CN111882325A - Anti-counterfeiting method and device for electronic product, storage medium and electronic equipment - Google Patents

Anti-counterfeiting method and device for electronic product, storage medium and electronic equipment Download PDF

Info

Publication number
CN111882325A
CN111882325A CN202010557947.8A CN202010557947A CN111882325A CN 111882325 A CN111882325 A CN 111882325A CN 202010557947 A CN202010557947 A CN 202010557947A CN 111882325 A CN111882325 A CN 111882325A
Authority
CN
China
Prior art keywords
electronic product
identification
block
counterfeiting
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202010557947.8A
Other languages
Chinese (zh)
Inventor
石爱民
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Coolpad Technology Co ltd
Original Assignee
Shenzhen Coolpad Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Coolpad Technology Co ltd filed Critical Shenzhen Coolpad Technology Co ltd
Priority to CN202010557947.8A priority Critical patent/CN111882325A/en
Publication of CN111882325A publication Critical patent/CN111882325A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The embodiment of the application discloses an anti-counterfeiting method and device of an electronic product, a storage medium and electronic equipment. The method comprises the following steps: receiving an anti-counterfeiting verification request aiming at an electronic product from a user, wherein the electronic product comprises a target device, the anti-counterfeiting verification request carries an identification of the electronic product and an identification of a target part, inquiring a part identification list corresponding to the identification of the electronic product in a block chain system, and determining that the target part is not replaced when the identification of the target part is located in the part identification list. By executing the method, when the electronic product is subjected to anti-counterfeiting verification, the identification of the electronic product and the identification of the target part, which are carried in the anti-counterfeiting verification request sent by the user, are verified in the block chain system, and based on the non-cluster modification of the block chain, if the identification of the target part of the electronic product is inquired in the block chain system, the target part can be determined not to be replaced, so that the anti-counterfeiting technology of the electronic product is improved.

Description

Anti-counterfeiting method and device for electronic product, storage medium and electronic equipment
Technical Field
The present invention relates to the field of computer technologies, and in particular, to an anti-counterfeit method and apparatus for an electronic product, a storage medium, and an electronic device.
Background
With the development of science and technology, the living standard is improved, the use frequency of electronic products in daily life is higher and higher, when a user buys an electronic product and needs to check the authenticity of the electronic product, the user needs to log in a network server of the electronic product according to the address of the network server on a manufacturer or a specification of the electronic product, input an anti-counterfeiting code of the electronic product, and then obtain a check result of the electronic product. Because the anti-counterfeiting code is exposed outside, the anti-counterfeiting code is usually seen only by scraping off a coating on the outer side of the anti-counterfeiting code, but the anti-counterfeiting code can be obtained by an illegal person by using an illegal means, or the illegal person uses an illegal means to manufacture the false anti-counterfeiting code to buy and sell non-genuine products, so that how to improve the anti-counterfeiting technology of electronic products is an urgent problem to be solved.
Disclosure of Invention
The embodiment of the application provides an anti-counterfeiting method and device for an electronic product, a computer storage medium and electronic equipment, and aims to solve the technical problem of how to improve the anti-counterfeiting technology of the electronic product in the related technology. The technical scheme is as follows:
in a first aspect, an embodiment of the present application provides an anti-counterfeiting method for an electronic product, where the method includes:
receiving an anti-counterfeiting verification request for the electronic product from a user; the electronic product comprises a target device, and the anti-counterfeiting verification request carries an identifier of the electronic product and an identifier of a target part;
inquiring a part identification list corresponding to the identification of the electronic product in a block chain system;
and when the identification of the target part is located in the part identification list, determining that the target part is not replaced.
In a second aspect, an embodiment of the present application provides an anti-counterfeit device for an electronic product, where the device includes:
the request receiving module is used for receiving an anti-counterfeiting verification request for the electronic product from a user; the electronic product comprises a target device, and the anti-counterfeiting verification request carries an identifier of the electronic product and an identifier of a target part;
the device query module is used for querying a part identification list corresponding to the identification of the electronic product in the block chain system;
and the result verification module is used for determining that the target part is not replaced when the identification of the target part is positioned in the part identification list.
In a third aspect, embodiments of the present application provide a computer storage medium having a plurality of instructions adapted to be loaded by a processor and to perform the above-mentioned method steps.
In a fourth aspect, an embodiment of the present application provides an electronic device, which may include: a memory and a processor; wherein the memory stores a computer program adapted to be loaded by the memory and to perform the above-mentioned method steps.
The beneficial effects brought by the technical scheme provided by the embodiment of the application at least comprise:
when the scheme of the embodiment of the application is executed, an anti-counterfeiting verification request aiming at an electronic product is received from a user, wherein the electronic product comprises a target device, the anti-counterfeiting verification request carries an identifier of the electronic product and an identifier of a target part, a part identifier list corresponding to the identifier of the electronic product is inquired in a block chain system, and when the identifier of the target part is located in the part identifier list, the target part is determined not to be replaced. By the method, when the electronic product is subjected to anti-counterfeiting verification, the identification of the electronic product and the identification of the target part, which are carried in the anti-counterfeiting verification request sent by the user, are verified in the block chain system, and based on the non-cluster modification of the block chain, if the identification of the target part of the electronic product is inquired in the block chain system, the target part can be determined not to be replaced, so that the anti-counterfeiting technology of the electronic product is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a block chain system architecture according to an embodiment of the present disclosure;
fig. 2 is a schematic flowchart of an anti-counterfeiting method for an electronic product according to an embodiment of the present disclosure;
fig. 3 is a schematic flowchart of an anti-counterfeit method for an electronic product according to an embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of an anti-counterfeiting device of an electronic product according to an embodiment of the present disclosure;
fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the objects, features and advantages of the embodiments of the present application more obvious and understandable, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the application, as detailed in the appended claims.
Please refer to fig. 1, which is a block chain system architecture according to an embodiment of the present disclosure.
As shown in fig. 1, the block chain system of the embodiment of the present invention includes N nodes, where N is greater than or equal to 3,. The N nodes are dynamically networked through a Peer-to-Peer network (P2P) to form a decentralized system. The block chain system comprises a node 0, a node 1, a node 3 and a node 4, the five nodes are mutually equal and point-added, and a zone centralized system is formed through P2P dynamic networking. The straight lines in fig. 1 indicate the data transmission relationship between the nodes, and taking node 2 as an example, the broadcast message can be received by nodes 1 and 3.
When the block chain system provided by the embodiment of the invention is used for writing data corresponding to the anti-counterfeiting identification information of the electronic product, any node in N nodes of the system can be used as a receiving node to receive the data to be written; the receiving node stores the data to be written into a data set to be written of the receiving node and sends data writing requests to other N-1 nodes; the data write request includes the data to be written.
Taking the example of the blockchain system shown in fig. 1 as an example, the node 2 serves as a receiving node to receive data to be written; the node 2 stores the data to be written into a local data set to be written into, and sends data writing requests to the node 0, the node 1 and the node 3; the data writing request comprises data to be written; the node 0, the node 1 and the node 3 store data to be written in the data writing request into respective data sets to be written, and the node 1 or the node 3 continuously forwards the data writing request to the node 4; the node 4 receives the data writing request which arrives at the node 1 and the node 3 firstly, and stores the data to be written in the data writing request into the data set to be written in the node 4.
In the following method embodiments, for convenience of description, only the execution subject of each step is taken as a device, such as a server, a third party anti-counterfeit verification device, and the like, of the block chain anti-counterfeit verification system that is responsible for guaranteeing that the electronic product is a genuine product.
Fig. 2 is a schematic flow chart of an anti-counterfeit method for an electronic product according to an embodiment of the present disclosure. As shown in fig. 2, the method of the embodiment of the present application may include the steps of:
s201, receiving an anti-counterfeiting verification request for the electronic product from a user.
The electronic products refer to related products such as mobile phones, computers, tablets, smart watches, tracking positioners and the like which work on the basis of electric energy. The electronic product also comprises a target device, the target device is one or more devices in the electronic product which is used for the anti-counterfeiting verification by the user initiating the anti-counterfeiting verification request. The target device may be a screen, battery, camera, etc. The anti-counterfeiting verification request carries an identification of the electronic product and an identification of the target part for anti-counterfeiting verification. The identification of the electronic product is used for identifying the electronic product and marking the uniqueness of the electronic product, and the identification of the target device is used for identifying the target device and marking the uniqueness of the target device.
Generally, a server receives an anti-counterfeit authentication request for an electronic product from a user terminal.
S202, a part identification list corresponding to the identification of the electronic product is inquired in the block chain system.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like, and is a decentralized database in nature. The consensus mechanism can be understood as a mathematical algorithm for establishing trust and obtaining rights among different nodes in the blockchain system. A block chain is a chain data structure composed of blocks sequentially connected in time order. The part identification list is a list formed by identifications corresponding to all parts in the electronic product.
Generally, the identifier of the electronic product carried in the anti-counterfeiting verification request is analyzed, a target block of the identifier of the electronic product in a block chain system is determined, and a part identifier list corresponding to the identifier of the electronic product is inquired in the target block.
S203, when the mark of the target part is located in the part mark list, determining that the target part is not replaced.
Generally, when the identification of a target part is queried in a target block in a block chain system, if the same target part is queried in a part identification list, it can be determined that the target part is not replaced.
When the scheme of the embodiment of the application is executed, an anti-counterfeiting verification request aiming at an electronic product is received from a user, wherein the electronic product comprises a target device, the anti-counterfeiting verification request carries an identifier of the electronic product and an identifier of a target part, a part identifier list corresponding to the identifier of the electronic product is inquired in a block chain system, and when the identifier of the target part is located in the part identifier list, the target part is determined not to be replaced. By the method, when the electronic product is subjected to anti-counterfeiting verification, the identification of the electronic product and the identification of the target part, which are carried in the anti-counterfeiting verification request sent by the user, are verified in the block chain system, and based on the non-cluster modification of the block chain, if the identification of the target part of the electronic product is inquired in the block chain system, the target part can be determined not to be replaced, so that the anti-counterfeiting technology of the electronic product is improved.
Fig. 3 is a schematic flow chart of an anti-counterfeit method for an electronic product according to an embodiment of the present disclosure. As shown in fig. 3, the method of the embodiment of the present application may include the steps of:
s301, anti-counterfeiting identification information of the electronic product is obtained.
The anti-counterfeit identification information may include data in any form for performing anti-counterfeit verification on the electronic product, which is usually production information about the electronic product, an identifier of the electronic product, production information of each part in the electronic product, and an identifier of each part recorded at the time of shipment of the electronic product, and is used for identifying uniqueness of the electronic product and uniqueness of each part. The anti-counterfeiting identification information comprises an electronic product number, electronic product production information, a part identification list and part production information. The serial number of the electronic product refers to that a manufacturer produces the electronic product according to a certain standard during production, the production information of the electronic product comprises the production time, the manufacturer, the production field and other information of the electronic product, the part identification list comprises the name and the serial number of each part and the identification of each part, and the production information of the part comprises the production time, the manufacturer, the production field and other information of the part.
S302, the anti-counterfeiting identification information is serialized according to a preset serialization rule to obtain serialized data.
Generally, anti-counterfeiting identification information data to be stored are serialized by the same serialization rule to obtain serialized data, and different types of data are converted into a uniform serialization form. The serialization rules include but are not limited to Java object serialization, JSON serialization, XML serialization, Hessian serialization, and the like, the adaptability, serialization performance, deserialization performance, serialization result size, and the like of different serialization rules to different programming languages are different, and in the specific implementation process, the rules can be selected according to the application scenario balance. The nodes in the blockchain system can adopt a uniform serialization mode to ensure the consistency among all the nodes.
S303, constructing a block.
The block comprises a data set and a block head, the data set comprises serialized data, and the block head comprises a block head hash value of a previous block of the node in the block chain system.
Each node in the block chain system constructs a new block, wherein the block comprises a data set and a block header, the data set comprises serialized data after serialization in the step S302, the block header comprises a block header hash value of a previous block, the previous block is a newly added block in the longest chain of the local block chain of the node, and the new block comprises the block header hash value of the previous block to ensure the chain structure of the block chain. The block header also includes a random number, which is used for the determination of the consensus block in the consensus algorithm. In the blockchain system, each node has a local blockchain, and each block in the blockchain is chained together by a hash pointer (hash value of the head of the previous block) to form a chain structure.
Optionally, the block header of the new block further includes a serialization identifier corresponding to a preset serialization rule. The block chain stores the serialized data of the data to be written, the block head records the serialized identification corresponding to the serialized rule at the same time, and when the data is verified, the node of the block chain system can obtain the original form of the data in the block according to the serialized data and the serialized rule. When the anti-counterfeiting identification information to be written is serialized by the same serialization rule, the serialization rule includes but is not limited to Java object serialization, JSON serialization, XML serialization, Hessian serialization and the like, and therefore the serialization rules respectively correspond to different serialization identifications. The embodiment of the present invention does not limit the serialization rule.
S304, broadcasting the block to each node in the blockchain system.
The new block constructed in S303 further includes a random number in the block header, and the random number is used for determination of the consensus block in the consensus algorithm. For example, taking the consensus algorithm workload certificate Pow as an example, after constructing the data set and other parts in the chunk header, each node starts to try multiple random numbers, the change of the random numbers directly causes a change of the chunk header hash value of a new chunk, and when the hash value of the chunk header of any one chunk first satisfies a "difficulty value" (e.g., the first n bits of the chunk header hash value are 0), the node broadcasts the new chunk constructed by the node as a consensus chunk to other nodes in the blockchain system. And after receiving the common block broadcast, other nodes stop constructing the new block and add the common block into the local block chain.
Alternatively, the difficulty value may be a fixed value of a preselected configuration, or may be periodically dynamically adjusted according to the average time used to generate a new block.
S305, when the block chain system achieves the consensus on the blocks, the anti-counterfeiting identification information is written into each block chain node of the block chain system.
The consensus mechanism in the blockchain system is an algorithm for achieving distributed consensus of blockchain transactions in the blockchain system, and due to the high network delay in a point-to-point network, the transaction sequences observed by all nodes cannot be completely consistent. Therefore, the blockchain system needs to design a mechanism to agree on the sequence of the transactions occurring in almost time, and such an algorithm that agrees on the sequence of the transactions within a time window is called an agreement mechanism.
The current consensus mechanism is mainly as follows: pow (Proof Of Work), Pos (Proof Of rights), DPos (freed Proof Of stamp mechanism), Pool, PBFT (Practical Byzantine Fault Tolerance). And the Pow calculates a random number meeting the rule through AND operation, namely the accounting right of the time is obtained, the data which needs to be recorded in the current round is sent out, and the data are stored together after the verification of other nodes in the whole network. Pos equity certification is an upgrade consensus mechanism for Pow, based on the proportion and time of each node in a token; the equal proportion reduces the ore digging difficulty, thereby quickening the speed of finding random numbers, and the method has the advantage of shortening the time of consensus achievement to a certain extent. DPos is similar to voting of board of directors, the coin holders throw a certain number of nodes, and the agents conduct authentication and accounting, so that the method has the advantages of greatly reducing the number of nodes participating in authentication and accounting and achieving second-level consensus authentication. The Pool verification Pool is a consensus mechanism used in a large range of the current industry chain based on the traditional distributed consistency technology and a data verification mechanism, and has the advantages that the Pool verification Pool can work without a token and can realize second-level consensus verification on the basis of a mature distributed consistency algorithm. PBFT is a state copy replication algorithm, i.e. the service is modeled as a state machine that performs copy replication at different nodes of the distributed system. The copies of each state machine preserve the state of the service and also enable the operation of the service. The embodiment of the present invention does not limit the specific implementation manner of the consensus mechanism.
Generally, after a node in the blockchain system agrees on a new block to be constructed, sequence data of the anti-counterfeit identification information after being serialized is written into each node in the blockchain system.
S306, receiving an anti-counterfeiting verification request for the electronic product from the user.
The electronic product comprises a target device, and the anti-counterfeiting verification request carries the identifier of the electronic product and the identifier of the target part. And receiving an anti-counterfeiting verification request for the electronic product sent by the user terminal.
S307, verifying the validity of the identification of the electronic product.
It can be understood that, after receiving the anti-counterfeiting authentication request sent by the user terminal, the identifier of the electronic product in the anti-counterfeiting authentication request is parsed, and further, the validity of the identifier of the electronic product can be verified. If the identification of the electronic product is not verified to be legitimate, it is not necessary to query the block chain system for the target block where the identification of the electronic product is located.
S308, after the validity verification is passed, the target block corresponding to the identification of the electronic product is inquired in the block chain system.
After the validity verification of the identification of the electronic product is passed, a target block corresponding to the identification of the electronic product is inquired in the block chain system.
S309, after the block chain system verifies that the target block is legal, a part identification list corresponding to the identification of the electronic product is obtained in the target block.
After the target block corresponding to the identifier of the electronic product is searched in the block chain system, further, the validity of the target block can be verified, and after the validity verification is passed, the part identifier list corresponding to the identifier of the electronic product is obtained from the target block.
S310, when the identification of the target part is located in the part identification list, determining that the target part is not replaced.
It can be understood that, when the identifier of the target part is located in the part identifier list, it is determined that the target part of the electronic product for which the user terminal initiates the query is not replaced and is produced by the original manufacturer.
When the scheme of the embodiment of the application is executed, an anti-counterfeiting verification request aiming at an electronic product is received from a user, wherein the electronic product comprises a target device, the anti-counterfeiting verification request carries an identifier of the electronic product and an identifier of a target part, a part identifier list corresponding to the identifier of the electronic product is inquired in a block chain system, and when the identifier of the target part is located in the part identifier list, the target part is determined not to be replaced. By the method, when the electronic product is subjected to anti-counterfeiting verification, the identification of the electronic product and the identification of the target part, which are carried in the anti-counterfeiting verification request sent by the user, are verified in the block chain system, and based on the non-cluster modification of the block chain, if the identification of the target part of the electronic product is inquired in the block chain system, the target part can be determined not to be replaced, so that the anti-counterfeiting technology of the electronic product is improved.
Fig. 4 is a schematic structural diagram of an anti-counterfeit device of an electronic product according to an embodiment of the present disclosure. The anti-counterfeiting device 400 of the electronic product can be implemented as all or part of the server by software, hardware or a combination of the two. The apparatus 400 comprises:
a request receiving module 410, configured to receive an anti-counterfeit verification request for an electronic product from a user; the electronic product comprises a target device, and the anti-counterfeiting verification request carries an identifier of the electronic product and an identifier of a target part;
a device query module 420, connected to the request receiving module 410, for querying a part identifier list corresponding to the identifier of the electronic product in the blockchain system;
the result verification module 430, the request receiving module 410 and the device query module 420 are connected to determine that the target part is not replaced when the identification of the target part is located in the part identification list.
Optionally, the apparatus 400 further comprises:
the information acquisition module is used for acquiring anti-counterfeiting identification information of the electronic product; the anti-counterfeiting identification information comprises an electronic product number, electronic product production information, a part identification list and part production information;
the block generation module is used for generating blocks based on the anti-counterfeiting identification information and broadcasting the blocks to each block link point of the block link system;
and the information writing module is used for writing the anti-counterfeiting identification information into each block chain node of the block chain system when the block chain system achieves consensus on the blocks.
Optionally, the device query module 420 includes:
the target block inquiring unit is used for inquiring a target block corresponding to the identification of the electronic product in the block chain system;
and the part identification list unit is used for acquiring a part identification list corresponding to the electronic product identification in the target block after the block chain system verifies that the target block is legal.
Optionally, the block generating module includes:
the data serialization unit is used for carrying out serialization processing on the anti-counterfeiting identification information according to a preset serialization rule to obtain serialized data;
a block construction unit for constructing a block; wherein the block comprises a data set and a block header, the data set comprises the serialized data, and the block header comprises a block header hash value of a previous block of the node in the blockchain system;
a block broadcasting unit, configured to broadcast the block to each node in the blockchain system.
Optionally, the apparatus 400 further comprises:
and the electronic product identification verification unit is used for verifying the legality of the identification of the electronic product, and inquiring the part list identification in the block chain after the legality verification is passed.
When the scheme of the embodiment of the application is executed, an anti-counterfeiting verification request aiming at an electronic product is received from a user, wherein the electronic product comprises a target device, the anti-counterfeiting verification request carries an identifier of the electronic product and an identifier of a target part, a part identifier list corresponding to the identifier of the electronic product is inquired in a block chain system, and when the identifier of the target part is located in the part identifier list, the target part is determined not to be replaced. By the method, when the electronic product is subjected to anti-counterfeiting verification, the identification of the electronic product and the identification of the target part, which are carried in the anti-counterfeiting verification request sent by the user, are verified in the block chain system, and based on the non-cluster modification of the block chain, if the identification of the target part of the electronic product is inquired in the block chain system, the target part can be determined not to be replaced, so that the anti-counterfeiting technology of the electronic product is improved.
Referring to fig. 5, which is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure, the anti-counterfeit device of the electronic product in fig. 4 may be applied to the electronic device. The device embodiments may be implemented by software, or by hardware, or by a combination of hardware and software. Taking a software implementation as an example, as a logical device, the device is formed by reading, by a processor of the electronic device where the device is located, a corresponding computer program instruction in the nonvolatile memory into the memory for operation.
In terms of hardware, as shown in fig. 5, for a hardware structure diagram of an electronic device where an anti-counterfeiting device of an electronic product is located in the present application, in addition to the processor, the memory, the network interface, and the nonvolatile memory shown in fig. 5, the electronic device where the device in fig. 4 is located may further include other components, such as a radio frequency circuit, an input unit, a sensor, an audio circuit, a wireless fidelity (WiFi) module, a power source, a bluetooth module, and other components, according to actual functions of the electronic device, and details are not repeated herein.
A processor may include one or more processing cores. The processor, using the various interfaces and lines to connect the various parts throughout the electronic device, performs various functions of the electronic device and processes data by executing or executing instructions, programs, code sets, or instruction sets stored in the non-volatile memory, and invoking data stored in the non-volatile memory. Alternatively, the processor may be implemented in hardware using at least one of Digital Signal Processing (DSP), field-programmable gate array (FPGA), and Programmable Logic Array (PLA). The processor may integrate one or more of a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), a modem, and the like. Wherein, the CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for rendering and drawing display content; the modem is used to handle wireless communications. It is to be understood that the modem may be implemented by a communication chip without being integrated into the processor.
The non-volatile memory may include a read-only memory (ROM). Optionally, the memory includes a non-transitory computer-readable medium. The memory may be used to store an instruction, a program, code, a set of codes, or a set of instructions. The memory may include a program storage area and a data storage area, wherein the program storage area may store instructions for implementing an operating system, instructions for implementing at least one function (such as a touch function, a sound playing function, an image playing function, etc.), instructions for implementing various method embodiments described below, and the like, and the operating system may be an Android (Android) system (including an Android system depth development-based system), an IOS system developed by apple, including an IOS system depth development-based system, or other systems. The storage data area may also store data created by the terminal in use, such as a phonebook, audio-video data, chat log data, and the like.
The electronic device of the embodiment of the application can also be provided with a display device, and the display device can be various devices capable of realizing a display function, for example: a cathode ray tube display (CR), a light-emitting diode display (LED), an electronic ink panel, a Liquid Crystal Display (LCD), a Plasma Display Panel (PDP), and the like. A user may utilize the display device to view information such as displayed text, images, video, etc. The electronic device may be a smartphone, a tablet computer, a gaming device, an AR (Augmented Reality) device, an automobile, a data storage device, an audio playback device, a video playback device, a notebook, a desktop computing device, a wearable device such as an electronic watch, an electronic glasses, an electronic helmet, an electronic bracelet, an electronic necklace, an electronic garment, or the like.
In the electronic device shown in fig. 5, the processor may be configured to call an application program stored in the non-volatile memory, and specifically execute the anti-counterfeiting method of the electronic product according to the embodiment of the present application.
When the scheme of the embodiment of the application is executed, an anti-counterfeiting verification request aiming at an electronic product is received from a user, wherein the electronic product comprises a target device, the anti-counterfeiting verification request carries an identifier of the electronic product and an identifier of a target part, a part identifier list corresponding to the identifier of the electronic product is inquired in a block chain system, and when the identifier of the target part is located in the part identifier list, the target part is determined not to be replaced. By the method, when the electronic product is subjected to anti-counterfeiting verification, the identification of the electronic product and the identification of the target part, which are carried in the anti-counterfeiting verification request sent by the user, are verified in the block chain system, and based on the non-cluster modification of the block chain, if the identification of the target part of the electronic product is inquired in the block chain system, the target part can be determined not to be replaced, so that the anti-counterfeiting technology of the electronic product is improved.
An embodiment of the present application further provides a computer storage medium, where the computer storage medium may store a plurality of instructions, where the instructions are suitable for being loaded by a processor and executing the above method steps, and a specific execution process may refer to specific descriptions of the embodiments shown in fig. 2 and fig. 3, which are not described herein again.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a read-only memory or a random access memory.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present application and is not to be construed as limiting the scope of the present application, so that the present application is not limited thereto, and all equivalent variations and modifications can be made to the present application.

Claims (10)

1. An anti-counterfeiting method for an electronic product, the method comprising:
receiving an anti-counterfeiting verification request for the electronic product from a user; the electronic product comprises a target device, and the anti-counterfeiting verification request carries an identifier of the electronic product and an identifier of a target part;
inquiring a part identification list corresponding to the identification of the electronic product in a block chain system;
and when the identification of the target part is located in the part identification list, determining that the target part is not replaced.
2. The method of claim 1, wherein prior to receiving the request for anti-counterfeit authentication for the electronic product from the user, the method comprises:
acquiring anti-counterfeiting identification information of the electronic product; the anti-counterfeiting identification information comprises an electronic product number, electronic product production information, a part identification list and part production information;
generating blocks based on the anti-counterfeiting identification information, and broadcasting the blocks to each block link point of the block chain system;
and when the block chain system achieves the consensus on the blocks, writing the anti-counterfeiting identification information into each block chain node of the block chain system.
3. The method of claim 1, wherein querying the part identification list corresponding to the identification of the electronic product in a blockchain system comprises:
querying a target block corresponding to the identification of the electronic product in the block chain system;
and after the block chain system verifies that the target block is legal, acquiring a part identification list corresponding to the electronic product identification in the target block.
4. The method of claim 2, wherein the generating blocks based on the anti-counterfeiting identification information and broadcasting the blocks to each block link node of the block link system comprises:
carrying out serialization processing on the anti-counterfeiting identification information according to a preset serialization rule to obtain serialized data;
constructing a block; wherein the block comprises a data set and a block header, the data set comprises the serialized data, and the block header comprises a block header hash value of a previous block of the node in the blockchain system;
broadcasting the blocks to various nodes in the blockchain system.
5. The method of claim 4, wherein the block header further comprises a serialization flag of the preset serialization rule.
6. The method of claim 1, wherein prior to querying the part identification list corresponding to the identification of the electronic product in the blockchain system, further comprising:
and verifying the legality of the identification of the electronic product, and inquiring the part list identification in the block chain after the legality verification is passed.
7. An anti-counterfeiting device for an electronic product, the device comprising:
the request receiving module is used for receiving an anti-counterfeiting verification request for the electronic product from a user; the electronic product comprises a target device, and the anti-counterfeiting verification request carries an identifier of the electronic product and an identifier of a target part;
the device query module is used for querying a part identification list corresponding to the identification of the electronic product in the block chain system;
and the result verification module is used for determining that the target part is not replaced when the identification of the target part is positioned in the part identification list.
8. The apparatus of claim 7, further comprising:
the information acquisition module is used for acquiring anti-counterfeiting identification information of the electronic product; the anti-counterfeiting identification information comprises an electronic product number, electronic product production information, a part identification list and part production information;
the block generation module is used for generating blocks based on the anti-counterfeiting identification information and broadcasting the blocks to each block link point of the block link system;
and the information writing module is used for writing the anti-counterfeiting identification information into each block chain node of the block chain system when the block chain system achieves consensus on the blocks.
9. A computer storage medium, characterized in that it stores a plurality of instructions adapted to be loaded by a processor and to perform the method steps according to any of claims 1 to 6.
10. An electronic device, comprising: a processor and a memory; wherein the memory stores a computer program adapted to be loaded by the processor and to perform the method steps of any of claims 1 to 6.
CN202010557947.8A 2020-06-17 2020-06-17 Anti-counterfeiting method and device for electronic product, storage medium and electronic equipment Withdrawn CN111882325A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010557947.8A CN111882325A (en) 2020-06-17 2020-06-17 Anti-counterfeiting method and device for electronic product, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010557947.8A CN111882325A (en) 2020-06-17 2020-06-17 Anti-counterfeiting method and device for electronic product, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN111882325A true CN111882325A (en) 2020-11-03

Family

ID=73157653

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010557947.8A Withdrawn CN111882325A (en) 2020-06-17 2020-06-17 Anti-counterfeiting method and device for electronic product, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN111882325A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113468505A (en) * 2021-05-28 2021-10-01 深圳美众联科技有限公司 Anti-counterfeiting method, device and system of atomizer assembly, authentication end and battery rod

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108764797A (en) * 2018-05-31 2018-11-06 腾讯科技(深圳)有限公司 Circulation information querying method, device, equipment, system and storage medium
CN109242512A (en) * 2018-08-24 2019-01-18 维沃移动通信有限公司 A kind of part true and false information processing method, device and equipment based on block chain
EP3447705A1 (en) * 2017-08-22 2019-02-27 Sap Se Transaction platform providing unified interaction with multiple heterogeneous blockchains
EP3564881A1 (en) * 2018-05-02 2019-11-06 Rockwell Automation Technologies, Inc. Blockchain-enabled industrial devices
CN110909808A (en) * 2019-11-27 2020-03-24 北京海益同展信息科技有限公司 Method, system and device for anti-counterfeiting verification

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3447705A1 (en) * 2017-08-22 2019-02-27 Sap Se Transaction platform providing unified interaction with multiple heterogeneous blockchains
EP3564881A1 (en) * 2018-05-02 2019-11-06 Rockwell Automation Technologies, Inc. Blockchain-enabled industrial devices
CN108764797A (en) * 2018-05-31 2018-11-06 腾讯科技(深圳)有限公司 Circulation information querying method, device, equipment, system and storage medium
CN109242512A (en) * 2018-08-24 2019-01-18 维沃移动通信有限公司 A kind of part true and false information processing method, device and equipment based on block chain
CN110909808A (en) * 2019-11-27 2020-03-24 北京海益同展信息科技有限公司 Method, system and device for anti-counterfeiting verification

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113468505A (en) * 2021-05-28 2021-10-01 深圳美众联科技有限公司 Anti-counterfeiting method, device and system of atomizer assembly, authentication end and battery rod

Similar Documents

Publication Publication Date Title
TWI672648B (en) Business process method and device, data share system, and storage medium
CN108681853B (en) Logistics information transmission method, system and device based on block chain
US10474693B2 (en) Resolving conflicts within saved state data
CN109040341B (en) Intelligent contract address generation method and device, computer equipment and readable storage medium
TWI692990B (en) Smart device binding method, device and system, communication system
CN108848148B (en) Transaction information confirmation method and device based on block chain
CN110601858B (en) Certificate management method and device
US11770240B2 (en) Electronic device and method for receiving push message stored in blockchain
CN113794694A (en) Binary consensus method and device based on reliable broadcast
CN108564363B (en) Transaction processing method, server, client and system
US20230231701A1 (en) Electronic device for managing right by using decentralized network, and operation method thereof
CN111178840A (en) Service processing method, device, system, electronic equipment and storage medium
TW202008270A (en) Block release method and apparatus, and electronic device
CN111882325A (en) Anti-counterfeiting method and device for electronic product, storage medium and electronic equipment
CN113626765A (en) Energy data processing method, device, equipment and storage medium
CN112422402A (en) Message forwarding tracing method and device, storage medium and terminal
CN111222885B (en) Data processing request endorsement method and device, computer equipment and storage medium
CN115422584A (en) Data deformation method and device
CN110022323A (en) A kind of method and system of the cross-terminal real-time, interactive based on WebSocket and Redux
CN113434423A (en) Interface test method and device
CN113158244A (en) Data privacy protection method and device, storage medium and electronic equipment
CN108764899B (en) Digital asset management method and device based on cloud computing network and storage equipment
US10498722B2 (en) Methods and apparatus to issue digital certificates
CN111476562A (en) Virtual resource transfer method, device, electronic equipment and storage medium
CN115277072B (en) Account number opening method and device, storage medium and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20201103

WW01 Invention patent application withdrawn after publication