC equipment reads commodity information and the starting state.
Further, in the commodity circulation link, when the commodity is disassembled or opened, the step of modifying the opening state of the anti-counterfeiting device into the opened state specifically includes:
when the anti-counterfeiting device detects that the commodity or the commodity package is disassembled or opened, detecting whether the opening state stored in the anti-counterfeiting device is an unopened state or not;
when the open state is detected as an unopened state, the open state is modified to an opened state.
Further, the encryption/decryption algorithm is a symmetric algorithm; and adopting a symmetrical algorithm to perform anti-counterfeiting verification on the anti-counterfeiting device, and specifically comprising the following steps:
the NFC equipment applies for a first random number from the authentication center and sends the first random number to the anti-counterfeiting device;
the anti-counterfeiting device calculates the first random number by adopting a symmetric key so as to obtain first authentication data;
the NFC equipment sends the first authentication data to an authentication center so that the authentication center verifies the first authentication data;
after the first authentication data is successfully verified, the NFC equipment applies for a second random number to the anti-counterfeiting device and sends the second random number to an authentication center;
the authentication center calculates the second random number by adopting a symmetric key so as to obtain second authentication data;
the NFC device sends the second authentication data to the anti-counterfeiting device so that the anti-counterfeiting device verifies the second authentication data.
Further, in the initializing step, the step of initializing and setting the anti-counterfeiting device through the NFC equipment specifically comprises the following steps:
the NFC equipment creates an application file structure in the anti-counterfeiting device and updates initialization data to the application file structure;
NFC equipment acquires a symmetric key from an authentication center;
the NFC equipment sends the symmetric key to the anti-counterfeiting device;
the anti-counterfeiting device stores the symmetric key to the application file structure.
Further, the encryption/decryption algorithm includes a combination of a symmetric algorithm and an asymmetric algorithm; and a step of performing anti-counterfeiting verification on the anti-counterfeiting device by adopting a combination of a symmetric algorithm and an asymmetric algorithm, and specifically comprises the following steps:
the NFC equipment reads the digital certificate stored in the anti-counterfeiting device and signs the dynamic characteristic data through the private key stored in the anti-counterfeiting device so as to obtain dynamic signature data;
the NFC equipment sends the dynamic signature data and the digital certificate to an authentication center;
the authentication center verifies the dynamic signature data and the digital certificate;
after the dynamic signature data and the digital certificate pass verification, the NFC equipment applies a third random number to the authentication center and sends the third random number to the anti-counterfeiting device;
the anti-counterfeiting device calculates a third random number by adopting a symmetric key so as to obtain third authentication data;
the NFC equipment sends the third authentication data to an authentication center so that the authentication center verifies the third authentication data;
after the third authentication data is successfully verified, the NFC equipment applies a fourth random number to the anti-counterfeiting device and sends the fourth random number to the authentication center;
the authentication center calculates a fourth random number by adopting a symmetric key so as to obtain fourth authentication data;
the NFC device sends fourth authentication data to the anti-counterfeiting device so that the anti-counterfeiting device verifies the fourth authentication data.
Further, in the initializing step, the step of initializing and setting the anti-counterfeiting device through the NFC equipment specifically comprises the following steps:
the NFC equipment creates an application file structure in the anti-counterfeiting device and updates initialization data to the application file structure;
the anti-counterfeiting device generates an asymmetric key pair and stores a private key in the key pair into an application file structure;
the NFC equipment sends the public key in the key pair to the authentication center so that the authentication center generates a corresponding digital certificate;
transmitting the digital certificate to the anti-counterfeiting device through the NFC equipment so that the anti-counterfeiting device stores the digital certificate to an application file structure;
NFC equipment acquires a symmetric key from an authentication center;
the NFC equipment sends the symmetric key to the anti-counterfeiting device;
the anti-counterfeiting device stores the symmetric key to the application file structure.
Further, when the anti-counterfeiting device verifies to be true, the step of reading the commodity information and the opening state by the NFC device specifically includes:
after verifying that the anti-counterfeiting device is true, the anti-counterfeiting device opens the authority for reading commodity information and the opening state;
and the NFC equipment reads the commodity information and the starting state and displays the commodity information and the starting state.
Further, after the step of reading the commodity information and the open state by the NFC device when the anti-counterfeiting device verifies as true, the method further includes:
judging whether the NFC equipment has information adding permission;
after judging that the NFC equipment has the information adding authority, the NFC equipment acquires a fifth random number from the anti-counterfeiting device;
the NFC equipment sends the fifth random number and data to be added to an authentication center;
the authentication center calculates a fifth random number and data to be added by adopting a symmetric key so as to obtain fifth authentication data;
the NFC equipment sends fifth authentication data and data to be added to the anti-counterfeiting device;
the anti-counterfeiting device verifies the fifth authentication data;
and after the fifth authentication data passes verification, storing the data to be added into the anti-counterfeiting device.
Compared with the prior art, the invention has obvious advantages and beneficial effects. By means of the technical scheme, the anti-counterfeiting device, the anti-counterfeiting system and the anti-counterfeiting method can achieve quite technical progress and practicality, have wide industrial utilization value, and have at least the following advantages:
the invention can sense whether the commodity or the commodity package is opened or disassembled and store the opening state of the commodity or the commodity package, so that a user can check whether the commodity or the commodity package is opened or disassembled in the process of verifying authenticity, and the commodity or the commodity package cannot return to the unopened state after being opened or disassembled, thereby effectively preventing the reuse of the anti-counterfeiting device, improving the anti-counterfeiting reliability of the commodity, and effectively preventing the anti-counterfeiting device from being copied through an encryption/decryption algorithm and anti-counterfeiting security authentication.
The foregoing description is only an overview of the present invention, and is intended to be implemented in accordance with the teachings of the present invention, as well as the preferred embodiments thereof, together with the following detailed description of the invention, given by way of illustration only, together with the accompanying drawings.
Drawings
FIG. 1 is a schematic block diagram of an anti-counterfeiting device according to an embodiment of the present invention;
FIG. 2 is a schematic block diagram of an anti-counterfeiting system according to an embodiment of the present invention;
fig. 3 is a schematic flow chart of an anti-counterfeiting method according to an embodiment of the invention.
Detailed Description
