CN114529315B - Verification method and device based on Internet - Google Patents

Verification method and device based on Internet Download PDF

Info

Publication number
CN114529315B
CN114529315B CN202210165984.3A CN202210165984A CN114529315B CN 114529315 B CN114529315 B CN 114529315B CN 202210165984 A CN202210165984 A CN 202210165984A CN 114529315 B CN114529315 B CN 114529315B
Authority
CN
China
Prior art keywords
verification
record
history
user side
counterfeiting code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210165984.3A
Other languages
Chinese (zh)
Other versions
CN114529315A (en
Inventor
徐家豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing First Time Information Technology Co ltd
Original Assignee
Nanjing First Time Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing First Time Information Technology Co ltd filed Critical Nanjing First Time Information Technology Co ltd
Priority to CN202210165984.3A priority Critical patent/CN114529315B/en
Publication of CN114529315A publication Critical patent/CN114529315A/en
Application granted granted Critical
Publication of CN114529315B publication Critical patent/CN114529315B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9537Spatial or temporal dependent retrieval, e.g. spatiotemporal queries
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/18Status alarms
    • G08B21/24Reminder alarms, e.g. anti-loss alarms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Marketing (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Data Mining & Analysis (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Emergency Management (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides an internet-based verification method, which comprises the steps of scanning anti-counterfeiting codes of products based on manufacturer ends when the products leave the factory to generate first verification records corresponding to the anti-counterfeiting codes, wherein the first verification records comprise first verification sites and first verification time; based on the scanning operation of the user side on the anti-counterfeiting codes, acquiring a history verification record corresponding to the anti-counterfeiting codes, wherein the history verification record comprises one or more second verification sites and second verification time, and the history verification record is generated by verifying the anti-counterfeiting codes by the user side; processing the first verification record and the history verification record based on a preset electronic map model to generate a verification track; if the number of the second verification sites in the same time period is larger than a preset value, generating warning information, and sending the verification track and the warning information to the user side for displaying the scanning anti-fake code, the user can be assisted to identify the true and false products more accurately.

