CN102509142A - Anti-counterfeiting method for verifying seal using facts and seal impression authenticity - Google Patents

Anti-counterfeiting method for verifying seal using facts and seal impression authenticity Download PDF

Info

Publication number
CN102509142A
CN102509142A CN2011103571148A CN201110357114A CN102509142A CN 102509142 A CN102509142 A CN 102509142A CN 2011103571148 A CN2011103571148 A CN 2011103571148A CN 201110357114 A CN201110357114 A CN 201110357114A CN 102509142 A CN102509142 A CN 102509142A
Authority
CN
China
Prior art keywords
seal
information
dimension code
authenticity
chapter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011103571148A
Other languages
Chinese (zh)
Inventor
程飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN2011103571148A priority Critical patent/CN102509142A/en
Publication of CN102509142A publication Critical patent/CN102509142A/en
Pending legal-status Critical Current

Links

Abstract

The invention relates to an anti-counterfeiting method for verifying seal using facts and seal impression authenticity, which is used for solving the problems that using time, using documents, users, the seal impression authenticity and the like of seals impressed on government documents, commercial contracts and documents required to be sealed cannot be effectively identified in the prior art. The anti-counterfeiting method comprises the following steps of: encrypting related management information of the seals into two-dimension codes, printing the two-dimension codes with edited document content together, and sealing; verifying the two-dimension codes through special identification equipment and software in public or government functional departments such as public security organs; and comparing the identified information with information loaded on the documents, and indicating that the seal impression on the documents is effective if the information is consistent, so that the seal using facts and the seal impression authenticity are verified, and the interests of units using the seals are ensured not to be damaged.

Description

A kind of method for anti-counterfeit of verifying seal with the chapter fact and seal authenticity
Technical field
The present invention relates to a kind of two-dimension code and verification method thereof that comprises the seal relevant information.
Background technology
Seal is the voucher of the acquire full legal force of generally acknowledging in China; In politics, commercial contact, be widely used; Particularly public document, commercial contract and some need be used the file of seal; To service time of seal on these files, use on what file, whom the end user is, the true and false of seal, signatory's the true and false etc. all do not have the effective recognition method, this just gives the offender with opportunity, a large amount of falsification of seal; Forge, cause country, collective, individual's politics, economic loss.
Summary of the invention
The present invention is based on electronic chip and supporting two-dimension code generates the true and false with the chapter fact and seal that software realizes verifying seal.Embed electronic chip at the Zhang Tizhong of seal, write the management information such as seal numbering, seal title, seal electronic image, seal affiliated unit title, legal person, unit address, phone, network address of this seal in the chip according to " the seal police management information system standard " of Ministry of Public Security's issuing and implementation.In the time of need using seal to impress if any file; Generate in the software at supporting two-dimension code above-mentioned information is encrypted the generation two-dimension code with service time of the file name (for example authorizing someone power of attorney or certain commercial contract book) of use seal, seal, signatory, signatory's person's handwriting electronic image; Two-dimension code is printed with the file content that edits and is with an official seal affixed; Functional government departments such as the public or public security organ verify this two-dimension code through identification equipment and software; Information contained on information that identifies and the file is compared; Show then that like the information unanimity seal on this file is effectively, verify the true and false with the chapter fact and seal of seal in view of the above, thereby the interests that guaranteed the seal applying unit are not compromised.
The present invention adopts two kinds of encryption methods to guarantee antifalse effect:
Embed chip during in plant produced once the chapter body material of, seal; Be difficult for like this being removed and destroying; The information of preserving in the chip writes through encrypting, and two-dimension code generation software must pass through the decryption verification chip information and could use when operation, so; Seal entity connection computer is not carried out decryption verification and just can not move two-dimension code generation software, guaranteed that our unit has the right to use the talent of seal can use two-dimension code to generate software.
Two, the chip internal information is read in two-dimension code and generate software; Be encrypted as a string character string regeneration two-dimension code, this deciphers with regard to needing special decryption software, after the regular handset two-dimension code decoding software identification that internet usage is downloaded usually; It is the character string of a string encryption; This character string needs special decryption software or equipment just can parse information, and regular handset two-dimension code decoding software is to parse specifying information, has guaranteed the security of two-dimension code.
Embodiment
The seal that will have chip passes through encrypting storing in electronic chip with management information such as seal numbering, seal title, seal electronic image, seal affiliated unit title, unit address, phone, network address when the production unit of public security organ's appointment completes.
In the time of need using this seal if any file; Through data line or radio-frequency technique seal is connected with computer; Information in the decryption verification electronic chip; Then management information such as the numbering of the seal in the chip, seal title, seal electronic image, seal affiliated unit title, legal person, unit address, phone, network address being read to two-dimension code like successful decryption generates in the software; Artificial then file name, the service time of seal, the signatory who uses seal, importing signatory's the person's handwriting electronic image filled in.Keep that any information is cleartext information in the above-mentioned information, other each items are encrypted as character string according to certain AES, generate cipher-text information, simultaneously with this cipher-text information and any one cleartext information generation image in 2 D code of together encoding.
Practical implementation can be divided into following two kinds:
One, the file (for example power of attorney) that is printed on official stamp at needs go up to use method of the present invention: the image in 2 D code that above-mentioned information is generated saves as electronic document format with the file content that edits and stays shelves; And be printed as paper document; With an official seal affixed above that then getting final product, two-dimension code can be printed in any blank space of paper document.
Two, in commercial contract, use method of the present invention: because of both sides or unit use seal and signature are in many ways arranged in the commercial contract; This two-dimension code that just needs each side unit to move respectively to only limit to our unit to use generates the two-dimension code that software generates above-mentioned information respectively; The information such as contract title, seal service time that not only include organization under the square seal numbering, seal title, seal electronic image, seal, address, phone, network address, signatory, signatory's person's handwriting electronic image, ID card No., use seal in the two-dimension code; The information such as organization, signatory, ID card No., address, phone, network address that also should comprise the other side or other each side; Save as electronic document format with the treaty content that edits and stay shelves; And be printed as paper document; Add a cover each side's seal then above that respectively and get final product with signature, two-dimension code can be printed in any blank space of paper document.
As not embedding electronic chip in the seal, also can manual work insert above-mentioned information and encrypt as stated above and generate two-dimension code and file or contract and together preserve or print.
Verification method: because of including a cleartext information in the two-dimension code; The public can be installed at internet download two-dimension code decoding software when needed and simply compare identification in the mobile phone; If this cleartext information is consistent with information in file or the contract; But this file of preliminary identification or contract is true with chapter, after mobile phone identification, except that cleartext information; Other information are the character strings of encrypting through AES; This character string needs special decryption software just can parse information, and regular handset two-dimension code decoding software can't parse specifying information, as needs the checking of details; Can arrive public security organ or other functional government departments uses special decoding software and identification equipment to the checking of decoding of the two-dimension code in contract or the file; Discern the information that successfully can demonstrate the two-dimension code representative,, be primarily aimed at file name or contract title, the seal service time of organization under the square seal numbering, seal title, seal electronic image, seal, address, phone, network address, signatory, signatory's person's handwriting electronic image, ID card No., use seal the information comparison of putting down in writing in this information and file or the contract; Several big key elements such as the other side's organization, signatory, ID card No., address, phone, network address are compared; Consistent like information, show that this file or contractual seal are authentic and valid, verify the true of seal with this with chapter.

Claims (10)

1. method for anti-counterfeit of verifying seal with the chapter fact and seal authenticity; It is characterized in that; Based on electronic chip and supporting two-dimension code generate software realize verifying seal with the chapter fact and seal authenticity, the file of the affiliated organization of the seal of include file in the two-dimension code of generation (for example power of attorney) or seal that contract uses numbering, seal title, seal electronic image, seal, address, phone, network address, signatory, signatory's person's handwriting electronic image, ID card No., use seal or contract title, seal service time etc. information and contract the other side or other each side information such as organization, signatory, ID card No., address, phone, network address.
2. the checking seal is characterized in that with the method for anti-counterfeit of the chapter fact and seal authenticity, and the seal that claims 1 described two-dimension code and its information are put down in writing together is applied to need to use in the file of seal as method for anti-counterfeit.
3. according to the method for anti-counterfeit of claims 2 described checking seals, it is characterized in that, need the information in the decryption verification seal electronic chip, could use two-dimension code to generate software and generate claims 1 described two-dimension code with the chapter fact and seal authenticity.
4. according to the method for anti-counterfeit of claims 2 described checking seals with the chapter fact and seal authenticity, it is characterized in that, is a string character string regeneration two-dimension code with claims 1 described information encryption.
5. according to the method for anti-counterfeit of claims 2 described checking seals with the chapter fact and seal authenticity; It is characterized in that; The information of claims 1 described two-dimension code representative and file that uses seal or contract information comparison are differentiated the information and information such as the organization of contract the other side or other each side, signatory, ID card No., address, phone, network address such as file or contract title, seal service time of the affiliated organization of square seal numbering, seal title, seal electronic image, seal, address, phone, network address, signatory, signatory's person's handwriting electronic image, ID card No., use seal.
6. according to the method for anti-counterfeit of claims 2 described checking seals with the chapter fact and seal authenticity; It is characterized in that; The public can not discern claims 1 described two-dimension code in detail, must use special-purpose decryption software and identification equipment to discern checking to public security organ or other functional government departments.
7. according to the method for anti-counterfeit of claims 2 described checking seals with the chapter fact and seal authenticity; It is characterized in that; As not embedding electronic chip in the seal; Also can manual work insert claims 1 described information, encrypt generation two-dimension code and file or contract content through AES and together preserve or print.
8. according to the method for anti-counterfeit of claims 2 described checking seals, it is characterized in that each unit that has seal all has claims 1 described supporting two-dimension code that only limits to the special messenger of our unit use to generate software with the chapter fact and seal authenticity.
9. according to the method for anti-counterfeit of claims 2 described checking seals, it is characterized in that comprising wherein in the two-dimension code, a cleartext information utilizes disclosed two-dimension code decoding software to discern to make things convenient for the public with the chapter fact and seal authenticity.
10. the file full content of being put down in writing in claims 1 described two-dimension code and its information together saves as electronic document, preserves as electronic record.
CN2011103571148A 2011-11-12 2011-11-12 Anti-counterfeiting method for verifying seal using facts and seal impression authenticity Pending CN102509142A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011103571148A CN102509142A (en) 2011-11-12 2011-11-12 Anti-counterfeiting method for verifying seal using facts and seal impression authenticity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011103571148A CN102509142A (en) 2011-11-12 2011-11-12 Anti-counterfeiting method for verifying seal using facts and seal impression authenticity

Publications (1)

Publication Number Publication Date
CN102509142A true CN102509142A (en) 2012-06-20

Family

ID=46221222

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011103571148A Pending CN102509142A (en) 2011-11-12 2011-11-12 Anti-counterfeiting method for verifying seal using facts and seal impression authenticity

Country Status (1)

Country Link
CN (1) CN102509142A (en)

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103419517A (en) * 2013-08-20 2013-12-04 珠海汇金科技股份有限公司 Control method and control device for seal management machine
CN103465650A (en) * 2013-09-02 2013-12-25 上海世昕软件开发有限公司 Counterfeit-proof seal and counterfeit proofing method thereof
CN103465649A (en) * 2013-08-23 2013-12-25 刘文化 Intelligent anti-counterfeiting seal with information tracing, authority controlling and seal impression authenticity verifying functions
WO2014108005A1 (en) * 2013-01-11 2014-07-17 Tencent Technology (Shenzhen) Company Limited Co-verification method, two-dimensional code generation method, and device and system therefor
CN104778489A (en) * 2015-03-24 2015-07-15 立德高科(北京)数码科技有限责任公司 Combined anti-counterfeit label, and generation method and generation device of combined anti-counterfeit label
CN105260148A (en) * 2015-10-22 2016-01-20 苏州恒盛信息技术有限公司 Printing file authenticating and tracing method and system based on electronic label
CN105718820A (en) * 2015-04-22 2016-06-29 浙江省东阳第三建筑工程有限公司 Anti-fake electronic seal system
CN105894180A (en) * 2016-03-29 2016-08-24 深圳市创业印章实业有限公司 Stamp management method and system
CN106934322A (en) * 2015-12-29 2017-07-07 上海优尼客物联网有限公司 A kind of seal recognition methods of ceramics and system
CN106951943A (en) * 2017-03-13 2017-07-14 江苏信源久安信息科技有限公司 Believable electronic contract is printed as paper contract and restores the method for electronic contract again
CN107229850A (en) * 2016-03-25 2017-10-03 阿里巴巴集团控股有限公司 electronic signature method and device
CN107512095A (en) * 2017-08-23 2017-12-26 上海建业信息科技股份有限公司 A kind of method for ensureing intelligent seal and recording true sealed files
CN108200083A (en) * 2018-01-29 2018-06-22 上海霁洲信息科技有限公司 A kind of method being authenticated using seal verification terminal-pair printed text
CN108400874A (en) * 2018-02-28 2018-08-14 上海霁洲信息科技有限公司 The method that the digital signature function of terminal is authenticated printed text is verified using seal
CN109308404A (en) * 2017-07-26 2019-02-05 武汉矽感科技有限公司 It impresses people's auth method, terminal and seal system
CN109428855A (en) * 2017-08-22 2019-03-05 武汉矽感科技有限公司 Seal all-in-one machine and its control method
CN109447593A (en) * 2018-11-13 2019-03-08 屠卫平 The generation method and system of dynamic anti-fake physics stamped signature
CN109615045A (en) * 2018-05-02 2019-04-12 武梓涵 A kind of certificate false proof system and method
CN109858217A (en) * 2018-12-03 2019-06-07 国网江苏省电力有限公司 Electronic record authenticity verification methods and system
CN110110531A (en) * 2019-03-11 2019-08-09 广西贝莱德电子科技有限公司 Method for generating electronic seal with seal approval anti-counterfeiting information
CN110717562A (en) * 2019-09-26 2020-01-21 中电万维信息技术有限责任公司 Electronic certificate anti-counterfeiting method, device, equipment and storage medium based on two-dimensional code
CN112699347A (en) * 2020-12-30 2021-04-23 王天平 Anti-counterfeiting method for electronic seal
CN114528957A (en) * 2022-02-11 2022-05-24 李政晖 Seal management method and system based on object feature differentiation identification

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014108005A1 (en) * 2013-01-11 2014-07-17 Tencent Technology (Shenzhen) Company Limited Co-verification method, two-dimensional code generation method, and device and system therefor
CN103419517A (en) * 2013-08-20 2013-12-04 珠海汇金科技股份有限公司 Control method and control device for seal management machine
CN103465649A (en) * 2013-08-23 2013-12-25 刘文化 Intelligent anti-counterfeiting seal with information tracing, authority controlling and seal impression authenticity verifying functions
CN103465650A (en) * 2013-09-02 2013-12-25 上海世昕软件开发有限公司 Counterfeit-proof seal and counterfeit proofing method thereof
CN103465650B (en) * 2013-09-02 2017-03-08 上海世昕软件股份有限公司 Security stamp and its method for anti-counterfeit of seal
CN104778489A (en) * 2015-03-24 2015-07-15 立德高科(北京)数码科技有限责任公司 Combined anti-counterfeit label, and generation method and generation device of combined anti-counterfeit label
CN105718820A (en) * 2015-04-22 2016-06-29 浙江省东阳第三建筑工程有限公司 Anti-fake electronic seal system
CN105260148A (en) * 2015-10-22 2016-01-20 苏州恒盛信息技术有限公司 Printing file authenticating and tracing method and system based on electronic label
CN106934322A (en) * 2015-12-29 2017-07-07 上海优尼客物联网有限公司 A kind of seal recognition methods of ceramics and system
CN107229850B (en) * 2016-03-25 2020-07-28 阿里巴巴集团控股有限公司 Electronic signature method and device
CN107229850A (en) * 2016-03-25 2017-10-03 阿里巴巴集团控股有限公司 electronic signature method and device
CN105894180A (en) * 2016-03-29 2016-08-24 深圳市创业印章实业有限公司 Stamp management method and system
CN106951943A (en) * 2017-03-13 2017-07-14 江苏信源久安信息科技有限公司 Believable electronic contract is printed as paper contract and restores the method for electronic contract again
CN106951943B (en) * 2017-03-13 2020-03-17 江苏信源久安信息科技有限公司 Method for printing credible electronic contract into paper contract and recovering electronic contract
CN109308404A (en) * 2017-07-26 2019-02-05 武汉矽感科技有限公司 It impresses people's auth method, terminal and seal system
CN109428855A (en) * 2017-08-22 2019-03-05 武汉矽感科技有限公司 Seal all-in-one machine and its control method
CN109428855B (en) * 2017-08-22 2023-11-17 上海矽感信息科技(集团)有限公司 Seal integrated machine and control method thereof
CN107512095A (en) * 2017-08-23 2017-12-26 上海建业信息科技股份有限公司 A kind of method for ensureing intelligent seal and recording true sealed files
CN107512095B (en) * 2017-08-23 2019-05-28 上海建业信息科技股份有限公司 A method of ensureing that intelligent seal records true sealed files
CN108200083A (en) * 2018-01-29 2018-06-22 上海霁洲信息科技有限公司 A kind of method being authenticated using seal verification terminal-pair printed text
CN108400874A (en) * 2018-02-28 2018-08-14 上海霁洲信息科技有限公司 The method that the digital signature function of terminal is authenticated printed text is verified using seal
CN109615045A (en) * 2018-05-02 2019-04-12 武梓涵 A kind of certificate false proof system and method
CN109447593B (en) * 2018-11-13 2021-05-18 江苏诚印科技有限公司 Method and system for generating dynamic anti-counterfeiting physical signature
CN109447593A (en) * 2018-11-13 2019-03-08 屠卫平 The generation method and system of dynamic anti-fake physics stamped signature
CN109858217A (en) * 2018-12-03 2019-06-07 国网江苏省电力有限公司 Electronic record authenticity verification methods and system
CN109858217B (en) * 2018-12-03 2022-07-22 国网江苏省电力有限公司 Method and system for verifying authenticity of electronic file
CN110110531A (en) * 2019-03-11 2019-08-09 广西贝莱德电子科技有限公司 Method for generating electronic seal with seal approval anti-counterfeiting information
CN110717562A (en) * 2019-09-26 2020-01-21 中电万维信息技术有限责任公司 Electronic certificate anti-counterfeiting method, device, equipment and storage medium based on two-dimensional code
CN112699347A (en) * 2020-12-30 2021-04-23 王天平 Anti-counterfeiting method for electronic seal
CN112699347B (en) * 2020-12-30 2023-03-31 王天平 Anti-counterfeiting method for electronic seal
CN114528957A (en) * 2022-02-11 2022-05-24 李政晖 Seal management method and system based on object feature differentiation identification

Similar Documents

Publication Publication Date Title
CN102509142A (en) Anti-counterfeiting method for verifying seal using facts and seal impression authenticity
US8542871B2 (en) Brand protection and product authentication using portable devices
CN1930578B (en) The digital signature obtained from least one architectural feature of material cell is used to protect the direct reading of sensitive information and read the method for shielded sensitive information
CN102930317B (en) Books Quick Response Code identification generation apparatus, Quick Response Code identification recognition device and system
Ramakrishnan Cryptographic and Information Security Approaches for Images and Videos
CN106951943B (en) Method for printing credible electronic contract into paper contract and recovering electronic contract
ES2802448T3 (en) Device and process to protect a digital document, and corresponding process to verify the authenticity of a hard copy
CN104166871B (en) Anti-counterfeit label and anti-counterfeit method based on combination of two-dimension codes and RFID chips
EP2048867B1 (en) Method and system for generation and verification of a digital seal on an analog document
CN102339370A (en) Preservation method for electronic file, preservation system and verification system thereof
CN201604368U (en) Anti-counterfeiting seal device
CN108171023B (en) Digital watermark 'physical and electrical integrated' seal processing system
CN102880833A (en) Two-dimensional code anti-fake verification method for documents
CN102722737A (en) Temper-proofing method of paper document
US11030282B2 (en) Method and device for securing a document, method and device for control corresponding thereto and secure document
CN103810457A (en) Offline license anti-counterfeiting method based on reliable digital signature and two-dimensional code
CN102842053B (en) A kind of false proof figure code label and manufacture method thereof
CN101388076A (en) Method and apparatus for generating two-dimension bar-code
CN110309677A (en) A kind of secure anti-counterfeiting method and system of electronics license
CN101320433A (en) Anti-counterfeit method by graded encryption
ES2749606T3 (en) Procedure and system for the protection of user information records for use in electoral processes
CN105912894B (en) A method of it is anti-fake that passport NO. being used for E-seal printed text
CN108400874A (en) The method that the digital signature function of terminal is authenticated printed text is verified using seal
CN1321507C (en) Soft certification anti-false method based on graphic code primary and secondary signet series information association mechanism
CN104092695A (en) Frame for improving uploading and downloading of voiceprint encryption files

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20120620