In order to further describe the technical means and effects adopted by the present invention to achieve the preset purpose, the following detailed description refers to the specific implementation and effects of a security device, a security system and a security method according to the present invention with reference to the accompanying drawings and preferred embodiments.
As shown in fig. 1, an embodiment of the present invention provides an anti-counterfeiting device disposed in a commodity or a commodity package, including: an electronic anti-counterfeiting module 10, a state sensing module 20 and a power module 30; wherein the electronic anti-counterfeiting module 10 comprises: the NFC communication unit 101, the storage unit 102 is used for safely storing anti-counterfeiting data, commodity information of commodities and opening states of commodities or commodity packages, and the anti-counterfeiting verification unit 103 is used for dynamically verifying the anti-counterfeiting data through an encryption/decryption algorithm; the state sensing module 20 is connected to the electronic anti-counterfeiting module 10, and is used for sensing an opening state of the commodity or the commodity package, and triggering the electronic anti-counterfeiting module 10 to update the opening state when the opening state changes; the power module 30 is connected to the state sensing module 20 for providing power to the state sensing module 20.
Specifically, the NFC communication unit 101 has an NFC communication function, conforms to the ISO 14443 TYPE a/B protocol, and has a carrier frequency of 13.56MHz; the power module 30 may be a disposable battery or a rechargeable battery, and supports charging the rechargeable battery in a wireless or wired charging manner, where the anti-counterfeiting data stored in the storage unit 102 includes: symmetric key, asymmetric key, digital certificate, etc.; the commodity information of the commodity includes: information such as commodity name, place of production, date of production, expiration date, etc.
Further, in the above anti-counterfeiting device, the opened state of the commodity or the commodity package includes an unopened state and an opened state.
Further, the state sensing module 20 has a state sensing function, and determines the opened state of the commodity or the commodity package through the on-off state of the sensor or the sensing switch, and once the commodity or the commodity package is opened, the opened state of the commodity or the commodity package stored in the storage unit 102 of the electronic anti-counterfeiting module 10 is updated to the opened state through the set rule of the built-in operating system, and the updated state is an irreversible operation, and the opened state can be reset unless a specific authorization authentication is performed. Preventing illegal secondary use of the device.
In a specific embodiment, as shown in fig. 1, the state sensing module 20 includes an open state sensing unit 201, when the commodity or the commodity package is opened, the open state sensing unit 201 is triggered, and then a trigger signal generated by the open state sensing unit 201 is sent to the electronic anti-counterfeiting module 10, and after the electronic anti-counterfeiting module 10 receives the trigger signal generated by the open state sensing unit 201, the open state of the commodity or the commodity package stored in the electronic anti-counterfeiting module 10 is modified to be an opened state. Wherein the on-state sensing unit 201 may be a resistive sensor, a gravity sensor, a photosensitive sensor, a temperature sensor, a pressure sensor, etc.
In another embodiment, the state sensing module 20 includes the opening state sensing unit 201 and the disassembly state sensing unit 202, when the commodity or the commodity package is illegally disassembled, the disassembly state sensing unit 202 is triggered, and then the trigger signal generated by the disassembly state sensing unit 202 is sent to the electronic anti-counterfeiting module 10, and after the electronic anti-counterfeiting module 10 receives the trigger signal generated by the disassembly state sensing unit 202, the opening state of the commodity or the commodity package stored in the electronic anti-counterfeiting module 10 is modified to the opened state, thereby effectively preventing the reuse of the anti-counterfeiting device and improving the anti-counterfeiting reliability of the anti-counterfeiting device. Wherein the detachment state sensing unit 202 may be a resistive sensor, a gravity sensor, a photosensitive sensor, a temperature sensor, a pressure sensor, etc.
Further, in the anti-counterfeit device, the anti-counterfeit verification unit 103 includes a DES protocol processor and a PKE public key processor, so that in the process of anti-counterfeit verification, the encryption/decryption algorithm can support symmetric algorithms such as DES algorithm, 3DES algorithm, national secret SM1 and national secret SM4 algorithm, and meanwhile support asymmetric algorithms such as RSA algorithm and national secret SM2 algorithm, and provide a national secret SM3 software library and a memory security protection mechanism.
Further, in the above-mentioned anti-counterfeiting device, the electronic anti-counterfeiting module 10 further includes: a file management unit 104, a security management unit 105, a data transmission unit 106, and a data storage management unit 107.
The file management unit 104 is configured to create one or more applications or files, and manage the one or more applications or files; a security management unit 105 for performing security computation and access control on one or more applications and files; a data transmission unit 106, configured to perform data transmission of anti-counterfeiting data, commodity information and an on state with the outside by using one or more of plaintext transmission, ciphertext transmission and check code transmission; the data storage management unit 107 is used for power-down protection of the anti-counterfeiting data, commodity information and the on state in the electronic anti-counterfeiting module 10 and safe reading and writing of the storage unit 102.
Specifically, the file management unit 104 can create a multi-level directory file inside the electronic anti-counterfeiting module 10 according to the use requirement of the anti-counterfeiting device, create different applications according to the functional requirement of the applications, and independently manage the created different applications and files; the security management unit 105 may be a firewall, so that security states and rights management between different applications created by the file management unit 104 are all independently managed; the data transmission unit 106 is configured to perform data transmission by using one or more of plaintext transmission, ciphertext transmission and check code transmission when the electronic anti-counterfeiting module 10 performs data exchange with an external read-write device, so as to ensure security of data transmission, where the data transmission includes anti-counterfeiting data, commodity information of a commodity, and opening status of the commodity or a commodity package; the data storage management unit 107 is configured to backup the anti-counterfeiting data, commodity information of the commodity, and data such as an opening state of the commodity or the commodity package stored in the storage unit 102 of the electronic anti-counterfeiting module 10, so that the data is ensured not to be lost in abnormal situations, such as sudden power failure, and the backed-up data can be restored after the abnormal situations are eliminated.
Meanwhile, the electronic anti-counterfeiting module 10 can also support a plurality of file types such as transparent files, fixed-length recorded files, variable-length recorded files, cyclic recorded files and security files.
Further, the anti-counterfeiting device further comprises an auxiliary functional module 40, wherein the auxiliary functional module 40 is respectively connected to the electronic anti-counterfeiting module 10, the state sensing module 20 and the power module 30, and is used for obtaining the operation state of the state sensing module 20 and controlling the electric quantity output by the power module 30 to the electronic anti-counterfeiting module 10 according to the operation state.
It can be understood that, for the purpose of saving electric energy, when the anti-counterfeiting device does not work, the electronic anti-counterfeiting module 10 is not powered, and when the commodity or the commodity package is opened or disassembled, the state sensing module 20 is triggered to act, and when the auxiliary functional module 40 acquires the state sensing module 20 to act, the auxiliary functional module 40 controls the power module 30 to supply power to the electronic anti-counterfeiting module 10, so that the electronic anti-counterfeiting module 10 can update the opened state of the commodity or the commodity package.
Further, the auxiliary function module 40 can also prevent the state sensing module 20 from generating a trigger signal due to shake of the goods or the goods package during transportation and other links, so as to change the opening state of the goods or the goods package, thereby effectively improving the accuracy of the state sensing module 20 in sensing the opening state of the goods or the goods package.
According to a second aspect of the present invention, as shown in fig. 2, an embodiment of the present invention further provides an anti-counterfeiting system, including: NFC device 1, authentication center 2, and anti-counterfeiting device 3 according to the first aspect; the NFC equipment 1 has a short-distance wireless communication function and a network communication function, is used for data transmission between the anti-counterfeiting device 3 and the authentication center 2, and displays anti-counterfeiting information of the anti-counterfeiting device 3 and opening states of commodities or commodity packages; the authentication center 2 is used for generating, transmitting, storing and managing the anti-counterfeiting data, and verifying the anti-counterfeiting data stored in the anti-counterfeiting device 3 by adopting a symmetrical algorithm or a combination of the symmetrical algorithm and the asymmetrical algorithm so as to verify the authenticity of the anti-counterfeiting device 3.
Specifically, the NFC device 1 may be a device dedicated to NFC, or may be a mobile terminal such as a mobile phone or a tablet computer, in which specific identification software is installed, where the NFC device 1 is capable of transmitting data in the anti-counterfeiting device 3, such as a digital certificate, an asymmetric key, and the like, to the authentication center 2, transmitting data in the authentication center 2, such as a digital certificate, a symmetric key, and the like, to the anti-counterfeiting device 3, and displaying anti-counterfeiting information of the anti-counterfeiting device 3, such as information of authenticity of the anti-counterfeiting device 3, and displaying merchandise information of merchandise, such as information of a merchandise name, a place of production, a date of production, a validity, and the like, and displaying an opened state, such as an opened state or an unopened state, of merchandise package, in the authentication process of the authentication center 2 on the anti-counterfeiting device 3.
According to a third aspect of the present invention, as shown in fig. 3, an embodiment of the present invention further provides an anti-counterfeiting method for the anti-counterfeiting system according to the second aspect, the anti-counterfeiting method comprising:
step S302, an initialization link, wherein the initialization setting is carried out on the anti-counterfeiting device through NFC equipment.
It is known that the initialization link is the starting point of the life cycle of the anti-counterfeiting device, and the anti-counterfeiting device is provided with unique identity identification information after the processing of the initialization link, so that the anti-counterfeiting device is guaranteed to be uncloneable and counterfeited.
The encryption/decryption algorithm adopted in the anti-counterfeiting verification of the anti-counterfeiting device can be a symmetrical algorithm or a combination of the symmetrical algorithm and an asymmetrical algorithm. When different algorithms are adopted, the initialization setting of the anti-counterfeiting device in the initialization link is different.
In one implementation, when anti-counterfeiting verification is performed on the anti-counterfeiting device by adopting a symmetric algorithm, in an initialization link, firstly, an application file structure is created in the anti-counterfeiting device through NFC equipment, and different application file structures are created according to different application scenes, wherein the application file structures comprise a master file, an application file (such as anti-counterfeiting identification application, commodity application, logistics application and the like), a key file, a binary file, a catalog file and the like.
And then the prepared initialization data is updated into the corresponding application file structure, wherein the initialization data comprises an anti-counterfeiting device number, card issuing side data, an application receiver identifier, an enabling date, an effective date, an application field, a version, an identifier and the like.
Further, the symmetric key is obtained from the authentication center through the NFC device, and the symmetric key is stored in an application file structure in the anti-counterfeiting device, specifically, may be stored in the key file.
In another specific embodiment, when the anti-counterfeiting device is subjected to anti-counterfeiting verification by adopting a combination of a symmetric algorithm and an asymmetric algorithm, in an initialization link, firstly, an application file structure is created in the anti-counterfeiting device through NFC equipment, and different application file structures including a master file, an application file (such as an anti-counterfeiting identification application, a commodity application, a logistics application and the like), a key file, a binary file, a directory file, a digital certificate file and the like are created according to different application scenes.
And then the prepared initialization data is updated into the corresponding application file structure, wherein the initialization data comprises an anti-counterfeiting device number, card issuing side data, an application receiver identifier, an enabling date, an effective date, an application field, a version, an identifier and the like.
The anti-counterfeiting device generates an asymmetric key pair, the asymmetric key pair comprises a public key and a private key, the public key is sent to the authentication center through the NFC equipment, the authentication center generates a digital certificate through the received public key, the generated digital certificate is further sent to the anti-counterfeiting device through the NFC equipment, the anti-counterfeiting device stores the digital certificate in an application file structure after receiving the digital certificate, and the digital certificate can be stored in the digital certificate file, and the private key is stored in the application file structure of the anti-counterfeiting device, and can be stored in the key file.
Further, the symmetric key is obtained from the authentication center through the NFC device, and the symmetric key is stored in an application file structure in the anti-counterfeiting device, specifically, may be stored in the key file.
Step S304, in the production and packaging link, anti-counterfeiting verification is carried out on the anti-counterfeiting device through an encryption/decryption algorithm, commodity information of the commodity is updated into the anti-counterfeiting device after the anti-counterfeiting device passes the anti-counterfeiting verification, and the opening state of the commodity or the commodity package is set to be an unopened state.
Specifically, the encryption/decryption algorithm may be a symmetric algorithm, or may be a combination of a symmetric algorithm and an asymmetric algorithm.
In a specific embodiment, when the anti-counterfeiting device is verified by adopting a symmetric algorithm, the NFC equipment applies a first random number to the authentication center, the NFC equipment sends the applied first random number to the anti-counterfeiting device, after the anti-counterfeiting device receives the first random number, the first random number is calculated by adopting a symmetric key to obtain first authentication data, the first authentication data is further sent to the authentication center through the NFC equipment, the authentication center verifies the first authentication data, if verification fails, the NFC equipment prompts that user authentication fails, if verification fails, the NFC equipment applies a second random number to the anti-counterfeiting device and sends the second random number to the authentication center, the authentication center calculates the second random number through the symmetric key after receiving the second random number, so that second authentication data is obtained, the second authentication data is sent to the anti-counterfeiting device through the NFC equipment, and the anti-counterfeiting device verifies the second authentication data.
In another specific embodiment, when the anti-counterfeiting device is verified by adopting a combination of a symmetric algorithm and an asymmetric algorithm, the NFC device reads the digital certificate stored in the anti-counterfeiting device, signs the dynamic feature data in the NFC device through the private key stored in the anti-counterfeiting device to obtain dynamic signature data, and then sends the digital certificate and the dynamic signature data to the authentication center, and the authentication center verifies the received digital certificate and the dynamic signature data.
If verification fails, prompting a user that verification fails through the NFC equipment, if verification is successful, applying a third random number to the authentication center by the NFC equipment, sending the applied third random number to the anti-counterfeiting device by the NFC equipment, calculating the third random number by using a symmetric key after the anti-counterfeiting device receives the third random number, so as to obtain third authentication data, and then sending the third authentication data to the authentication center through the NFC equipment, wherein the authentication center verifies the third authentication data. If verification fails, prompting the user that authentication fails through the NFC equipment, if verification passes, applying a fourth random number to the anti-counterfeiting device through the NFC equipment, sending the fourth random number to the authentication center, calculating the fourth random number through a symmetric key after the authentication center receives the fourth random number, so as to obtain fourth authentication data, and then sending the fourth authentication data to the anti-counterfeiting device through the NFC equipment, wherein the anti-counterfeiting device verifies the fourth authentication data.
Further, after the verification of the anti-counterfeiting device is passed, commodity information is updated into the anti-counterfeiting device, so that the anti-counterfeiting device stores the commodity information, wherein the commodity information comprises commodity names, production places, production dates, validity periods and the like.
Further, the open state of the commodity or the commodity package stored in the anti-counterfeiting device is stored as an unopened state through the NFC equipment.
In step S306, in the commodity circulation link, when the commodity or the commodity package is disassembled or opened, the anti-counterfeiting device changes the opened state into the opened state.
Specifically, the anti-counterfeiting device can sense whether the commodity or the commodity package is opened or disassembled, so that in a commodity circulation link, when the anti-counterfeiting device senses that the commodity or the commodity package is opened or disassembled, the anti-counterfeiting device can read the opening state of the commodity or the commodity package stored in the anti-counterfeiting device, if the opening state is opened, the commodity or the commodity package is indicated to be opened, and if the opening state is unopened, the anti-counterfeiting device can modify the stored opening state into the opened state.
It can be understood that if the commodity or the commodity package is opened for the first time, but the opened state of the commodity or the commodity package stored in the anti-counterfeiting device is the opened state, it means that the anti-counterfeiting device is detached and then the device is reused on the commodity or the commodity package, so that the commodity can be judged to be a counterfeit commodity.
Step S308, in the anti-counterfeiting verification step, anti-counterfeiting verification is carried out on the anti-counterfeiting device through an encryption/decryption algorithm so as to verify the authenticity of the anti-counterfeiting device.
Specifically, the encryption/decryption algorithm may be a symmetric algorithm, or may be a combination of a symmetric algorithm and an asymmetric algorithm, and the specific verification manner is the same as the manner of performing anti-counterfeiting verification on the anti-counterfeiting device by using the symmetric algorithm in the production packaging link and the manner of performing anti-counterfeiting verification by using the combination of the symmetric algorithm and the asymmetric algorithm, which are not described herein.
In step S310, when the anti-counterfeiting device is verified to be true, the NFC device reads the commodity information and the on state.
Specifically, when the anti-counterfeiting device is verified to be true through a symmetric algorithm or a combination of the symmetric algorithm and the asymmetric algorithm in the anti-counterfeiting verification link, the anti-counterfeiting device can open and read commodity information and the opening state of the commodity or the commodity package, and further commodity information and the opening state of the commodity or the commodity package stored in the anti-counterfeiting device can be read through NFC equipment, so that a user can know information such as commodity name, production place, production date, validity period and the like of the commodity, and can know whether the commodity or the commodity package is opened or not, and further whether the anti-counterfeiting device is secondarily utilized or not is judged.
Further, after the user reads the commodity information and the opening information of the commodity or the commodity package through the NFC device, when other information needs to be added, for example, logistics information, management information and the like, the information adding authority of the NFC device needs to be verified, login information (such as login name and the like) can be verified to determine whether the NFC device has the information adding authority, and of course, other ways can be used for verification.
When the information adding permission of the NFC equipment passes verification, the NFC equipment applies a fifth random number to the anti-counterfeiting device, the fifth random number and the information to be added are sent to the authentication center, the authentication center calculates fifth authentication data by receiving the fifth random number and the information to be added, and then the fifth authentication data and the information to be added are sent to the anti-counterfeiting device through the NFC equipment.
And the anti-counterfeiting device receives the fifth authentication data and the information to be added, verifies the fifth authentication data, and stores the data to be added into a corresponding file after the verification is passed, so that follow-up tracking management is facilitated, and the data to be added can be sent to a remote server for storage according to the user requirement.
The invention can sense whether the commodity or the commodity package is opened or disassembled and store the opening state of the commodity or the commodity package, so that a user can check whether the commodity or the commodity package is opened or disassembled in the process of verifying authenticity, the reuse of the anti-counterfeiting device is effectively prevented, the non-opening state cannot be returned after the commodity or the commodity package is opened or disassembled, the reliability of commodity anti-counterfeiting is further improved, and the anti-counterfeiting device effectively prevents the anti-counterfeiting device from being copied through an encryption/decryption algorithm and anti-counterfeiting safety certification.
The present invention is not limited to the above-mentioned embodiments, but is intended to be limited to the following embodiments, and any modifications, equivalents and modifications can be made to the above-mentioned embodiments without departing from the scope of the invention.

Claims (13)

1. An anti-counterfeiting device disposed in a commodity or commodity package, comprising: the electronic anti-counterfeiting module, the state sensing module and the power supply module;
wherein, electronic anti-fake module includes:
a file management unit, configured to create one or more applications or files, and manage the one or more applications or files;
a security management unit, configured to perform security computation and access control on the one or more applications and files;
the data transmission unit is used for carrying out data transmission of the anti-counterfeiting data, the commodity information and the opening state with the outside by adopting one or more of plaintext transmission, ciphertext transmission and check code transmission;
the data storage management unit is used for the power-down protection of the anti-counterfeiting data, commodity information and the starting state in the electronic anti-counterfeiting module and the safety reading and writing of the storage unit;
the NFC communication unit is used for safely storing anti-counterfeiting data, commodity information of the commodity and the opening state of the commodity or the commodity package, and the anti-counterfeiting verification unit is used for dynamically verifying the anti-counterfeiting data through an encryption/decryption algorithm;
the state sensing module is connected to the electronic anti-counterfeiting module and is used for sensing the opening state of the commodity or the commodity package and triggering the electronic anti-counterfeiting module to update the opening state when the opening state changes;
the power module is connected to the state sensing module and is used for providing electric energy for the state sensing module.
2. The anti-counterfeiting device according to claim 1, wherein the open state comprises an unopened state and an opened state; the state sensing module comprises an opening state sensing unit, and the opening state sensing unit is used for triggering the electronic anti-counterfeiting module when the commodity or the commodity package is opened, so that the electronic anti-counterfeiting module updates the opening state into the opened state.
3. The anti-counterfeiting device according to claim 2, wherein the state sensing module further comprises a disassembly state sensing unit for triggering the electronic anti-counterfeiting module when the commodity or the commodity package is disassembled, so that the electronic anti-counterfeiting module updates the opened state to the opened state.
4. A security device as claimed in claim 2 or claim 3 in which the encryption/decryption algorithm comprises a symmetric algorithm or a combination of symmetric and asymmetric algorithms.
5. The anti-counterfeiting device according to claim 4, further comprising:
the auxiliary function module is respectively connected to the electronic anti-counterfeiting module, the state sensing module and the power supply module and is used for controlling the power supply module to supply power to the electronic anti-counterfeiting module according to the running state of the state sensing module.
6. An anti-counterfeiting system, comprising: NFC device, authentication center and anti-counterfeiting device according to any one of claims 1 to 5;
the NFC equipment has a short-distance wireless communication function and a network communication function, is used for data transmission between the anti-counterfeiting device and the authentication center, and displays the authenticity of the anti-counterfeiting device, commodity information of commodities and the opening state of the commodities or commodity packages;
the authentication center is used for generating, transmitting, storing and managing anti-counterfeiting data, and verifying the anti-counterfeiting data stored in the anti-counterfeiting device by adopting a symmetrical algorithm or a combination of the symmetrical algorithm and the asymmetrical algorithm so as to verify the authenticity of the anti-counterfeiting device.
7. A security method for a security system as claimed in claim 6, comprising:
an initialization link, wherein the anti-counterfeiting device is initialized and set through NFC equipment;
the production and packaging link performs anti-counterfeiting verification on the anti-counterfeiting device through an encryption/decryption algorithm, updates commodity information of the commodity into the anti-counterfeiting device after the anti-counterfeiting device passes the anti-counterfeiting verification, and sets the opening state of the commodity or the commodity package to be an unopened state;
a commodity circulation link, wherein when the commodity or the commodity package is disassembled or opened, the anti-counterfeiting device changes the opening state into an opened state;
an anti-counterfeiting verification link, which performs anti-counterfeiting verification on the anti-counterfeiting device through the encryption/decryption algorithm to verify the authenticity of the anti-counterfeiting device;
when the anti-counterfeiting device is verified to be true, the NFC equipment reads the commodity information and the opening state;
the initializing step of initializing the anti-counterfeiting device through the NFC equipment further comprises the following steps:
the NFC equipment creates an application file structure in the anti-counterfeiting device and updates initialization data to the application file structure;
the NFC equipment acquires a symmetric key from the authentication center and sends the symmetric key to the anti-counterfeiting device;
the anti-counterfeiting device stores the symmetric key to the application file structure.
8. The anti-counterfeiting method according to claim 7, wherein the step of modifying the opened state to the opened state by the anti-counterfeiting device when the commodity is detached or opened in the commodity circulation link specifically comprises:
when the anti-counterfeiting device detects that the commodity or the commodity package is disassembled or opened, detecting whether the opening state stored in the anti-counterfeiting device is an unopened state or not;
when the open state is detected to be the unopened state, the open state is modified to be the opened state.
9. The anti-counterfeiting method according to claim 8, wherein the encryption/decryption algorithm comprises a symmetric algorithm; and adopting the symmetrical algorithm to perform anti-counterfeiting verification on the anti-counterfeiting device, which specifically comprises the following steps:
the NFC equipment applies for a first random number from the authentication center and sends the first random number to the anti-counterfeiting device;
the anti-counterfeiting device calculates the first random number by adopting a symmetric key so as to obtain first authentication data;
the NFC equipment sends the first authentication data to an authentication center so that the authentication center verifies the first authentication data;
after the first authentication data is successfully verified, the NFC equipment applies for a second random number to the anti-counterfeiting device and sends the second random number to the authentication center;
the authentication center calculates the second random number by adopting the symmetric key so as to obtain second authentication data;
the NFC device sends the second authentication data to the anti-counterfeiting device so that the anti-counterfeiting device verifies the second authentication data.
10. The anti-counterfeiting method according to claim 8, wherein the encryption/decryption algorithm comprises a combination of a symmetric algorithm and an asymmetric algorithm; and adopting the combination of the symmetrical algorithm and the asymmetrical algorithm to perform anti-counterfeiting verification on the anti-counterfeiting device, wherein the anti-counterfeiting device specifically comprises the following steps:
the NFC equipment reads the digital certificate stored in the anti-counterfeiting device and signs the dynamic characteristic data through a private key stored in the anti-counterfeiting device to obtain dynamic signature data;
the NFC device sends the dynamic signature data and the digital certificate to the authentication center;
the authentication center verifies the dynamic signature data and the digital certificate;
after the dynamic signature data and the digital certificate pass verification, the NFC equipment applies a third random number to the authentication center and sends the third random number to the anti-counterfeiting device;
the anti-counterfeiting device calculates the third random number by adopting the symmetric key so as to obtain third authentication data;
the NFC equipment sends the third authentication data to an authentication center so that the authentication center verifies the third authentication data;
after the third authentication data is successfully verified, the NFC equipment applies a fourth random number to the anti-counterfeiting device and sends the fourth random number to the authentication center;
the authentication center calculates the fourth random number by adopting the symmetric key so as to obtain fourth authentication data;
the NFC device sends the fourth authentication data to the anti-counterfeiting device so that the anti-counterfeiting device verifies the fourth authentication data.
11. The anti-counterfeiting method according to claim 10, wherein the initializing step of initializing the anti-counterfeiting device by the NFC device specifically comprises:
the NFC equipment creates an application file structure in the anti-counterfeiting device and updates initialization data to the application file structure;
the anti-counterfeiting device generates an asymmetric key pair and stores the private key in the key pair to the application file structure;
the NFC equipment sends a public key in the key pair to an authentication center so that the authentication center generates a corresponding digital certificate;
transmitting the digital certificate to the anti-counterfeiting device through the NFC equipment so that the anti-counterfeiting device stores the digital certificate to the application file structure;
the NFC equipment acquires a symmetric key from the authentication center;
the NFC equipment sends the symmetric key to the anti-counterfeiting device;
the anti-counterfeiting device stores the symmetric key to the application file structure.
12. The anti-counterfeiting method according to claim 9 or 11, wherein the step of reading the commodity information and the on state by the NFC device when the anti-counterfeiting device is verified to be authentic, specifically comprises:
after verifying that the anti-counterfeiting device is true, the anti-counterfeiting device opens the authority of reading the commodity information and the opening state;
and the NFC equipment reads the commodity information and the starting state and displays the commodity information and the starting state.
13. The anti-counterfeiting method according to claim 12, wherein after the step of the NFC device reading the commodity information and the on state when the anti-counterfeiting device is verified to be authentic, further comprising:
judging whether the NFC equipment has information adding permission or not;
after judging that the NFC equipment has the information adding authority, the NFC equipment acquires a fifth random number from the anti-counterfeiting device;
the NFC equipment sends the fifth random number and data to be added to the authentication center;
the authentication center calculates the fifth random number and the data to be added by adopting the symmetric key so as to obtain fifth authentication data;
the NFC equipment sends the fifth authentication data and the data to be added to the anti-counterfeiting device;
the anti-counterfeiting device verifies the fifth authentication data;
and after the fifth authentication data passes verification, storing the data to be added into the anti-counterfeiting device.
CN201810709366.4A 2018-07-02 2018-07-02 Anti-counterfeiting device, anti-counterfeiting system and anti-counterfeiting method Active CN108573296B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810709366.4A CN108573296B (en) 2018-07-02 2018-07-02 Anti-counterfeiting device, anti-counterfeiting system and anti-counterfeiting method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810709366.4A CN108573296B (en) 2018-07-02 2018-07-02 Anti-counterfeiting device, anti-counterfeiting system and anti-counterfeiting method

Publications (2)

Publication Number Publication Date
CN108573296A CN108573296A (en) 2018-09-25
CN108573296B true CN108573296B (en) 2024-03-15

Family

ID=63573765

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810709366.4A Active CN108573296B (en) 2018-07-02 2018-07-02 Anti-counterfeiting device, anti-counterfeiting system and anti-counterfeiting method

Country Status (1)

Country Link
CN (1) CN108573296B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110298431A (en) * 2019-07-19 2019-10-01 云南纳光科技有限公司 It is a kind of with the active NFC anti-counterfeiting chip for distorting dynamic detection function
CN110288072A (en) * 2019-07-19 2019-09-27 云南纳光科技有限公司 By the way that power source can be activated to realize the NFC anti-counterfeiting chip of anti-tamper detection function
CN111884683B (en) * 2020-06-11 2021-09-21 北京奇禹科技有限公司 NFC detection system with high credibility perception capability
CN111784368A (en) * 2020-07-01 2020-10-16 上海弗乐酒店用品有限公司 Intelligent anti-counterfeit package
CN112541769A (en) * 2020-10-21 2021-03-23 林松 NFC (near field communication) graphic identifier based authenticity verification method, device and equipment
CN112801674B (en) * 2021-02-02 2024-03-01 中钞印制技术研究院有限公司 Anti-counterfeiting method, anti-counterfeiting system and anti-counterfeiting product

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101042736A (en) * 2006-03-24 2007-09-26 中国银联股份有限公司 Smart card and method for accessing objects in smart card
CN102546175A (en) * 2011-03-18 2012-07-04 贾松仁 Anti-counterfeiting device and anti-counterfeiting method
CN103326864A (en) * 2013-06-24 2013-09-25 詹万泉 Electronic tag anti-fake authentication method
CN104217335A (en) * 2013-06-05 2014-12-17 北京数码视讯科技股份有限公司 Storing device and method for commodity authenticity verification information, and commodity authenticity verification method
CN104217241A (en) * 2014-08-21 2014-12-17 安徽云盾信息技术有限公司 Electronic anti-fake label and realizing method
CN104281876A (en) * 2014-07-10 2015-01-14 上海雅海网络科技有限公司 Anti-counterfeiting method based on chip hardware ID
CN104320250A (en) * 2014-08-12 2015-01-28 北京傲飞商智软件有限公司 Anti-counterfeiting authentication method based on NFC chip
CN104320252A (en) * 2014-09-26 2015-01-28 大连声鹭科技有限公司 A mobile online tracking and verifying electronic smart seal, electronic seal extraction management system and verifying method
CN104517132A (en) * 2013-09-30 2015-04-15 无锡智双科技有限公司 Method for anti-counterfeit intelligent RIFD electronic tag chip
CN104574092A (en) * 2013-10-19 2015-04-29 周刚 Commodity anti-counterfeiting system based on invoice and commodity stocks accounting and anti-counterfeiting method
CN104680389A (en) * 2015-03-13 2015-06-03 杭州沃朴物联科技有限公司 NFC mobile phone terminal anti-fake system and method based on time encryption
CN106296224A (en) * 2016-08-09 2017-01-04 镇江惠通电子有限公司 Method for anti-counterfeit, device and commodity packaging for commodity packaging
CN106599975A (en) * 2016-12-16 2017-04-26 湖北华威科智能股份有限公司 Intelligent RFID electronic tag capable of instantly perceiving enable state
CN106997540A (en) * 2017-03-22 2017-08-01 北京向芯力科技有限公司 A kind of commodity counterfeit prevention traceability system and method based on dual authentication mechanism
CN107886333A (en) * 2016-09-29 2018-04-06 珠海晶通科技有限公司 A kind of Antiforge system and its method for anti-counterfeit with dynamic anti-fake information
CN208314828U (en) * 2018-07-02 2019-01-01 北京广弘电子信息技术有限公司 False proof device and anti-counterfeiting system