Description

Verification method and device based on Internet
Technical Field
The present invention relates to the internet technology, and in particular, to an internet-based authentication method and apparatus.
Background
The existing anti-counterfeiting method based on the internet technology, such as the patent with the application number of CN200610116675.8, adopts a centralized comparison verification scheme, and is characterized in that an anti-counterfeiting code database is established at the cloud of the internet and used for storing original anti-counterfeiting code data; during verification, after the anti-counterfeiting code on the target object is converted into a data stream, the data stream is uploaded to an Internet cloud verification system; the cloud verification system compares the received anti-counterfeiting code data with original anti-counterfeiting code data stored in the cloud anti-counterfeiting code database in advance, if the comparison results are equal, the anti-counterfeiting code data are genuine, otherwise, the anti-counterfeiting code data are fake.
However, some counterfeit products are duplicated with the existing anti-counterfeiting codes, and due to the fact that the duplication technology is high, data generated during verification of the anti-counterfeiting codes are likely to be consistent with data of the real anti-counterfeiting codes, so that the data are spurious, and therefore how to assist users to accurately identify the genuine and fake products is an urgent problem to be solved.
Disclosure of Invention
The embodiment of the invention provides an authentication method and device based on the Internet, which can assist a user to identify true and false products more accurately.
In a first aspect of an embodiment of the present invention, there is provided an internet-based authentication method, including:
when a product leaves a factory, scanning an anti-counterfeiting code of the product based on a manufacturer end, and generating a first verification record corresponding to the anti-counterfeiting code, wherein the first verification record comprises a first verification place and a first verification time;
based on the scanning operation of a user side on the anti-counterfeiting code, acquiring a history verification record corresponding to the anti-counterfeiting code, wherein the history verification record comprises one or more second verification sites and second verification time, and the history verification record is generated by the user side on the anti-counterfeiting code in a verification mode;
processing the first verification record and the history verification record based on a preset electronic map model to generate a verification track;
if the number of the second verification sites in the same time period is larger than a preset value, generating warning information, and sending the verification track and the warning information to the user side for scanning the anti-counterfeiting code for display.
Optionally, in one possible implementation manner of the first aspect, the processing the first verification record and the historical verification record based on a preset electronic map model to generate a verification track includes:
and marking the electronic map model based on the history verification record by taking the first verification record as a starting point, and generating a verification track.
Optionally, in a possible implementation manner of the first aspect, the generating, with the first verification record as a starting point, a verification track based on the historical verification record and marking on the electronic map model includes:
and marking the first verification place and the second verification place on the electronic map model sequentially by taking the first verification time and the second verification time as sequences.
Optionally, in one possible implementation manner of the first aspect, the scanning, based on the manufacturer end, the security code of the product to generate a first verification record corresponding to the security code includes:
and taking the scanning time of the manufacturer end as a first verification time, and collecting the position information of the manufacturer end as the first verification place.
Optionally, in a possible implementation manner of the first aspect, the history verification record is generated by the user side verifying the security code, and includes:
based on the scanning operation of the user side on the anti-counterfeiting code, generating a verification interface and transmitting the verification interface to the user side for display;
and receiving a confirmation verification request generated by a user based on the verification interface, and generating the historical verification record based on the confirmation verification request.
Optionally, in a possible implementation manner of the first aspect, the generating the history verification record based on the validation verification request includes:
taking the verification time of the user side as a second verification time, and collecting the position information of the user side as the second verification place;
the historical verification record is obtained based on the second verification time and the second verification location.
Optionally, in one possible implementation manner of the first aspect, the method further includes:
acquiring verification times of the anti-counterfeiting codes in real time, and generating verification failure information if the verification times are greater than preset times;
and locking the anti-counterfeiting code based on the verification failure information, and sending the verification failure information to the user side.
Optionally, in one possible implementation manner of the first aspect, after the sending the authentication failure information to the user side, the method further includes:
and based on the authorization of the manufacturer end to the anti-counterfeiting code, increasing the preset times corresponding to the anti-counterfeiting code.
In a second aspect of the embodiment of the present invention, there is provided an internet-based authentication apparatus, including:
the manufacturer module is used for scanning the anti-counterfeiting code of the product based on the manufacturer end when the product leaves the factory, and generating a first verification record corresponding to the anti-counterfeiting code, wherein the first verification record comprises a first verification place and a first verification time;
the historical record module is used for acquiring a historical verification record corresponding to the anti-counterfeiting code based on the scanning operation of the user side on the anti-counterfeiting code, wherein the historical verification record comprises one or more second verification sites and second verification time, and the historical verification record is generated by the user side for verifying the anti-counterfeiting code;
