CN102880833A - Two-dimensional code anti-fake verification method for documents - Google Patents

Two-dimensional code anti-fake verification method for documents Download PDF

Info

Publication number
CN102880833A
CN102880833A CN2012103097245A CN201210309724A CN102880833A CN 102880833 A CN102880833 A CN 102880833A CN 2012103097245 A CN2012103097245 A CN 2012103097245A CN 201210309724 A CN201210309724 A CN 201210309724A CN 102880833 A CN102880833 A CN 102880833A
Authority
CN
China
Prior art keywords
document
dimension code
verification method
code anti
counterfeit verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012103097245A
Other languages
Chinese (zh)
Inventor
林剑峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
FUZHOU XUNHUA INFORMATION TECHNOLOGY Co Ltd
Original Assignee
FUZHOU XUNHUA INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by FUZHOU XUNHUA INFORMATION TECHNOLOGY Co Ltd filed Critical FUZHOU XUNHUA INFORMATION TECHNOLOGY Co Ltd
Priority to CN2012103097245A priority Critical patent/CN102880833A/en
Publication of CN102880833A publication Critical patent/CN102880833A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Credit Cards Or The Like (AREA)

Abstract

The invention relates to a two-dimensional code anti-fake verification method for documents. The two-dimensional code anti-fake verification method comprises the following steps: step S01: extracting key information of an anti-fake document; step S02: achieving encryption operation of the key information and converting signature results into two-dimensional codes; and step S03: arranging the two-dimensional codes on the anti-fake document. The two-dimensional code anti-fake verification method avoids the defect that a traditional seal for anti-fake purpose can be artificially counterfeited easily, dispenses with the support of signature certificates and can achieve original verification of printouts of both electronic documents and electronic documents.

Description

Document two-dimension code anti-counterfeit verification method
Technical field
The present invention relates to the electronic anti-fogery technical field, particularly a kind of document two-dimension code anti-counterfeit verification method.
Background technology
Existing technology can only be carried out the original paper checking to the true and false of e-file, but can not carry out to the papery printout of e-file the original paper checking.And can not realize doing between printout and the e-file corresponding related one by one; In addition, it is effective all to need associated mechanisms to affix one's seal just behind the electronic paper printer of each present mechanism, but the seal on the paper material is forged but being easy to.And seal is only recognized by the mechanism that print file receive, even the seal of forging also can't be verified by effective approach.
Summary of the invention
The purpose of this invention is to provide a kind of document two-dimension code anti-counterfeit verification method, can realize the printout of e-file and e-file is carried out the original paper fake certification.
The present invention adopts following scheme to realize: a kind of document two-dimension code anti-counterfeit verification method is characterized in that may further comprise the steps:
Step S01: extract the key message for the treatment of false proof document;
Step S02: described key message is encrypted computing, and the signature result is generated two-dimension code;
Step S03: described two-dimension code is arranged on described treating on the false proof document.
In an embodiment of the present invention, described document comprises word, the document of excel, pdf, picture format.
In an embodiment of the present invention, described key message comprises system time, the classification that generates document, the user who generates document who generates document, the partial content that generates document moment UUID random code or document.
In an embodiment of the present invention, described partial content comprises the amount of money, ID (identity number) card No., name, number, sum or time; This partial content can free setting.
In an embodiment of the present invention, described cryptographic calculation is to adopt the MD5 algorithm.
In an embodiment of the present invention, described two-dimension code is arranged on the lower right corner or the upper right corner of document.
In an embodiment of the present invention, described step S03 is locked in described two-dimension code on the described document, and this lock mode comprises is arranged to a reading mode with the document.
The present invention has changed the defective that traditional employing anti-counterfeit of seals is copied by the people easily, and need not the signing certificate support, can carry out to the printout of e-file and e-file the original paper checking.
Description of drawings
Fig. 1 is the inventive method schematic flow sheet.
Embodiment
The present invention will be further described below in conjunction with drawings and Examples.
As shown in Figure 1, present embodiment provides a kind of document two-dimension code anti-counterfeit verification method, it is characterized in that may further comprise the steps:
Step S01: extract the key message for the treatment of false proof document;
Step S02: described key message is encrypted computing, and the signature result is generated two-dimension code;
Step S03: described two-dimension code is arranged on described treating on the false proof document.
Better, that the two-dimension code of mentioning in the present embodiment adopts is QRCode, the needs that comprise in the two-dimension code are described the key message of document original paper.This key message comprises the system time that generates document, generate the classification of document, generate document the user, generate document constantly the partial content of UUID random code or document say, the key message that this partial content comprises: such as the amount of money, ID (identity number) card No., name, number, sum, time etc. document needs the information of special protection; The key message that is noted that this partial content can free setting.Concrete, document sends mechanism can be by the key message of the different classes of document of official's platform configuration, uses the MD5 algorithm to carry out computing after the key message combination of platform according to configuration, and the signature result is generated two-dimension code.
When the user derives required e-file (such as word by official's platform that document sends mechanism, excel, pdf, picture etc.), document sends official's platform lower right corner or upper right corner in the document electronic file of mechanism, and the position that arranges here has more than and is confined to this.Method of the present invention need not to send mechanism through document again and affixes one's seal by additional false proof two-dimension code.After two-dimension code added document with picture format, platform can lock document automatically, and this lock mode comprises document setup is become read-only form that the user just can't change and two-dimension code is changed electronic original part like this.
It is worth mentioning that method of the present invention can be stored electronic original part corresponding to document that generates by above-mentioned official's platform, 2 D code information corresponding to original paper carried out the database storage, and set up between two-dimension code and original paper one to one relation.The e-file of user's portability document or the image in 2 D code that carries the electronic paper printer spare of document or download to electronics by mobile platforms such as mobile phones are to relevant departments, after the reception staff of relevant departments receives the printout of document electronic file or document, by the 2 D code information in the scanned document, can send official of mechanism land identification to key message (the specific key message when e-file generates) and the electronic original file download link of e-file from document.The reception staff of relevant departments can distinguish e-file that the user provides and the true and false of document print spare by the electronic original file content.
Problem that may the existentially forgeable printout in the use procedure of reality.After certain user generates electronic original part by platform, although can't revise electronic original part, can beat or the means of PS are changed electronic original part data or two-dimension code by overlapping.Print data or electronic data that the user carries forgery remove transacting business to relevant departments, but relevant departments can't go to understand first the data true and false of papery, but at first official's platform by scanning two-dimension code identification for this two-dimension code corresponding electronic original part when related key message and this two-dimension code generate first.Relevant departments only need check that whether consistent key message and papery just can tell truth from falsehood.
The above only is preferred embodiment of the present invention, and all equalizations of doing according to the present patent application claim change and modify, and all should belong to covering scope of the present invention.

Claims (7)

1. document two-dimension code anti-counterfeit verification method is characterized in that may further comprise the steps:
Step S01: extract the key message for the treatment of false proof document;
Step S02: described key message is encrypted computing, and the signature result is generated two-dimension code;
Step S03: described two-dimension code is arranged on described treating on the false proof document.
2. document two-dimension code anti-counterfeit verification method according to claim 1, it is characterized in that: described document comprises word, the document of excel, pdf, picture format.
3. document two-dimension code anti-counterfeit verification method according to claim 1 is characterized in that: described key message comprises system time, the classification that generates document, the user who generates document that generate document, generate the constantly partial content of UUID random code or document of document.
4. document two-dimension code anti-counterfeit verification method according to claim 3, it is characterized in that: described partial content comprises the amount of money, ID (identity number) card No., name, number, sum or time; This partial content can free setting.
5. document two-dimension code anti-counterfeit verification method according to claim 1 is characterized in that: described cryptographic calculation is to adopt the MD5 algorithm.
6. document two-dimension code anti-counterfeit verification method according to claim 1, it is characterized in that: described two-dimension code is arranged on the lower right corner or the upper right corner of document.
7. document two-dimension code anti-counterfeit verification method according to claim 1, it is characterized in that: described step S03 is locked in described two-dimension code on the described document, and this lock mode comprises is arranged to a reading mode with the document.
CN2012103097245A 2012-08-28 2012-08-28 Two-dimensional code anti-fake verification method for documents Pending CN102880833A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012103097245A CN102880833A (en) 2012-08-28 2012-08-28 Two-dimensional code anti-fake verification method for documents

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012103097245A CN102880833A (en) 2012-08-28 2012-08-28 Two-dimensional code anti-fake verification method for documents

Publications (1)

Publication Number Publication Date
CN102880833A true CN102880833A (en) 2013-01-16

Family

ID=47482154

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012103097245A Pending CN102880833A (en) 2012-08-28 2012-08-28 Two-dimensional code anti-fake verification method for documents

Country Status (1)

Country Link
CN (1) CN102880833A (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103269269A (en) * 2013-05-08 2013-08-28 吴伟 File encryption transmission method based on two-dimensional bar code technology
CN103824102A (en) * 2013-12-10 2014-05-28 福建启胜电子科技有限公司 Two-dimensional code anti-fake encryption method
CN103942284A (en) * 2014-04-08 2014-07-23 航天恒星科技有限公司 File fingerprint information extracting method based on sine function
CN104298933A (en) * 2014-10-17 2015-01-21 浪潮(北京)电子信息产业有限公司 Configuration information safety processing method and system
CN104392197A (en) * 2014-11-24 2015-03-04 深圳市通用条码技术开发中心 Method for increasing reading rate and encryption of website two-dimensional code tags
CN104615939A (en) * 2013-12-31 2015-05-13 腾讯科技(深圳)有限公司 Bill generating method, device and system and bill verification method, device and system
CN104680202A (en) * 2013-12-03 2015-06-03 航天信息股份有限公司 Methods for generating and verifying two-dimension code of invoice
CN106127061A (en) * 2016-06-22 2016-11-16 杨越 Computer Cryptography Security ensures computational methods
CN107229879A (en) * 2017-06-05 2017-10-03 北京网证科技有限公司 Electronics confirmation request automatic generation method and system based on safe Quick Response Code
CN109064114A (en) * 2018-07-01 2018-12-21 甘肃万维信息技术有限责任公司 A kind of helping index management system based on big data analysis model
CN110222478A (en) * 2019-04-19 2019-09-10 深圳法大大网络科技有限公司 A kind of method and mobile terminal for protecting document
CN110428034A (en) * 2019-08-13 2019-11-08 广州港集团有限公司 A kind of anti-fake two-dimension code and its generation method for examining report
CN111008387A (en) * 2019-11-29 2020-04-14 杭州天谷信息科技有限公司 Anti-counterfeiting tracing system and method for printed document based on digital signature and document DNA
CN111984957A (en) * 2020-08-20 2020-11-24 天津光电久远科技有限公司 Confidential document identification and tracking system based on fingerprint anti-counterfeiting
CN115115011A (en) * 2022-08-29 2022-09-27 江苏铨通印数字印刷有限公司 Anti-counterfeiting two-dimensional code generation and use method for intelligent digital printing

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101281581A (en) * 2007-09-27 2008-10-08 北京数字证书认证中心有限公司 Method for checking whether contents of paper file is distorted or not
CN101834726A (en) * 2010-03-19 2010-09-15 广州广大通电子科技有限公司 Safe encryption method based on bi-dimensional codes

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101281581A (en) * 2007-09-27 2008-10-08 北京数字证书认证中心有限公司 Method for checking whether contents of paper file is distorted or not
CN101834726A (en) * 2010-03-19 2010-09-15 广州广大通电子科技有限公司 Safe encryption method based on bi-dimensional codes

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103269269A (en) * 2013-05-08 2013-08-28 吴伟 File encryption transmission method based on two-dimensional bar code technology
CN103269269B (en) * 2013-05-08 2016-02-10 吴伟 A kind of file encryption transmission method based on Two-Dimensional Bar-Code Technologies
CN104680202B (en) * 2013-12-03 2018-08-10 航天信息股份有限公司 A kind of invoice Quick Response Code generates and verification method
CN104680202A (en) * 2013-12-03 2015-06-03 航天信息股份有限公司 Methods for generating and verifying two-dimension code of invoice
CN103824102B (en) * 2013-12-10 2016-08-17 福建启胜电子科技有限公司 A kind of two-dimension code anti-counterfeit encryption method
CN103824102A (en) * 2013-12-10 2014-05-28 福建启胜电子科技有限公司 Two-dimensional code anti-fake encryption method
CN104615939A (en) * 2013-12-31 2015-05-13 腾讯科技(深圳)有限公司 Bill generating method, device and system and bill verification method, device and system
WO2015101076A1 (en) * 2013-12-31 2015-07-09 Tencent Technology (Shenzhen) Company Limited Methods, devices, and systems for generating and verifying a document
CN104615939B (en) * 2013-12-31 2017-06-13 腾讯科技(深圳)有限公司 Document generation method, verification method, device and system
CN103942284A (en) * 2014-04-08 2014-07-23 航天恒星科技有限公司 File fingerprint information extracting method based on sine function
CN103942284B (en) * 2014-04-08 2017-05-03 航天恒星科技有限公司 File fingerprint information extracting method based on sine function
CN104298933A (en) * 2014-10-17 2015-01-21 浪潮(北京)电子信息产业有限公司 Configuration information safety processing method and system
CN104298933B (en) * 2014-10-17 2018-02-06 浪潮(北京)电子信息产业有限公司 A kind of configuration information safe processing method and system
CN104392197B (en) * 2014-11-24 2017-05-17 深圳市通用条码技术开发中心 Method for increasing reading rate and encryption of website two-dimensional code tags
CN104392197A (en) * 2014-11-24 2015-03-04 深圳市通用条码技术开发中心 Method for increasing reading rate and encryption of website two-dimensional code tags
WO2017219474A1 (en) * 2016-06-22 2017-12-28 杨越 Computation method for guaranteeing security of computer password
CN106127061A (en) * 2016-06-22 2016-11-16 杨越 Computer Cryptography Security ensures computational methods
CN107229879A (en) * 2017-06-05 2017-10-03 北京网证科技有限公司 Electronics confirmation request automatic generation method and system based on safe Quick Response Code
CN109064114A (en) * 2018-07-01 2018-12-21 甘肃万维信息技术有限责任公司 A kind of helping index management system based on big data analysis model
CN110222478A (en) * 2019-04-19 2019-09-10 深圳法大大网络科技有限公司 A kind of method and mobile terminal for protecting document
CN110428034A (en) * 2019-08-13 2019-11-08 广州港集团有限公司 A kind of anti-fake two-dimension code and its generation method for examining report
CN111008387A (en) * 2019-11-29 2020-04-14 杭州天谷信息科技有限公司 Anti-counterfeiting tracing system and method for printed document based on digital signature and document DNA
CN111984957A (en) * 2020-08-20 2020-11-24 天津光电久远科技有限公司 Confidential document identification and tracking system based on fingerprint anti-counterfeiting
CN115115011A (en) * 2022-08-29 2022-09-27 江苏铨通印数字印刷有限公司 Anti-counterfeiting two-dimensional code generation and use method for intelligent digital printing
CN115115011B (en) * 2022-08-29 2022-11-01 江苏铨通印数字印刷有限公司 Anti-counterfeiting two-dimensional code generation and use method for intelligent digital printing

Similar Documents

Publication Publication Date Title
CN102880833A (en) Two-dimensional code anti-fake verification method for documents
US11349666B2 (en) Electronically signing and distributing identification data as a service that provides proof of identity, integrity, validity and origin of data for non-repudiation and ID validation methods
Warasart et al. based document authentication using digital signature and QR code
US9946865B2 (en) Document authentication based on expected wear
Singhal et al. Degree certificate authentication using QR code and smartphone
EP2237546B1 (en) Device and process for protecting a digital document, and corresponding process for verifying the authenticity of a printed hardcopy
EP2048867B1 (en) Method and system for generation and verification of a digital seal on an analog document
US20030089764A1 (en) Creating counterfeit-resistant self-authenticating documents using cryptographic and biometric techniques
CN101281581A (en) Method for checking whether contents of paper file is distorted or not
CA2426447A1 (en) Self-authentication of value documents using digital signatures
CA2374196A1 (en) Legitimacy protection of electronic document and a printed copy thereof
CN106951943A (en) Believable electronic contract is printed as paper contract and restores the method for electronic contract again
US20140010403A1 (en) Method and apparatus for generating and authenticating security documents
CN110517049A (en) A kind of bill anti-counterfeit recognition methods and device based on two dimensional code and block chain
Li et al. Authpaper: Protecting paper-based documents and credentials using authenticated 2D barcodes
Mthethwa et al. Proposing a blockchain-based solution to verify the integrity of hardcopy documents
US8578168B2 (en) Method and apparatus for preparing and verifying documents
KR101659286B1 (en) Apparatus for display of electronic signature and method for display of electronic signature using the same
Dlamini et al. Mitigating the challenge of hardcopy document forgery
CN101427242A (en) Secure signatures
KR20080113264A (en) Secure signatures
Yang et al. Towards standardizing trusted evidence of identity
CN111712831A (en) Signature method, system and/or device
Ivanov et al. A hybrid document formation technology
RU2543928C1 (en) Method for generation of electronic document and its copies

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130116