CN102530375A - Method for contactlessly encrypting bottle cover by computer and product - Google Patents

Method for contactlessly encrypting bottle cover by computer and product Download PDF

Info

Publication number
CN102530375A
CN102530375A CN2010106187507A CN201010618750A CN102530375A CN 102530375 A CN102530375 A CN 102530375A CN 2010106187507 A CN2010106187507 A CN 2010106187507A CN 201010618750 A CN201010618750 A CN 201010618750A CN 102530375 A CN102530375 A CN 102530375A
Authority
CN
China
Prior art keywords
chip
bottle cap
bottle
noncontact
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010106187507A
Other languages
Chinese (zh)
Inventor
张静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GUIZHOU INTELLIGENT CONTROL ENGINEERING RESEARCH Co Ltd
Original Assignee
GUIZHOU INTELLIGENT CONTROL ENGINEERING RESEARCH Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GUIZHOU INTELLIGENT CONTROL ENGINEERING RESEARCH Co Ltd filed Critical GUIZHOU INTELLIGENT CONTROL ENGINEERING RESEARCH Co Ltd
Priority to CN2010106187507A priority Critical patent/CN102530375A/en
Publication of CN102530375A publication Critical patent/CN102530375A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a method for contactlessly encrypting a bottle cover by a computer and a product. The method comprises the steps of: installing a chip in which anti-counterfeiting data is set inside the bottle cover, enabling a reader-writer to be in contactless two-way data communication with the chip in a wireless radio manner so as to identify the chip; reading the anti-counterfeiting data stored in the chip, then transmitting the anti-counterfeiting data to a system terminal for being recognized, automatically destroying the anti-counterfeiting data in the chip after the bottle cover is opened; and encrypting the bottle cover by the computer contactlessly. According to the invention, the chip capable of being communicated by adopting an RFID (Radio Frequency Identification Device) radio frequency identification technology is arranged in the bottle cover, the reader-writer is used for identifying the chip automatically through a radio frequency signal without manual interference and obtains related data, and can work in various severe environments, thus secret-spilling links are greatly reduced, timeliness of product passwords is improved, and a dynamic digitization anti-counterfeiting and logistics control process covering the whole process can be established.

Description

The noncontact computer is encrypted the method and the product of bottle cap
Technical field
The present invention relates to a kind of method for anti-counterfeit and product, particularly a kind of method and product of encrypting bottle cap.
Background technology
The illegal activity of forging, palming off is the inevitable phenomenon in the commodity market competition, as long as market economy is arranged, the intersubjective difference of interests is arranged, and the personation activity just is difficult to avoid.In expensive goods (as: wine cigarette) market in the whole nation, serious forgery, fake spirits cigarette are arranged equally, this has brought enormous economic loss also for wine cigarette factory.If the wine is now bottled Moutai Distillery also spend a variety of high-tech methods to eliminate fake Maotai rampant on the market.The employed laser anti-counterfeit of Maotai, fluorescence falsification preventing, extraordinary Plate making printing, scrape coating, computing machine to sign indicating number etc.; Be the normally used anti-counterfeiting technology means of present expensive goods; These technology are being brought into play anti-fake effect to a certain extent in a period of time; But up to the present above-mentioned anti-counterfeiting technology is imperfection also, fails to prevent effectively counterfeit behavior.In fact a large amount of fake wines, false smoke are also in circulation on the market.
The solution of traditional false proof physical distribution is given client producer again and is used usually by the disposable logistic anti-forge mark of producing of manufacturer.There is following problem in such logistic anti-forge mark: 1, information not in good time, limitation arranged; 2, the false proof data of logistics will be delivered to sign manufacturer, have certain risk of divulging a secret or losing; 3, the risk that logistic anti-forge mark also has divulging a secret and loses in transit; 4, can not set up the dynamic digitalized false proof and logistics supervision flow process that covers overall process.
Summary of the invention
Technical matters to be solved by this invention is: provide a kind of noncontact computer to encrypt the method and the product of bottle cap; Its anti-counterfeiting information timeliness is good; The transmittance process safety of false proof data has the dynamic digitalized false proof and logistics supervision flow process that covers overall process, to overcome the deficiency of prior art.
The present invention is achieved in that the method for noncontact computer encryption bottle cap; The chip that is provided with false proof data is installed to bottle cap inside; Read write line carries out non-contacting bidirectional data communication through wireless radio frequency mode and chip, thereby chip is discerned, and reads the false proof data of chip stored again; Then it is delivered to system terminal and recognizes, and the false proof data in bottle cap is opened the back chip are with regard to auto-destruct; To realize that bottle cap is carried out the noncontact computer to be encrypted.
The false proof data of chip are with after carrying out product code name, product batch number and date of expiration the cryptographic calculation processing, generate only digitalisation supervision coding, and can not change.
Described read write line carries out non-contacting bidirectional data communication through wireless radio frequency mode and chip and is meant; After chip entering read write line is launched electromagnetic magnetic field; Accept radio frequency signal; Rely on the energy that inducing current obtained to send out the information that is stored in the false proof data in the chip, read write line is decoded after reading this information.
Adopt three bidirectional authentication mechanisms between chip and the read write line, the legitimacy used of checking mutually, and in communication process all data encrypted transmission all.
The noncontact computer is encrypted bottle, comprises bottle cap, bottle, and bottle cap fastens on the bottleneck of bottle, is provided with a flexible PCB in the inboard of bottle cap, and the chip that stores false proof data is housed on flexible PCB; And on flexible PCB, be provided with 4 pins, and on bottle cap, be provided with the short-term joint of uncapping, on two pins on the flexible PCB, be connected with coil, two other pin is connected with the short-term joint of uncapping.
Bottle cap is divided into main body and lid; Coil is embedded in the main body, and on main body, is provided with two pads of connecting with coil, and the short-term joint of uncapping is connected with lid; Pad is connected with two pins on the flexible PCB, and the short-term joint of uncapping is connected with two other pin of flexible PCB.Employing is made the production that bottle cap can come stability and high efficiency with semiconductor production equipment with upper type, all can reach 100,000 to 1,000,000 bottle caps every day.
The read write line that the present invention adopts is to adopt internationally recognized RFID technology, and RFID is the abbreviation of Radio Frequency Identification, and promptly RF identification is commonly called as electronic tag.The RFID RF identification is a kind of contactless automatic identification technology, and it is through the automatic recognition objective object of radiofrequency signal and obtain related data, and identification work need not manual intervention, can work in various harsies environment.The RFID technology can be discerned high-speed moving object and can discern a plurality of labels simultaneously, and is swift and convenient to operate.
Adopt the product of method made of the present invention to have following advantage:
1, simple to operate, quick.Owing to adopt the wireless radiofrequency communication, need not plug-in card during use and not the recipient to the restriction of pros and cons, so very convenient user uses; Accomplish a read-write operation and only need 0.8 second; Improve the speed of each use greatly, both be applicable to general occasion, be applicable to place quick, high flow capacity again.
2, antijamming capability is strong.In the chip of noncontact computer encryption bottle quick anti-collision mechanism is arranged; When many noncontacts computer encryption bottle cap label gets in the read-write scope simultaneously; Can effectively prevent to occur between the chip data disturbs; Read write line can be handled by an a pair of row that sticks into, and has improved the concurrency of application and the speed of system works.
3, reliability is high.Do not have mechanical contact between the chip of noncontact computer encryption bottle, avoided the various faults that produce owing to the contact read-write; And chip and induction coil are sealed in the noncontact computer fully and encrypt in the bottle cap label service life of further having improved reliability of applying and chip.
4, safety is good.The sequence number that the noncontact computer is encrypted the chip of bottle is globally unique, cannot change; During read-write, adopt three bidirectional authentication mechanisms between chip and the read write line, the legitimacy used of checking mutually, and in communication process all data encrypted transmission all; In addition, each subregion that the noncontact computer adds the chip of bottle all has read-write password and the access mechanism of oneself, makes the safety of the false proof data of chip obtain the actv. assurance.
5, the noncontact computer storage structure and characteristics (high capacity--16 subregions, 1024 bytes) of encrypting the chip of bottle can be applied to different occasions or system, the packing that is particularly useful for brewery rolls off the production line, the stock, dispatch from the factory, a large amount of information such as sale write management.
6, the bottle cap of noncontact computer encryption bottle is opened on the data information auto-destruct of back has good design feature, and it can not push up bad bottle lid, in case after opening the bottle lid, the data that the bottle lid is managed will not exist.
Owing to adopted technique scheme, compared with prior art, the present invention is employed in the chip that can utilize the RFID REID to communicate is installed in the bottle cap; With read write line through the automatic identification chip of radiofrequency signal and obtain related data; Identification work need not manual intervention, can work in various harsies environment, has reduced the link of divulging a secret greatly; Improve the timeliness of product cipher, and can set up a dynamic digitalized false proof and logistics supervision flow process that covers overall process.In addition, the RFID technology can be discerned high-speed moving object and can discern a plurality of labels simultaneously, and is swift and convenient to operate.Method of the present invention is simple, implements easily, and the product structure of producing according to this method is simple, and is with low cost, easy to operate, and result of use is good.
Description of drawings
Accompanying drawing 1 is a structural representation of the present invention.
The specific embodiment
Embodiments of the invention: the noncontact computer is encrypted the method for bottle cap, and the chip that is provided with false proof data is installed to bottle cap inside, after the false proof data of chip comprise that product code name, product batch number, date of expiration and other dynamic data carry out the cryptographic calculation processing; Generate digitalisation supervision coding only and that can not change, read write line carries out non-contacting bidirectional data communication through wireless radio frequency mode and chip, and described bidirectional data communication is meant; After chip entering read write line is launched electromagnetic magnetic field; Accept radio frequency signal, rely on the energy that inducing current obtained to send out the information that is stored in the false proof data in the chip, read write line is decoded after reading this information; Thereby chip is discerned; Read the false proof data of chip stored again, then it is delivered to system terminal and recognizes, adopt three bidirectional authentication mechanisms between chip and the read write line; The mutual legitimacy used of checking, and in communication process all data encrypted transmission all; And the false proof data in bottle cap is opened the back chip are with regard to auto-destruct; To realize that bottle cap is carried out the noncontact computer to be encrypted.
The present invention is used in the famous and precious wine article that brewery produces, can covers before not opening at bottle and read the true and false of wine and unique identity and the flow situation that can read wine with regard to the available dedicated code reader.Give brewery with the highest weight limit of the system terminal in the said method (being equivalent to a large server), always obey device and be placed in the brewery, not only stop to overlap the board fake wine, also stop to overlap the situation that the false network of board is practised deception; And producer can follow the tracks of through specific computer network at factory rolls off the production line from packing, and the stock is dispatched from the factory, and sells, and waits the whereabouts of every bottle of wine, brings the passage of that true wine of collection truly for the wine collector, stops fake wine, lets the collector collect relievedly.
The structure of noncontact computer encryption bottle is as shown in Figure 1, when making, produces the bottle 2 of a routine; When making bottle cap 1, bottle cap 1 is divided into main body 4 and 5 two parts of lid are made, select the high frequency q value single crystal Cu of 0.07mm to use viscose glue not have a bone machine of having mercy on and be 22mm around overall diameter two-layer, type in blocks; Internal diameter is the coil 7 of 10mm; When main body 4 is carried out injection moulding, the coil of making 7 is pre-buried in main body 4, and on main body 4, reserve two pads of connecting with coil 79; When making lid 5, the short-term joint 8 of uncapping is installed in the inside top of lid 5; Make the chip 3 of built-in false proof data again; Chip 3 is installed on the flexible PCB 6; The specification of flexible PCB 6 is diameter 9mm, thick 0.1mm, on flexible PCB 6, is provided with 4 pins, and the short-term joint 8 of uncapping is installed on lid 5; With coupling together with pad 9 on two pins on the flexible PCB 6; With device for ultrasonic welding main body 4 and lid 5 are welded into a complete bottle cap 1 then, in the time of on the bottleneck that bottle cap 1 is fastened bottle 2, two other pin with flexible PCB 6 is connected with the short-term joint 8 of uncapping simultaneously.

Claims (6)

1. a noncontact computer is encrypted the method for bottle cap; It is characterized in that: the chip that will be provided with false proof data is installed to bottle cap inside; Read write line carries out non-contacting bidirectional data communication through wireless radio frequency mode and chip, thereby chip is discerned, and reads the false proof data of chip stored again; Then it is delivered to system terminal and recognizes, and the false proof data in bottle cap is opened the back chip are with regard to auto-destruct; To realize that bottle cap is carried out the noncontact computer to be encrypted.
2. noncontact computer according to claim 1 is encrypted the method for bottle cap; It is characterized in that: the false proof data of chip are with after carrying out product code name, product batch number and date of expiration the cryptographic calculation processing; Generate only digitalisation supervision coding, and can not change.
3. noncontact computer according to claim 1 is encrypted the method for bottle cap; It is characterized in that: described read write line carries out non-contacting bidirectional data communication through wireless radio frequency mode and chip and is meant; After chip entering read write line is launched electromagnetic magnetic field; Accept radio frequency signal, rely on the energy that inducing current obtained to send out the information that is stored in the false proof data in the chip, read write line is decoded after reading this information.
4. noncontact computer according to claim 1 is encrypted the method for bottle cap, it is characterized in that: adopt three bidirectional authentication mechanisms between chip and the read write line, the legitimacy used of checking mutually, and in communication process all data encrypted transmission all.
5. a noncontact computer is encrypted bottle; Comprise bottle cap (1), bottle (2); Bottle cap (1) fastens on the bottleneck of bottle (2); It is characterized in that: be provided with a flexible PCB (6) in the inboard of bottle cap (1), the chip (3) that stores false proof data is housed on flexible PCB (6); And on flexible PCB (6), be provided with 4 pins, and on bottle cap (1), be provided with the short-term joint (8) of uncapping, on two pins on the flexible PCB (6), be connected with coil (7), two other pin is connected with the short-term joint (8) of uncapping.
6. noncontact computer according to claim 5 is encrypted bottle; It is characterized in that: bottle cap (1) is divided into main body (4) and lid (5); Coil (7) is embedded in the main body (1), and on main body (4), is provided with two pads of connecting with coil (7) (9), and the short-term joint (8) of uncapping is connected with lid (5); Pad (9) is connected with two pins on the flexible PCB (6), and the short-term joint (8) of uncapping is connected with two other pin of flexible PCB (6).
CN2010106187507A 2010-12-31 2010-12-31 Method for contactlessly encrypting bottle cover by computer and product Pending CN102530375A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010106187507A CN102530375A (en) 2010-12-31 2010-12-31 Method for contactlessly encrypting bottle cover by computer and product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010106187507A CN102530375A (en) 2010-12-31 2010-12-31 Method for contactlessly encrypting bottle cover by computer and product

Publications (1)

Publication Number Publication Date
CN102530375A true CN102530375A (en) 2012-07-04

Family

ID=46338676

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010106187507A Pending CN102530375A (en) 2010-12-31 2010-12-31 Method for contactlessly encrypting bottle cover by computer and product

Country Status (1)

Country Link
CN (1) CN102530375A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103218652A (en) * 2013-04-12 2013-07-24 尹武 Radio frequency identification (RFID) tag and active RFID system
CN105095952A (en) * 2015-08-21 2015-11-25 常州印刷电子产业研究院有限公司 Compound type anti-counterfeiting label and anti-counterfeiting method
CN108510293A (en) * 2018-03-28 2018-09-07 成都为克防伪科技有限公司 A kind of method for anti-counterfeit

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN2553448Y (en) * 2002-07-11 2003-05-28 蔡小如 Contactless intelligent card false-proof electronic label
CN2571691Y (en) * 2002-07-23 2003-09-10 陈捷力 IC intelligent anti-counterfeit bottle cap
CN201177923Y (en) * 2008-01-28 2009-01-07 昆明蛮香经贸有限公司 RFID anti-false sealing sleeve
CN101378972A (en) * 2006-02-07 2009-03-04 雷克萨姆保健包装公司 Closure and package with induction seal and rfid tag
KR20090085389A (en) * 2008-02-04 2009-08-07 (주)에일리언테크놀로지아시아 Stopper for prevention of counterfeit
CN101797997A (en) * 2009-02-06 2010-08-11 上海中京电子标签集成技术有限公司 Anti-fake bottle cap with electronic tag
CN201923457U (en) * 2010-12-31 2011-08-10 贵州英特利智能控制工程研究有限责任公司 Non-contact computer encrypted wine bottle

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN2553448Y (en) * 2002-07-11 2003-05-28 蔡小如 Contactless intelligent card false-proof electronic label
CN2571691Y (en) * 2002-07-23 2003-09-10 陈捷力 IC intelligent anti-counterfeit bottle cap
CN101378972A (en) * 2006-02-07 2009-03-04 雷克萨姆保健包装公司 Closure and package with induction seal and rfid tag
CN201177923Y (en) * 2008-01-28 2009-01-07 昆明蛮香经贸有限公司 RFID anti-false sealing sleeve
KR20090085389A (en) * 2008-02-04 2009-08-07 (주)에일리언테크놀로지아시아 Stopper for prevention of counterfeit
CN101797997A (en) * 2009-02-06 2010-08-11 上海中京电子标签集成技术有限公司 Anti-fake bottle cap with electronic tag
CN201923457U (en) * 2010-12-31 2011-08-10 贵州英特利智能控制工程研究有限责任公司 Non-contact computer encrypted wine bottle

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103218652A (en) * 2013-04-12 2013-07-24 尹武 Radio frequency identification (RFID) tag and active RFID system
CN105095952A (en) * 2015-08-21 2015-11-25 常州印刷电子产业研究院有限公司 Compound type anti-counterfeiting label and anti-counterfeiting method
CN105095952B (en) * 2015-08-21 2018-03-30 常州印刷电子产业研究院有限公司 Combined type antifalsification label and method for anti-counterfeit
CN108510293A (en) * 2018-03-28 2018-09-07 成都为克防伪科技有限公司 A kind of method for anti-counterfeit

Similar Documents

Publication Publication Date Title
CN100591585C (en) Wine anti-forgery system and method based on radio-frequency identification
CN202916873U (en) Multifunctional product anti-counterfeit identification system
CN104346668A (en) Intelligent wine information management system and management method
CN102968724A (en) Source-tracing anti-counterfeiting system for radio frequency identification (RFID)
CN103714379A (en) Method for defining and verifying commodity label and commodity information
CN102436596A (en) Commodity anti-counterfeiting traceability system and method based on active radio frequency identification (RFID) technology
CN103971248A (en) Commodity anti-counterfeiting tracing system on basis of two-dimension codes and RFID (radio frequency identification device) technology
CN102930441A (en) Radio frequency identification (RFID)-based wine anti-counterfeiting system, RFID label and RFID reader authenticating method
CN101685503B (en) Method and system for inquiring product information
CN106327215A (en) Wine industry anti-counterfeiting authentication method based on NFC chip
CN102521753A (en) Commodity anti-counterfeiting system on basis of NFC (Near Field Communication) mobile phone and anti-counterfeiting method
CN101945123A (en) RFID mobile phone and combination key technology-based authenticity identification method
CN101499138B (en) Method of anti-counterfeit apparatus for cigarette by passive radio frequency label
CN102208043A (en) Wine anti-counterfeiting identification method based on electronic tag and product information association processing
CN108082723B (en) Anti-counterfeiting bottle cap based on CPU (Central processing Unit) password chip and working method thereof
CN104715379A (en) Anti-counterfeit method based on radio frequency identification tags and two-dimension code tags
CN102530375A (en) Method for contactlessly encrypting bottle cover by computer and product
CN106485292B (en) Method and system for verifying authenticity of carbon ribbon cartridge on thermal transfer printing equipment
CN102219091A (en) Intelligent anti-fake method of wine package
CN206961156U (en) The retrospect of jewelry identity monitors material evidence integrally false proof external member
CN201923457U (en) Non-contact computer encrypted wine bottle
CN106335704A (en) Intelligent packaging box supporting online payment and realization method for intelligent packaging box
CN106339888A (en) RFID wine product all-round anti-fake monitoring method
CN209720415U (en) A kind of bottle
CN103136555A (en) Radio frequency identification devices (RFID) based enterprise fixed asset transfer-prevention monitoring system method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20120704