the track module is used for processing the first verification record and the history verification record based on a preset electronic map model to generate a verification track;
and the display module is used for generating warning information if the number of the second verification sites in the same time period is larger than a preset value, and sending the verification track and the warning information to the user side for scanning the anti-counterfeiting code for display.
In a third aspect of an embodiment of the present invention, there is provided an internet-based authentication apparatus including: a memory, a processor and a computer program stored in the memory, the processor running the computer program to perform the first aspect of the invention and the methods that the first aspect may relate to.
In a fourth aspect of embodiments of the present invention, there is provided a readable storage medium having stored therein a computer program for implementing the method of the first aspect and the various possible aspects of the first aspect when executed by a processor.
According to the verification method and device based on the Internet, when a product leaves a factory, the anti-counterfeiting code of the product is scanned based on a manufacturer end, and a first verification record corresponding to the anti-counterfeiting code is generated, wherein the first verification record comprises a first verification place and a first verification time; based on the scanning operation of a user side on the anti-counterfeiting code, acquiring a history verification record corresponding to the anti-counterfeiting code, wherein the history verification record comprises one or more second verification sites and second verification time, and the history verification record is generated by verifying the anti-counterfeiting code by the user side; processing the first verification record and the historical verification record based on a preset electronic map model to generate verification tracks, if the number of second verification sites in the same time period is larger than a preset value, generating warning information, sending the verification tracks and the warning information to the technical scheme displayed by the user side scanning the anti-counterfeiting codes, when a product is out of the field, firstly verifying the anti-counterfeiting codes for the first time by a manufacturer, preventing the occurrence of counterfeit situations of the anti-counterfeiting codes when the product leaves the factory, leaving a record verified by the manufacturer on the anti-counterfeiting codes, recording the verification record of the anti-counterfeiting codes in real time, forming the verified tracks on the electronic map, enabling the tracks to be displayed to the user side when the user scans the anti-counterfeiting codes, enabling the history verification records in the same time period to be more messy, enabling the server to generate warning information to the user, reminding the user that the product is likely to be a counterfeit product, and then enabling the user to observe whether the first verification record of the product is the counterfeit product or not and can be combined with the counterfeit verification tracks of the user side to display more accurate product.
Drawings
Fig. 1 is a schematic flow chart of an internet-based authentication method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an internet-based authentication device according to an embodiment of the present invention;
fig. 3 is a schematic hardware structure of an internet-based authentication device according to an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The terms "first," "second," "third," "fourth" and the like in the description and in the claims and in the above drawings, if any, are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the invention described herein may be implemented in sequences other than those illustrated or otherwise described herein.
It should be understood that, in various embodiments of the present invention, the sequence number of each process does not mean that the execution sequence of each process should be determined by its functions and internal logic, and should not constitute any limitation on the implementation process of the embodiments of the present invention.
It should be understood that in the present invention, "comprising" and "having" and any variations thereof are intended to cover non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements that are expressly listed or inherent to such process, method, article, or apparatus.
It should be understood that in the present invention, "plurality" means two or more. "and/or" is merely an association relationship describing an association object, and means that three relationships may exist, for example, and/or B may mean: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship. "comprising A, B and C", "comprising A, B, C" means that all three of A, B, C comprise, "comprising A, B or C" means that one of the three comprises A, B, C, and "comprising A, B and/or C" means that any 1 or any 2 or 3 of the three comprises A, B, C.
It should be understood that in the present invention, "B corresponding to a", "a corresponding to B", or "B corresponding to a" means that B is associated with a, from which B can be determined. Determining B from a does not mean determining B from a alone, but may also determine B from a and/or other information. The matching of A and B is that the similarity of A and B is larger than or equal to a preset threshold value.
As used herein, "if" may be interpreted as "at … …" or "at … …" or "in response to a determination" or "in response to detection" depending on the context.
The technical scheme of the invention is described in detail below by specific examples. The following embodiments may be combined with each other, and some embodiments may not be repeated for the same or similar concepts or processes.
Referring to fig. 1, a flowchart of an internet-based authentication method according to an embodiment of the present invention is shown, where an execution subject of the method shown in fig. 1 may be a software and/or hardware device. The execution bodies of the present application may include, but are not limited to, at least one of: user equipment, network equipment, etc. The user equipment may include, but is not limited to, computers, smart phones, personal digital assistants (Personal Digital Assistant, abbreviated as PDA), and the above-mentioned electronic devices. The network device may include, but is not limited to, a single network server, a server group of multiple network servers, or a cloud of a large number of computers or network servers based on cloud computing, where cloud computing is one of distributed computing, and a super virtual computer consisting of a group of loosely coupled computers. This embodiment is not limited thereto. The method comprises the steps of S101 to S104, and specifically comprises the following steps:
s101, when a product leaves a factory, scanning an anti-counterfeiting code of the product based on a manufacturer end, and generating a first verification record corresponding to the anti-counterfeiting code, wherein the first verification record comprises a first verification place and a first verification time.
Specifically, the manufacturer end may be a device held by a manufacturer, for example, may be a handheld verification device or a desk type verification device, and when the product is ready for delivery and sale, the manufacturer end needs to be utilized to perform first verification on the anti-counterfeiting code on the product, that is, a first verification record is generated on the anti-counterfeiting code, for example, the first verification location and the first verification time may be used.
The method comprises the steps of taking scanning time of a manufacturer end as first verification time, collecting position information of the manufacturer end as a first verification place, arranging a GPS positioning module on the manufacturer end, and transmitting the position information collected by the GPS positioning module to a server to bind with an anti-fake code when the anti-fake code is scanned to generate an address record. It can be understood that the user can view the record later when scanning the real anti-counterfeit code, but cannot view the record verified by the manufacturer by scanning the imitated anti-counterfeit code (the anti-counterfeit code inconsistent with the real anti-counterfeit code), so that the user can know the authenticity of the product.
S102, based on the scanning operation of the user side on the anti-counterfeiting codes, a history verification record corresponding to the anti-counterfeiting codes is obtained, wherein the history verification record comprises one or more second verification sites and second verification time, and the history verification record is generated by the user side on the anti-counterfeiting codes in a verification mode.
Specifically, after detecting the scanning operation of the user side on the anti-counterfeiting code, the server acquires the history verification record of the anti-counterfeiting code, wherein the history verification record is generated by the user side on the anti-counterfeiting code, namely, if the user side verifies the anti-counterfeiting code before the history verification record, the history verification record is recorded, if the anti-counterfeiting code consistent with the real anti-counterfeiting code is verified, the same history record can be generated, and when the corresponding anti-counterfeiting code imitated product is more, more history verification records can be left.
The history verification record is generated by verifying the anti-counterfeiting code by the user side, and comprises the following steps:
based on the scanning operation of the user side on the anti-counterfeiting code, a verification interface is generated and transmitted to the user side for display, a verification request generated by the user based on the verification interface is received, and the history verification record is generated based on the verification request. Accordingly, the generating the history verification record based on the validation verification request includes: taking the verification time of the user side as a second verification time, and collecting the position information of the user side as the second verification place; the historical verification record is obtained based on the second verification time and the second verification location.
It can be understood that the user can view the historical verification record based on the scanning operation of the user side on the anti-counterfeiting code, and when the user wants to verify the product again, a confirmation verification request is generated based on the operation on the verification interface, and then the historical verification record is generated.
S103, processing the first verification record and the history verification record based on a preset electronic map model to generate a verification track.
Specifically, the first verification record may be used as a starting point, and the verification track is generated based on the marks of the history verification record on the electronic map model. And marking the first verification place and the second verification place on the electronic map model sequentially by taking the first verification time and the second verification time as sequences.
It can be understood that the verification sites are ordered according to the verification time, and then verification tracks are marked on the electronic map one by one, so that a user can clearly know the historical verification time and the historical verification sites of the product.
For example, when a manufacturer of a product is in "Beijing", the date of delivery is "1 st 2012", then the first verification location of the first verification record of the product corresponding to the anti-counterfeiting code is in "1 st 2012", if the dealer is in "Nanj", the manufacturer is in "2 nd 2012" to transport the product to Nanj, then the dealer verifies the product for verifying the goods, then the historical verification information of the dealer is left, namely, the second verification location is "2 nd 2012", and similarly, if the next user verification is performed, the record is generated.
And S104, if the number of the second verification sites in the same time period is larger than a preset value, generating warning information, and sending the verification track and the warning information to the user side for scanning the anti-counterfeiting code for display.
Specifically, if the number of the second verification sites in the same time period is greater than a preset value, the fact that the anti-counterfeiting code is likely to be imitated is indicated, warning information is generated and sent to a user to prompt, meanwhile, the user can check the verification track, check whether the first record is the original manufacturer or not and the dispersion degree of the verification track, and therefore the user is assisted to accurately identify the true and false products.
In practical application, in order to further limit the flooding of the imitated anti-counterfeiting code, the invention limits the verification times of the anti-counterfeiting code, and specifically comprises the following steps:
acquiring verification times of the anti-counterfeiting codes in real time, and generating verification failure information if the verification times are greater than preset times; and locking the anti-counterfeiting code based on the verification failure information, and sending the verification failure information to the user side.
It will be appreciated that if the preset number of times is 3, each time the user is authenticated, the number of times is wasted, and then one security code can be authenticated at most 3 times, and is invalidated after 3 times.
For example, in order to save cost, in general, when imitation, one anti-counterfeiting code is attached to a plurality of products, 100 products are added to be produced, when 100 products flow into each place, as the same anti-counterfeiting code can only be verified for 3 times, at most 3 products can be verified successfully, and thus, the imitation products can be greatly limited.
In addition, after the verification failure information is sent to the user side, the method further includes:
and based on the authorization of the manufacturer end to the anti-counterfeiting code, increasing the preset times corresponding to the anti-counterfeiting code.
It can be understood that if the user wants to confirm the authenticity of the product, the user can go to the authorization point of the manufacturer to verify, and after the verification is passed, the manufacturer can be requested to increase the preset times of the anti-counterfeiting code by using the manufacturer end, for example, the preset times can be increased from the previous 3 times to 4 times, so that the requirement of the user is met.
Referring to fig. 2, a schematic structural diagram of an internet-based authentication device according to an embodiment of the present invention is provided, where the internet-based authentication device 20 includes:
the manufacturer module 21 is configured to scan an anti-counterfeiting code of a product based on a manufacturer end when the product leaves a factory, and generate a first verification record corresponding to the anti-counterfeiting code, where the first verification record includes a first verification location and a first verification time;
the history record module 22 is configured to obtain a history verification record corresponding to an anti-counterfeit code based on a scanning operation of the anti-counterfeit code by a user terminal, where the history verification record includes one or more second verification sites and second verification time, and the history verification record is generated by verifying the anti-counterfeit code by the user terminal;
the track module 23 is configured to process the first verification record and the history verification record based on a preset electronic map model, and generate a verification track;
and the display module 24 is configured to generate warning information if the number of second verification sites in the same time period is greater than a preset value, and send the verification track and the warning information to the user terminal for displaying the anti-counterfeiting code.
The apparatus of the embodiment shown in fig. 2 may be correspondingly used to perform the steps in the embodiment of the method shown in fig. 1, and the implementation principle and technical effects are similar, and are not repeated here.
Referring to fig. 3, a schematic hardware structure of an internet-based authentication device according to an embodiment of the present invention is provided, where the internet-based authentication device 30 includes: a processor 31, a memory 32 and a computer program; wherein the method comprises the steps of
A memory 32 for storing said computer program, which memory may also be a flash memory (flash). Such as application programs, functional modules, etc. implementing the methods described above.
A processor 31 for executing the computer program stored in the memory to implement the steps executed by the apparatus in the above method. Reference may be made in particular to the description of the embodiments of the method described above.
Alternatively, the memory 32 may be separate or integrated with the processor 31.
When the memory 32 is a device separate from the processor 31, the apparatus may further include:
a bus 33 for connecting the memory 32 and the processor 31.
The present invention also provides a readable storage medium having stored therein a computer program for implementing the methods provided by the various embodiments described above when executed by a processor.
The readable storage medium may be a computer storage medium or a communication medium. Communication media includes any medium that facilitates transfer of a computer program from one place to another. Computer storage media can be any available media that can be accessed by a general purpose or special purpose computer. For example, a readable storage medium is coupled to the processor such that the processor can read information from, and write information to, the readable storage medium. In the alternative, the readable storage medium may be integral to the processor. The processor and the readable storage medium may reside in an application specific integrated circuit (Application Specific Integrated Circuits, ASIC for short). In addition, the ASIC may reside in a user device. The processor and the readable storage medium may reside as discrete components in a communication device. The readable storage medium may be read-only memory (ROM), random-access memory (RAM), CD-ROMs, magnetic tape, floppy disk, optical data storage device, etc.
The present invention also provides a program product comprising execution instructions stored in a readable storage medium. The at least one processor of the device may read the execution instructions from the readable storage medium, the execution instructions being executed by the at least one processor to cause the device to implement the methods provided by the various embodiments described above.
In the above embodiment of the apparatus, it should be understood that the processor may be a central processing unit (english: central Processing Unit, abbreviated as CPU), or may be other general purpose processors, digital signal processors (english: digital Signal Processor, abbreviated as DSP), application specific integrated circuits (english: application Specific Integrated Circuit, abbreviated as ASIC), or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present invention may be embodied directly in a hardware processor for execution, or in a combination of hardware and software modules in a processor for execution.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention, and not for limiting the same; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some or all of the technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit of the invention.

Claims (3)

1. An internet-based authentication method, comprising:
when a product leaves a factory, scanning an anti-counterfeiting code of the product based on a manufacturer end, and generating a first verification record corresponding to the anti-counterfeiting code, wherein the first verification record comprises a first verification place and a first verification time;
based on the scanning operation of a user side on the anti-counterfeiting code, acquiring a history verification record corresponding to the anti-counterfeiting code, wherein the history verification record comprises one or more second verification sites and second verification time, and the history verification record is generated by the user side on the anti-counterfeiting code in a verification mode;
processing the first verification record and the history verification record based on a preset electronic map model to generate a verification track;
if the number of the second verification sites in the same time period is larger than a preset value, generating warning information, and sending the verification track and the warning information to the user side for scanning the anti-counterfeiting code for display; processing the first verification record and the history verification record to generate a verification track, including:
marking the first verification record on the electronic map model based on the history verification record by taking the first verification record as a starting point, and generating a verification track; the step of generating a verification track based on the marks of the history verification record on the electronic map model by taking the first verification record as a starting point comprises the following steps:
sequentially marking the first verification place and the second verification place on the electronic map model by taking the first verification time and the second verification time as sequences; the method comprises the steps of scanning the anti-counterfeiting code of the product based on a manufacturer end, generating a first verification record corresponding to the anti-counterfeiting code, and comprising the following steps:
the scanning time of the manufacturer end is taken as first verification time, the position information of the manufacturer end is collected and used as the first verification place, the manufacturer end is provided with a GPS positioning module, the position information collected by the GPS positioning module is transmitted to a server to be bound with an anti-fake code when the anti-fake code is scanned, an address record is generated, a user can check the address record when the user scans the real anti-fake code later, the user cannot check the record verified by the manufacturer when the imitated anti-fake code is scanned, and then the user can learn whether the product is true or false; the history verification record is generated by the user side for verifying the anti-counterfeiting code, and comprises the following steps: based on the scanning operation of the user side on the anti-counterfeiting code, generating a verification interface and transmitting the verification interface to the user side for display; receiving a confirmation verification request generated by a user based on the verification interface, and generating the history verification record based on the confirmation verification request; the generating the history verification record based on the validation verification request includes: taking the verification time of the user side as a second verification time, and collecting the position information of the user side as the second verification place; the historical verification record is obtained based on the second verification time and the second verification location.
2. The method as recited in claim 1, further comprising:
acquiring verification times of the anti-counterfeiting codes in real time, and generating verification failure information if the verification times are greater than preset times;
and locking the anti-counterfeiting code based on the verification failure information, and sending the verification failure information to the user side.
3. The method according to claim 2, further comprising, after said sending said authentication failure information to said user side:
and based on the authorization of the manufacturer end to the anti-counterfeiting code, increasing the preset times corresponding to the anti-counterfeiting code.
CN202210165984.3A 2022-02-23 2022-02-23 Verification method and device based on Internet Active CN114529315B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210165984.3A CN114529315B (en) 2022-02-23 2022-02-23 Verification method and device based on Internet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210165984.3A CN114529315B (en) 2022-02-23 2022-02-23 Verification method and device based on Internet

Publications (2)

Publication Number Publication Date
CN114529315A CN114529315A (en) 2022-05-24
CN114529315B true CN114529315B (en) 2023-12-26

Family

ID=81624965

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210165984.3A Active CN114529315B (en) 2022-02-23 2022-02-23 Verification method and device based on Internet

Country Status (1)

Country Link
CN (1) CN114529315B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114943546B (en) * 2022-05-25 2024-04-09 南京数睿数据科技有限公司 Article anti-counterfeiting detection method, device, electronic equipment and computer readable medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014049622A1 (en) * 2012-09-26 2014-04-03 Strappato Marco System and process for authenticating and sharing products, such as goods and/or services
CN104182866A (en) * 2013-05-22 2014-12-03 吴宁飞 Product or object anti-counterfeiting system and method suitable for situations, such as switch transaction and the like
CN105046500A (en) * 2015-06-12 2015-11-11 陈焕佳 Anti-counterfeiting and logistics monitoring method based on commodity track
CN106209877A (en) * 2016-07-19 2016-12-07 井创(北京)科技有限公司 A kind of be certification core with block chain backstage false-proof authentication system
CN106295741A (en) * 2016-08-09 2017-01-04 中国科学院计算机网络信息中心 Method for anti-counterfeit and system
CN109509001A (en) * 2017-09-14 2019-03-22 苏州梦想人软件科技有限公司 For visual marker anti-counterfeit authentication method
WO2019100900A1 (en) * 2017-11-21 2019-05-31 阿里巴巴集团控股有限公司 Commodity anti-counterfeiting verification method, apparatus, and device
CN109949058A (en) * 2019-03-29 2019-06-28 特兰旗(厦门)科技有限公司 Antifake method for products, device, electronic equipment and read/write memory medium
CN111311268A (en) * 2018-11-26 2020-06-19 深圳市节点加科技有限责任公司 Commodity anti-counterfeiting code generation and verification method, system and computer readable storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014049622A1 (en) * 2012-09-26 2014-04-03 Strappato Marco System and process for authenticating and sharing products, such as goods and/or services
CN104182866A (en) * 2013-05-22 2014-12-03 吴宁飞 Product or object anti-counterfeiting system and method suitable for situations, such as switch transaction and the like
CN105046500A (en) * 2015-06-12 2015-11-11 陈焕佳 Anti-counterfeiting and logistics monitoring method based on commodity track
CN106209877A (en) * 2016-07-19 2016-12-07 井创(北京)科技有限公司 A kind of be certification core with block chain backstage false-proof authentication system
CN106295741A (en) * 2016-08-09 2017-01-04 中国科学院计算机网络信息中心 Method for anti-counterfeit and system
CN109509001A (en) * 2017-09-14 2019-03-22 苏州梦想人软件科技有限公司 For visual marker anti-counterfeit authentication method
WO2019100900A1 (en) * 2017-11-21 2019-05-31 阿里巴巴集团控股有限公司 Commodity anti-counterfeiting verification method, apparatus, and device
CN111311268A (en) * 2018-11-26 2020-06-19 深圳市节点加科技有限责任公司 Commodity anti-counterfeiting code generation and verification method, system and computer readable storage medium
CN109949058A (en) * 2019-03-29 2019-06-28 特兰旗(厦门)科技有限公司 Antifake method for products, device, electronic equipment and read/write memory medium

Also Published As

Publication number Publication date
CN114529315A (en) 2022-05-24

Similar Documents

Publication Publication Date Title
CN109067541B (en) Data verification method and device based on block chain and electronic equipment
CN107888557B (en) Method and system for generating protocol file
EP3779834A1 (en) Blockchain-based anti-counterfeiting method and apparatus, and electronic device
RU2740702C2 (en) Automation of image verification
CN110535660A (en) A kind of evidence obtaining service system based on block chain
CN109327312B (en) Authentication method and device and electronic equipment
CN110751448B (en) Block chain based sign-off return method, device, equipment and readable storage medium
WO2020082673A1 (en) Invoice inspection method and apparatus, computing device and storage medium
CN107835173A (en) A kind of teleaction service handles method, storage medium and server
CN114529315B (en) Verification method and device based on Internet
CN111611465B (en) Product detection system, method, device, computer equipment and storage medium
CN106559433B (en) Method and system for fixing electronic evidence and user identity by using digital certificate
CN109766678A (en) Towards mobile terminal device-fingerprint identification authentication method, system, medium and equipment
CN117036115A (en) Contract data verification method, device and server
EP1670236A2 (en) Image data registration and verification methods and apparatus
CN112529641A (en) Billing method, device and equipment based on block chain
US20230071377A1 (en) Methods for Signature Verification and Authentication
CN112994900B (en) File countersigning method, device, client, server and storage medium
CN109040781A (en) Video authentication method, device, system, electronic equipment and readable medium
CN114049124A (en) Data processing method, data processing apparatus, computer device, storage medium, and program product
US20220199092A1 (en) Method for processing a payment transaction, and corresponding device, system and programs
CN111563273A (en) Information verification method and related equipment
CN113343968A (en) Multi-template certificate rapid verification method, system, medium and device
CN111242764A (en) Invoice reimbursement method and device based on block chain and readable storage medium
CN113469758B (en) Billing method, device, equipment and storage medium of blockchain and tax system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant