CN102546174A - Two-dimensional code encryption/decryption method and anti-counterfeiting method - Google Patents

Two-dimensional code encryption/decryption method and anti-counterfeiting method Download PDF

Info

Publication number
CN102546174A
CN102546174A CN2011104309523A CN201110430952A CN102546174A CN 102546174 A CN102546174 A CN 102546174A CN 2011104309523 A CN2011104309523 A CN 2011104309523A CN 201110430952 A CN201110430952 A CN 201110430952A CN 102546174 A CN102546174 A CN 102546174A
Authority
CN
China
Prior art keywords
dimension code
dimensional code
information
time
decryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011104309523A
Other languages
Chinese (zh)
Inventor
贾松仁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN2011104309523A priority Critical patent/CN102546174A/en
Publication of CN102546174A publication Critical patent/CN102546174A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a two-dimensional code encryption/decryption method. The method comprises the following steps that: two-dimensional code original information is obtained; an EK (electronic key) encryption key is used to perform ECC (Error Correction Code) encryption operation on the two-dimensional code original information and real-time clock information to obtain encrypted data jumped as time goes; the encrypted data is encoded to generate a new two-dimensional code figure; the two-dimensional code figure jumped as time goes is obtained; the two-dimensional code figure is decoded to obtain encrypted data jumped as time goes; and DK decryption key is used to perform ECC decryption operation on the encrypted data to obtain decryption information. The two-dimensional code encryption/decryption method performs algorithm encryption according to two-dimensional code original data, generates the two-dimensional code jumped as time goes, and ensures that the two-dimensional inquiry codes obtained by terminal users are different for each time, verification steps are decreased, and the security and the non-repeatability of the two-dimensional code are guaranteed.

Description

Two-dimension code encrypting/decrypting method and method for anti-counterfeit
Technical field
The present invention relates to field of anti-counterfeit technology, the two-dimension code encrypt/decrypt anti-counterfeiting technology of a kind of saltus step specifically.
Background technology
At present, the two-dimension code anti-counterfeit technology is employed in all trades and professions more and more widely, and the information of hiding in the two-dimension code is this technological core place.
Two-dimension code (2-Dimensional bar code) is with certain specific geometric figure chequered with black and white graphic recording data symbol information that (being on the two-dimensional directional) distributes according to certain rules on the plane.On coding, utilize " 0 ", the notion of " 1 " bit stream that constitutes the computer-internal logical foundations cleverly; Use several and the corresponding geometrical body of binary system to represent the literal numerical information, handle automatically with realization information through image input device or photoelectric scanning device automatically identifying and reading.
The characteristics of two-dimension code comprise following some: 1, high density coding, information capacity is big, but 1850 capitalizations of outfit as many as or 2710 numerals or 1108 bytes, or more than 500 Chinese character, higher approximately tens times than common bar code information amount; 2, coding range is wide, and this bar code can digitized information be encoded picture, sound, literal, signature, fingerprint etc., shows with bar code; Can represent the multilingual literal; But also presentation video data; 3, fault-tolerant ability is strong, has error correction, and this makes two-dimensional bar code because of perforation, stained etc. when causing local damage, can correctly obtain recognition in the same old way, but impaired area reaches 50% recovering information still; 4, reliability of decode is high, and it is than low many of common bar code decoding error rate 2/1000000ths, and the error rate of two-dimension code is no more than 1/10000000th; 5, low, the easy making of cost, durable.
In sum, two-dimensional bar code has characteristics such as memory space is big, tracking property is high, anti-damageability is strong, redundant property is big, cost is cheap.But in the prior art, the information in the two-dimension code all is not through encryption, just can distinguish the information that comprises in the two-dimension code as long as the fake producer has corresponding two dimension code reading equipment.Simultaneously, the fake producer can fake through directly duplicating two-dimension code image.Like this, two-dimension code just can't be used under some have the occasion of security requirements and false proof requirement.
Summary of the invention
The objective of the invention is the saltus step technology to be applied in the anti-counterfeiting technology of two-dimension code, to reach fail safe and the not repeated effect that improves two-dimension code anti-counterfeit in order to overcome the shortcomings such as poor stability that prior art exists.
To achieve these goals, the present invention provides a kind of two-dimension code encryption method, may further comprise the steps:
Obtain two-dimension code raw information;
With this two-dimension code raw information and real-time clock information, carry out the ECC cryptographic calculation with the EK encryption key, obtain the enciphered data of a saltus step in time;
This enciphered data is encoded, generate new two-dimension code figure.
Wherein, this two-dimension code raw information is that former two-dimension code figure is carried out decoded data message.
Wherein, two-dimension code raw information is encrypted and the operation of encoding can be carried out on like electronic equipments such as computer, mobile phones, and the two-dimension code graphical display after will encoding through display screen is come out.
Wherein, this encryption method also comprises, after 0-10 minute, repeats above-mentioned steps.
The present invention also provides a kind of and above-mentioned two-dimension code encryption method corresponding decryption method, may further comprise the steps:
Obtain the two-dimension code figure of saltus step in time;
This two-dimension code figure is decoded, obtain the enciphered data of saltus step in time;
To this enciphered data, carry out the ECC decrypt operation with the DK decruption key, obtain decryption information.
Wherein, this decryption information is exactly the two-dimension code raw information before encrypting.
Wherein, obtain and the decode two dimensional codes figure be special equipment with recognition function, as be equipped with the also smart mobile phone etc. of built-in recognition software of camera.
The present invention also provides a kind of method for anti-counterfeit based on two-dimension code, may further comprise the steps:
First terminal obtains two-dimension code raw information;
With this two-dimension code raw information and real-time clock information, carry out the ECC cryptographic calculation with the EK encryption key, obtain the enciphered data of a saltus step in time;
This enciphered data is encoded, generate new two-dimension code figure;
Second terminal obtains the two-dimension code figure of saltus step in time;
This two-dimension code figure is decoded, obtain the enciphered data of saltus step in time;
To this enciphered data, carry out the ECC decrypt operation with the DK decruption key, obtain decryption information;
Whether contrast this decryption information consistent with above-mentioned two-dimension code raw information;
If consistent, then be judged as very, through fake certification;
If inconsistent, then be judged as vacation, the fake certification failure.
Wherein, said first terminal is a computer, and said second terminal is a mobile phone.
The present invention can carry out algorithm for encryption according to the two-dimension code initial data that the user provides, and generates the two-dimension code of saltus step in time, and the two-dimentional inquiry code that makes the terminal use obtain each time all is different.Therefore; Even the invador has listened to the two-dimension code of this saltus step, also can't submit to identical two-dimension code through fake certification once more, and also can't calculate secret key decryption through the two-dimension code data message that listens to; So also just can't forge log-on message; Thereby improved anti-counterfeiting performance greatly, when reducing verification step, effectively guaranteed the fail safe of two-dimension code and not repeated.
Description of drawings
Understand the object of the invention, characteristics and advantage for more knowing, below will combine accompanying drawing that preferred embodiment of the present invention is described in detail, wherein:
Fig. 1 is the schematic flow sheet of two-dimension code encryption method of the present invention;
Fig. 2 is the schematic flow sheet of two-dimension code decryption method of the present invention; And
Fig. 3 is the schematic flow sheet of two-dimension code anti-counterfeit method of the present invention.
Embodiment
See also Fig. 1, the encryption method of two-dimension code comprises:
Step S101, computer obtain the two-dimension code original figure, and the decoding back obtains the two-dimension code primary data information (pdi);
Step S102, computer carries out the ECC cryptographic calculation through the real-time clock information of encryption software with this two-dimension code raw information and the generation of its clock module with the EK encryption key, obtains the enciphered data of a saltus step in time;
Step S103, computer is encoded this enciphered data through encoding software, generates new two-dimension code figure, and is presented on the display screen;
Step S104, after 30 seconds, repeating step S102 is to step S103.
See also Fig. 2, the corresponding decryption method of two-dimension code encryption method among Fig. 1 comprises:
Step S201, mobile phone obtain the two-dimension code figure of saltus step in time through camera;
Step S202, mobile phone is decoded this two-dimension code figure through recognition software, obtains the enciphered data of saltus step in time;
Step S203, mobile phone to this enciphered data, carries out ECC decrypt operation with the DK decruption key through decryption software, obtains decryption information.
See also Fig. 3, the method for anti-counterfeit based on two-dimension code comprises:
Step S301, computer obtain the two-dimension code original figure, and the decoding back obtains the two-dimension code primary data information (pdi);
Step S302, computer carries out the ECC cryptographic calculation through the real-time clock information of encryption software with this two-dimension code raw information and the generation of its clock module with the EK encryption key, obtains the enciphered data of a saltus step in time;
Step S303, computer is encoded this enciphered data through encoding software, generates new two-dimension code figure, and is presented on the display screen;
Step S304, mobile phone obtain the two-dimension code figure of saltus step in time through camera;
Step S305, mobile phone is decoded this two-dimension code figure through recognition software, obtains the enciphered data of saltus step in time;
Step S306, mobile phone to this enciphered data, carries out ECC decrypt operation with the DK decruption key through decryption software, obtains decryption information;
Step S307, whether this decryption information of mobile phone contrast is consistent with two-dimension code raw information;
If step S308 consistent, then is judged as very, through fake certification;
If step S309 inconsistent, then is judged as vacation, the fake certification failure.

Claims (5)

1. two-dimension code encryption method is characterized in that it comprises:
Obtain two-dimension code raw information;
With this two-dimension code raw information and real-time clock information, carry out the ECC cryptographic calculation with the EK encryption key, obtain the enciphered data of a saltus step in time;
This enciphered data is encoded, generate new two-dimension code figure.
2. two-dimension code encryption method according to claim 1 is characterized in that: also comprise, after 0-10 minute, repeat above-mentioned steps.
One kind with claim 1 or the corresponding two-dimension code decryption method of 2 said two-dimension code encryption methods, it is characterized in that it comprises:
Obtain the two-dimension code figure of saltus step in time;
This two-dimension code figure is decoded, obtain the enciphered data of saltus step in time;
To this enciphered data, carry out the ECC decrypt operation with the DK decruption key, obtain decryption information.
4. method for anti-counterfeit based on two-dimension code is characterized in that it comprises:
First terminal obtains two-dimension code raw information;
With this two-dimension code raw information and real-time clock information, carry out the ECC cryptographic calculation with the EK encryption key, obtain the enciphered data of a saltus step in time;
This enciphered data is encoded, generate new two-dimension code figure;
Second terminal obtains the two-dimension code figure of saltus step in time;
This two-dimension code figure is decoded, obtain the enciphered data of saltus step in time;
To this enciphered data, carry out the ECC decrypt operation with the DK decruption key, obtain decryption information;
Whether contrast this decryption information consistent with above-mentioned two-dimension code raw information;
If consistent, then be judged as very, through fake certification;
If inconsistent, then be judged as vacation, the fake certification failure.
5. two-dimension code anti-counterfeit method according to claim 4 is characterized in that: said first terminal is a computer, and said second terminal is a mobile phone.
CN2011104309523A 2011-12-20 2011-12-20 Two-dimensional code encryption/decryption method and anti-counterfeiting method Pending CN102546174A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011104309523A CN102546174A (en) 2011-12-20 2011-12-20 Two-dimensional code encryption/decryption method and anti-counterfeiting method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011104309523A CN102546174A (en) 2011-12-20 2011-12-20 Two-dimensional code encryption/decryption method and anti-counterfeiting method

Publications (1)

Publication Number Publication Date
CN102546174A true CN102546174A (en) 2012-07-04

Family

ID=46352191

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011104309523A Pending CN102546174A (en) 2011-12-20 2011-12-20 Two-dimensional code encryption/decryption method and anti-counterfeiting method

Country Status (1)

Country Link
CN (1) CN102546174A (en)

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152337A (en) * 2013-02-25 2013-06-12 汪凯 Method for transmitting two-dimensional code information in secure dynamic manner
CN103295047A (en) * 2013-06-25 2013-09-11 谢婧 Image identifier capable of obtaining hidden information and manufacturing and reading method thereof
CN103795531A (en) * 2012-11-02 2014-05-14 海尔集团公司 Secret key authentication method based on two-dimension code and system thereof
CN103824102A (en) * 2013-12-10 2014-05-28 福建启胜电子科技有限公司 Two-dimensional code anti-fake encryption method
CN104240095A (en) * 2014-08-21 2014-12-24 厦门纳网科技有限公司 Two-dimensional code anti-fake method and system based on domain name
CN104240093A (en) * 2014-05-23 2014-12-24 成都鹰瑞科技有限公司 Two-dimension code anti-counterfeiting method
WO2015058658A1 (en) * 2013-10-21 2015-04-30 上海合合信息科技发展有限公司 Text encryption and interaction method, encryption method and apparatus, and decryption method and apparatus
CN104598952A (en) * 2015-02-13 2015-05-06 立德高科(北京)数码科技有限责任公司 Special two-dimensional code corresponding to recorded letter content and generation method thereof
CN104616044A (en) * 2015-02-13 2015-05-13 立德高科(北京)数码科技有限责任公司 Two-dimension code and generating method and generating device thereof
CN104616045A (en) * 2015-02-13 2015-05-13 立德高科(北京)数码科技有限责任公司 Two-dimension code and generating method and generating device thereof
CN104657763A (en) * 2015-02-13 2015-05-27 立德高科(北京)数码科技有限责任公司 Two-dimension code as well as two-dimension code generating method and generating device
CN104657765A (en) * 2015-02-13 2015-05-27 立德高科(北京)数码科技有限责任公司 Two-dimension code as well as two-dimension code generating method and generating device
CN104657766A (en) * 2015-02-13 2015-05-27 立德高科(北京)数码科技有限责任公司 Two-dimension code as well as two-dimension code generating method and generating device
CN104657764A (en) * 2015-02-13 2015-05-27 立德高科(北京)数码科技有限责任公司 Special two-dimensional code corresponding to ticket information and generation method of special two-dimensional code
CN104680202A (en) * 2013-12-03 2015-06-03 航天信息股份有限公司 Methods for generating and verifying two-dimension code of invoice
CN104717056A (en) * 2013-12-11 2015-06-17 中国移动通信集团安徽有限公司 Two-dimensional code encryption and decryption method and encryption and decryption device
CN105005802A (en) * 2015-02-13 2015-10-28 立德高科(北京)数码科技有限责任公司 Method for generating two-dimensional code on basis of current system time
CN105426765A (en) * 2015-07-09 2016-03-23 深圳百云信息技术有限公司 Two-dimensional code dynamic encryption and decryption algorithm
TWI547880B (en) * 2015-02-13 2016-09-01 A special two-dimensional code corresponding to the information recorded in the red envelope and a method of generating the same
WO2017045594A1 (en) * 2015-09-17 2017-03-23 深圳三元色数码科技有限公司 Anti-counterfeit method
CN108960385A (en) * 2018-06-29 2018-12-07 苏州酷豆物联科技有限公司 Two dimensional code generation and verification method and system based on the encryption of multiple code key
CN109325575A (en) * 2018-09-29 2019-02-12 长安大学 It is a kind of for generating the encryption and decryption approaches of dynamic two-dimension code
TWI657377B (en) * 2015-05-19 2019-04-21 瑞典商安訊士有限公司 Method and system for transmission of information

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1490735A (en) * 2002-10-15 2004-04-21 Ticket and entrance ticket anti-fogery method based on computer system
CN101295343A (en) * 2008-06-19 2008-10-29 福建鸿博印刷股份有限公司 Two-dimensional code multi-enciphering anti-fake printing method
CN101668065A (en) * 2008-09-02 2010-03-10 银河联动信息技术(北京)有限公司 Method and system for transmitting, storing and displaying two-dimensional codes
CN101895554A (en) * 2010-07-26 2010-11-24 贵阳高新华美龙技术有限公司 Dynamic code anti-counterfeiting method and system
CN102156894A (en) * 2011-04-07 2011-08-17 华南农业大学 Layered two-dimension code system and application method of layered two-dimension code system
CN102184380A (en) * 2011-05-10 2011-09-14 华南农业大学 Color-superposition two-dimension code system and application method thereof
CN102202051A (en) * 2011-04-07 2011-09-28 华南农业大学 Credible two-dimensional code system and application method thereof
CN102270294A (en) * 2011-08-12 2011-12-07 华南农业大学 Bar code and two-dimension code hybrid coding and decoding methods and devices

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1490735A (en) * 2002-10-15 2004-04-21 Ticket and entrance ticket anti-fogery method based on computer system
CN101295343A (en) * 2008-06-19 2008-10-29 福建鸿博印刷股份有限公司 Two-dimensional code multi-enciphering anti-fake printing method
CN101668065A (en) * 2008-09-02 2010-03-10 银河联动信息技术(北京)有限公司 Method and system for transmitting, storing and displaying two-dimensional codes
CN101895554A (en) * 2010-07-26 2010-11-24 贵阳高新华美龙技术有限公司 Dynamic code anti-counterfeiting method and system
CN102156894A (en) * 2011-04-07 2011-08-17 华南农业大学 Layered two-dimension code system and application method of layered two-dimension code system
CN102202051A (en) * 2011-04-07 2011-09-28 华南农业大学 Credible two-dimensional code system and application method thereof
CN102184380A (en) * 2011-05-10 2011-09-14 华南农业大学 Color-superposition two-dimension code system and application method thereof
CN102270294A (en) * 2011-08-12 2011-12-07 华南农业大学 Bar code and two-dimension code hybrid coding and decoding methods and devices

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795531A (en) * 2012-11-02 2014-05-14 海尔集团公司 Secret key authentication method based on two-dimension code and system thereof
CN103152337B (en) * 2013-02-25 2015-07-29 汪凯 A kind of method of Safety actuality transmission 2 D code information
CN103152337A (en) * 2013-02-25 2013-06-12 汪凯 Method for transmitting two-dimensional code information in secure dynamic manner
CN103295047A (en) * 2013-06-25 2013-09-11 谢婧 Image identifier capable of obtaining hidden information and manufacturing and reading method thereof
CN103295047B (en) * 2013-06-25 2016-01-13 福州市马尾区小微发明信息科技有限公司 A kind ofly obtain the image identification and making thereof and reading method that hide Info
WO2015058658A1 (en) * 2013-10-21 2015-04-30 上海合合信息科技发展有限公司 Text encryption and interaction method, encryption method and apparatus, and decryption method and apparatus
CN104680202B (en) * 2013-12-03 2018-08-10 航天信息股份有限公司 A kind of invoice Quick Response Code generates and verification method
CN104680202A (en) * 2013-12-03 2015-06-03 航天信息股份有限公司 Methods for generating and verifying two-dimension code of invoice
CN103824102A (en) * 2013-12-10 2014-05-28 福建启胜电子科技有限公司 Two-dimensional code anti-fake encryption method
CN103824102B (en) * 2013-12-10 2016-08-17 福建启胜电子科技有限公司 A kind of two-dimension code anti-counterfeit encryption method
CN104717056A (en) * 2013-12-11 2015-06-17 中国移动通信集团安徽有限公司 Two-dimensional code encryption and decryption method and encryption and decryption device
CN104240093A (en) * 2014-05-23 2014-12-24 成都鹰瑞科技有限公司 Two-dimension code anti-counterfeiting method
CN104240095A (en) * 2014-08-21 2014-12-24 厦门纳网科技有限公司 Two-dimensional code anti-fake method and system based on domain name
CN104598952A (en) * 2015-02-13 2015-05-06 立德高科(北京)数码科技有限责任公司 Special two-dimensional code corresponding to recorded letter content and generation method thereof
CN104657766A (en) * 2015-02-13 2015-05-27 立德高科(北京)数码科技有限责任公司 Two-dimension code as well as two-dimension code generating method and generating device
CN104657765A (en) * 2015-02-13 2015-05-27 立德高科(北京)数码科技有限责任公司 Two-dimension code as well as two-dimension code generating method and generating device
CN105005802A (en) * 2015-02-13 2015-10-28 立德高科(北京)数码科技有限责任公司 Method for generating two-dimensional code on basis of current system time
CN104657763A (en) * 2015-02-13 2015-05-27 立德高科(北京)数码科技有限责任公司 Two-dimension code as well as two-dimension code generating method and generating device
CN104616045A (en) * 2015-02-13 2015-05-13 立德高科(北京)数码科技有限责任公司 Two-dimension code and generating method and generating device thereof
TWI547880B (en) * 2015-02-13 2016-09-01 A special two-dimensional code corresponding to the information recorded in the red envelope and a method of generating the same
CN104657764A (en) * 2015-02-13 2015-05-27 立德高科(北京)数码科技有限责任公司 Special two-dimensional code corresponding to ticket information and generation method of special two-dimensional code
CN105005802B (en) * 2015-02-13 2018-03-02 立德高科(北京)数码科技有限责任公司 Based on present system time to generate the method for Quick Response Code
CN104616044A (en) * 2015-02-13 2015-05-13 立德高科(北京)数码科技有限责任公司 Two-dimension code and generating method and generating device thereof
TWI657377B (en) * 2015-05-19 2019-04-21 瑞典商安訊士有限公司 Method and system for transmission of information
CN105426765A (en) * 2015-07-09 2016-03-23 深圳百云信息技术有限公司 Two-dimensional code dynamic encryption and decryption algorithm
WO2017045594A1 (en) * 2015-09-17 2017-03-23 深圳三元色数码科技有限公司 Anti-counterfeit method
US10749682B2 (en) 2015-09-17 2020-08-18 Shenzhen Qianhai Quantum Cloud Technology Co., Ltd. Anti-counterfeit method
CN108960385A (en) * 2018-06-29 2018-12-07 苏州酷豆物联科技有限公司 Two dimensional code generation and verification method and system based on the encryption of multiple code key
CN109325575A (en) * 2018-09-29 2019-02-12 长安大学 It is a kind of for generating the encryption and decryption approaches of dynamic two-dimension code
CN109325575B (en) * 2018-09-29 2021-07-06 长安大学 Encryption and decryption method for generating dynamic two-dimensional code

Similar Documents

Publication Publication Date Title
CN102546174A (en) Two-dimensional code encryption/decryption method and anti-counterfeiting method
US11042791B2 (en) Method and apparatus for generating and reading composite two-dimensional code
CN103605950B (en) Method and system for hiding signature in credible two-dimensional code
CN101295343B (en) Two-dimensional code multi-enciphering anti-fake printing method
CN101262599B (en) Method and system for data processing
US9436852B2 (en) Two-dimensional code authenticating device, two-dimensional code generating device, two-dimensional code authenticating method, and program
CN105825257A (en) Information hiding and hidden information extraction method based on two-dimensional barcode and information hiding and hidden information extraction system thereof
CN105303075B (en) Adaptive Text Watermarking method based on PDF format
CN101977319B (en) Method for generating and authenticating hidden video tags based on video characteristics and digital signatures
CN105976005A (en) Two-dimensional code encrypting method, two-dimensional code generating device and two-dimensional code scanning device
CN101834726A (en) Safe encryption method based on bi-dimensional codes
CN103152157A (en) Secure encrypted method and relevant device
CN102073977A (en) Methods and equipment for generating and authenticating digital signatures and digital signature system
CN106022011A (en) Image-based confidential information spreading method, device and system
CN104268610A (en) Method for generating and reading graded QR code
FR2976147A1 (en) DATA INTERLACEMENT DIAGRAM FOR AN EXTERNAL MEMORY OF A SECURE MICROCONTROLLER
CN103532960A (en) Text encryption interaction method, encryption method and device, decryption method and device
Huang et al. Enhanced (n, n)-threshold QR code secret sharing scheme based on error correction mechanism
Xiong et al. QR-3S: A high payload QR code secret sharing system for industrial Internet of Things in 6G networks
CN102088611B (en) H.264 standard motion vector-based method for embedding and extracting fragile watermark
Kshirsagar et al. Anatomized study of security solutions for multimedia: deep learning-enabled authentication, cryptography and information hiding
Huang et al. Efficient (k, n)-threshold secret sharing method with cheater prevention for QR code application
GB2560031A (en) Binding data to a person's identity
Wan et al. Multiple security anti-counterfeit applications to QR code payment based on visual secret sharing and QR code
TWI726326B (en) Method, device and system for generating and verifying self-protection multidimensional barcode

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20120704