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101042736A (en) * 2006-03-24 2007-09-26 中国银联股份有限公司 Smart card and method for accessing objects in smart card
CN102546175A (en) * 2011-03-18 2012-07-04 贾松仁 Anti-counterfeiting device and anti-counterfeiting method
CN104217335A (en) * 2013-06-05 2014-12-17 北京数码视讯科技股份有限公司 Storing device and method for commodity authenticity verification information, and commodity authenticity verification method
CN103326864A (en) * 2013-06-24 2013-09-25 詹万泉 Electronic tag anti-fake authentication method
CN104517132A (en) * 2013-09-30 2015-04-15 无锡智双科技有限公司 Method for anti-counterfeit intelligent RIFD electronic tag chip
CN104574092A (en) * 2013-10-19 2015-04-29 周刚 Commodity anti-counterfeiting system based on invoice and commodity stocks accounting and anti-counterfeiting method
CN104281876A (en) * 2014-07-10 2015-01-14 上海雅海网络科技有限公司 Anti-counterfeiting method based on chip hardware ID
CN104320250A (en) * 2014-08-12 2015-01-28 北京傲飞商智软件有限公司 Anti-counterfeiting authentication method based on NFC chip
CN104217241A (en) * 2014-08-21 2014-12-17 安徽云盾信息技术有限公司 Electronic anti-fake label and realizing method
CN104320252A (en) * 2014-09-26 2015-01-28 大连声鹭科技有限公司 A mobile online tracking and verifying electronic smart seal, electronic seal extraction management system and verifying method
CN104680389A (en) * 2015-03-13 2015-06-03 杭州沃朴物联科技有限公司 NFC mobile phone terminal anti-fake system and method based on time encryption
CN106296224A (en) * 2016-08-09 2017-01-04 镇江惠通电子有限公司 Method for anti-counterfeit, device and commodity packaging for commodity packaging
CN107886333A (en) * 2016-09-29 2018-04-06 珠海晶通科技有限公司 A kind of Antiforge system and its method for anti-counterfeit with dynamic anti-fake information
CN106599975A (en) * 2016-12-16 2017-04-26 湖北华威科智能股份有限公司 Intelligent RFID electronic tag capable of instantly perceiving enable state
CN106997540A (en) * 2017-03-22 2017-08-01 北京向芯力科技有限公司 A kind of commodity counterfeit prevention traceability system and method based on dual authentication mechanism
CN208314828U (en) * 2018-07-02 2019-01-01 北京广弘电子信息技术有限公司 False proof device and anti-counterfeiting system

Also Published As

Publication number Publication date
CN108573296A (en) 2018-09-25

Similar Documents

Publication Publication Date Title
CN108573296B (en) Anti-counterfeiting device, anti-counterfeiting system and anti-counterfeiting method
JP5149909B2 (en) Data access control with RFID devices
EP2002382B1 (en) Method and device for obtaining item information using rfid tags
US20080001752A1 (en) System and method for securing rfid tags
WO2016145705A1 (en) Time-based encrypted nfc cell phone terminal anti-counterfeit system and method
CN101490698A (en) Component authentication for computer systems
CN102983886A (en) Security architecture for using host memory in the design of a secure element
CN102546175A (en) Anti-counterfeiting device and anti-counterfeiting method
CN101504731B (en) Movable recognition system based on NFC
CN102831529A (en) Radio frequency based commodity information identification method and system
US20090040023A1 (en) RF Transponder for Off-Line Authentication of a Source of a Product Carrying the Transponder
CN102646203A (en) RFID (Radio Frequency Identification Device) data transmission and authentication system and method
CN101452539A (en) Mobile identification method based on NFC
CN110197379B (en) Anti-counterfeiting system and method for electronic tag
KR100512064B1 (en) contactless type communication tag and portable tag reader for verifying a genuine article
CN103235995A (en) Electronic anti-counterfeiting and logistics management system based on NFC (near field communication) mobile phone
CN101599829A (en) Authentication method, reader and label
KR101527582B1 (en) System for verifying product genuineness using double security key and method thereof
CN202870898U (en) Radio frequency-based commodity information identification system
CN103544511A (en) Anti-counterfeiting identification
US9672505B2 (en) Method for verifying the authenticity of a terminal, corresponding device and program
US8677137B2 (en) Communication device, communication method, information processing device, information processing method, program, and communication system
CN208314828U (en) False proof device and anti-counterfeiting system
CN114638622A (en) Wine anti-counterfeiting tracing method
CN112862047B (en) Dual-authorization intelligent anti-counterfeit label generation method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant