CN105447705A - Method for implementing electronic anti-counterfeit label into which data can be written multiple times - Google Patents

Method for implementing electronic anti-counterfeit label into which data can be written multiple times Download PDF

Info

Publication number
CN105447705A
CN105447705A CN201410418111.4A CN201410418111A CN105447705A CN 105447705 A CN105447705 A CN 105447705A CN 201410418111 A CN201410418111 A CN 201410418111A CN 105447705 A CN105447705 A CN 105447705A
Authority
CN
China
Prior art keywords
shield
electronic anti
business
information
enterprise
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410418111.4A
Other languages
Chinese (zh)
Inventor
沈宁
陈波
罗鸣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Yun Dun Information Technology Co Ltd
Original Assignee
Anhui Yun Dun Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Yun Dun Information Technology Co Ltd filed Critical Anhui Yun Dun Information Technology Co Ltd
Priority to CN201410418111.4A priority Critical patent/CN105447705A/en
Publication of CN105447705A publication Critical patent/CN105447705A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention relates to a method for implementing an electronic anti-counterfeit label into which data can be written multiple times. The electronic anti-counterfeit label comprises a passive hardware encryption and decryption module equipped with a COS, and achieves anti counterfeit by using an asymmetrical secret key encryption algorithm. The data of the electronic anti-counterfeit label is read and written in a noncontact mode. The method comprises following steps of: (1) repeatedly writing information by using a CPU encryption chip in order that it is possible to write product information added in a current link into a product in various system links of production, circulation, and sale terminals; (2) prewriting the COS and added information into the memory of a one-time write-in storage medium, wherein the written information cannot be erased or modified; (3) requiring a business shield produced by an enterprise root shield in all information-writing links, namely enabling the electronic anti-counterfeit label to check the validity of the certificate of the business shield before information is written into the electronic anti-counterfeit label via the business shield, wherein only when it is verified that the certificate is valid does the electronic anti-counterfeit label accept the written information, or the information is refused to be written.

Description

Repeatedly can write the implementation method of the electronic anti-counterfeit tag of data
Technical field
The invention belongs to electronic anti-counterfeit tag field, particularly relate to a kind of implementation method that repeatedly can write the electronic anti-counterfeit tag of data.
Background technology
Common anti-counterfeiting technology is counterfeit by fake producer equally, is difficult to play real false proof object; The complicated mode of distinguishing the true from the false is not easy for consumers to accept and use; False making level is more and more higher, for the cost of cracking down on counterfeit goods and means propose huge challenge.
Tradition antifalsification label: 1, by the antifalsification label of naked eyes identification: forge cost extremely low, needs contrast is true, adulterant is just likely differentiated true and false; 2, by antifalsification label that sequence number and phone (note) identify: forge cost low, cannot correctly identify true and false, and inquiry comparatively bothers instant not, and consumer's frequency of utilization is low; 3, plastics on new materials antifalsification label: as thermo-responsive material antifalsification label; Improve forgery cost, technology is false proof after popularizing to have little significance, and without uniqueness, and has limitation to product material; 4, RFID antifalsification label: can forge, RFID uses static storage data, only just improves the cost manufacturing fake products; 5, two-dimensional code anti-counterfeiting label: popularization is strong, and has user feedback, can trace to the source but easily copy.
Summary of the invention
The object of the invention is to the deficiency overcoming prior art existence, and a kind of implementation method that repeatedly can write the electronic anti-counterfeit tag of data is provided.
The object of the invention is to have come by following technical solution.This implementation method that repeatedly can write the electronic anti-counterfeit tag of data, this electronic anti-counterfeit tag comprises the hardware enciphering and deciphering module of passive band COS, adopt asymmetric-key encryption algorithm to carry out false proof, its data carry out reading and writing data by noncontact mode, and its concrete steps are as follows:
(1), by CPU encryption chip, repeatedly written information enable commodity produce, circulation and point-of-sale terminal each system link write current link increase merchandise news;
(2), by the storer of one-time write storage medium, COS and the information of interpolation is write in advance, after information write, not erasable amendment;
(3), in the link that all information writes, need the business shield using enterprise's root shield to produce, namely by business shield before electronic anti-counterfeit tag written information, this electronic anti-counterfeit tag is by the legitimacy of the business of inspection shield certificate, after only having the business shield certification authentication of enterprise's root certificate authority legal, this electronic anti-counterfeit tag just accepts the information write, otherwise refusal write;
Wherein, this electronic anti-counterfeit tag and business shield, through the signature of enterprise's root certificate, have the certificate that enterprise PKI PK looks forward to and enterprise provides; Electronic anti-counterfeit tag Nei You enterprise PKI: PK looks forward to, the certificate that business Dun Neiyou enterprise provides, there is the business shield PKI through enterprise's encrypted private key in certificate: SK looks forward to (PKs), the double secret key of SK Qi Shi enterprise root shield stochastic generation, and only preserve within hardware.
Described proof procedure is as follows:
(1) the business shield public key information SK that, electronic anti-counterfeit tag reads through enterprise's private key signature in business shield certificate looks forward to (PKs), import electronic anti-counterfeit tag into, electronic anti-counterfeit tag enterprise PKI PK enterprise decrypts business shield PKI: it is legal cloud shield PKI of originating that PK looks forward to (SK looks forward to (PKs))=PKs, PKs;
(2), electronic anti-counterfeit tag produces random number X, with business shield public key encryption to business shield input PKs (X), business shield is deciphered SKs (PKs (X)) by inner private key SKs and is obtained X, X passes electronic anti-counterfeit tag back, if random number is consistent, then show that business shield is legal.
Further, each business shield has mandate number of times, authorizes number of times no thoroughfare external interface to change, and can only be reduced change by logic in business shield shield; After each written information, business shield internal authorization number of times subtracts 1, and when mandate number of times is 0, this business shield cancels.
Beneficial effect of the present invention is: by CPU card implanted chip product false proof label, and user can by the product information in mobile phone (equipment) reading tag of band NFC function.Each cloud shield electronic anti-counterfeit tag is unique, have recorded manufacturer's information, date of manufacture, model, commercial networks, selling time, purchaser's information etc. (requiring customization according to producer) with ciphertext, by imitation and cannot copy, and product root can be reviewed.By business shield before electronic anti-counterfeit tag written information, this electronic anti-counterfeit tag will check the legitimacy of business shield certificate.For luxury goods and articles of price from producing, the tracking of Flow channel and point-of-sale terminal.
Embodiment
Below in conjunction with embodiment, detailed introduction is done to the present invention:
This implementation method that repeatedly can write the electronic anti-counterfeit tag of data, this electronic anti-counterfeit tag comprises the hardware enciphering and deciphering module of passive band COS, asymmetric-key encryption algorithm (including but not limited to SM2, RAS) is adopted to carry out false proof, to reach false proof, the object that cannot forge.Its data carry out reading and writing data by noncontact mode (including but not limited to NFC), and guarantee after write to delete and to revise, all private keys of the inside cannot be derived.Be applicable to luxury goods and articles of price from producing, the tracking of Flow channel and point-of-sale terminal.Can various ways be made into, be embedded in commodity.
Its concrete steps are as follows:
(1), by CPU encryption chip, the storage space of 32K or more is provided; Repeatedly written information enable commodity produce, circulation and point-of-sale terminal each system link write current link increase merchandise news;
● can repeatedly written information make commodity can produce, circulation and point-of-sale terminal each system link write current link increase merchandise news;
● the large storage space of 32K meets information storage demand, the particularly consumer demand to customized information amount, even after-sales service record etc.
(2), by the storer (including but not limited to OTPROM) of one-time write storage medium, COS and the information of interpolation is write in advance, after information write, not erasable amendment, and preservation that can be permanent.
● not erasable after information write, ensure from producing to all traceable checking of information in the process of selling, and can not revise, stop the perishable asset date of manufacture and revise again.
● the feature that information can be preserved for a long time makes it to be suitable for collecting series products, after many decades, still can scan reading information.
(3), guarantee that the information of all writes is legal: the link write in all information, the business shield that needs to use enterprise root shield to produce (business shield is applied to productions, circulate and each system link of point-of-sale terminal), namely by business shield before electronic anti-counterfeit tag written information, this electronic anti-counterfeit tag is by the legitimacy of the business of inspection shield certificate, after only having the business shield certification authentication of enterprise's root certificate authority legal, this electronic anti-counterfeit tag just accepts the information write, otherwise refusal write;
Wherein, this electronic anti-counterfeit tag and business shield, through the signature of enterprise's root certificate, have the certificate that enterprise PKI PK looks forward to and enterprise provides; Electronic anti-counterfeit tag Nei You enterprise PKI: PK looks forward to, the certificate that business Dun Neiyou enterprise provides, there is the business shield PKI through enterprise's encrypted private key in certificate: SK looks forward to (PKs), the double secret key of SK Qi Shi enterprise root shield stochastic generation, and only preserve within hardware.Adulterator cannot obtain.Thus ensure that SK enterprise (PKs) cannot be forged.
Described proof procedure is as follows:
(1) the business shield public key information SK that, electronic anti-counterfeit tag reads through enterprise's private key signature in business shield certificate looks forward to (PKs), import electronic anti-counterfeit tag into, electronic anti-counterfeit tag enterprise PKI PK enterprise decrypts business shield PKI: it is legal cloud shield PKI of originating that PK looks forward to (SK looks forward to (PKs))=PKs, PKs;
(2), electronic anti-counterfeit tag produces random number X, with business shield public key encryption to business shield input PKs (X), business shield is deciphered SKs (PKs (X)) by inner private key SKs and is obtained X, X passes electronic anti-counterfeit tag back, if random number is consistent, then show that business shield is legal.
Further, each business shield has mandate number of times, authorizes number of times no thoroughfare external interface to change, and can only be reduced change by logic in business shield shield; After each written information, business shield internal authorization number of times subtracts 1, and when mandate number of times is 0, this business shield cancels.
The not marked name word concept of the present invention, can see other patent contents of our company's earlier application.
The present invention is not limited to above-mentioned embodiment, no matter do any change, every employing structural design provided by the present invention on its shape or material are formed, is all one distortion of the present invention, all should thinks within scope.

Claims (3)

1. one kind repeatedly can write the implementation method of the electronic anti-counterfeit tag of data, it is characterized in that: this electronic anti-counterfeit tag comprises the hardware enciphering and deciphering module of passive band COS, asymmetric-key encryption algorithm is adopted to carry out false proof, its data carry out reading and writing data by noncontact mode, and its concrete steps are as follows:
(1), by CPU encryption chip, repeatedly written information enable commodity produce, circulation and point-of-sale terminal each system link write current link increase merchandise news;
(2), by the storer of one-time write storage medium, COS and the information of interpolation is write in advance, after information write, not erasable amendment;
(3), in the link that all information writes, need the business shield using enterprise's root shield to produce, namely by business shield before electronic anti-counterfeit tag written information, this electronic anti-counterfeit tag is by the legitimacy of the business of inspection shield certificate, after only having the business shield certification authentication of enterprise's root certificate authority legal, this electronic anti-counterfeit tag just accepts the information write, otherwise refusal write;
Wherein, this electronic anti-counterfeit tag and business shield, through the signature of enterprise's root certificate, have the certificate that enterprise PKI PK looks forward to and enterprise provides; Electronic anti-counterfeit tag Nei You enterprise PKI: PK looks forward to, the certificate that business Dun Neiyou enterprise provides, there is the business shield PKI through enterprise's encrypted private key in certificate: SK looks forward to (PKs), the double secret key of SK Qi Shi enterprise root shield stochastic generation, and only preserve within hardware.
2. the implementation method that repeatedly can write the electronic anti-counterfeit tag of data according to claim 1, is characterized in that: described proof procedure is as follows:
(1) the business shield public key information SK that, electronic anti-counterfeit tag reads through enterprise's private key signature in business shield certificate looks forward to (PKs), import electronic anti-counterfeit tag into, electronic anti-counterfeit tag enterprise PKI PK enterprise decrypts business shield PKI: it is legal cloud shield PKI of originating that PK looks forward to (SK looks forward to (PKs))=PKs, PKs;
(2), electronic anti-counterfeit tag produces random number X, with business shield public key encryption to business shield input PKs (X), business shield is deciphered SKs (PKs (X)) by inner private key SKs and is obtained X, X passes electronic anti-counterfeit tag back, if random number is consistent, then show that business shield is legal.
3. the implementation method that repeatedly can write the electronic anti-counterfeit tag of data according to claim 1 and 2, is characterized in that: each business shield has mandate number of times, authorizes number of times no thoroughfare external interface to change, and can only be reduced change by logic in business shield shield; After each written information, business shield internal authorization number of times subtracts 1, and when mandate number of times is 0, this business shield cancels.
CN201410418111.4A 2014-08-22 2014-08-22 Method for implementing electronic anti-counterfeit label into which data can be written multiple times Pending CN105447705A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410418111.4A CN105447705A (en) 2014-08-22 2014-08-22 Method for implementing electronic anti-counterfeit label into which data can be written multiple times

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410418111.4A CN105447705A (en) 2014-08-22 2014-08-22 Method for implementing electronic anti-counterfeit label into which data can be written multiple times

Publications (1)

Publication Number Publication Date
CN105447705A true CN105447705A (en) 2016-03-30

Family

ID=55557841

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410418111.4A Pending CN105447705A (en) 2014-08-22 2014-08-22 Method for implementing electronic anti-counterfeit label into which data can be written multiple times

Country Status (1)

Country Link
CN (1) CN105447705A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109359983A (en) * 2018-09-17 2019-02-19 杭州推点科技发展有限公司 A kind of mutual calibration method of multi-code and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140089178A1 (en) * 2012-09-21 2014-03-27 Gotrust Technology Inc. Mobile financial transaction system and method
CN104217241A (en) * 2014-08-21 2014-12-17 安徽云盾信息技术有限公司 Electronic anti-fake label and realizing method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140089178A1 (en) * 2012-09-21 2014-03-27 Gotrust Technology Inc. Mobile financial transaction system and method
CN104217241A (en) * 2014-08-21 2014-12-17 安徽云盾信息技术有限公司 Electronic anti-fake label and realizing method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109359983A (en) * 2018-09-17 2019-02-19 杭州推点科技发展有限公司 A kind of mutual calibration method of multi-code and system
CN109359983B (en) * 2018-09-17 2021-04-20 广州推点科技发展有限公司 Multi-code mutual correction method and system

Similar Documents

Publication Publication Date Title
EP3917075B1 (en) Method and apparatus for encrypting and decrypting product information
CN101369306B (en) Electronic label security system
CN104217241A (en) Electronic anti-fake label and realizing method
CN101009014A (en) Secure anti-counterfeiting method and system thereof
WO2016145705A1 (en) Time-based encrypted nfc cell phone terminal anti-counterfeit system and method
CN103326864B (en) A kind of electronic tag anti-fake authentication method
CN100481120C (en) Production RFID false proof method with logic control unit
WO2007107068A1 (en) Anti-forgery method and apparatus based on cpk electronic label
CN103150655A (en) Public key infrastructure (PKI)-based radio frequency identification (RFID) anti-counterfeiting system
CN103295143A (en) Commodity anti-counterfeiting verification method
US20090315686A1 (en) Rfid tag using encrypted value
CN104166871A (en) Anti-counterfeit label and anti-counterfeit method based on combination of two-dimension codes and RFID chips
CN104112205A (en) Commodity authentication and source tracing system and method based on combined public-key cryptosystem
CN102063633A (en) Anti-counterfeiting method based on radio frequency identification technology
CN104239944A (en) Commodity information identification method
CN202870900U (en) NFC (Near Field Communication)-based commodity information identification system
CN104794626A (en) Anti-counterfeiting method and anti-counterfeiting device based on hardware information
CN103971250A (en) One-time-one-certificate anti-fake traceability system based on mobile terminal and RFID (radio frequency identification)
CN104424568A (en) Authentication false-proof traceability system employing circuit core chip ID number as identification
CN102411748B (en) Safety anti-counterfeiting method based on two wireless radio frequency tags
CN202870898U (en) Radio frequency-based commodity information identification system
CN103971245A (en) Combined encryption system for commodity electronic forgery proofing
Toyoda et al. Secret sharing based unidirectional key distribution with dummy tags in Gen2v2 RFID-enabled supply chains
CN112862501A (en) Commodity anti-counterfeiting method based on NFC encryption chip
CN203535664U (en) A CPK electronic label, an anti-counterfeit system, and a CPK electronic label packing device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160330