KR101793644B1 - Method for certificating nation brand - Google Patents

Method for certificating nation brand Download PDF

Info

Publication number
KR101793644B1
KR101793644B1 KR1020160017328A KR20160017328A KR101793644B1 KR 101793644 B1 KR101793644 B1 KR 101793644B1 KR 1020160017328 A KR1020160017328 A KR 1020160017328A KR 20160017328 A KR20160017328 A KR 20160017328A KR 101793644 B1 KR101793644 B1 KR 101793644B1
Authority
KR
South Korea
Prior art keywords
authentication
service
goods
code
authentication code
Prior art date
Application number
KR1020160017328A
Other languages
Korean (ko)
Other versions
KR20170095640A (en
Inventor
장수현
Original Assignee
장수현
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 장수현 filed Critical 장수현
Priority to KR1020160017328A priority Critical patent/KR101793644B1/en
Publication of KR20170095640A publication Critical patent/KR20170095640A/en
Application granted granted Critical
Publication of KR101793644B1 publication Critical patent/KR101793644B1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06018Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06018Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding
    • G06K19/06028Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding using bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0637Strategic management or analysis, e.g. setting a goal or target of an organisation; Planning actions based on goals; Analysis or evaluation of effectiveness of goals

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Economics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Educational Administration (AREA)
  • Game Theory and Decision Science (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Operations Research (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A method for providing a national brand authentication, comprising the steps of: receiving authentication data for requesting a national brand authentication from at least one enterprise server; determining whether to authenticate a national brand authentication request requested by at least one enterprise server using the received authentication data; Issuing an authentication code to at least one enterprise server when authentication for a national brand authentication request of at least one enterprise server is determined, generating an authentication request event for authenticating a goods or service article from the buyer terminal A step of comparing the authentication code included in the authentication request event with the issued authentication code, and transmitting the authentication confirmation data to the buyer terminal when the authentication code requested to be authenticated matches the authentication code issued as a result of the comparison do.

Description

 {METHOD FOR CERTIFICATING NATION BRAND}

The present invention relates to a method of authenticating a national brand, and more particularly, to a method for allowing a purchaser to confirm whether or not the product is an authenticated product when purchasing a product or service.

In recent years, as the spread of smart terminals has become popular and various developed applications have become commercially available, various programs have started to distinguish the authenticity of the brand.

At this time, the method of authenticating a product is a method of using a product unique code. In this regard, Korean Unexamined Patent Publication No. 2005-0108667 (published on November 17, 2005) and Japanese Unexamined Patent Publication No. 2007-518184 (published on July 7, 2007) disclose a product unique code previously stored in a database, A configuration in which a unique code of a product is judged by comparing with each other through a communication network so that a purchaser can directly judge whether or not the product is authentic, and a configuration capable of judging authenticity using an electronic luxury certificate are disclosed.

However, since the product unique code can be duplicated, even if the product specific code is given, it is often impossible to grasp the authenticity. In addition, since the product unique code is easy to reproduce, when the product unique code is duplicated on the same or similar trademark, the buyer may suffer a financial loss, and a company having the brand may confuse the trademark and the service mark It may impair its discrimination and reputation.

One embodiment of the present invention is a method of issuing a certification code that can use a national brand to a product or service article satisfying predetermined conditions and maintaining the national brand and enhancing the identification ability and authenticating the issued authentication code The user is allowed to freely select the method, the authentication interface is provided to the purchaser so as to correspond to the selected method, and the illegal use of the trademark or the service mark is prevented by making the process of the double- It is possible to provide a national brand authentication method capable of enhancing the image of the country and the discrimination of the product caused by the product. It should be understood, however, that the technical scope of the present invention is not limited to the above-described technical problems, and other technical problems may exist.

As a technical means for achieving the above technical object, an embodiment of the present invention is a method for receiving a national brand authentication request from at least one enterprise server, comprising the steps of: receiving authentication data for requesting a national brand authentication from at least one enterprise server; Issuing an authentication code to at least one enterprise server when authentication of a national brand authentication request of at least one enterprise server is determined; Comparing the authentication code included in the authentication request event with the issued authentication code when the authentication request event for authentication of the service article occurs, comparing the issued authentication code with the authentication code requested for authentication, And transmitting the authentication confirmation data to the purchaser terminal.

According to any one of the above-mentioned objects of the present invention, in order to maintain the national brand and increase the discrimination power, it is possible to issue an authentication code that can use the national brand to the goods or service articles satisfying predetermined conditions, Companies are free to choose how to authenticate their code, provide the buyer with an authentication interface to respond to selected methods, and take steps to crack down on products or services that have been double authenticated. And to enhance the national image and product discrimination due to national brand certification.

1 is a block diagram for explaining a national brand authentication system according to an embodiment of the present invention.
FIG. 2 is a block diagram for explaining a national brand authentication server shown in FIG. 1. FIG.
FIG. 3 is a block diagram illustrating an embodiment in which the real-time knowledge sharing service shown in FIG. 1 is implemented.
FIG. 4 is a diagram illustrating a process in which data is transmitted and received between the respective components included in FIG. 1 according to an embodiment of the present invention.
5 is a flowchart illustrating a method of authenticating a national brand according to an exemplary embodiment of the present invention.

Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings, which will be readily apparent to those skilled in the art. The present invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. In order to clearly illustrate the present invention, parts not related to the description are omitted, and similar parts are denoted by like reference characters throughout the specification.

Throughout the specification, when a part is referred to as being "connected" to another part, it includes not only "directly connected" but also "electrically connected" with another part in between . Also, when an element is referred to as "including" an element, it is to be understood that the element may include other elements as well as other elements, And does not preclude the presence or addition of one or more other features, integers, steps, operations, components, parts, or combinations thereof.

The terms "about "," substantially ", etc. used to the extent that they are used throughout the specification are used in their numerical value or in close proximity to their numerical values when the manufacturing and material tolerances inherent in the stated meanings are presented, Accurate or absolute numbers are used to help prevent unauthorized exploitation by unauthorized intruders of the referenced disclosure. The word " step (or step) "or" step "does not mean" step for. &Quot;

In this specification, the term " part " includes a unit realized by hardware, a unit realized by software, and a unit realized by using both. Further, one unit may be implemented using two or more hardware, or two or more units may be implemented by one hardware.

In this specification, some of the operations or functions described as being performed by a terminal, a device, or a device may be performed instead in a server connected to the terminal, device, or device. Likewise, some of the operations or functions described as being performed by the server may also be performed in a terminal, device or device connected to the server.

In this specification, some of the operations or functions described in the mapping or matching with the terminal are mapping or matching the unique number of the terminal, which is the identification data of the terminal, or the identification information of the individual . ≪ / RTI >

DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS Hereinafter, the present invention will be described in detail with reference to the accompanying drawings.

1 is a block diagram for explaining a national brand authentication system according to an embodiment of the present invention. Referring to FIG. 1, the national brand authentication system 1 may include at least one enterprise server 100, a national brand authentication server 300, and a buyer terminal 400. However, the national brand authentication system 1 of FIG. 1 is only an embodiment of the present invention, and therefore, the present invention is not limited to FIG.

At this time, the respective components of FIG. 1 are generally connected through a network 200. For example, as shown in FIG. 1, at least one enterprise server 100 may be connected to the national brand authentication server 300 through the network 200 through the network 200. At least one enterprise server 100 may be connected to the purchaser terminal 400 through the network 200. [ Here, the national brand authentication server 300 may be connected to at least one enterprise server 100 and the buyer terminal 400 through the network 200. In addition, the purchaser terminal 400 can be connected to the national brand authentication server 300 through the network 200. The purchaser terminal 400 may be connected to the at least one enterprise server 100 through the network 200 via the national brand authentication server 300.

Here, the network 200 refers to a connection structure capable of exchanging information between nodes such as a plurality of terminals and servers. One example of such a network 200 is a 3rd Generation Partnership Project (3GPP) network, A 5th Generation Partnership Project (5GPP) network, a World Interoperability for Microwave Access (WIMAX) network, an Internet, a LAN (Local Area Network), a Wireless LAN (Local Area Network) But are not limited to, a wide area network (PAN), a personal area network (PAN), a Bluetooth network, a satellite broadcast network, an analog broadcast network, and a digital multimedia broadcasting network. The at least one enterprise server 100, the national brand authentication server 300, the purchaser terminal 400, and the photographing terminal 500 shown in FIG. 1 are not limited to those shown in FIG.

At least one enterprise server 100 may receive national brand authentication for goods and service goods through the national brand authentication server 300. For example, at least one enterprise server 100 may be able to verify that the consumer is a Korean product, or may be authenticated to confirm that the consumer is a product of that brand. After receiving the authentication code from the national brand authentication server 300, the at least one enterprise server 100 may be a server that selects an authentication method to authenticate using its own method. When at least one of the enterprise servers 100 selects the authentication method, the selected authentication method is transmitted to the national brand authentication server 300, so that at least one of the authentication methods selected by the national brand authentication server 300 as the purchaser terminal 400 Lt; RTI ID = 0.0 > a < / RTI > The at least one enterprise server 100 may be a server that transmits enterprise data to the national brand authentication server 300 so that the national brand authentication server 300 can automatically authenticate. At this time, at least one enterprise server 100 need not be constituted by a server, but may be a personal terminal or a mobile terminal. Accordingly, the at least one enterprise server 100 may be implemented as a computer capable of connecting to a remote server or terminal through the network 200. [ Here, the computer may include, for example, a notebook, a desktop, a laptop, and the like on which a WEB browser is installed. Also, at least one enterprise server 100 may be implemented as a terminal capable of connecting to a remote server or terminal through the network 200. At least one enterprise server 100 is a wireless communication device that is guaranteed to be portable and mobility, for example, a personal communication system (PCS), a global system for mobile communications (GSM), a personal digital cellular (PDC) Personal Handyphone System), PDA (Personal Digital Assistant), IMT (International Mobile Telecommunication) -2000, CDMA (Code Division Multiple Access) -2000, W-CDMA (W- A handheld based wireless communication device such as a smart phone, a smartphone, a smartpad, a tablet PC, and the like.

The national brand authentication server 300 may be a server that authenticates at least one enterprise server 100 and issues an authentication code when receiving authentication data that is received from at least one enterprise server 100 and requests authentication. have. When the authentication is completed, the national brand authentication server 300 transmits to the at least one enterprise server 100 that the authentication code has been issued, and transmits to the at least one enterprise server 100 a method of authenticating the transmitted authentication code. Lt; / RTI > When the authentication request is generated from the purchaser terminal 400, the national brand authentication server 300 identifies the authentication object by photographing the authentication object, extracts the identifier of the identified object, And transmits the authentication interface according to the authentication method to the buyer terminal 400. [ For example, assuming that Company A selects Method B and Company C selects Method D, the national brand authentication server 300 sends a program for Method B and Method D to the buyer terminal 400, If all programs are to be installed without knowing how to authenticate in any way, the purchaser terminal 400 may reach the point where it abandons the authentication itself. Therefore, the national brand authentication server 300 first recognizes the object to be verified at the buyer terminal 400, and then transmits the authentication interface corresponding to the authentication method mapped to the identified object identifier, And the national brand authentication server 300 can be minimized. In a case where the serial number of the authentication code is given for each product and the authentication request for the product occurs more than once, the national brand authentication server 300 registers the identity of the terminal requesting authentication of the product with the location and serial number And if the user does not have the same identity, it can be a server that notifies the terminal that requested the subordinate authentication that the product is unauthorized and causes the enforcement procedure for the product to proceed. At this time, the national brand authentication server 300 may be implemented as a computer that can access a remote server or terminal through the network 200. Here, the computer may include, for example, a notebook, a desktop, a laptop, and the like on which a WEB browser is installed.

The purchaser terminal 400 may be a terminal accessing at least one site, program, or application provided by the national brand authentication server 300. At this time, the purchaser terminal 400 may be a terminal that authenticates the goods or service goods through the authentication interface provided by the national brand authentication server 300. The buyer terminal 400 may be a terminal that identifies a goods or service article using an authentication interface provided by the national brand authentication server 300 and receives authentication information on the identified goods or service article. Here, the purchaser terminal 400 may be implemented as a computer capable of accessing a remote server or terminal through the network 200. Here, the computer may include, for example, a notebook, a desktop, a laptop, and the like on which a WEB browser is installed. In addition, the purchaser terminal 400 may be implemented as a terminal capable of connecting to a remote server or terminal through the network 200. [ The purchaser terminal 400 is a wireless communication device that is guaranteed to be portable and mobility, for example, a Personal Communication System (PCS), a Global System for Mobile communications (GSM), a Personal Digital Cellular (PDC) , PDA (Personal Digital Assistant), IMT (International Mobile Telecommunication) -2000, CDMA (Code Division Multiple Access) -2000, W-CDMA (W-CDMA), Wibro (Wireless Broadband Internet) a smartphone, a smartpad, a smart tablet, a Tablet PC, and the like.

FIG. 2 is a diagram for explaining a national brand authentication server shown in FIG. 1, and FIG. 3 is a diagram for illustrating an embodiment in which a real-time knowledge sharing service shown in FIG. 1 is implemented.

Referring to FIG. 2, a national brand authentication server 300 according to an embodiment of the present invention includes a receiving unit 310, a determining unit 320, an issuing unit 330, a comparing unit 340, A first transmitter 350, a second transmitter 360, a personalization unit 370, and a management unit 380.

(Not shown) operating in cooperation with the national brand authentication server 300 or the national brand authentication server 300 according to the embodiment of the present invention may be connected to at least one enterprise server 100 or the buyer terminal 400 When transmitting a national brand authentication application, program, app page, web page, etc., at least one enterprise server 100 or buyer terminal 400 may install a national brand authentication application, a program, an app page, Can open. Also, a service program may be executed in at least one enterprise server 100 or a buyer terminal 400 using a script executed in a web browser. Here, a web browser is a program that enables a WWW (World Wide Web) service, and is a program for receiving and displaying hypertext described in hypertext mark-up language (HTML), for example, Netscape (Netscape) An Explorer, chrome, and the like. Further, the application refers to an application on the terminal, for example, an app (app) running on a mobile terminal (smart phone).

At this time, the connection of the network 200 is established by connecting at least one enterprise server 100, a national brand authentication server 300, and a purchaser terminal 400 to a communication terminal for communication with a terminal connected to the network 200 It means to create an object. The national brand authentication server 300 can exchange data with each other through a communication object.

The receiving unit 310 may receive authentication data for requesting a national brand authentication from at least one enterprise server 100. At this time, the authentication data includes an identifier of an article or a service article, an enterprise information, a trademark or a service table, an image of a goods or a service article, And a position at which the article is produced. At this time, the identifier of the goods or service article may be a unique number for identifying the entity, and the trademark or service mark is to prevent registration or authentication of a similar trademark or similar service mark in the same application product group. The image of the service article is for identifying the product or service article to be authenticated by the purchaser terminal 400 by identifying the goods or service article at the purchaser terminal 400. [ The location where the goods or service goods are produced may include the address of the company information and may be data for distinguishing whether it is a national or foreigner or an element which can be authenticated by the local brand.

The determining unit 320 may determine whether to authenticate the national brand authentication request requested by at least one enterprise server 100 using the received authentication data. At this time, when determining whether to authenticate the national brand authentication request requested by at least one enterprise server 100 by using the authentication data received from the determination unit 320, the reliability that is given to at least one enterprise is extracted, A service tag, and a designated product or service article of an authentication object to which a trademark or a service tag is assigned are mapped and stored as a search keyword, and a trademark or service table of the designated article or service article can be searched using the search keyword. The determining unit 320 then calculates the similarity between the searched trademark or service table and the trademark or service table of at least one enterprise server 100 using the similarity extraction algorithm, and if the calculated similarity is less than the predetermined similarity, It is possible to determine whether or not the request for the national brand authentication requested by at least one enterprise server 100 is authenticated by judging whether the corporate information includes information to be recognized as a national brand. Here, the similarity extraction algorithm may be based on at least one case data in which the similarity of the trademark or the service table is judged. For example, the precedent provides a standard for distinguishing between various trademarks or service marks. For example, a trademark or service mark consisting of two letters may have similar overall pronunciation and the first letter is the same, Assuming there is a precedent that can be similar, we can include an algorithm based on this case. That is, it is possible to form an algorithm based on the cases registered with various similar trademarks or similar service tables and the logic to be registered, and determine whether the similar trademark or the similar service table is a formed algorithm. At this time, the reason why the similar trademark or similar service table is distinguished is that if a similar trademark or similar service table for the same product group is authenticated, a national brand can be assigned to the imitation product. Therefore, the decision unit 320 can filter the trademark and service mark to be controlled and the goods or service articles to which the trademark and service mark are applied, by using a similarity extraction algorithm so as not to give an authentication. At this time, when the degree of similarity is within a predetermined range, that is, within a range indicating ambiguity, for example, if the degree of similarity is 40% or less, it is determined that the degree is 40-60% , The trademark or service mark with similarity of 40% to 60% shall be notified to the manager by an alarm. In other words, when the determination can not be made by the algorithm, the determination unit 320 allows the administrator to recognize, thereby providing the basis of the determination or providing the result of the determination.

At this time, the similarity extraction algorithm may also include an algorithm when the trademark or the service table can not be registered. For example, a trademark identical or similar to an already registered trademark and used for the same or similar product as the designated product, a trademark identical or similar to a registered group expression of a registered geographical indication of another person, identical to the designated product A trademark used for a product recognized as being identical or a trademark identical or similar to a trademark which is clearly recognized among consumers as indicating that the product of another person is identical or similar to the product of another person, The same or similar to a geographical indication of another person, which is clearly recognized between the consumers, a trademark to be used for a product which is recognized to be the same as or identical to a product using the geographical indication, Confusing with the product or business of another recognized person. A trademark that is likely to impair its discrimination or reputation, a trademark which misleads the quality of the goods or which is likely to deceive the consumer, a trademark recognized as representing a particular person's goods between domestic or foreign consumers, excluding geographical indications The same or a similar trademark as a trademark, or a trademark which is used with unfair purpose, such as an attempt to gain unfair advantage or damage to that particular person, or a geographical indication The same or similar trademark as a trademark, or a trademark which is used with a misleading purpose such as to gain unfair advantage or to damage a legitimate user of the geographical indication. This may be based on Article 7 of the Trademark Act and the case law registered thereon.

The issuing unit 330 may issue an authentication code to at least one enterprise server 100 when authentication of the national brand authentication request of at least one enterprise server 100 is determined. At this time, the authentication code may include at least one of a number, a character, a symbol, an image, a moving picture, a bar code, a QR code, and a hologram. The authentication code may be issued for each trademark or service table, or may be issued for individual goods or service goods. In the former case, since only one authentication code is issued for all the products, the authenticity of the product can not be distinguished, and the possibility of duplication can be increased. In the latter case, since the authentication code is issued on a one-to-one basis to correspond to individual products, the possibility of copying can be reduced to zero.

The comparing unit 340 may compare the authentication code included in the authentication request event with the issued authentication code when an authentication request event for authenticating a goods or service article is generated from the purchaser terminal 400. [ At this time, when the comparison unit 340 compares the authentication code, it can start by analyzing the image of the goods or service articles included in the authentication request event and identifying the goods or service articles from the analyzed image. In other words, the comparing unit 340 can analyze the image of the goods or the service article, and thereby can grasp information on which product the buyer intends to identify. Then, the comparing unit 340 may extract an identifier mapped to the identified goods or service article, and extract at least one method of mapping the extracted identifier with the extracted identifier. The comparing unit 340 may transmit the user interface for executing the extracted authentication method to the purchaser terminal 400 and may include the user interface from the purchaser terminal 400 through the user interface Extracted authentication code, and compare the extracted authentication code with the authentication code mapped with the identifier. At this time, the user interface may be an interface for performing the authentication method selected by at least one enterprise server 100. Further, the authentication code may be inserted into the goods or service article, or may be formed integrally with the goods or service article.

The first transmission unit 350 can transmit the authentication confirmation data to the buyer terminal 400 when the authentication code requested to be authenticated matches the issued authentication code as a result of the comparison. The second transmission unit 360 notifies the at least one enterprise server 100 of the authentication confirmation of an arbitrary article or service article from the buyer terminal 400 and synchronizes the data with the at least one enterprise server 100 .

The personalization unit 370 issues an authentication code to at least one enterprise server 100 when the issuance unit 330 determines authentication of at least one corporate server 100 for a national brand authentication request, At least one method for receiving at least one method for authenticating an authentication code from at least one enterprise server (100), receiving at least one method, an identifier of at least one enterprise server (100) The authentication data can be mapped and stored.

The management unit 380 transmits the authentication confirmation data to the purchaser terminal 400 when the authentication code requested by the comparison unit 340 matches the issued authentication code, It can not be processed. When a re-authentication request is generated for the re-authentication impossible authentication code, the management unit 380 transmits a user interface for inputting the information of the goods or service goods to the terminal where the re-authentication request is generated, And send a warning message for the unauthorized goods or service goods to the terminal where the request is made. Accordingly, a purchaser who purchases an unauthorized goods or service goods can recognize that he / she has purchased an unauthorized product, and can obtain an opportunity to control the unauthorized goods or service goods through the purchaser.

Referring to FIG. 3, it is assumed that (1) A company desires to certify a cup. At this time, at least one enterprise server 100 can transmit authentication data for A brand and product. Here, (2) when determining whether to authenticate, the national brand authentication server 300 may search for a similar trademark or service table for a designated product, extract corporate reliability, and then determine whether to authenticate using comprehensive data. Then, (3) when authentication is determined in the national brand authentication server 300 and the authentication code is transmitted, (4) at least one enterprise server 100 can determine the authentication method. At least one of the enterprise servers 100 can transmit the determined authentication method to the (5) national brand authentication server 300. At this time, at least one enterprise server 100 stores the authentication method of (6), and (7) the national brand authentication server 300, when authentication is attempted at the buyer terminal 400, Collect content that contains. Then, (8) the national brand authentication server (300) identifies the content, extracts an identifier assigned to the goods or service article from the contents, and extracts the authentication method mapped to the extracted identifier. Then, (9) the national brand authentication server 300 transmits the authentication interface corresponding to the authentication method to the buyer terminal 400. At this time, when transmitting the authentication code extracted from the authentication interface transmitted from the buyer terminal (400) to the national brand authentication server (300), the national brand authentication server (300) transmits the received authentication code And transmits the result to the purchaser terminal 400. [0120] At this time, the purchaser terminal 400 may extract the authentication code through the authentication interface. However, the purchaser terminal 400 only extracts the authentication data through the authentication interface, and extracts the authentication data from the extracted authentication data at the national brand authentication server 300 It may be implemented to extract the authentication code. For example, assuming that the authentication method is a method using a QR code, the purchaser terminal 400 transmits only the scanned data of the scanned QR code, and the national brand authentication server 300 extracts the authentication code from the QR code It is possible. In such a case, the national brand authentication server 300 may map and store the authentication code and the authentication data, and may extract the authentication code mapped from the authentication data and perform authentication. However, it is to be understood that the present invention is not limited to the above-described embodiments, but may be implemented in various ways.

Items not described in the national brand authentication method of FIGS. 2 to 3 can be easily deduced from the same or described contents of the national brand authentication method described above with reference to FIG. 1, do.

FIG. 4 is a diagram illustrating a process in which data is transmitted and received between the respective components included in FIG. 1 according to an embodiment of the present invention. Hereinafter, an example of a process of transmitting and receiving a signal according to an embodiment of the present invention will be described with reference to FIG. 4. However, the present invention is not limited to this embodiment, It is apparent to those skilled in the art that the process of transmitting and receiving the shown data can be changed.

Referring to FIG. 4, at least one enterprise server 100 transmits authentication data for authenticating its own product or brand to the national brand authentication server 300 (S4100).

Then, the national brand authentication server 300 extracts the reliability of the brand or company (S4200), and extracts a similar trademark or similar service table for the designated product or designated service article (S4300).

Also, the national brand authentication server 300 compares the similar trademark or similar service table with the trademark or service table requested by the at least one authentication server 100 for authentication, and measures the similarity based on the stored algorithm (S4400).

Then, the national brand authentication server 300 determines whether the extracted reliability is equal to or higher than a predetermined reliability and the extracted similarity is less than a preset similarity (S4500).

If the extracted reliability is less than the predetermined reliability and the extracted similarity is equal to or greater than the preset similarity degree, the national brand authentication server 300 transmits the unauthenticable data to at least one enterprise server 100 (S4600) , At least one enterprise server 100 outputs the unauthenticable data (S4700).

In addition, the national brand authentication server 300 confirms whether there is a national brand grant item (S4800). For example, when it is assumed that only a business conducted by a nation's own nation is recognized as a national brand, An item may be a procedure for confirming nationality and business registration. This can be changed according to the setting. At this time, if the national brand is not recognized in step S4800, the national brand authentication server 300 transmits the unauthenticable data to at least one enterprise server 100 (S4810), and at least one enterprise server 100 , And outputs unauthorized data (S4820).

If there is a national brand granted item (S4800), the national brand authentication server 300 transmits the authentication code to at least one enterprise server 100 (S4830) and transmits the authentication code to at least one enterprise server 100 The authentication method is determined (S4840).

If the authentication method is determined in at least one enterprise server 100 in operation S4840, the determined authentication method is transmitted to the national brand authentication server 300 in operation S4900. Each of the data of one enterprise server 100 is mapped and stored (S4910).

When the purchaser terminal 400 transmits an image for authentication of goods or services to the national brand authentication server 100 in operation S4920, the national brand authentication server 100 extracts an identifier in operation S4930, After the authentication method mapped to at least one company is extracted (S4940), the authentication interface corresponding to the authentication method is transmitted to the purchaser terminal 400 (S4950).

Then, when the authentication code is transmitted from the purchaser terminal 400 to the national brand authentication server 300 (S4960), it is checked whether the transmitted authentication code matches the previously stored authentication code (S4970).

When the authentication is completed, the national brand authentication server 300 transmits the authentication data according to the authentication completion to the buyer terminal 400 (4990). If the authentication is not possible, the national brand authentication server 300 transmits an unauthenticable message to the buyer terminal 400 (S4980).

The order between the above-described steps S4100 to S4980 is only an example, but is not limited thereto. That is, the order between the above-described steps S4100 to S4980 may be mutually varied, and some of the steps may be executed or deleted at the same time.

The matters not described for the national brand authentication method of FIG. 4 can be easily deduced from the same or described contents of the national brand authentication method described above with reference to FIGS. 1 to 3, do.

5 is a flowchart illustrating a method of authenticating a national brand according to an exemplary embodiment of the present invention. Referring to FIG. 5, the national brand authentication server receives authentication data for requesting a national brand authentication from at least one enterprise server (S5100).

Then, the national brand authentication server determines whether to authenticate the national brand authentication request requested by at least one enterprise server using the received authentication data (S5200).

Here, if the national brand authentication server determines that the at least one enterprise server is authenticated for the national brand authentication request, the national brand authentication server issues the authentication code to at least one enterprise server (S5300).

Then, when the authentication request event for authenticating the goods or service article occurs from the purchaser terminal, the national brand authentication server compares the authentication code included in the authentication request event with the issued authentication code (S5400).

If the authentication code requested to be authenticated matches the issued authentication code, the national brand authentication server transmits the authentication confirmation data to the purchaser terminal (S5500).

The matters not described in relation to the national brand authentication method of FIG. 5 can be easily deduced from the same or described contents of the national brand authentication method described above with reference to FIGS. 1 to 4, do.

The national brand authentication method according to the embodiment described with reference to FIG. 5 may also be implemented in the form of a recording medium including an application executed by a computer or a command executable by a computer such as a program module. Computer readable media can be any available media that can be accessed by a computer and includes both volatile and nonvolatile media, removable and non-removable media. In addition, the computer readable medium may include both computer storage media. Computer storage media includes both volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data.

The national brand authentication method according to an embodiment of the present invention may be executed by an application installed in a terminal (which may include a program included in a platform or an operating system basically installed in the terminal) May be executed by an application (i.e., a program) directly installed on the master terminal through an application providing server such as an application store server, an application, or a web server associated with the service. In this sense, the national brand authentication method according to an embodiment of the present invention described above is implemented in an application installed in a terminal or directly installed by a user (i.e., a program) Lt; / RTI >

It will be understood by those skilled in the art that the foregoing description of the present invention is for illustrative purposes only and that those of ordinary skill in the art can readily understand that various changes and modifications may be made without departing from the spirit or essential characteristics of the present invention. will be. It is therefore to be understood that the above-described embodiments are illustrative in all aspects and not restrictive. For example, each component described as a single entity may be distributed and implemented, and components described as being distributed may also be implemented in a combined form.

The scope of the present invention is defined by the appended claims rather than the detailed description and all changes or modifications derived from the meaning and scope of the claims and their equivalents are to be construed as being included within the scope of the present invention do.

Claims (10)

In a national brand authentication method executed in a national brand authentication server,
Receiving authentication data for requesting a national brand authentication from at least one enterprise server;
Determining whether to authenticate a country brand authentication request requested by the at least one enterprise server using the received authentication data;
Issuing an authentication code to the at least one enterprise server when authentication for the national brand authentication request of the at least one enterprise server is determined;
Comparing an authentication code included in the authentication request event with an issued authentication code when an authentication request event for authenticating a goods or service article occurs from a buyer terminal;
Transmitting authentication confirmation data to the purchaser terminal when the authentication code and the issued authentication code match each other;
Lt; / RTI >
Wherein the authentication data includes at least one of an identifier of a goods or service article, an enterprise information, a trademark or a service table, an image of the goods or service article, And a position at which the information is generated,
Wherein the step of determining whether to authenticate a national brand authentication request requested by the at least one enterprise server using the received authentication data comprises:
Extracting a reliability assigned to the at least one entity, mapping the trademark or service table to a designated product or service article of the authentication object to which the trademark or service tag is assigned and storing the same as a search keyword, Searching for a trademark or service table of the designated goods or service goods using the similarity degree extraction algorithm, calculating the degree of similarity between the searched trademark or service table and the trademark or service table of the at least one enterprise server using the similarity degree extraction algorithm, Determining whether or not information to be recognized as a national brand is included in the enterprise information if the similarity is less than a predetermined degree of similarity and the extracted reliability is equal to or greater than a predetermined reliability; To determine whether to authenticate Is executed by performing the series,
Wherein the similarity extraction algorithm is based on at least one case data in which the similarity of the trademark or the service table is judged,
Wherein the trademark or service mark includes a mark for identifying a product or a service article, and the similarity extraction algorithm extracts the similarity of the trademark or service mark including the mark.
The method according to claim 1,
Wherein the authentication code includes at least one of a number, a character, a symbol, an image, a moving picture, a bar code, a QR code, and a hologram.
The method according to claim 1,
Wherein the authentication code is embedded in the goods or service article or is formed integrally with the goods or service article.
delete delete delete The method according to claim 1,
If the authentication for the national brand authentication request of the at least one enterprise server is determined, after issuing the authentication code to the at least one enterprise server,
Receiving from the at least one enterprise server at least one method for authenticating the authentication code;
At least one of the received authentication methods, an identifier of the at least one enterprise server, mapping the authentication code and authentication data, and storing the mapping;
The method further comprising:
8. The method of claim 7,
Wherein the step of comparing the authentication code included in the authentication request event with the issued authentication code when an authentication request event for authenticating a goods or service article is generated from the purchaser terminal,
Analyzing an image of the goods or services included in the authentication request event;
Identifying a goods or service item from the analyzed image;
Extracting an identifier mapped to the identified goods or service article;
Extracting at least one authentication method mapped with the extracted identifier;
Transmitting to the buyer terminal a user interface for executing at least one of the extracted authentication methods;
Extracting an authentication code included in the goods or service article from the buyer terminal through the user interface;
Comparing the extracted authentication code with the authentication code mapped with the identifier;
The method comprising the steps of:
The method according to claim 1,
If it is determined that the authentication code requested by the authentication is identical to the issued authentication code, after transmitting the authentication confirmation data to the purchaser terminal,
Authenticating the authentication code;
Transmitting a user interface for inputting information of a goods or service article to a terminal where the re-authentication request is generated, when a re-authentication request is generated for the re-authentication impossible processing authentication code;
Transmitting a warning message for the unauthorized goods or service goods to the terminal in which the re-authentication request is generated;
The method further comprising:
A computer-readable recording medium recording a program for performing the method according to any one of claims 1 to 3 and claims 7 to 9.
KR1020160017328A 2016-02-15 2016-02-15 Method for certificating nation brand KR101793644B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020160017328A KR101793644B1 (en) 2016-02-15 2016-02-15 Method for certificating nation brand

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020160017328A KR101793644B1 (en) 2016-02-15 2016-02-15 Method for certificating nation brand

Publications (2)

Publication Number Publication Date
KR20170095640A KR20170095640A (en) 2017-08-23
KR101793644B1 true KR101793644B1 (en) 2017-11-06

Family

ID=59759455

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020160017328A KR101793644B1 (en) 2016-02-15 2016-02-15 Method for certificating nation brand

Country Status (1)

Country Link
KR (1) KR101793644B1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112907303A (en) * 2020-04-25 2021-06-04 谢芳 Operation method and operation system for geographic marking commodity

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101390480B1 (en) * 2013-10-15 2014-04-30 펜타시큐리티시스템 주식회사 Apparatus for providing service of genuine certification and method thereof

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101390480B1 (en) * 2013-10-15 2014-04-30 펜타시큐리티시스템 주식회사 Apparatus for providing service of genuine certification and method thereof

Also Published As

Publication number Publication date
KR20170095640A (en) 2017-08-23

Similar Documents

Publication Publication Date Title
CN109067541B (en) Data verification method and device based on block chain and electronic equipment
CN108737418B (en) Identity authentication method and system based on block chain
US10019530B2 (en) ID tag authentication system and method
CN106789939B (en) A kind of detection method for phishing site and device
US9882790B2 (en) Method and apparatus for a recommendation system based on token exchange
US8832795B2 (en) Using a communications network to verify a user searching data
US11165793B2 (en) Method and system for detecting credential stealing attacks
CN104780043A (en) Access control method and system based on two-dimension code
KR102110642B1 (en) Password protection question setting method and device
CN103973651A (en) Account password identification setting and inquiring method and device based on salt password bank
US20140101772A1 (en) Input method, input apparatus, and input program
CN105701694A (en) Method and system for creating electronic store
US20180205714A1 (en) System and Method for Authenticating Electronic Tags
CN108154048B (en) Asset information processing method and device
CN104618356B (en) Auth method and device
CN111651749A (en) Method and device for finding account based on password, computer equipment and storage medium
KR20190009921A (en) Terminal and platform for authenticating genuine products and the authenticating method by using the same
CN111274307A (en) Product information display method, device and system and related equipment
KR101793644B1 (en) Method for certificating nation brand
CN104993930A (en) Digital voucher generation method and system, and digital voucher verifying method and system
CN105337946A (en) Webpage forgery prevention verification method and device
CN105141642B (en) A kind of method and device preventing illegal user's behavior
CN108965335B (en) Method for preventing malicious access to login interface, electronic device and computer medium
EP1569405A1 (en) Technique for creation and linking of communications network user accounts
US20170142126A1 (en) Method and system for user authentication based on a visual representation of user location

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right