CN102063633A - Anti-counterfeiting method based on radio frequency identification technology - Google Patents

Anti-counterfeiting method based on radio frequency identification technology Download PDF

Info

Publication number
CN102063633A
CN102063633A CN2010101354306A CN201010135430A CN102063633A CN 102063633 A CN102063633 A CN 102063633A CN 2010101354306 A CN2010101354306 A CN 2010101354306A CN 201010135430 A CN201010135430 A CN 201010135430A CN 102063633 A CN102063633 A CN 102063633A
Authority
CN
China
Prior art keywords
information
commodity
label
digital signature
unique identifying
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010101354306A
Other languages
Chinese (zh)
Inventor
田海博
张方国
陈晓峰
韦宝典
陈满祥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GUANGZHOU XINRUI NETWORK TECHNOLOGY Co Ltd
Original Assignee
GUANGZHOU XINRUI NETWORK TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GUANGZHOU XINRUI NETWORK TECHNOLOGY Co Ltd filed Critical GUANGZHOU XINRUI NETWORK TECHNOLOGY Co Ltd
Priority to CN2010101354306A priority Critical patent/CN102063633A/en
Priority to PCT/CN2011/071582 priority patent/WO2011116653A1/en
Publication of CN102063633A publication Critical patent/CN102063633A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to an anti-counterfeiting method based on a radio frequency identification technology, comprising the following realization steps of: in the link of initialization or production, generating and storing a digital signature; and verifying fact or fiction in a circulation link. In the invention, a signature object of the digital signature comprises the unique identification information and product information of a tag, and thus the anti-counterfeiting method solves the problem that the information in the radio frequency identification electronic tag in the background art can be copied, and improves the anti-counterfeiting effect.

Description

A kind of method for anti-counterfeit based on REID
Technical field
The false proof field of deisgn product of the present invention particularly relates to a kind of method for anti-counterfeit based on REID.
Background technology
Radio-frequency (RF) identification (RFID) technology is a kind of non-contact automatic identification technology that utilizes radio-frequency technique to realize, it can realize multiple goal identification and moving target identification, by the tracking and the information sharing that can realize article in the global range with combining of Internet technology, it is the direction of original IT application in enterprises development.
The application flow of RFID technology aspect product false proof is: all enclosed electronic tag during each product export, write unique cognizance code by read write line then, and the information of article is entered in the database.Each links such as vanning is after this sold, outlet is verified, distribute to the port, retail is put on the shelf can be passed through read write line read write tag repeatedly.Label be exactly article " I.D. " by electronic tag, can realize product to raw material, semi-manufacture, finished product, transportation, storage, provide and deliver, put on the shelf, final sales, even link such as handling return is monitored in real time.The RFID technology has improved the automaticity of goods sorting, has reduced error rate, makes whole supply chain management seem transparent and efficient.In order to hit imitation behavior, the producer of arcotic OxyContin produced in USA announces to adopt radio-frequency (RF) identification (RFID) technology on medicine bottle, realization is carried out omnidistance electronic monitoring to medicine from producing medicament factory, and this measure is the effective means of hitting growing fake production of medicine phenomenon.Medicine, food, dangerous material etc. are closely bound up with individual's daily life safety, the special article that all belongs to state supervision, the necessary strict control of its process of producing, transporting and selling, in case it is unfavorable to manage, counterfeit and shoddy goods are scattering in the society, bring great threat will inevitably for the people's lives and property safety.The Chinese government and technical supervision system have also begun to attempt utilizing the RFID technology to realize the false proof and tracking of specialities such as medicine, food, dangerous material is reviewed under the help of (as tieing up dark electronics, the prompt sign indicating number in east etc.) of the guide manufacturer of field of radio frequency identification at home.
Yet, in the existing antifake method for products, adopt the method for in electronic tag, using digital signature mostly, yet the object of its digital signature only is to have comprised the contents such as commodity unique identifying information in the electronic tag based on REID.As application number is set forth by 200710077738.8 Chinese patent application, the fake producer can copy commodity unique identifying information and the electronic signature in the true label, only need be written to once more in the blank tag, just can obtain the label of a forgery, so the above-mentioned reproducible problem of the information that exists in the label of applying for a patent.Application number 200710077738.8 is to increase access control module to this way to solve the problem, and its design is simpler, suffers the threat of attacks such as reverse-engineering easily.U.S. Pat 2009/0254981A1 has announced a kind of technology that generates specific key from specific hardware, U.S. Pat 2009/0083833A1 has announced a kind of authentication method based on this technology, this method requires one group of challenge of storage specific hardware in database to (C/Rs), import certain or a plurality of challenge in when authentication to hardware, hardware provides one or more response, the response ratio of storing in response and the database, if the bit number that differs is less than certain threshold value, just think that the hardware of authentication is the hardware of registering in database.Even guaranteed the also unique identifying information of uncontrollable each chip of chip production merchant although physics can not be cloned, still there are some problems in this authentication method, subject matter wherein is the safety of Database Systems, in case the loss of data in the Database Systems, fraud can be imitated above-mentioned respondent behavior according to these data easily.
In sum, at present much the method for anti-counterfeit based on REID use digital signature, yet the method for its use can not prevent the attack of information reproduction, thereby are difficult to the purpose that reaches false proof.One of solution of attacking at information reproduction is to use access control unit, and in fact ISO14443 just exists a password district to be used for access control, yet these class methods are too simple usually, the threat that attacked by reverse-engineering etc.Therefore, we need provide a kind of method that information reproduction is attacked that solves, and improve the cost of information reproduction, promote anti-counterfeiting power.
Summary of the invention
The object of the present invention is to provide a kind of method for anti-counterfeit, to the low problem of information reproduction attack-defending dynamics, promote anti-counterfeiting power in the solution background technology based on REID.
For achieving the above object, the present invention is achieved by the following scheme:
At least comprise the unique identifying information district and the commodity related information area of label in radio frequency recognizing electronic label, wherein the unique identifying information district can store or generate the unique identifying information of this electronic tag; The commodity related information area is the relevant information of storing commodity then.The checking flow process may further comprise the steps at least:
Step 1: generate and store digital signature in initialization or production link.Digital Signature Algorithm can be the Digital Signature Algorithm of any satisfied selection message attack safety.The used private key of Digital Signature Algorithm is held by the information-based department of independent trusted third party or commodity manufacturer oneself: the message that Digital Signature Algorithm is signed comprises the information of the unique identifying information and the commodity of this label at least; The digital signature value that Digital Signature Algorithm generated is stored in the commodity related information area.
Step 2: in the intermediate links checking true and false.The device storage that checking is correlated with is by the verification public key of the information-based department announcement of trusted third party or commodity manufacturer oneself; The equipment that checking is relevant obtains the unique identifying information of label, the information and the digital signature value of commodity; The equipment that checking is relevant uses the validity of the verification algorithm certifying signature of Digital Signature Algorithm, if signature verification mistake then judge that commodity are genuine piece, otherwise would be judged to be counterfeit.
Described label unique identifying information can be read-only unique numbering of storing in this label, this label is chip used.
The unique identifying information of label generates by also cloning hardware in the label, and this moment, unique identifying information was made of the relevant information of these module input and output, and wherein input information can be orderly public information.When same input information can be corresponding during different output information, need to specify the some output that is output as appointment wherein, other output need be corrected as the output of appointment with the method for error correcting code, need extra redundant information when being corrected as the output of appointment, redundant information is stored in the commodity related information area, and order is relevant with the order of input.The unique identifying information of label is one or more Hash Value, and this Hash Value is carried out generating after the computing to the output of appointment by the hash function of certain cryptography safety.
The information of commodity is commodity code and other commodity relevant information, for example product batch number.
The checking relevant device is independent hand-held set, and perhaps card reader adds universal computing device, and for example portable computer adds common RFID card reader.
When the unique identifying information of label can not be cloned hardware in by label when generating, when obtaining the unique identifying information of label, the equipment that checking is relevant imports certain disclosed input information to special hardware module, obtain the output information that this module is returned, order according to this input information is extracted redundant information, and according to the output of redundant information with the output information formation appointment of obtaining, access to your password then and learn safe function calculating Hash Value, the Hash Value that this Hash Value and other and this input have nothing to do is serially connected, as the input of digital signature verification algorithm.
The present invention has the following advantages:
The present invention comprises the unique identifying information and the product information of label in the signature object of digital signature, thereby when making the assailant of information reproduction copy to digital signature value and merchandise news on the another one blank tag again, because the unique identifying information difference of new label, can point out authentication failed during the certifying digital signature value, thereby stop the information reproduction attack.If the unique identifying information of label has used the hardware can not clone technology, even chip production manufacturer also can't produce two chips with identical unique identifying information so, if have the unique identifying information of high anti-counterfeiting power label is a string read-only sequence number, so as long as chip manufacturer does not make the chip of same sequence number, just can ensure false proof dynamics, and this point is realized by technology barriers and commercial contract usually.
A kind of method for anti-counterfeit provided by the invention based on REID, be applicable to the applied environment of commodity in enormous quantities such as drinks, cigarette, medicine, require chip to have bigger storage space, what chip had unique read-only numbering or can generate the chip unique identifying information can not clone hardware.
Description of drawings
The present invention is further detailed explanation with concrete real-time mode below in conjunction with accompanying drawing.
Fig. 1 has summarized the implementing procedure of this method;
The content that Fig. 2 is stored when being read-only unique number for the chip unique identifying information;
Signature process when Fig. 3 is read-only unique number for the chip unique identifying information;
Proof procedure when Fig. 4 is read-only unique number for the chip unique identifying information;
Fig. 5 is that the chip unique identifying information is by cloning the content of being stored when hardware generates;
Fig. 6 for the chip unique identifying information by cloning signature and the correlated process of hardware when generating;
Fig. 7 for the chip unique identifying information by cloning hardware signature verification and correlated process when generating;
Embodiment
Concrete implementing procedure of the present invention as shown in Figure 1, reading tag unique identifying information and product information are as the content of digital signature from electronic tag, use is afterwards made the Digital Signature Algorithm of selecting message attack safety the content of digital signature is signed, generate digital signature value, digital signature value writes in the electronic tag.In when checking reading tag unique identifying information, product information and digital signature value from electronic tag, the runtime verification algorithm provides the checking result.At the label unique identifying information is that read-only unique number and this information generate both of these case by the hardware that can not clone, and it is as follows to set forth embodiment respectively.
Embodiment 1
The unique identifying information of electronic tag is read-only unique number, the content that electronic tag is stored as shown in Figure 2, comprise unique identifying information district and commodity related information area, wherein the unique identifying information district only stores read-only unique number, for example the code T ID of electronic tag chips; The commodity related information area is then stored information and the digital signature value that comprises commodity.Wherein the information of commodity can comprise commodity code and other commodity relevant information, for example the market AD of electric product coding EPC and permission.
As shown in Figure 3, satisfy and select the Digital Signature Algorithm of message attack safety can be chosen to be the ECDSA signature algorithm, about signature length 384 bits, the parameter of this signature algorithm (E, p, q, P, G) suggestion is as follows:
E:y 2x 3| ax|b, wherein
(a=-3
b=67236789897895454534230235651860890517841345604560562138
p=6277101735386680763835789423207666416083908700390324961279
q?6277101735386680763835789423308534963364820143210894481897
P=(x,y)
x=3225743880086619282892109672206023277192533540621526332917
y=5311403117772569158290023367750256572682401384201134690284
G=<P 〉, be a group of P generation;
The private key of input digit signature algorithm can be held by goods producer's information departments among Fig. 3, can be stored among the USB KEY, when the operation Digital Signature Algorithm, insert this hardware, provide digital signature value by this hardware, goods producer's information departments need each label that will use of initialization, for each label, move above-mentioned signature algorithm, the digital signature content of input is the information of read-only unique number serial connection commodity, m=TID||EPCA||D for example, output digital signature value σ, σ is stored in this electronic tag.
After the label initialization, when producing this batch product, label is attached on the Dan Pin, and guarantee this product in use label can damage.
In intermediate links, the inspector can adept holding equipment, reads TID, EPC, AD and the σ of commodity electronic labeling, respectively as the information m=TID||EPC||AD and the digital signature value σ of the read-only unique number serial connection commodity among Fig. 4.On hand-held set, move the verification algorithm of ECDSA signature algorithm afterwards.Whether correct verification algorithm also needs to import the PKI of goods producer information departments, and output digital signature value result, wherein extracts in the digital certificate that PKI can be issued for the goods producer by certain trusted third party.Ordinary consumer can be obtained the information in the label by the inquiry terminal that the checking relevant device is formed, and knows the result that digital signature value is whether correct by inquiry terminal.If signature value mistake then is judged to be fake products, otherwise be genuine piece.Also can after once signed value mistake, point out checking once more, if the multiple authentication result is a mistake.Then be judged to be fake products, otherwise be judged to be genuine piece.
Embodiment 2
The unique identifying information of electronic tag is generated by the hardware that can not clone, and the content that electronic tag is stored comprises unique identifying information district and commodity related information area as shown in Figure 5.Wherein the unique identifying information district specially refers to the hardware that this can not be cloned, for example can not cloning function (PUF) module in the electronic tag; The commodity related information area is then stored the information that comprises commodity, one or more redundant information and digital signature value.Suppose that this label allows 5 different challenging values to inquire about, and then needs to store 5 redundant informations.The information of commodity still comprises commodity code and other commodity relevant information, for example the market AD of electric product coding EPC and permission.Redundant information then generates according to the method that U.S. Patent application US2009/0254981A1 announces, shown in (a) figure among Fig. 6, needs are carried out disclosed challenging value of initialized label input, for example with the SHA-1 hash function numeral 0 is carried out hash, the low weight k bit of intercepting afterwards just can obtain a challenging value c 0, the value of k can be 64 bits.Behind this challenging value input label, can obtain the input r of an appointment 0, to this r 0Carry out the SAH-1 computing, can obtain Hash Value h 0Shown in (b) figure among Fig. 6, this response r 0As data, import certain error correction code approach, for example BCH code can obtain redundant information red 0Similarly process is advanced 4 times again, has just obtained redundant information red 1To redundant information red 4, obtained Hash Value h 1To h 4These information all are stored in the label.
The same ECDSA Digital Signature Algorithm that uses, shown in (c) figure among Fig. 6, private key can be held by goods producer's information departments, can be stored among the USB KEY.When the operation Digital Signature Algorithm, insert this hardware, provide digital signature value by this hardware.Goods producer's information departments need each label that will use of initialization, for each label, move above-mentioned signature algorithm, and the digital signature content of input is the information of Hash Value serial connection commodity, for example m=h 0|| h 1|| h 2|| h 3|| h 4|| EPC||AD, output digital signature value σ, σ is stored in this electronic tag.
After the label initialization, when producing this batch product label is attached to above the Dan Pin, label can damage when guaranteeing the product use.
In intermediate links, the inspector can adept holding equipment, shown in (a) figure among Fig. 7, imports disclosed challenge to electronic tag, suppose to verify this label the 3rd time, then from the generation value of SHA-1 (3) the low weight k bit of intercepting as challenge c 3, the value of k can be 64 bits.Can not clone after hardware obtains this challenge in the electronic tag provides response r ' 3Hand-held set moves the error correction algorithm of BCH code at this moment, input redundant information red 3With response r ' 3, the output r of acquisition appointment 3To r 3Operation SHA-1 hash algorithm obtains h ' 3Shown in (b) figure among Fig. 7, read the Hash Value h of electronic tag afterwards 0To h 4, redundant information red 0To red 4, EPC, AD and σ, the verification algorithm of operation ECDSA signature algorithm on hand-held set.The information of verification algorithm input comprises message m=h 0|| h 1|| h 2|| h 3|| h 4|| EPC||AD, input digit signature value σ, the PKI of input manufacturer information departments, the result whether the output digital signature is correct wherein extracts in the digital certificate that PKI can be issued for commodity manufacturer by certain trusted third party.Ordinary consumer can be obtained the information in the label by the inquiry terminal that the checking relevant device is formed, and knows the result that digital signature is whether correct by inquiry terminal.If signature value mistake then is judged to be fake products, otherwise be genuine piece.Also can after once signed value mistake, point out checking once more, if the multiple authentication result is a mistake.Then be judged to be fake products, otherwise be judged to be genuine piece.

Claims (6)

1. the method for anti-counterfeit based on REID is characterized in that radio frequency recognizing electronic label comprises the unique identifying information district and the commodity related information area of label at least; Wherein the unique identifying information district can store or generate the unique identifying information of this electronic tag, and the commodity related information area is the relevant information of storing commodity then; The checking flow process may further comprise the steps at least:
Step 1: generate and store digital signature in initialization or production link, Digital Signature Algorithm can be the Digital Signature Algorithm of any satisfied selection message attack safety, the used private key of Digital Signature Algorithm is held by the information-based department of independent trusted third party or commodity manufacturer oneself, the message that Digital Signature Algorithm is signed comprises the information of the unique identifying information and the commodity of this label at least, and the digital signature value that Digital Signature Algorithm generated is stored in the commodity related information area;
Step 2: in the intermediate links checking true and false, the device storage that checking is correlated with is by the verification public key of the information-based department announcement of trusted third party or commodity manufacturer oneself; The equipment that checking is relevant obtains the unique identifying information of label, the information and the digital signature value of commodity; The equipment that checking is relevant uses the validity of the verification algorithm certifying signature of Digital Signature Algorithm, if signature verification mistake then be judged to be counterfeit, otherwise would be judged to be genuine piece.
2. a kind of method for anti-counterfeit according to claim 1, the unique identifying information that it is characterized in that described label based on REID be store in this label, read-only unique numbering that this label is chip used.
3. a kind of method for anti-counterfeit according to claim 1 based on REID, the unique identifying information that it is characterized in that described label generates by cloning hardware in the label, this moment, unique identifying information was made of the relevant information of these module input and output, wherein input information is used the orderly Hash Value of key hash function computing counter and extraneous information by the information-based department of trusted third party or commodity manufacturer oneself, wherein the counter value is a natural number, the ordinal relation that has shown Hash Value, extraneous information can be the parts of the information of commodity; When same input information can be corresponding during different output information, need to specify the some output that is output as appointment wherein, other output need be corrected as the output of appointment with the method for error correcting code, need extra redundant information when being corrected as the output of appointment, redundant information is stored in the commodity related information area, and order is relevant with the order of input.The unique identifying information of label is one or more Hash Value, and this Hash Value is carried out generating after the computing to the output of appointment by the hash function of certain cryptography safety.
4. a kind of method for anti-counterfeit based on REID according to claim 1, the information that it is characterized in that described commodity are commodity code and other commodity relevant information.
5. a kind of method for anti-counterfeit based on REID according to claim 1 is characterized in that described checking relevant device is independent hand-held set, and perhaps card reader adds universal computing device.
6. a kind of method for anti-counterfeit according to claim 3 based on REID, it is characterized in that verifying that relevant equipment contains relevant with the checking commodity a plurality of but non-whole input information, when obtaining the unique identifying information of label, these equipment import certain input information to special hardware module, obtain the output information that this module is returned, order according to this input information is extracted redundant information, and according to the output of redundant information with the output information formation appointment of obtaining, access to your password then and learn safe function calculating Hash Value, the Hash Value that this Hash Value and other and this input have nothing to do is serially connected, as the input of digital signature verification algorithm.
CN2010101354306A 2010-03-26 2010-03-26 Anti-counterfeiting method based on radio frequency identification technology Pending CN102063633A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN2010101354306A CN102063633A (en) 2010-03-26 2010-03-26 Anti-counterfeiting method based on radio frequency identification technology
PCT/CN2011/071582 WO2011116653A1 (en) 2010-03-26 2011-03-24 Anti-counterfeit method based on radio frequency identification technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010101354306A CN102063633A (en) 2010-03-26 2010-03-26 Anti-counterfeiting method based on radio frequency identification technology

Publications (1)

Publication Number Publication Date
CN102063633A true CN102063633A (en) 2011-05-18

Family

ID=43998902

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010101354306A Pending CN102063633A (en) 2010-03-26 2010-03-26 Anti-counterfeiting method based on radio frequency identification technology

Country Status (2)

Country Link
CN (1) CN102063633A (en)
WO (1) WO2011116653A1 (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102325131A (en) * 2011-07-20 2012-01-18 北京邮电大学 Bidirectional identity authentication method for wireless sensor network node
CN102890793A (en) * 2011-07-20 2013-01-23 广东广新信息技术产业发展有限公司 System and method for tracing to source of wine
CN103065244A (en) * 2011-10-18 2013-04-24 杨筑平 Two-dimensional barcode anti-counterfeiting, checking and service method
CN103345690A (en) * 2013-07-19 2013-10-09 中山大学 Anti-fake method based on RFID and physical unclonable function
CN103516517A (en) * 2012-06-21 2014-01-15 Nxp股份有限公司 Production method, RFID transponder, authentication method, and reader device
CN103827877A (en) * 2011-09-30 2014-05-28 西门子公司 Method for plagiarism protection and arrangement for carrying out said method
CN104809618A (en) * 2014-01-27 2015-07-29 上海高研明鉴信息技术有限公司 Radio frequency identification tag-based product anti-counterfeiting method
CN106385320A (en) * 2016-11-01 2017-02-08 南京邮电大学 RFID anti-counterfeit device based on PUF and digital signature and counterfeit authentication method
CN108734238A (en) * 2018-05-11 2018-11-02 上海宜链物联网有限公司 A kind of quick sorting method and system based on EPC
CN110197379A (en) * 2019-05-10 2019-09-03 武汉天喻聚联网络有限公司 A kind of anti-counterfeiting system and method for electronic tag
CN115285062A (en) * 2022-07-28 2022-11-04 刘军 Anti-cheating system for wearing safety belt of motor vehicle and working method

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102904724A (en) * 2012-10-17 2013-01-30 南通大学 Radio-frequency-fingerprint-based challenge-response authentication protocol method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1728162A (en) * 2005-07-07 2006-02-01 复旦大学 Method for anti false verification based on identification technique in radio frequency, and anti false system
CN1881229A (en) * 2006-03-23 2006-12-20 南相浩 Anti-counterfeit method and apparatus based on CPK electronic label
CN101038634A (en) * 2007-04-23 2007-09-19 中国振华(集团)科技股份有限公司 Production RFID false proof method with logic control unit
CN101416246A (en) * 2006-03-31 2009-04-22 国际商业机器公司 Method and systems using identifier tags and authenticity certificates for detecting counterfeited or stolen brand objects
US20090254981A1 (en) * 2004-11-12 2009-10-08 Verayo, Inc. Volatile Device Keys And Applications Thereof
CN101593264A (en) * 2008-05-28 2009-12-02 北京中食新华科技有限公司 Method for anti-counterfeit based on radio-frequency (RF) identification

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090254981A1 (en) * 2004-11-12 2009-10-08 Verayo, Inc. Volatile Device Keys And Applications Thereof
CN1728162A (en) * 2005-07-07 2006-02-01 复旦大学 Method for anti false verification based on identification technique in radio frequency, and anti false system
CN1881229A (en) * 2006-03-23 2006-12-20 南相浩 Anti-counterfeit method and apparatus based on CPK electronic label
CN101416246A (en) * 2006-03-31 2009-04-22 国际商业机器公司 Method and systems using identifier tags and authenticity certificates for detecting counterfeited or stolen brand objects
CN101038634A (en) * 2007-04-23 2007-09-19 中国振华(集团)科技股份有限公司 Production RFID false proof method with logic control unit
CN101593264A (en) * 2008-05-28 2009-12-02 北京中食新华科技有限公司 Method for anti-counterfeit based on radio-frequency (RF) identification

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102890793A (en) * 2011-07-20 2013-01-23 广东广新信息技术产业发展有限公司 System and method for tracing to source of wine
CN102325131B (en) * 2011-07-20 2013-11-06 北京邮电大学 Bidirectional identity authentication method for wireless sensor network node
CN102325131A (en) * 2011-07-20 2012-01-18 北京邮电大学 Bidirectional identity authentication method for wireless sensor network node
CN103827877A (en) * 2011-09-30 2014-05-28 西门子公司 Method for plagiarism protection and arrangement for carrying out said method
CN103065244A (en) * 2011-10-18 2013-04-24 杨筑平 Two-dimensional barcode anti-counterfeiting, checking and service method
CN103516517A (en) * 2012-06-21 2014-01-15 Nxp股份有限公司 Production method, RFID transponder, authentication method, and reader device
US10007815B2 (en) 2012-06-21 2018-06-26 Nxp B.V. Production method, RFID transponder, authentication method, reader device and computer program product
CN103345690B (en) * 2013-07-19 2019-12-24 中山大学 Anti-counterfeiting method based on RFID and physical unclonable function
CN103345690A (en) * 2013-07-19 2013-10-09 中山大学 Anti-fake method based on RFID and physical unclonable function
CN104809618A (en) * 2014-01-27 2015-07-29 上海高研明鉴信息技术有限公司 Radio frequency identification tag-based product anti-counterfeiting method
CN104809618B (en) * 2014-01-27 2018-02-13 上海高研明鉴信息技术有限公司 Antifake method for products based on electronic tag
CN106385320A (en) * 2016-11-01 2017-02-08 南京邮电大学 RFID anti-counterfeit device based on PUF and digital signature and counterfeit authentication method
CN108734238A (en) * 2018-05-11 2018-11-02 上海宜链物联网有限公司 A kind of quick sorting method and system based on EPC
CN110197379A (en) * 2019-05-10 2019-09-03 武汉天喻聚联网络有限公司 A kind of anti-counterfeiting system and method for electronic tag
CN110197379B (en) * 2019-05-10 2021-10-19 武汉天喻聚联网络有限公司 Anti-counterfeiting system and method for electronic tag
CN115285062A (en) * 2022-07-28 2022-11-04 刘军 Anti-cheating system for wearing safety belt of motor vehicle and working method
CN115285062B (en) * 2022-07-28 2023-09-22 刘军 Anti-cheating system for wearing safety belt of motor vehicle and working method

Also Published As

Publication number Publication date
WO2011116653A1 (en) 2011-09-29

Similar Documents

Publication Publication Date Title
CN102063633A (en) Anti-counterfeiting method based on radio frequency identification technology
CN108985785B (en) Commodity anti-counterfeiting system based on block chain and method for checking authenticity of commodities
Cheung et al. Implementation issues in RFID-based anti-counterfeiting systems
EP2002382B1 (en) Method and device for obtaining item information using rfid tags
CN108595980B (en) Method and device for protecting commodity traceability information
CN101369306B (en) Electronic label security system
KR101851121B1 (en) Product authentication using end-to-end cryptographic scheme
WO2016145705A1 (en) Time-based encrypted nfc cell phone terminal anti-counterfeit system and method
CN102779284B (en) RFID (radio frequency identification device) label integrating comprehensive functions such as merchandise anti-counterfeiting, logistics control and the like
US11418336B2 (en) Digital ledger for unique item IDs with ownership
CN107292629A (en) Anti-counterfeit tracking verification method based on block chain and the device using this method
RU2485590C1 (en) Internet-based commodity turnover monitoring method
WO2007107068A1 (en) Anti-forgery method and apparatus based on cpk electronic label
CN103281386B (en) A kind ofly provide the method for safeguard protection for article mark and analysis service thereof
Saeed et al. An NFC based consumer-level counterfeit detection framework
CN102663590A (en) System and method of commodity anti-counterfeiting authentication based on restriction of authentication frequency
CN104112205A (en) Commodity authentication and source tracing system and method based on combined public-key cryptosystem
CN102708391A (en) Anti-counterfeiting label on basis of fractal image and anti-counterfeiting verification method
CN109345267A (en) The method for anti-counterfeit and system of wine based on block chain
CN109359983B (en) Multi-code mutual correction method and system
CN109360002A (en) A kind of method for anti-counterfeit and device of product
US7690559B2 (en) Self-referential integrity checking system and method
CN114140133A (en) Method for processing tracing data
CN102930438A (en) System and method for multi-level information matching anti-counterfeiting verification of commodities
TW201503005A (en) A system and method for authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20110518