CN115953175B - Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification - Google Patents

Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification Download PDF

Info

Publication number
CN115953175B
CN115953175B CN202310093343.6A CN202310093343A CN115953175B CN 115953175 B CN115953175 B CN 115953175B CN 202310093343 A CN202310093343 A CN 202310093343A CN 115953175 B CN115953175 B CN 115953175B
Authority
CN
China
Prior art keywords
counterfeiting
verification
product
terminal
pattern
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310093343.6A
Other languages
Chinese (zh)
Other versions
CN115953175A (en
Inventor
邓联益
祁泽林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Mina Anti Counterfeiting Technology Co ltd
Original Assignee
Guangdong Mina Anti Counterfeiting Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Mina Anti Counterfeiting Technology Co ltd filed Critical Guangdong Mina Anti Counterfeiting Technology Co ltd
Priority to CN202310093343.6A priority Critical patent/CN115953175B/en
Publication of CN115953175A publication Critical patent/CN115953175A/en
Application granted granted Critical
Publication of CN115953175B publication Critical patent/CN115953175B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application relates to the technical field of anti-counterfeiting identification, in particular to a multiple anti-counterfeiting method, a system, equipment and a storage medium based on surface layer identification, which are applied to the technical field of commodity anti-counterfeiting, and the application provides an anti-counterfeiting verification pattern with multiple anti-counterfeiting function, and engraves the anti-counterfeiting verification pattern on the surface of a metal product by utilizing a micro-engraving technology; when verification is needed, terminal anti-counterfeiting verification is performed through the terminal verification code, and when the first anti-counterfeiting verification is insufficient or further verification is needed, the yoghurt can continuously select a verification rule based on a preset manual identification pattern to perform secondary verification on the manual identification pattern, so that the anti-counterfeiting detection effectiveness is greatly improved, the imitated risk is reduced, the anti-counterfeiting verification pattern can be integrated with LOGO or a trademark or other existing patterns of a product, the product attractiveness is not affected, the imitation is difficult, and the anti-counterfeiting detection method is very suitable for surface anti-counterfeiting identification of a metal product.

Description

Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification
Technical Field
The application relates to the technical field of commodity anti-counterfeiting, in particular to a multiple anti-counterfeiting method, a system, equipment and a storage medium based on surface layer identification.
Background
With the high-speed development of commodity economy, brand operation has become a necessary option for enterprise development, and the main constraint factors affecting brand growth are counterfeit products. The counterfeited selling of the commodity not only damages the dual benefits of consumers and brands, but also brings negative effects to economy, morals and politics. According to stage statistics, at least 36% of enterprises in China are affected by counterfeit products, and the average loss of each enterprise due to the counterfeit products exceeds 2000 ten thousand yuan. Internationally, counterfeit and inferior product events have become global illegal problems, and have attracted great attention from countries.
The metal product industry is used as a component part in commodity economy, and comprises structural metal product manufacture, metal tool manufacture, container and metal packaging container manufacture, stainless steel manufacture, daily metal product manufacture and the like, and the finished product is widely applied to various fields of industry, agriculture and people life, and relates to core components of military civil use, aerospace, ships, automobiles, buildings, medical treatment, instruments, hardware and the like, so that more and more value is created for society. In view of this, metal product enterprises are focusing on finding suitable anti-counterfeiting and tracing schemes under the condition of not changing the performance, structure and appearance of products, whether branding themselves or preventing the consequences to society.
Due to objective requirements of metal finished product forms, electroplated layer protection processes or designs, the conventional label anti-counterfeiting and tracing technology cannot realize durable invisible anti-counterfeiting or tracing under the conditions of not affecting the existing appearance, changing the existing material processes, permanently preventing damage and the like, so that metal finished products and derived combined products are caused, counterfeit goods and malicious competition are prevalent, the consumption experience of brands and terminal customers is affected, and even personal safety is brought by the counterfeit products.
The existing anti-counterfeiting technology mainly comprises laser anti-counterfeiting, printing ink anti-counterfeiting, engraving intaglio printing anti-counterfeiting, telephone anti-counterfeiting, RFID radio frequency technology anti-counterfeiting and emerging dot matrix code anti-counterfeiting. Although various anti-counterfeiting technologies are continuously updated, the scheme still has loopholes and shortages, and cannot meet the anti-counterfeiting requirements of various industries, and the specific following table shows:
aiming at the defects of the related technologies, the inventor considers that a novel anti-counterfeiting technology is needed, so that the application is more convenient and better, the cost is low, the current anti-counterfeiting urgent need can be solved, and the anti-counterfeiting technology especially for metal products is needed.
Disclosure of Invention
Aiming at the defects of the anti-counterfeiting identification technology in the background technology in the anti-counterfeiting application of metal products, the application provides a multiple anti-counterfeiting method, a system, equipment and a storage medium based on surface layer identification.
In a first aspect, the present application provides a multiple anti-counterfeiting method, system, application and storage medium based on surface layer identification, which adopts the following technical scheme:
a multiple anti-counterfeiting method based on surface layer identification, the method comprising the steps of:
s1, micro-carving anti-counterfeiting verification patterns on the surface of a product,
when receiving the coding information, generating an anti-counterfeiting verification pattern for micro-engraving according to the coding information in combination with a preset coding rule, and controlling micro-engraving equipment to engrave the anti-counterfeiting verification pattern on the surface of a product, wherein the anti-counterfeiting verification pattern comprises a terminal verification code for an anti-counterfeiting terminal and an artificial identification pattern for a user terminal;
s2, the user sends an anti-counterfeiting verification request to the anti-counterfeiting terminal,
the user side obtains a terminal verification code on the anti-counterfeiting verification graph based on the anti-counterfeiting verification graph, links the anti-counterfeiting terminal, sends a verification request to the anti-counterfeiting terminal, and performs anti-counterfeiting verification;
s3, the anti-counterfeiting terminal executes first anti-counterfeiting verification,
when receiving a verification request, the anti-counterfeiting terminal acquires a terminal verification code, extracts a corresponding number character string to be verified based on the terminal verification code, gives a first judgment result of a current product to be verified based on a preset verification rule, and sends the first judgment result, judgment reason and/or a second anti-counterfeiting verification manual identification rule corresponding to the product to a user side;
S4, if the first judgment result given by the anti-counterfeiting terminal is positive information, judging that the current product is a genuine product, synchronously sending the first judgment result and the product information to the user side, and enabling the user to select that verification is finished, or enabling the user side to continuously execute the step S5 to perform second anti-counterfeiting verification of the current product so as to further confirm;
if the first judgment result given by the anti-counterfeiting terminal is that the product is a fake product, synchronously sending the first judgment result and the product information to the user side, and ending the verification;
if the first judgment result given by the anti-counterfeiting terminal is a suspected counterfeit, the anti-counterfeiting terminal synchronously provides the judgment reason of the suspected counterfeit to the user side, and the step S5 is executed;
s5, the user side performs second anti-counterfeiting verification of the current product,
when the first judgment result sent by the anti-counterfeiting terminal is received by the user end and the product is a suspected counterfeit product, or the user wants to make further product authenticity confirmation through the manual identification pattern, the anti-counterfeiting terminal synchronously sends a pattern identification rule for a corresponding product for second anti-counterfeiting verification to the user end, a verifier executes second anti-counterfeiting verification operation, the identification verification of the manual identification pattern is directly carried out on the product end based on the received pattern identification rule, a second judgment result is given, the second judgment result is used as a final product judgment result, and the product anti-counterfeiting verification is finished.
Further, in step S3, the obtaining the terminal verification code, extracting the corresponding to-be-verified number symbol string based on the terminal verification code, giving a first judgment result of the current to-be-verified product based on a preset verification rule, and sending the first judgment result, the judgment reason and/or a second anti-counterfeiting verification manual identification rule corresponding to the product to the user specifically includes:
the anti-counterfeiting terminal extracts a to-be-verified number symbol string corresponding to a terminal verification code based on a preset extraction rule, traverses a product anti-counterfeiting database based on the extracted to-be-verified character string, searches and confirms whether the number symbol string consistent with the to-be-verified number symbol string exists in the product anti-counterfeiting database, extracts corresponding product information, gives a first judgment result of a current to-be-verified product based on the traversing result, and sends the first judgment result, judgment reason and/or pattern recognition rule for second anti-counterfeiting verification corresponding to the product to a user side.
Further, in step S5, the second anti-counterfeit verification operation includes: the user side invokes the manual identification pattern contained in the anti-counterfeiting verification pattern, the user visually reads and verifies the manual identification pattern based on the pattern identification rule sent by the anti-counterfeiting terminal, the user judges whether the current product is a genuine product according to the pattern identification rule, and a second judgment result is given, and the second judgment result is used as a final product judgment result.
Further, the encoded information includes a production quantity and a preset graphic style;
the coding rules comprise terminal verification code coding rules and manual identification graphic coding rules;
when receiving the coding information, generating an anti-counterfeiting verification pattern for micro-engraving according to the coding information and a preset coding rule, wherein the anti-counterfeiting verification pattern comprises the following components:
determining the number of digits of the digit-symbol string according to the production quantity when the coding information is received according to a terminal verification code coding rule;
searching a coded number symbol corresponding to the number symbol string number in a preset product anti-counterfeiting database;
generating the number symbol string and a terminal verification code containing the number symbol string information according to a preset combination mode, the number of digits of the number symbol string, the coded number symbol and the production quantity, and storing the number symbol string information into an anti-counterfeiting database;
based on the terminal verification code coding rule and the manual identification pattern coding rule, generating the anti-counterfeiting verification pattern for micro-engraving, which comprises the terminal verification code and the manual identification pattern, according to a preset pattern style.
Further, after generating the anti-counterfeiting verification pattern for micro-engraving, which comprises the terminal verification code and the manual identification pattern, according to a preset pattern style based on the terminal verification code coding rule and the manual identification pattern coding rule, the anti-counterfeiting verification pattern further comprises:
Storing the anti-counterfeiting verification graph, the corresponding number character string and the terminal verification code into a preset product anti-counterfeiting database;
and when an engraving request is received, the anti-counterfeiting verification pattern is called from the product anti-counterfeiting database, and the micro engraving equipment is controlled to perform engraving according to the anti-counterfeiting verification pattern.
Further, the terminal verification code is a graph verification code formed by tadpole-shaped points, the tadpole-shaped points in the graph verification code are identified, and a number symbol corresponding to the tadpole-shaped points is searched in a translation database;
and combining the numbers and symbols corresponding to the tadpole-shaped points according to the reading sequence to obtain the number and symbol string.
Further, when the anti-counterfeiting terminal performs the first anti-counterfeiting verification in step S3, after the anti-counterfeiting terminal identifies the tadpole-shaped point in the graphic verification code and searches the translation database for the number symbol corresponding to the tadpole-shaped point, the method further includes:
if the situation that the tadpole-shaped points are broken is detected, setting the number symbol corresponding to the broken tadpole-shaped points as X;
combining the numbers and symbols corresponding to the tadpole points according to the reading sequence to obtain the number and symbol string containing X;
searching whether possible number symbol strings corresponding to the number symbol strings containing X exist in a product anti-counterfeiting database, wherein all X number symbols are defaulted to be matched consistent number symbols;
If the corresponding number string exists, the verification terminal makes a first judgment result that the current product is a suspected counterfeit product, sends corresponding judgment information to the user terminal, and executes a subsequent verification step;
if the corresponding number character string cannot be found in the product anti-counterfeiting database, the verification terminal makes a first judgment result that the current product is a counterfeit product, and sends corresponding judgment information to the user terminal, and the current anti-counterfeiting verification is terminated.
The invention also provides a multiple anti-counterfeiting system based on the surface layer mark, which can execute the method provided by the invention, and comprises the following steps:
the coding and micro-engraving module is used for generating an anti-counterfeiting verification pattern with multiple anti-counterfeiting functions and controlling micro-engraving equipment to engrave on the surface of a product according to the anti-counterfeiting verification pattern;
the verification information interaction module is used for sending anti-counterfeiting verification request information to the anti-counterfeiting terminal by the user side, receiving anti-counterfeiting verification judgment result information sent by the anti-counterfeiting terminal by the user side and carrying out information interaction among the modules of the system;
and the verification module is used for the anti-counterfeiting terminal to complete the first anti-counterfeiting verification and the user terminal to complete the second anti-counterfeiting verification.
The invention also relates to an application device, comprising:
Comprising a memory and a processor, said memory having stored thereon a computer program capable of being loaded by said processor and performing the above-mentioned method of the application.
The present application also provides a computer readable storage medium storing a computer program capable of being loaded by a processor and executing the above-described method of the present application.
In summary, the present application includes at least one of the following beneficial technical effects:
1. the application adopts a multiple anti-counterfeiting scheme, carries out micro-engraving anti-counterfeiting on the surface of a product based on a micro-engraving technology, comprises an open code and a secret code, can directly carry out anti-counterfeiting verification by naked eyes through the open code formed by manually identifying the pattern, can simultaneously carry out quick anti-counterfeiting verification by scanning the code, carries out double anti-counterfeiting preparation on the same product, solves the technical problem that the traditional anti-counterfeiting method is easy to imitate, directly adds the manually visible identifiable anti-counterfeiting pattern on the surface of the product, and adds an anti-counterfeiting decoding rule of the visible pattern, has unique pattern arrangement for each product, and can further confirm the inferior of the product through the manual pattern code when the part or the whole of the anti-counterfeiting code is damaged or counterfeited, thereby greatly improving the anti-counterfeiting effect;
2. The anti-counterfeiting identification pattern formed by the method can be engraved on the surface of a product, particularly the surface of a metal product, so that the anti-counterfeiting identification pattern is difficult to counterfeit by directly stealing an anti-counterfeiting label, photographing, imitation and the like, the anti-counterfeiting identification pattern is difficult to copy based on the scheme, the two sets of password production schemes and the micro-engraving scheme, and the technology can be perfectly combined with the selected pattern of a trademark/LOGO/other manufacturer of the product, so that the anti-counterfeiting effect is met, and meanwhile, the attractive appearance of the product is not influenced;
3. the verification code is identified to obtain the number character string, so that the graphic code is decoded, the verification code is rapidly detected, the authenticity of a product is rapidly detected, the loss of a manufacturer is reduced, and the convenience of anti-counterfeiting detection is greatly improved;
4. generating a plurality of anti-counterfeiting graphic codes according to the graphic patterns, the coding rules and the number symbol strings, so that each product generates a corresponding manual identification graphic and terminal anti-counterfeiting code, and the anti-counterfeiting of the product is facilitated;
5. and screening the product information according to the product number, and if the product information corresponding to the product number and corresponding to a certain possible number symbol string exists, sending information related to verification correctness to the user side, so that the verification code with damage is identified, the possibility that the damaged verification code cannot be identified is further reduced, and the fault tolerance rate of the verification code identification is increased.
Drawings
Fig. 1 is a schematic flow chart of a multiple anti-counterfeiting method based on surface layer identification according to an embodiment of the application.
Fig. 2 is a schematic flow chart of substeps of step S3 in some embodiments.
Fig. 3 is a schematic flow chart of substeps of step S5 in some embodiments.
FIG. 4 is a schematic diagram of the overall structure of a graphics code in some embodiments.
Fig. 5 is a schematic structural view of tadpole points in some embodiments.
Fig. 6 is a block diagram of a multiple anti-counterfeiting system based on surface layer identification according to an embodiment of the present application.
Detailed Description
The present application is described in further detail below with reference to fig. 1-6.
The embodiment of the application discloses a multiple anti-counterfeiting method based on surface layer identification, wherein an execution main body is an anti-counterfeiting system, a variable graphic code is mainly adopted to perform anti-counterfeiting on metal products, the variable anti-counterfeiting graphic code is an engraving graphic or a custom graphic which is combined with the surface layer of a generic product, such as a trademark, and the like, on the premise of not changing raw material formulas and procedures and not influencing the original appearance and design, on the basis of the existing technological process, variable, engravable and permanent micro-image elements (images refer to natural regular or irregular visual expression elements including but not limited to numbers, letters, symbols, identifications, graphics and the like, can be single numbers, letters, symbols, identifications, graphics and the like, can also be a combination mode thereof) are seamlessly implanted on the basis of the graphic profile on the basis of the existing technological process, and the integral bearing information of the variable graphic code can be read out by means of equipment, so that the anti-counterfeiting tracing technology of one code on the surface layer of ceramic and metal products is realized.
Referring to fig. 1, the present embodiment includes at least steps S1 to S5.
S1, micro-carving anti-counterfeiting verification patterns on the surface of a product,
when receiving the coding information, generating an anti-counterfeiting verification pattern for micro-engraving according to the coding information in combination with a preset coding rule, and controlling micro-engraving equipment to engrave the anti-counterfeiting verification pattern on the surface of a product, wherein the anti-counterfeiting verification pattern comprises a terminal verification code for an anti-counterfeiting terminal and an artificial identification pattern for a user terminal;
the coded information is used for recording information such as the number of products, the serial number of the current products, the product manufacturer, the production date, the trademark graph, the LOGO graph, the special pattern and/or the product material, and the like, and the merchant can selectively customize some information in the coded information stage to be used as parameters for generating the manual identification graph and/or the terminal verification code subsequently. The coding rule manufacturer can be defined by itself, for example, the manufacturer can set according to the generation rule of the graphic code.
Specifically, when the user needs to generate the anti-counterfeiting verification pattern, the user sends the coding information to the system, the system generates the terminal verification code and the artificial pattern according to the coding information and the coding rule, each anti-counterfeiting verification pattern comprises the digital anti-counterfeiting information and the graphic anti-counterfeiting information, it should be understood that the shape of the graphic code can be customized, for example, the shape of the graphic code can be defined according to the shape of a manufacturer trademark, the trademark can be a literal trademark or a graphic trademark, the trademark shape is mainly determined, for example, the number of group code patterns forming the graphic code is mainly determined by the production number of batch products, the shape of the word patterns forming the artificial identification pattern and the shape of the sub-patterns forming the terminal verification code can be uniform tadpole shapes, or different shapes customized by manufacturers can be given to the corresponding product anti-counterfeiting identification information, and the system controls the micro-engraving equipment to engrave the graphic code on the product, so that the anti-counterfeiting work can be conveniently and rapidly verified on the authenticity of the product through the verification pattern code.
S2, the user sends an anti-counterfeiting verification request to the anti-counterfeiting terminal,
the user side obtains a terminal verification code on the anti-counterfeiting verification graph based on the anti-counterfeiting verification graph, links the anti-counterfeiting terminal, sends a verification request to the anti-counterfeiting terminal, and performs anti-counterfeiting verification;
s3, the anti-counterfeiting terminal executes first anti-counterfeiting verification,
when receiving a verification request, the anti-counterfeiting terminal acquires a terminal verification code, extracts a corresponding number character string to be verified based on the terminal verification code, gives a first judgment result of a current product to be verified based on a preset verification rule, and sends the first judgment result, judgment reason and/or a second anti-counterfeiting verification manual identification rule corresponding to the product to a user side;
specifically, when a user needs to verify a product, the user scans an anti-counterfeiting verification pattern on the product and sends verification information to the system through the user side, the system identifies the contained terminal verification code to obtain a corresponding number character string, so that the verification code is analyzed, and the authenticity of the verification code is verified according to the number character string, so that the effect of rapidly identifying the authenticity of the product is achieved.
If product information corresponding to the number character string is found in a preset product anti-counterfeiting database, the product information is sent to a user side, and a judgment result of the current first anti-counterfeiting verification is given according to a preset rule.
The product anti-fake database is used for recording the information of product number, variety, manufacturer, number string, manual identification pattern, etc. and is set up in advance by the manufacturer.
Specifically, if the system searches the product information corresponding to the number character string in the product anti-counterfeiting database, the verification code is correct, and the system sends the product information to the user side, so that the user can conveniently and quickly acquire the product information corresponding to the product, and further, the user can conveniently and further judge the authenticity of the product according to the product information, and the accuracy of product authenticity judgment is improved.
S4, if the first judgment result given by the anti-counterfeiting terminal is positive information, judging that the current product is a genuine product, synchronously sending the first judgment result and the product information to the user side, and enabling the user to select that verification is finished, or enabling the user side to continuously execute the step S5 to perform second anti-counterfeiting verification of the current product so as to further confirm;
if the first judgment result given by the anti-counterfeiting terminal is that the product is a fake product, synchronously sending the first judgment result and the product information to the user side, and ending the verification;
if the first judgment result given by the anti-counterfeiting terminal is a suspected counterfeit, the anti-counterfeiting terminal synchronously provides the judgment reason of the suspected counterfeit to the user side, and the step S5 is executed;
S5, the user side performs second anti-counterfeiting verification of the current product,
when the first judgment result sent by the anti-counterfeiting terminal is received by the user end and the product is a suspected counterfeit product, or the user wants to make further product authenticity confirmation through the manual identification pattern, the anti-counterfeiting terminal synchronously sends a pattern identification rule for a corresponding product for second anti-counterfeiting verification to the user end, a verifier executes second anti-counterfeiting verification operation, the identification verification of the manual identification pattern is directly carried out on the product end based on the received pattern identification rule, a second judgment result is given, the second judgment result is used as a final product judgment result, and the product anti-counterfeiting verification is finished.
Specifically, if the system does not detect the product information or the corresponding number symbol string, the system indicates that the verification code is wrong, and the system sends information related to the fact that the verification code is wrong to the user side, so that the verification code is detected quickly, the authenticity of the product is detected quickly, the loss of manufacturers is reduced, and the convenience of anti-counterfeiting detection is improved greatly.
Preferably, referring to fig. 2, in step S3, obtaining a terminal verification code, extracting a to-be-verified number symbol string corresponding to a rule based on the terminal verification code, giving a first judgment result of a current to-be-verified product based on a preset verification rule, and sending the first judgment result, the judgment reason and/or a second anti-counterfeiting verification manual identification rule corresponding to the product to a user specifically includes:
The anti-counterfeiting terminal extracts a to-be-verified number symbol string corresponding to a terminal verification code based on a preset extraction rule, traverses a product anti-counterfeiting database based on the extracted to-be-verified character string, searches and confirms whether the number symbol string consistent with the to-be-verified number symbol string exists in the product anti-counterfeiting database, extracts corresponding product information, gives a first judgment result of a current to-be-verified product based on the traversing result, and sends the first judgment result, judgment reason and/or pattern recognition rule for second anti-counterfeiting verification corresponding to the product to a user side.
In some embodiments, see fig. 3, in step S5, the second anti-counterfeiting verification operation includes: the user side invokes the manual identification pattern contained in the anti-counterfeiting verification pattern, the user visually reads and verifies the manual identification pattern based on the pattern identification rule sent by the anti-counterfeiting terminal, the user judges whether the current product is a genuine product according to the pattern identification rule, and a second judgment result is given, and the second judgment result is used as a final product judgment result.
In some embodiments, the encoded information includes a production quantity and a preset graphic style;
the coding rules comprise terminal verification code coding rules and manual identification graphic coding rules;
When receiving the coding information, generating an anti-counterfeiting verification pattern for micro-engraving according to the coding information and a preset coding rule, wherein the anti-counterfeiting verification pattern comprises the following components:
determining the number of digits of the digit-symbol string according to the production quantity when the coding information is received according to a terminal verification code coding rule;
searching a coded number symbol corresponding to the number symbol string number in a preset product anti-counterfeiting database;
generating the number symbol string and a terminal verification code containing the number symbol string information according to a preset combination mode, the number of digits of the number symbol string, the coded number symbol and the production quantity, and storing the number symbol string information into an anti-counterfeiting database;
based on the terminal verification code coding rule and the manual identification pattern coding rule, generating the anti-counterfeiting verification pattern for micro-engraving, which comprises the terminal verification code and the manual identification pattern, according to a preset pattern style. The coding rule of the artificial identification pattern gives specific generation method and requirement of the artificial identification pattern for the marked product, such as specifying specific composition sub pattern style, sub pattern number, sequence and orientation of the sub pattern forming the artificial identification pattern, and the identification rule of the artificial pattern records the identification rule of the artificial image for each product to provide basis for user identification when the anti-counterfeiting verification of the artificial pattern is carried out.
Based on the terminal verification code coding rule and the manual identification pattern coding rule, after generating the anti-counterfeiting verification pattern for micro-engraving, which comprises the terminal verification code and the manual identification pattern, according to a preset pattern style, the anti-counterfeiting verification pattern comprises the following steps:
storing the anti-counterfeiting verification graph, the corresponding number character string and the terminal verification code into a preset product anti-counterfeiting database;
when an engraving request is received, the anti-counterfeiting verification patterns aiming at the target product are called from the product anti-counterfeiting database, the micro engraving equipment is controlled to perform engraving according to the anti-counterfeiting verification patterns, each product corresponds to one anti-counterfeiting verification pattern, and different anti-counterfeiting verification products have different anti-counterfeiting verification patterns.
In a preferred embodiment, the terminal verification code is a graph verification code formed by tadpole-shaped points, the tadpole-shaped points in the graph verification code are identified, and a number symbol corresponding to the tadpole-shaped points is searched in a translation database; the specific terminal verification code can be a graph with other shapes, and a merchant can decide at will.
And combining the numbers and symbols corresponding to the tadpole-shaped points according to the reading sequence to obtain the number and symbol string.
When the anti-counterfeiting terminal performs the first anti-counterfeiting verification in the step S3, after the anti-counterfeiting terminal identifies the tadpole-shaped points in the graphic verification code and searches the translation database for the number symbols corresponding to the tadpole-shaped points, the method further comprises:
If the situation that the tadpole-shaped points are broken is detected, setting the number symbol corresponding to the broken tadpole-shaped points as X;
combining the numbers and symbols corresponding to the tadpole points according to the reading sequence to obtain the number and symbol string containing X;
searching whether possible number symbol strings corresponding to the number symbol strings containing X exist in a product anti-counterfeiting database, wherein all X number symbols are defaulted to be matched consistent number symbols;
if the corresponding number string exists, the verification terminal makes a first judgment result that the current product is a suspected counterfeit product, sends corresponding judgment information to the user terminal, and executes a subsequent verification step;
if the corresponding number character string cannot be found in the product anti-counterfeiting database, the verification terminal makes a first judgment result that the current product is a counterfeit product, and sends corresponding judgment information to the user terminal, and the current anti-counterfeiting verification is terminated.
Wherein the encoded information includes a production quantity.
Upon receiving the encoded information, the number of bits of the numeric string is determined according to the number of productions.
Searching the code number symbol corresponding to the number of the number symbol string bit in a preset number symbol database.
Generating the number symbol string according to the preset combination mode, the number of digits of the number symbol string, the coded number symbols and the production quantity.
Based on the terminal verification code coding rule and the manual identification pattern coding rule, generating the anti-counterfeiting verification pattern for micro-engraving, which comprises the terminal verification code and the manual identification pattern, according to a preset pattern style.
The number of digits of the digit string, that is, the number of digits in the digit string, the coded digits include numbers, letters, and the like, and the digits of the coded digits are mainly determined and used by the digits of the digit string, for example, the coded digits are numbers before the digits of the digit string are lower than 10 digits. The digit symbol database is mainly used for recording coded digit symbols. The combination mode is used for combining the coded number symbols, and the number symbol strings are formed by random scrambling and combination according to the size sequence. The pattern is the overall shape of the anti-counterfeiting verification pattern, and is generally a trademark pattern of the product.
Specifically, when the system receives the coding information, the number of digits of the digit string is determined according to the production number, then the system searches the coding digit string corresponding to the number of digits of the digit string in the digit string database, the system generates a plurality of digit strings according to the coding digit string, the number of digits of the digit string and the production number, and finally the system generates a plurality of anti-counterfeiting verification patterns according to the pattern, the coding rule and the digit string, so that each product generates a corresponding anti-counterfeiting verification pattern, the anti-counterfeiting of the product is facilitated, and meanwhile, one product corresponds to one anti-counterfeiting verification pattern, so that the difficulty of counterfeiting the product is greatly increased, and the possibility of counterfeiting the product is reduced.
In some embodiments, considering the problem of repetition of the anti-counterfeit verification pattern during use, in order to solve the problem of repetition of the engraved anti-counterfeit verification pattern, the corresponding processing steps are as follows: storing the anti-counterfeiting verification graph and the corresponding number symbol string into a preset product anti-counterfeiting database; when an engraving request is received, an anti-counterfeiting verification pattern is selected from a product anti-counterfeiting database, and the micro engraving equipment is controlled to perform engraving according to the anti-counterfeiting verification pattern; and deleting the engraved anti-counterfeiting verification graph in the product anti-counterfeiting database.
The product anti-counterfeiting database is used for storing all anti-counterfeiting verification patterns corresponding to the same type of product.
Specifically, all anti-counterfeiting verification patterns generated by the system are stored in the product anti-counterfeiting database, when the system receives an engraving request, the system extracts pattern codes from the product anti-counterfeiting database for engraving, and deletes the engraved anti-counterfeiting verification patterns from the product anti-counterfeiting database, so that repeated anti-counterfeiting verification patterns are reduced, and the product and the anti-counterfeiting verification patterns are guaranteed to correspond one to one.
In some embodiments, step S3 specifically includes the steps of:
When the verification information is received, the reading sequence corresponding to the terminal verification code and the digit of the digit string are searched in the product anti-counterfeiting database.
Identifying tadpole-shaped points in the terminal verification code, and searching a number symbol corresponding to the tadpole-shaped points in a translation database.
And combining the numbers and symbols corresponding to the tadpole-shaped points according to the reading sequence to obtain a number and symbol string.
Wherein, the liquid crystal display device comprises a liquid crystal display device,
step S5, the user side performs a second anti-counterfeit verification operation on the artificial identification pattern, which is a visual anti-counterfeit verification based on a preset artificial identification pattern coding rule, and fig. 4 is an enlarged pattern of the artificial identification pattern. The preset artificial identification pattern coding rule defines a verification rule based on the current product, for example, a group chart forming the artificial identification pattern is specifically set to be a tadpole chart, the preset artificial identification pattern coding rule specifically defines a second letter M forming the anti-counterfeiting verification pattern as the artificial identification pattern of the current product, the third tadpole tail of the first row of the letters M is inclined 45 degrees at the lower left, the fourth tadpole tail is inclined 45 degrees at the upper right, the 7 th column of tadpole tail is vertical and downward, the product is represented as a genuine product, and a user can read and identify through naked eyes or identify by means of an instrument such as a magnifying glass so as to judge whether the artificial identification pattern is correct.
In a preferred embodiment, the terminal anti-counterfeiting code and the manual identification pattern may be the same pattern or different patterns, if the terminal anti-counterfeiting code is shown in fig. 4-5, the anti-counterfeiting terminal extracts a to-be-verified number symbol string corresponding to the terminal verification code based on a preset extraction rule when receiving verification request information, traverses the product anti-counterfeiting database based on the extracted to-be-verified character string, searches and confirms whether the number symbol string consistent with the to-be-verified number symbol string exists in the product anti-counterfeiting database, extracts corresponding product information, gives a first judgment result of a current to-be-verified product based on the traversing result, and sends the first judgment result, judgment reason and/or pattern identification rule for second anti-counterfeiting verification corresponding to the product to the user side.
In some embodiments, considering the situation that the terminal verification code is damaged, in order to read the damaged terminal verification code, the corresponding processing steps are as follows: if the situation that tadpole-shaped points are damaged is detected, setting the number symbol corresponding to the damaged tadpole-shaped points as X; combining the numbers and symbols corresponding to the tadpole-shaped points according to the reading sequence to obtain a number and symbol string containing X; searching possible number symbol strings corresponding to the number symbol strings containing X in a preset coding library/product anti-counterfeiting database; searching all product information corresponding to the possible number symbol strings in the product anti-counterfeiting database, and sending the product information to a user side; when the screening information from the user side is received, the screening information at least comprises: product numbers, and screening the product information according to the product numbers; if the product information corresponding to the product number corresponds to the possible character string, information related to verification correctness is sent to the user side.
Referring to fig. 5, fig. 5 is an enlarged version of the tadpole points.
It should be appreciated that X represents an unknown number and may represent any one of the code identifiers.
Specifically, when the system detects that tadpole points in the verification code are damaged, and part of tadpole points cannot be identified, the system sets the number symbols corresponding to the damaged tadpole points as X, combines the number symbols corresponding to the tadpole points in the verification code according to the reading sequence to generate an X-containing number symbol string, searches a possible number symbol string corresponding to the X-containing number symbol string in a coding library, searches product information corresponding to the possible number symbol string in a product anti-counterfeiting database, and sends the product information to a user side, when the system receives screening information from the user side, the system screens the product information according to the product number, and if the product information corresponding to the product number exists and corresponds to a certain possible number symbol string, sends information about verification correctness to the user side, so that the verification code with damage is identified, the possibility that the damaged verification code cannot be identified is reduced, and the fault tolerance rate of the verification code identification is increased.
Further, in the preferred embodiment, when the first anti-counterfeiting verification is performed by the anti-counterfeiting terminal in step S3, after the system obtains the number symbol string, the system searches whether the number symbol string is repeated in the detection record, if the number symbol string is detected to be repeated, the system indicates that the detected verification code is repeated, the system sends a prompt related to the repetition of the verification code to the user side, thereby reminding the user that the verification code of the commodity is repeated, until a continuing instruction is received, the system sends corresponding product information to the user side, so that the user side can check the product information, whether the same repeated verification situation exists is determined, if not, it is determined that different products exist the same terminal verification code, and the system terminal further gives a determination result that the current product is a suspected counterfeit product.
In some embodiments, in order to reduce the occurrence of blow-by in products in different areas, considering the case where products are present in sales areas, the corresponding process steps are as follows: searching a sales area corresponding to the product information in a preset regional database; if the sales area is limited, obtaining area information of the user side; if the sales area is inconsistent with the area information, information related to the sales area error is sent to the user side.
Wherein the region database is used for recording the saleable region corresponding to each product.
Specifically, after obtaining product information, the system searches a sales area corresponding to the product information in an area database, if the product is detected to have sales area limitation, the system obtains area information of a user side, and if the system detects that the sales area is inconsistent with the area information, a prompt with errors is sent to the user side, so that personnel is reminded of problems in the sales area of the product, and further limitation and investigation of the sales area of the product are facilitated, so that the possibility of product channeling in different sales areas is reduced.
Based on the same technical concept, referring to fig. 6, the embodiment of the application further provides a multiple anti-counterfeiting system based on surface layer identification, and the system comprises the following technical scheme:
The coding and micro-engraving module is used for generating an anti-counterfeiting verification pattern with multiple anti-counterfeiting functions and controlling micro-engraving equipment to engrave on the surface of a product according to the anti-counterfeiting verification pattern;
the verification information interaction module is used for sending anti-counterfeiting verification request information to the anti-counterfeiting terminal by the user side, receiving anti-counterfeiting verification judgment result information sent by the anti-counterfeiting terminal by the user side and carrying out information interaction among the modules of the system;
and the verification module is used for the anti-counterfeiting terminal to complete the first anti-counterfeiting verification and the user terminal to complete the second anti-counterfeiting verification.
In some embodiments, the encoded information comprises: production quantity; the coding and micro-engraving module is specifically used for determining the number of digits of the digit string according to the production quantity when the coding information is received;
searching a coded number symbol corresponding to the number of the number symbol string bits in a preset number symbol database;
generating a digit string according to a preset combination mode, the digits of the digit string, the coded digits and the production quantity;
and generating an anti-counterfeiting verification graph according to the preset graph style, the coding rule and the number character string.
In some embodiments, the coding and micro-engraving module is further configured to store the anti-counterfeiting verification pattern, the corresponding number symbol string, and the manual identification pattern into a preset product anti-counterfeiting database;
And when an engraving request is received, selecting the anti-counterfeiting verification pattern from the product anti-counterfeiting database, and controlling the micro-engraving equipment to perform engraving according to the anti-counterfeiting verification pattern.
In some real-time examples, the verification module is specifically configured to, when receiving the verification information, search, based on a preset rule, a reading sequence corresponding to the anti-counterfeiting verification code and a digit of the digit string in a preset product anti-counterfeiting database;
identifying tadpole-shaped points in the terminal verification code, and searching a number symbol corresponding to the tadpole-shaped points in a translation database;
and combining the numbers and symbols corresponding to the tadpole-shaped points according to the reading sequence to obtain a number and symbol string.
In some embodiments, the verification module is further configured to set a number symbol corresponding to the damaged tadpole point to X if it is detected that there is a damage to the tadpole point;
combining the numbers and symbols corresponding to the tadpole-shaped points according to the reading sequence to obtain a number and symbol string containing X; searching possible number symbol strings corresponding to the number symbol strings containing X in a preset coding library;
searching all product information corresponding to the possible number symbol strings in the product anti-counterfeiting database, and sending the product information to a user side;
when the screening information from the user side is received, the screening information at least comprises: product numbers, and screening the product information according to the product numbers;
If the product information corresponding to the product number corresponds to the possible character string, information related to verification correctness is sent to the user side.
In some embodiments, the verification module is further configured to search a preset detection record for a number string corresponding to the terminal verification code;
if the repeated number character strings are detected, a prompt related to repeated occurrence of the terminal verification code is sent to the user terminal;
and when receiving a continuing instruction from the user side, sending the product information to the user side.
In some embodiments, the verification module is further configured to search a preset regional database for a sales area corresponding to the product information;
if the sales area is limited, obtaining area information of the user side;
and if the sales area is inconsistent with the area information, transmitting information related to the sales area by mistake to the user side.
The embodiment of the application also discloses application equipment.
Specifically, the application device comprises a memory and a processor, wherein the memory is stored with a computer program which can be loaded by the processor and execute the multiple anti-counterfeiting method based on the surface layer identification.
The embodiment of the application also discloses a computer readable storage medium.
Specifically, the computer readable storage medium stores a computer program capable of being loaded by a processor and executing the multiple anti-counterfeiting method based on the surface layer identification as described above, and the computer readable storage medium includes, for example: a U-disk, a removable hard disk, a Read-only memory (ROM), a random access memory (RandomAccessMemory, RAM), a magnetic disk, an optical disk, or other various media capable of storing program codes.
The above embodiments are not intended to limit the scope of the present application, so: all equivalent changes in structure, shape and principle of the application should be covered in the scope of protection of the application.

Claims (8)

1. The multiple anti-counterfeiting method based on the surface layer mark is characterized by comprising the following steps of:
s1, micro-carving anti-counterfeiting verification patterns on the surface of a product,
when receiving the coding information, generating an anti-counterfeiting verification pattern for micro-engraving according to the coding information in combination with a preset coding rule, and controlling micro-engraving equipment to engrave the anti-counterfeiting verification pattern on the surface of a product, wherein the anti-counterfeiting verification pattern comprises a terminal verification code for an anti-counterfeiting terminal and an artificial identification pattern for a user terminal;
s2, the user sends an anti-counterfeiting verification request to the anti-counterfeiting terminal,
the user side obtains a terminal verification code on the anti-counterfeiting verification graph based on the anti-counterfeiting verification graph, links the anti-counterfeiting terminal, sends a verification request to the anti-counterfeiting terminal, and performs anti-counterfeiting verification;
s3, the anti-counterfeiting terminal executes first anti-counterfeiting verification,
when receiving a verification request, the anti-counterfeiting terminal acquires a terminal verification code, extracts a corresponding number character string to be verified based on the terminal verification code, gives a first judgment result of a current product to be verified based on a preset verification rule, and sends the first judgment result, judgment reason and/or a second anti-counterfeiting verification manual identification rule corresponding to the product to a user side;
If the situation that tadpole-shaped points are damaged is detected, setting the number symbol corresponding to the damaged tadpole-shaped points as X; combining the numbers corresponding to the tadpole points according to the reading sequence to obtain the number string containing X as a number string to be verified;
s4, determining whether to perform second anti-counterfeiting verification based on the first judgment result
If the first judgment result given by the anti-counterfeiting terminal is positive information, judging that the current product is genuine, synchronously sending the first judgment result and the product information to the user side, and enabling the user to select that verification is finished, or enabling the user side to continuously execute the step S5 to perform second anti-counterfeiting verification of the current product so as to further confirm;
if the first judgment result given by the anti-counterfeiting terminal is that the product is a fake product, synchronously sending the first judgment result and the product information to the user side, and ending the verification;
if the first judgment result given by the anti-counterfeiting terminal is a suspected counterfeit, the anti-counterfeiting terminal synchronously provides the judgment reason of the suspected counterfeit to the user side, and the step S5 is executed;
s5, the user side performs second anti-counterfeiting verification of the current product,
when the first judgment result sent by the anti-counterfeiting terminal is received by the user end and is a suspected counterfeit product, or the user wants to make further product authenticity confirmation through the manual identification pattern, the anti-counterfeiting terminal synchronously sends a pattern identification rule for a corresponding product for second anti-counterfeiting verification to the user end, a verifier executes second anti-counterfeiting verification operation, the identification verification of the manual identification pattern is directly carried out on the product end based on the received pattern identification rule, a second judgment result is given, the second judgment result is used as a final product judgment result, and the product anti-counterfeiting verification is finished;
The terminal anti-fake code and the manual identification graph are the same graph or different graphs;
the terminal verification code is a graph verification code formed by tadpole-shaped points, the tadpole-shaped points in the graph verification code are identified, and a number symbol corresponding to the tadpole-shaped points is searched in a translation database;
combining the numbers and symbols corresponding to the tadpole-shaped points according to the reading sequence to obtain the number and symbol strings;
when the anti-counterfeiting terminal performs the first anti-counterfeiting verification in the step S3, after the anti-counterfeiting terminal identifies the tadpole-shaped points in the graphic verification code and searches the translation database for the number symbols corresponding to the tadpole-shaped points, the method further comprises:
searching whether possible number symbol strings corresponding to the number symbol strings containing X exist in a product anti-counterfeiting database, wherein all X number symbols are defaulted to be matched consistent number symbols;
if the corresponding number string exists, the verification terminal makes a first judgment result that the current product is a suspected counterfeit product, sends corresponding judgment information to the user terminal, and executes a subsequent verification step;
if the corresponding number character string cannot be found in the product anti-counterfeiting database, the verification terminal makes a first judgment result that the current product is a counterfeit product, and sends corresponding judgment information to the user terminal, and the current anti-counterfeiting verification is terminated.
2. The multiple anti-counterfeiting method based on the surface layer identification according to claim 1, wherein in step S3, the obtaining the terminal verification code, extracting the corresponding number character string to be verified based on the terminal verification code, giving the first judgment result of the current product to be verified based on the preset verification rule, and sending the first judgment result, the judgment reason and/or the second anti-counterfeiting verification manual identification rule corresponding to the product to the user specifically comprises:
the anti-counterfeiting terminal extracts a to-be-verified number symbol string corresponding to a terminal verification code based on a preset extraction rule, traverses a product anti-counterfeiting database based on the extracted to-be-verified character string, searches and confirms whether the number symbol string consistent with the to-be-verified number symbol string exists in the product anti-counterfeiting database, extracts corresponding product information, gives a first judgment result of a current to-be-verified product based on the traversing result, and sends the first judgment result, judgment reason and/or pattern recognition rule for second anti-counterfeiting verification corresponding to the product to a user side.
3. The multiple anti-counterfeiting method based on the surface layer mark according to claim 1, wherein in step S5, the second anti-counterfeiting verification operation includes: the user side invokes the manual identification pattern contained in the anti-counterfeiting verification pattern, the user visually reads and verifies the manual identification pattern based on the pattern identification rule sent by the anti-counterfeiting terminal, the user judges whether the current product is a genuine product according to the pattern identification rule, and a second judgment result is given, and the second judgment result is used as a final product judgment result.
4. The multiple anti-counterfeiting method based on the surface layer mark according to claim 1, wherein the coded information comprises a production quantity and a preset graphic pattern;
the coding rules comprise terminal verification code coding rules and manual identification graphic coding rules;
when receiving the coding information, generating an anti-counterfeiting verification pattern for micro-engraving according to the coding information and a preset coding rule, wherein the anti-counterfeiting verification pattern comprises the following components:
determining the number of digits of the digit-symbol string according to the production quantity when the coding information is received according to a terminal verification code coding rule;
searching a coded number symbol corresponding to the number symbol string number in a preset product anti-counterfeiting database;
generating the number symbol string and a terminal verification code containing the number symbol string information according to a preset combination mode, the number of digits of the number symbol string, the coded number symbol and the production quantity, and storing the number symbol string information into an anti-counterfeiting database;
based on the terminal verification code coding rule and the manual identification pattern coding rule, generating the anti-counterfeiting verification pattern for micro-engraving, which comprises the terminal verification code and the manual identification pattern, according to a preset pattern style.
5. The multiple anti-counterfeiting method based on the surface layer mark according to any one of claims 1 to 4, wherein after generating the anti-counterfeiting verification pattern for micro-engraving including the terminal verification code and the manual identification pattern according to a preset pattern based on the terminal verification code encoding rule and the manual identification pattern encoding rule, the method further comprises:
Storing the anti-counterfeiting verification graph, the corresponding number character string and the terminal verification code into a preset product anti-counterfeiting database;
and when an engraving request is received, the anti-counterfeiting verification pattern is called from the product anti-counterfeiting database, and the micro engraving equipment is controlled to perform engraving according to the anti-counterfeiting verification pattern.
6. A multiple anti-counterfeiting system based on surface markings, wherein the system is capable of performing the method of any one of claims 1-5, the system comprising:
the coding and micro-engraving module is used for generating an anti-counterfeiting verification pattern with multiple anti-counterfeiting functions and controlling micro-engraving equipment to engrave on the surface of a product according to the anti-counterfeiting verification pattern;
the verification information interaction module is used for sending anti-counterfeiting verification request information to the anti-counterfeiting terminal by the user side, receiving anti-counterfeiting verification judgment result information sent by the anti-counterfeiting terminal by the user side and carrying out information interaction among the modules of the system;
and the verification module is used for the anti-counterfeiting terminal to complete the first anti-counterfeiting verification and the user terminal to complete the second anti-counterfeiting verification.
7. An application device, the device comprising:
comprising a memory and a processor, said memory having stored thereon a computer program capable of being loaded by said processor and performing the method according to any of claims 1 to 5.
8. A computer readable storage medium, characterized in that a computer program is stored which can be loaded by a processor and which performs the method according to any of claims 1 to 5.
CN202310093343.6A 2023-02-06 2023-02-06 Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification Active CN115953175B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310093343.6A CN115953175B (en) 2023-02-06 2023-02-06 Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310093343.6A CN115953175B (en) 2023-02-06 2023-02-06 Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification

Publications (2)

Publication Number Publication Date
CN115953175A CN115953175A (en) 2023-04-11
CN115953175B true CN115953175B (en) 2023-10-31

Family

ID=87297421

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310093343.6A Active CN115953175B (en) 2023-02-06 2023-02-06 Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification

Country Status (1)

Country Link
CN (1) CN115953175B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117057823A (en) * 2023-08-22 2023-11-14 佛山市尔托机械科技有限公司 Product identification and traceability method, system, electronic equipment and storage medium
CN116934360A (en) * 2023-09-19 2023-10-24 北京鑫创数字科技股份有限公司 Product anti-counterfeiting method and device, storage medium and electronic equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101590761A (en) * 2008-05-27 2009-12-02 北京华旗资讯数码科技有限公司 By checking the anti-counterfeit certificate that miniature image encoding and identifying code are discerned the false from the genuine
CN101590762A (en) * 2008-05-27 2009-12-02 北京华旗资讯数码科技有限公司 By examination miniature image encoding and the method for identifying code to discern the false from the genuine
CN104966114A (en) * 2015-06-02 2015-10-07 励云科技(北京)有限公司 Product anti-fake method and apparatus
CN104993936A (en) * 2015-07-01 2015-10-21 佛山市云米电器科技有限公司 Anti-counterfeiting validation method and device for filter element of water purifier and electronic equipment
CN105046504A (en) * 2015-07-03 2015-11-11 杭州甲骨文科技有限公司 Multiple key checking, inspection and forgery prevention source forming method and forgery prevention label
CN105844479A (en) * 2016-03-23 2016-08-10 北京爱朗高科投资管理有限责任公司 Dot matrix image used in precious metals, generation method and application method thereof
CN109903056A (en) * 2019-02-21 2019-06-18 贵州酒十分电子商务有限公司 White wine anti-counterfeit recognition system
KR20220032711A (en) * 2020-09-08 2022-03-15 엔비에스티(주) A Film for Preventing Forgery and Falsification and Method of Using there of

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW452740B (en) * 1999-08-09 2001-09-01 Ind Tech Res Inst Diffraction type anti-counterfeiting tag for both of bare eye reading and machine reading
US20090080760A1 (en) * 2007-09-21 2009-03-26 Microsecurity Lab Inc. Anti-counterfeiting mark and methods

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101590761A (en) * 2008-05-27 2009-12-02 北京华旗资讯数码科技有限公司 By checking the anti-counterfeit certificate that miniature image encoding and identifying code are discerned the false from the genuine
CN101590762A (en) * 2008-05-27 2009-12-02 北京华旗资讯数码科技有限公司 By examination miniature image encoding and the method for identifying code to discern the false from the genuine
CN104966114A (en) * 2015-06-02 2015-10-07 励云科技(北京)有限公司 Product anti-fake method and apparatus
CN104993936A (en) * 2015-07-01 2015-10-21 佛山市云米电器科技有限公司 Anti-counterfeiting validation method and device for filter element of water purifier and electronic equipment
CN105046504A (en) * 2015-07-03 2015-11-11 杭州甲骨文科技有限公司 Multiple key checking, inspection and forgery prevention source forming method and forgery prevention label
CN105844479A (en) * 2016-03-23 2016-08-10 北京爱朗高科投资管理有限责任公司 Dot matrix image used in precious metals, generation method and application method thereof
CN109903056A (en) * 2019-02-21 2019-06-18 贵州酒十分电子商务有限公司 White wine anti-counterfeit recognition system
KR20220032711A (en) * 2020-09-08 2022-03-15 엔비에스티(주) A Film for Preventing Forgery and Falsification and Method of Using there of

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于RFID的酒类产品防伪架构设计与研究;李银;龙伟;朱莫恕;;现代电子技术(21);全文 *

Also Published As

Publication number Publication date
CN115953175A (en) 2023-04-11

Similar Documents

Publication Publication Date Title
CN115953175B (en) Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification
CN108764420B (en) Two-dimensional code, coding and identifying method thereof and product with anti-counterfeiting function
CN106529633B (en) Generation method, coding/decoding method and the device of two dimensional code
CN107146088B (en) Unique identification information from a feature of a mark
US8991706B2 (en) Security element for document of value
CN105550730B (en) Safe two-dimensional code manufacture method and decoding method, and safe two-dimensional code identifier
AU2010360998B2 (en) Two-dimensional identification pattern, article including such a pattern, and methods for marking and identifying such a pattern
US20080185438A1 (en) Secure Barcode
RU2651167C2 (en) Method and system for marking item, item so marked and method and system for authenticating marked item
US8123139B2 (en) Virtual code window
CN106600290A (en) Commodity bar code anti-fake and verification method and system
CN115293311B (en) Color watermark anti-counterfeiting method and device based on micro-point code
CN109831309A (en) A kind of safety code principle and method with multiple-authentication
CN105894182A (en) Method for detecting identification code tagging quality of large-breadth printing material
US20100282838A1 (en) Two Part Code
CN109934323A (en) Random solution print pattern antifalsification label and its discrimination method based on image comparison
CN114997350A (en) Method and system for identifying authenticity of article
CN110427580A (en) Passive no silicon base chip radio-frequency technique realizes variable optics direct-reading identification code system
CN112465518A (en) Product authenticity identification method, product anti-counterfeiting method and storage medium
JP2004025467A (en) Printed matter having printed fine mark and character group, arrangement method and apparatus of fine marks and characters, and discrimination method and apparatus of genuineness of printed matter
CN107844820A (en) A kind of dimension code anti-counterfeit method for metalwork
CN103390134B (en) Based on data method for anti-counterfeit and the device of gene word technology
CN114510454A (en) File anti-counterfeiting method and device
CN116486418A (en) Method and device for generating banknote crown word number image
CN111597852A (en) Concrete identification method based on image recognition

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant