CN107798542B - Tag for genuine product authentication, system for genuine product authentication, and computing device for executing the same - Google Patents

Tag for genuine product authentication, system for genuine product authentication, and computing device for executing the same Download PDF

Info

Publication number
CN107798542B
CN107798542B CN201610873339.1A CN201610873339A CN107798542B CN 107798542 B CN107798542 B CN 107798542B CN 201610873339 A CN201610873339 A CN 201610873339A CN 107798542 B CN107798542 B CN 107798542B
Authority
CN
China
Prior art keywords
authentication
genuine
authentication key
user terminal
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610873339.1A
Other languages
Chinese (zh)
Other versions
CN107798542A (en
Inventor
赵仁济
裴基赫
郑在胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shike Anbao
Original Assignee
Shike Anbao
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shike Anbao filed Critical Shike Anbao
Publication of CN107798542A publication Critical patent/CN107798542A/en
Application granted granted Critical
Publication of CN107798542B publication Critical patent/CN107798542B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09FDISPLAYING; ADVERTISING; SIGNS; LABELS OR NAME-PLATES; SEALS
    • G09F3/00Labels, tag tickets, or similar identification or indication means; Seals; Postage or like stamps
    • G09F3/02Forms or constructions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Finance (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a tag for certified product authentication, a system for certified product authentication, and a computing device for executing the same. A system for certified product authentication according to an exemplary embodiment includes: the label for certified products is printed with watermark content on one surface, and the watermark content is inserted with a certified product certification code corresponding to the product identification code in a watermark form; and an authentication server that receives a genuine product authentication request including a genuine product authentication code from a user terminal that obtains an image of the genuine product authentication tag, transmits an authentication key request to the user terminal when a genuine product registration is not performed with respect to a product identification code corresponding to the genuine product authentication code, and receives an authentication key from the user terminal, thereby performing genuine product authentication.

Description

Tag for genuine product authentication, system for genuine product authentication, and computing device for executing the same
Technical Field
Embodiments of the present invention relate to genuine authentication techniques.
Background
In recent years, as illegal sales of counterfeit products are spread, enormous losses are caused to manufacturers, and victimized users are increasing. Therefore, genuine product authentication techniques for preventing counterfeit products and authenticating genuine products are attracting attention. In the past, a bar code or a hologram is attached to a product to indicate that the product is a genuine product, but the attached bar code is easy to forge, and the hologram cannot confirm evidence indicating that the product is the genuine product from the user's perspective.
[ Prior art documents ]
[ patent document ]
(patent document 1) Korean laid-open patent publication No. 10-2006-0106152 (2006.10.12)
Disclosure of Invention
Problems to be solved by the invention
An object of an embodiment of the present invention is to provide a genuine product authentication tag, a genuine product authentication system, and a computing device for executing the same, which can prevent forgery and registration of a genuine product by a malicious third party.
Means for solving the problems
An authentic product authentication system according to an exemplary embodiment of the present invention includes: the label for certified products is printed with watermark content on one surface, and the watermark content is inserted with a certified product certification code corresponding to the product identification code in a watermark form; and an authentication server that receives a genuine product authentication request including the genuine product authentication code from a user terminal that obtains the image of the genuine product authentication tag, transmits an authentication key request to the user terminal when a genuine product registration is not performed with respect to a product identification code corresponding to the genuine product authentication code, and receives an authentication key from the user terminal, thereby performing genuine product authentication.
The authentication key may be printed on a region of one surface of the genuine authentication label excluding a region on which the watermark content is printed, and the genuine authentication label may include: a base component printed with the watermark content and the authentication key; and a scratch layer formed on the base member so as to cover a partial area of the watermark content and a print area of the authentication key.
The genuine product authentication label may further include a plurality of correction patterns formed at each corner portion of the watermark content, and the scratch layer may be formed to cover at least one region of the plurality of correction patterns.
The authentication server may perform genuine registration with respect to a product identification code corresponding to the genuine authentication code when the authentication key received from the user terminal is identical to the authentication key matched with and stored in the genuine authentication code, and may retransmit an authentication key request to the user terminal when the authentication key received from the user terminal is not identical to the authentication key matched with and stored in the genuine authentication code.
The authentication key may be printed on a region of one surface of the genuine authentication label excluding a region on which the watermark content is printed, and the genuine authentication label may include: a base component printed with the watermark content and the authentication key; and a scratch layer formed on the base member to cover a printing area of the authentication key.
When the genuine registration is not performed for the product identification code corresponding to the genuine authentication code, the authentication server may transmit a first authentication key request to the user terminal so as to receive a part of the authentication key from the user terminal and confirm whether the part of the authentication key received from the user terminal and a part of the authentication key matched with and stored in the genuine authentication code are identical.
When a part of the authentication key received from the user terminal and a part of the authentication key matched with the genuine authentication code and stored are identical, the authentication server may transmit a second authentication key request to the user terminal so as to receive the remaining part of the authentication key from the user terminal and confirm whether the remaining part of the authentication key received from the user terminal and the remaining part of the authentication key matched with the genuine authentication code and stored are identical.
When the remaining part of the authentication key received from the user terminal is not identical to the remaining part of the authentication key matched with and stored in the genuine authentication code, the authentication server may transmit a second authentication key request to the user terminal, and perform a counterfeit process with respect to the product identification code corresponding to the genuine authentication code when the number of times of the second authentication key request exceeds a preset number of times.
A genuine article authentication label according to an exemplary embodiment of the present invention is a genuine article authentication label attachable to a target product, and includes: a base member; and watermark content printed on one surface of the basic component, wherein the watermark content is formed by inserting a genuine product authentication code corresponding to the product identification code of the target product into predetermined content in a watermark form.
The genuine article authentication tag may further include: an authentication key printed in an area other than a printed area of the watermark content on one surface of the base member and corresponding to the genuine authentication code; and a scratch layer formed on the base member so as to cover a partial area of the watermark content and a print area of the authentication key.
The genuine product authentication label may further include a plurality of correction patterns formed at each corner portion of the watermark content, and the scratch layer may be formed to cover at least one region of the plurality of correction patterns.
The genuine article authentication tag may further include: an authentication key printed in an area other than a printed area of the watermark content on one surface of the base member and corresponding to the genuine authentication code; and a scratch layer formed on the base member to cover a printing area of the authentication key.
A computing device according to an embodiment of the invention includes: at least one processor; a memory; and at least one program, wherein the at least one program is stored in the memory and configured to be executed by the at least one processor, and the at least one program comprises: instructions for receiving a genuine product authentication request including a genuine product authentication code from a user terminal that obtains an image of a genuine product authentication tag having watermark content printed on one surface thereof, the watermark content being inserted with the genuine product authentication code in a watermark form; instructions for confirming whether or not genuine registration is performed for the product identification code corresponding to the genuine product authentication code; and instructions for transmitting an authentication key request to the user terminal when genuine registration is not performed for the product identification code, so as to receive an authentication key from the user terminal, thereby performing genuine authentication for the product identification code.
The instructions for performing genuine authentication may include: instructions for sending a first authentication key request to the user terminal to receive a portion of the authentication key from the user terminal when no genuine registration is made for a product identification code corresponding to the genuine authentication code; instructions for confirming whether a part of the authentication key received from the user terminal and a part of the authentication key matched with the genuine authentication code and stored are identical; instructions for transmitting a second authentication key request to the user terminal to receive a remaining part of the authentication key from the user terminal when a part of the authentication key received from the user terminal coincides with a part of the authentication key that matches the genuine authentication code and is stored; and an instruction for confirming whether the remaining part of the authentication key received from the user terminal and the remaining part of the authentication key matched with the genuine authentication code and stored are identical.
The instructions for performing genuine authentication may further comprise: instructions for re-transmitting a second authentication key request to the user terminal when the remaining portion of the authentication key received from the user terminal does not coincide with the remaining portion of the authentication key that matches and is stored with the genuine authentication code; and instructions for performing imitation processing on the product identification code corresponding to the genuine product authentication code when the number of times of the second authentication key request exceeds a preset number of times.
A computing device according to another embodiment of the invention includes: at least one processor; a memory; and at least one program, wherein the at least one program is stored in the memory and configured to be executed by the at least one processor, and the at least one program comprises: the instruction is used for respectively generating a unique genuine authentication code and an authentication key according to each product identification code and matching the unique genuine authentication code and the authentication key; instructions for generating watermark content by generating a watermark signal based on each genuine authentication code and inserting the generated watermark signal into predetermined content; and instructions for printing the watermarked content and the authentication key on a side of the base component.
The instructions for printing may include instructions for printing the authentication key in an area other than a printed area of the watermark content in one face of the base part, and the at least one program may further include instructions for forming a scratch layer covering at least one of a partial area of the watermark content and the printed area of the authentication key in an upper portion of the base part.
The content may be video content of a normalized size, and the instructions of the at least one program for generating the watermark signal may include: instructions for generating a regular code by generating an error correction code for the genuine authentication code and randomizing the genuine authentication code and the error correction code; instructions for generating an autocorrelation sequence by using the regular code as a seed value; and instructions for randomizing, in two dimensions, a position in the video content at which the autocorrelation sequence is to be inserted, and expanding, in two dimensions, the randomized autocorrelation sequence to the same size as the normalized size, thereby generating a watermark signal.
The content may be video content and the instructions of the at least one program for generating the watermarked content may include: instructions for scaling the video content to a predetermined size based on a direction in which a relative scale is larger in a horizontal scale and a vertical scale of the video content; and instructions for filling the direction in which the relative ratio is small to the predetermined size.
The at least one program, after the instructions for generating the watermarked content, may further include: instructions for generating three first correction patterns and generating one second correction pattern having a pattern different from the first correction pattern; and instructions for inserting the three first correction patterns and the one second correction pattern into each corner of the watermark content.
ADVANTAGEOUS EFFECTS OF INVENTION
According to the embodiment of the present invention, since the genuine product authentication code is inserted in the genuine product authentication tag in the watermark form (i.e., invisibly), even if the genuine product authentication tag is copied by a third party, the genuine product authentication code having the watermark form cannot be easily extracted, and thus, it is possible to prevent a malicious third party from performing genuine product registration with respect to a target product.
Further, by forming a scratch layer in a partial area of the watermark content in the genuine product authentication label, it is possible to allow a user who actually purchases only the target product to perform genuine product registration for the target product. Further, since it is necessary to separately input an authentication key at the time of genuine product registration, authentication according to the genuine product registration program can be strengthened.
Further, by forming the scratch layer on the genuine product authentication label so as to cover the authentication key printed in the area other than the printed area of the watermark content, it is possible for the user to confirm in advance whether or not the genuine product registration is performed for the corresponding product before purchasing the product. Furthermore, the input of the authentication key is divided into a plurality of times, so that the act of inputting other authentication keys for Cracking (hacking) in order to arbitrarily perform the counterfeit processing on the target product can be prevented.
Drawings
Fig. 1 is a diagram showing the configuration of a genuine article authentication system according to a first embodiment of the present invention.
Fig. 2 is a diagram showing a first embodiment of the genuine product authentication label 102 according to the present invention.
Fig. 3 is a diagram showing a second embodiment of the genuine product authentication label 102 according to the present invention.
Fig. 4 is a flowchart for explaining a genuine authentication method according to the first embodiment of the present invention.
Fig. 5 is a flowchart for explaining a genuine authentication method according to the second embodiment of the present invention.
Fig. 6 is a diagram showing a configuration of a label manufacturing system for genuine product authentication according to the first embodiment of the present invention.
Fig. 7 is a block diagram showing the configuration of a watermark content generating module according to an embodiment of the present invention.
Fig. 8 is a drawing showing a first correction pattern and a second correction pattern according to an embodiment of the present invention.
Fig. 9 is a drawing schematically showing a label for genuine article authentication according to another embodiment of the present invention.
Fig. 10 is a diagram illustrating a state in which an image of watermark content is deteriorated or damaged in a label for genuine article authentication according to another embodiment of the present invention.
FIG. 11 is a block diagram for schematically illustrating a computing environment, including a computing device, suitable for use in the illustrative embodiments.
Description of the symbols
100 certified product authentication system
102 label for certified products
104 user terminal
106 authentication server
121 basic component
123 watermark content
123a correction pattern
123a-1 first correction pattern
123a-2 second correction pattern
125 scraping layer
200 system for manufacturing label for certified product authentication
202 registration server
204 label manufacturing apparatus
211 authentication-related information generating module
213 watermark content generating Module
215 memory module
221 watermark signal generating unit
223 video normalization unit
225 insertion strength determining unit
227 watermark signal insertion unit
229 correction pattern generating unit
Detailed Description
Hereinafter, specific embodiments of the present invention will be described with reference to the accompanying drawings. The following detailed description is provided to facilitate a thorough understanding of the described methods, apparatus, and/or systems. However, this is merely an example, and the present invention is not limited thereto.
In describing the present invention, a detailed description of known technologies related to the present invention will be omitted in a case where it is considered that the gist of the present invention is unclear. The term to be described later may be defined in consideration of the functions of the present invention, and may be different depending on the intention of the user or the operator, the convention, or the like. Therefore, its definition should be made based on the contents throughout the present specification. The terminology used in the detailed description is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. The singular forms also include the plural forms unless specifically stated otherwise. In this specification, terms such as "comprising" and/or "including" are intended to mean a certain feature, number, step, operation, element, part thereof, or a combination thereof, but should not be construed to preclude the presence or possibility of one or more other features, numbers, steps, operations, elements, parts thereof, or combinations thereof.
In the following description, terms like "transmit," "communicate," "send," "receive," and other like terms of a signal or information include not only a direct transfer of the signal or information from one component to another component, but also a transfer via another component. In particular, the "sending" or "communicating" of a signal or information to a component refers to the ultimate destination of the signal or information, and not to the immediate destination. This is also the same in "reception" of a signal or information. In the present specification, the phrase "at least two data or information are related to" means that if one data (or information) is obtained, at least a part of the other data (or information) can be obtained based on the obtained data (or information).
In addition, it will be understood that although the terms first, second, etc. may be used herein to describe various elements, these elements should not be limited by these terms. These terms are only used to distinguish one element from another. For example, a first element could be termed a second element, and, similarly, a second element could be termed a first element, without departing from the scope of the present invention.
Fig. 1 is a diagram showing the configuration of a genuine article authentication system according to a first embodiment of the present invention.
Referring to fig. 1, a genuine product authentication system 100 includes a genuine product authentication tag 102, a user terminal 104, and an authentication server 106. Here, the user terminal 104 is communicably connected to the authentication server 106 through the communication network 150. In some embodiments, the communication network 150 may include the internet, at least one local area network (local area networks), wide area networks (wire area networks), cellular networks, mobile networks, other different types of networks, or combinations thereof.
The genuine authentication label 102 may be attached to the target product 10. The target product 10 is a product used as a genuine product authentication object, and examples thereof may include various products such as cosmetics, bags, documents, purses, watches, wines, jewelry, home appliances, communication devices, bicycles, shoes, computer programs, and the like. The genuine article authentication label 102 may be formed to have a sticker form detachable from the target product 10. The genuine product authentication label 102 may be attached to the target product 10 itself or may be attached to a package for packaging the target product 10. The genuine authentication label 102 may be inserted with a genuine authentication code in the form of a watermark. The genuine authentication code may be generated in correspondence with a product identification code (e.g., a product serial number, etc.) of the target product 10.
Fig. 2 is a diagram showing a first embodiment of the genuine product authentication label 102 according to the present invention. Part (a) of fig. 2 is a drawing showing the genuine product authentication label 102 before the scratch layer 125 is peeled off, and part (b) of fig. 2 is a drawing showing the genuine product authentication label 102 after the scratch layer 125 is peeled off.
Referring to fig. 2, the genuine authentication label 102 may include a base member 121, watermark content 123, and a scratch layer 125.
The base member 121 can be used to support the genuine article authentication label 102. Various printable materials such as paper or plastic (vinyl, film, etc.) can be used for the base member 121. A release film may be adhered to the lower surface of the base member 121. After the release film is removed, the genuine authentication label 102 may be attached to the target product 10.
The watermark content 123 may be printed on top of the base part 121. The watermark content 123 may be formed by invisibly inserting a watermark signal generated based on a genuine authentication code to predetermined content. Here, the content may be text or an image (e.g., a still image) or a combination of text and an image. In an exemplary embodiment, the content may use a logo or trademark of a manufacturing company or a selling company of the target product 10.
The watermark content 123 may include a plurality of correction patterns 123 a. The correction patterns 123a may be formed at each corner portion of the watermark content 123. The correction pattern 123a may include two types of correction patterns 123a-1 and 123a-2 having different patterns. In an exemplary embodiment, the correction pattern 123a may include three first correction patterns 123a-1 and one second correction pattern 123 a-2. Three first correction patterns 123a-1 and one second correction pattern 123a-2 may be formed at four corners of the watermark content 123, respectively.
The correction pattern 123a may be used to modify a distorted image of the genuine article authentication label 102, which is obtained when the genuine article authentication label 102 is scanned or photographed by the user terminal 104, due to the posture and angle of the user terminal 104 at the time of scanning or photographing, the degree of bending of the target product 10 to which the genuine article authentication label 102 is attached, and the like, into an original state.
The scratch layer 125 may be formed on a portion of the watermark content 123. In the exemplary embodiment, the scratch layer 125 is formed on at least one of the correction patterns 123a such that the corresponding correction pattern 123a is not visually seen. The scratch layer 125 may be formed to cover the authentication key K printed on the genuine product authentication label 102 (i.e., to make the authentication key K invisible visually). For the purpose of genuine authentication of the target product 10, the authentication key K may be formed in correspondence with the genuine authentication code.
As described above, the genuine product authentication label 102 may have a form in which the genuine product authentication code can be extracted from the watermark content 123 only by peeling the scratch layer 125 by forming the scratch layer 125 in a partial area of the watermark content 123. Thus, only the user who actually purchases the target product 10 can perform genuine registration for the target product 10.
Referring again to fig. 1, the user terminal 104 can obtain an image of the genuine product authentication tag 102 by scanning or photographing the genuine product authentication tag 102 attached to the target product 10. At this time, after the scratch layer 125 is peeled off from the genuine article authentication label 102, the user can scan or photograph the genuine article authentication label 102. When the scratch layer 125 is peeled off, the correction pattern 123a and the authentication key K masked by the scratch layer 125 become visible. As described above, the image of the genuine product authentication tag 102 obtained due to the posture and angle of the user terminal 104 at the time of scanning or photographing, the degree of bending of the target product 10 to which the genuine product authentication tag 102 is attached, and the like is distorted.
The user terminal 104 may modify the image of the genuine product authentication tag 102 into an original state based on the plurality of correction patterns 123a included in the image of the genuine product authentication tag 102. That is, the user terminal 104 may modify the image of the genuine product authentication tag 102 to the original state by extracting three first correction patterns 123a-1 and one second correction pattern 123a-2 from the image of the genuine product authentication tag 102 and then using the positional relationship, distance, angle, and the like between the three first correction patterns 123a-1 and the one second correction pattern 123 a-2. As described above, only by modifying the image of the genuine authentication tag 102 to the original, the watermark signal can be correctly detected from the image of the genuine authentication tag 102.
After detecting the watermark signal from the watermark content 123 in the image of the genuine authentication tag 102, the user terminal 104 may also extract the genuine authentication code from the detected watermark signal. The user terminal 104 may send an authentic authentication request including an authentic authentication code to the authentication server 106. The user terminal 104 may include the location information of the user terminal 104 in the genuine authentication request. The user terminal 104 may receive a result according to the genuine authentication request (hereinafter, may be referred to as a genuine authentication result) from the authentication server 106.
The user terminal 104 may send the authentication key K to the authentication server 106 according to an authentication key request of the authentication server 106. At this time, the user terminal 104 may receive the authentication key K from the user and transmit the authentication key K to the authentication server 106, or may recognize the authentication key K on the image of the genuine authentication tag 102 and transmit the authentication key K to the authentication server 106. However, the present invention is not limited to this, and the user terminal 104 may transmit the authentication key K included in the genuine authentication request.
The user terminal 104 may be loaded with an application (hereinafter, may be referred to as a genuine product authentication application) that performs various functions for genuine product authentication of the target product 10, such as scanning or photographing the genuine product authentication tag 102, modifying the image of the genuine product authentication tag 102, extracting a genuine product authentication code from the image of the genuine product authentication tag 102, and transmitting a genuine product authentication request to the authentication server 106. The genuine authentication application may be stored on a computer-readable storage medium provided in the user terminal 104. The genuine authentication application comprises a set of instructions executable by a processor of the user terminal 104. The instructions may cause a processor of user terminal 104 to perform actions according to the illustrative embodiments. The computer-readable storage media includes components of an operating system for executing a set of instructions, such as a genuine authentication application, on the user terminal 104. For example, the operating system may be iOS from Apple (Apple) or Android from Google (Google).
The authentication server 106 receives a genuine authentication request from the user terminal 104. The authentication server 106 can confirm whether or not the genuine registration is performed for the corresponding target product 10 based on the genuine authentication code included in the genuine authentication request. If the genuine registration has been performed for the comparable target product 10, the authentication server 106 may transmit a genuine authentication result regarding the contents for which the genuine registration has been performed for the comparable target product 10 to the user terminal 104. The authentication server 106 may send an authentication key request to the user terminal 104 if genuine registration is not performed. When the authentication key K received from the user terminal 104 is an authentication key matching the genuine authentication code, the authentication server 106 may perform genuine registration for the target product 10 (i.e., for the product identification code corresponding to the genuine authentication code), and transmit the result to the user terminal 104.
When the authentication key K received from the user terminal 104 is not an authentication key matching the genuine authentication code, the authentication server 106 may retransmit the authentication key request to the user terminal 104. When the number of authentication key requests to the corresponding user terminal 104 exceeds a predetermined number, the authentication server 106 may perform a counterfeit process for the corresponding target product 10 and transmit the result to the user terminal 104.
According to the embodiment of the present invention, since the genuine product authentication code is inserted in the genuine product authentication tag 102 in the form of the watermark (i.e., invisibly), even if the third party copies the genuine product authentication tag 102, the genuine product authentication code having the watermark form cannot be easily extracted, and thus, it is possible to prevent the genuine product registration of the target product 10 by a malicious third party.
Further, by forming the scratch layer 125 in a partial area of the watermark content 123 in the genuine product authentication label 102, it is possible to allow only the user who actually purchases the target product 10 to perform genuine product registration for the target product 10. Further, since it is necessary to separately input an authentication key at the time of genuine product registration, authentication according to the genuine product registration program can be strengthened.
Fig. 3 is a diagram showing a second embodiment of the genuine product authentication label 102 according to the present invention. Part (a) of fig. 3 is a drawing showing the genuine product authentication label 102 before the scratch layer 125 is peeled off, and part (b) of fig. 3 is a drawing showing the genuine product authentication label 102 after the scratch layer 125 is peeled off. Here, description will be made mainly on a portion different from the genuine product authentication tag 102 shown in fig. 2.
Referring to fig. 3, in the genuine authentication label 102, the scratch layer 125 may be formed in a print area of the authentication key K. Specifically, the scratch layer 125 may be formed to cover the authentication key K printed in an area other than the printed area of the watermark content 123 in the genuine authentication label 102. In this case, since the entire watermark content 123 is completely exposed, the genuine authentication code can be extracted by scanning or photographing the genuine authentication label 102 without peeling the scratch layer 125. However, unless the scratch layer 125 is peeled off, the authentication key K cannot be obtained, and thus genuine registration cannot be performed.
Specifically, the user terminal 104 can scan or photograph the genuine article authentication tag 102, extract a genuine article authentication code from an image of the genuine article authentication tag 102, and transmit a genuine article authentication request to the authentication server 106. The authentication server 106 confirms whether or not genuine registration has been performed for the corresponding object product 10 based on the genuine authentication code included in the genuine authentication request, and if genuine registration has been performed, may transmit a result that genuine registration has been performed for the corresponding object product 10 to the user terminal 104.
As described above, the user can confirm whether or not the target product 10 is a product that has been subjected to genuine registration by scanning or photographing the genuine product authentication label 102 before purchasing the target product 10. If the target product 10 is a product that has been registered as a genuine product, the product to be purchased by the user is likely to be a counterfeit, and thus the purchase of the counterfeit can be prevented in advance.
In contrast, if genuine registration is not performed, the authentication server 106 may transmit an authentication key request to the user terminal 104. The user terminal 104 may obtain the authentication key K and transmit the obtained authentication key K to the authentication server 106. That is, when the authentication server 106 transmits the authentication key request, the user determines that the genuine registration is not performed for the corresponding object product 10, and can remove the scratch layer 125 from the genuine authentication label 102 and input the authentication key K to the user terminal 104.
Specifically, if no genuine registration is performed, the authentication server 106 may transmit a first authentication key request to the user terminal 104. The user terminal 104 may send a portion of the authentication key K (e.g., the authentication key K consists of four digits, the first two digits) to the authentication server 106. The authentication server 106 confirms whether or not a part of the authentication key K received from the user terminal 104 and a part of the authentication key matching the genuine authentication code coincide with each other, and if so, may transmit a second authentication key request to the user terminal 104. If a portion of the authentication key K received from the user terminal 104 does not match a portion of the authentication key matching the genuine authentication code, the authentication server 106 may re-transmit the first authentication key request until a portion of the authentication key K received from the user terminal 104 matches a portion of the authentication key matching the genuine authentication code, the number of transmissions being unlimited.
Upon receiving the authentication key request for the second time from the authentication server 106, the user terminal 104 may send the remaining portion of the authentication key K (e.g., the authentication key K is composed of four digits followed by two digits) to the authentication server 106. When the remaining part of the authentication key K received from the user terminal 104 matches the remaining part of the authentication key matching the genuine authentication code, the authentication server 106 may perform genuine registration for the corresponding target product 10 and transmit the result to the user terminal 104.
When the remainder of the authentication key K received from the user terminal 104 does not match the remainder of the authentication key matching the genuine authentication code, the authentication server 106 may resend the second authentication key request to the user terminal 104. When the number of second authentication key requests to the corresponding user terminal 104 exceeds the preset number, the authentication server 106 may perform a counterfeit process for the corresponding target product 10 and transmit the result to the user terminal 104.
According to the embodiment of the present invention, by forming the scratch layer 125 on the genuine article authentication label 102 to cover the authentication key K printed in the area other than the printed area of the watermark content 123, it is possible for the user to confirm in advance whether or not genuine article registration is performed for a corresponding product before purchasing the product. Further, by dividing the input of the authentication key K into a plurality of times, it is possible to prevent the third party from inputting another authentication key for hacking (hacking) in order to arbitrarily perform the counterfeit processing with respect to the target product 10.
Fig. 4 is a flowchart for explaining a genuine authentication method according to the first embodiment of the present invention. For example, the method shown in fig. 4 may be performed by the user terminal 104 and the authentication server 106 described above. The flow chart in the figure shows that the method is divided into a plurality of steps, but at least a part of the steps can be carried out in reverse order, or combined with other steps, or omitted, or divided into detailed steps, or carried out by adding at least one step which is not shown in the figure.
Referring to fig. 4, the user terminal 104 obtains an image of the genuine product authentication tag 102 by scanning or photographing the genuine product authentication tag 102 attached to the target product 10 (S102). After peeling the scratch layer 125 from the genuine article authentication label 102, the user can scan or photograph the genuine article authentication label 102. Here, the scratch layer 125 may be formed in a partial area of the watermark content 123 in the genuine article authentication label 102 so as to cover the authentication key K.
Next, the user terminal 104 modifies the image of the genuine product authentication tag 102 into the original state based on the plurality of correction patterns 123a included in the image of the genuine product authentication tag 102 (S104).
Next, the user terminal 104 extracts a genuine authentication code from the image of the genuine authentication tag 102 (S106). After detecting the watermark signal from the watermark content 123 in the image of the genuine authentication tag 102, the user terminal 104 may also extract the genuine authentication code from the detected watermark signal.
Next, the user terminal 104 transmits a genuine authentication request including a genuine authentication code to the authentication server 106 (S108).
Thereafter, the authentication server 106 confirms whether or not genuine registration is performed for the corresponding target product 10 based on the genuine authentication code included in the genuine authentication request (S110). The authentication server 106 may extract product identification information matching the genuine product authentication code and confirm whether or not the genuine product registration is performed on the extracted product identification information.
As a result of the confirmation at step S110, if the genuine registration has been performed, the authentication server 106 transmits a genuine authentication result on the content for which the genuine registration has been performed with respect to the counterpart target product 10 to the user terminal 104 (S112).
As a result of the confirmation at step S110, if the genuine registration is not performed, the authentication server 106 transmits an authentication key request to the user terminal 104 (S114).
Next, the user terminal 104 obtains the authentication key K printed on the genuine authentication label 102, and transmits the obtained authentication key K to the authentication server 106 (S116).
Then, the authentication server 106 confirms whether or not the authentication key K received from the user terminal 104 matches the authentication key matching the genuine authentication code (S118). The authentication server 106 may extract an authentication key matching the genuine authentication code and confirm whether or not the extracted authentication key matches the authentication key K received from the user terminal 104.
As a result of the confirmation at step S118, if the authentication key K received from the user terminal 104 is identical to the authentication key matching the genuine authentication code, the authentication server 106 performs genuine registration for the corresponding target product 10 and transmits the result thereof to the user terminal 104 (S120).
As a result of the confirmation at step S118, if the authentication key K received from the user terminal 104 does not coincide with the authentication key matching the genuine authentication code, the authentication server 106 retransmits an authentication key request to the user terminal 104 (S122).
Next, the authentication server 106 confirms whether or not the number of authentication key requests exceeds a preset number (S124). As a result of the confirmation in step S124, if the number of times exceeds the predetermined number of times, the authentication server 106 performs the counterfeit processing for the corresponding target product 10 and transmits the result to the user terminal 104 (S126). As a result of the confirmation in step S124, if the number of times exceeds the preset number of times, the authentication server 106 returns to the process in step S118 and repeats the subsequent processes.
Fig. 5 is a flowchart for explaining a genuine authentication method according to the second embodiment of the present invention. For example, the method shown in fig. 5 may be performed by the user terminal 104 and the authentication server 106 described above. The flow chart in the figure shows that the method is divided into a plurality of steps, but at least a part of the steps can be carried out in reverse order, or combined with other steps, or omitted, or divided into detailed steps, or carried out by adding at least one step which is not shown in the figure.
Referring to fig. 5, the user terminal 104 obtains an image of the genuine product authentication tag 102 by scanning or photographing the genuine product authentication tag 102 attached to the target product 10 (S202). Here, the genuine product authentication label 102 may be formed by forming the scratch layer 125 so as to cover the authentication key K printed in an area other than the printed area of the watermark content 123. In this case, the user terminal 104 can obtain an image of the genuine authentication label 102 in which the entire watermark content 123 is completely exposed without peeling the scratch layer 125.
Next, the user terminal 104 modifies the image of the genuine product authentication tag 102 into the original state based on the plurality of correction patterns 123a included in the image of the genuine product authentication tag 102 (S204).
Then, the user terminal 104 extracts the genuine authentication code from the image of the genuine authentication tag 102 (S206), and transmits a genuine authentication request including the extracted genuine authentication code to the authentication server 106 (S208).
Next, the authentication server 106 confirms whether or not genuine registration is performed for the corresponding target product 10 based on the genuine authentication code included in the genuine authentication request (S210).
As a result of the confirmation at step S210, if the genuine registration has been performed, the authentication server 106 transmits a genuine authentication result on the content for which the genuine registration has been performed on the counterpart target product 10 to the user terminal 104 (S212).
As a result of the confirmation at step S210, if the genuine registration is not performed, the authentication server 106 transmits a first authentication key request to the user terminal 104 (S214).
Then, the user terminal 104 transmits a part of the authentication key K printed on the genuine authentication label 102 to the authentication server 106 (S216). For example, when the authentication server 106 transmits a first authentication key request, the user may expose the authentication key K by peeling the scratch layer 125 from the genuine authentication label 102, and input a part of the authentication key K to the user terminal 104. Thus, the user terminal 104 can transmit a part of the input authentication key K to the authentication server 106.
Next, the authentication server 106 confirms whether or not a part of the authentication key K received from the user terminal 104 matches a part of the authentication key matching the genuine authentication code (S218).
As a result of the confirmation in step S218, if a part of the authentication key K received from the user terminal 104 does not coincide with a part of the authentication key matching the genuine authentication code, the first authentication key request may be transmitted again until a part of the authentication key K received from the user terminal 104 coincides with a part of the authentication key matching the genuine authentication code.
As a result of the confirmation in step S218, if a part of the authentication key K received from the user terminal 104 coincides with a part of the authentication key matching the genuine authentication code, the authentication server 106 transmits a second authentication key request to the user terminal 104 (S220).
Next, the user terminal 104 transmits the remaining part of the authentication key K to the authentication server 106 (S222). For example, when the authentication server 106 sends a second authentication key request, the user may enter the remainder of the authentication key K into the user terminal 104. Thus, the user terminal 104 can transmit the remaining part of the input authentication key K to the authentication server 106.
Then, the authentication server 106 confirms whether or not the remaining part of the authentication key K received from the user terminal 104 matches the remaining part of the authentication key matching the genuine authentication code (S224).
As a result of the confirmation in step S224, if the remaining part of the authentication key K received from the user terminal 104 and the remaining part of the authentication key matching the genuine authentication code coincide, the authentication server 106 performs genuine registration for the corresponding target product 10 and transmits the result thereof to the user terminal 104 (S226).
As a result of the confirmation at step S224, if the remaining part of the authentication key K received from the user terminal 104 does not coincide with the remaining part of the authentication key matching the genuine authentication code, the authentication server 106 retransmits a second authentication key request to the user terminal 104 (S228).
Next, the authentication server 106 checks whether the number of second authentication key requests exceeds a preset number (S230). As a result of the confirmation in step S230, if the number of times exceeds the predetermined number of times, the authentication server 106 performs the counterfeit processing for the corresponding target product 10 and transmits the result to the user terminal 104 (S232). As a result of the confirmation in step S230, if the number of times exceeds the preset number of times, the authentication server 106 returns to the process in step S224, and repeats the subsequent processes.
Fig. 6 is a diagram showing a configuration of a label manufacturing system for genuine product authentication according to the first embodiment of the present invention.
Referring to fig. 6, a genuine article authentication label manufacturing system 200 may include a registration server 202 and a label manufacturing apparatus 204. Here, the registration server 202 is communicably connected to the label producing apparatus 204 via the communication network 250. In some embodiments, communication network 250 may include the Internet, at least one local area network (local area networks), wide area networks (wire area networks), cellular networks, mobile networks, other different types of networks, or combinations thereof.
The registration server 202 may generate watermarked content according to the respective target product 10 (i.e. according to the respective product identification code). The registration server 202 may send the generated individual watermark content to the label producing device 204. The registration server 202 may include an authentication-related information generation module 211, a watermark content generation module 213, and a storage module 215.
The authentication-related information generation module 211 may assign a genuine authentication code based on the product-related information. Here, the product-related information may include a type of the product, the number of the products, a product identification code of each product, and the like. For example, the authentication-related information generation module 211 may generate different genuine authentication codes according to the number of products, and match the unique genuine authentication code with each product identification code. That is, in the present invention, each target product 10 is given a unique genuine product authentication code, so that a genuine product or a counterfeit product can be confirmed from each target product 10. The authentication-related information generation module 211 may generate different authentication keys according to the respective genuine authentication codes, and match the unique authentication key with the respective genuine authentication codes.
The watermark content generation module 213 may generate watermark content by inserting individual genuine authentication codes into the content. Specifically, the watermark content generation module 213 may receive the genuine authentication code from the authentication-related information generation module 211 and generate the watermark signal based on the received genuine authentication code. For example, after Message Encoding (Message Encoding) the received genuine authentication code, the watermark content generating module 213 may generate an autocorrelation Sequence (Auto Correlation Sequence) by using the Message-encoded genuine authentication code as a Seed (Seed) value and randomize the autocorrelation Sequence, and then expand the randomized autocorrelation Sequence to the same size as the content to generate a watermark signal.
The watermark content generating module 213 may generate watermark content by inserting the generated watermark signal to content (e.g., a logo image of a manufacturing company of the target product 10) at a preset insertion strength. The watermark content generation module 213 may generate a correction pattern (for example, the correction pattern 123a shown in fig. 2) and insert the generated correction pattern into the watermark content.
The storage module 215 may match and store each product identification code with its corresponding genuine authentication code. The storage module 215 may match and store each genuine authentication code with an authentication key corresponding thereto. That is, the storage module 215 may match and store each product identification code and the genuine authentication code and the authentication key corresponding thereto with each other. The storage module 215 may match and store each product identification code with its corresponding watermark content. The storage module 215 may share matching information between the product identification code, the genuine authentication code, and the authentication key with the authentication server 106. The registration server 202 and the authentication server 106 may be implemented as separate devices, but are not limited thereto, and may be implemented as an integrated device.
The registration server 202 may send the generated watermark content to the label producing device 204. The registration server 202 may transmit an authentication key matching the genuine authentication code inserted into the corresponding watermark content to the label producing apparatus 204.
The tag manufacturing apparatus 204 can manufacture a genuine authentication tag (for example, the genuine authentication tag 102 shown in fig. 2) based on the watermark content and the authentication key received from the registration server 202. Referring to fig. 2, the label maker 204 may print the watermark content 123 on one side of the base member 121. The label producing apparatus 204 may form the scratch layer 125 in a part of the area of the watermark content 123 (for example, at least one area in the area where the correction pattern 123a is formed). In this case, the label producing apparatus 204 can conceal the authentication key and the at least one correction pattern 123a, which are matched with the genuine authentication code inserted into the corresponding watermark content, simultaneously with the scratch layer 125. The authentication key may be printed in an area other than the area where the watermark content 123 is formed in one surface of the base part 121.
However, the present invention is not limited to this, and the label producing apparatus 204 may print the authentication key on an area other than the area where the watermark content 123 is formed on the one surface of the base member 121, and form the scratch layer 125 only on the authentication key portion.
In addition, it is described herein that the tag manufacturing apparatus 204 receives the watermark content from the registration server 202, but the present invention is not limited thereto, and the watermark content may be generated by the tag manufacturing apparatus 204. That is, the watermark content generating module 213 may be included in the label producing apparatus 204.
Fig. 7 is a block diagram showing the configuration of a watermark content generating module according to an embodiment of the present invention.
Referring to fig. 7, the watermark content generating module 213 may include a watermark signal generating unit 221, a video normalizing unit 223, an insertion strength determining unit 225, a watermark signal inserting unit 227, and a correction pattern generating unit 229.
The watermark signal generating unit 221 may generate a watermark signal to be inserted into the content by receiving the genuine authentication code. Specifically, after generating an Error correction Code (Error Correct Code) for the genuine authentication Code, the watermark signal generation unit 221 may generate a Regular Code (Regular Code) by randomizing the genuine authentication Code and the Error correction Code.
As described above, the reason why the regular code is generated by randomizing the additional information and the Error correction code is to increase the detection rate when detecting the genuine authentication code inserted to the watermark content by replacing a Burst Error (Random Error) that may be generated when the user terminal 104 obtains the watermark content using a camera with a Random Error (Random Error). That is, by dispersing the genuine authentication code and the error correction code at random to prevent the error from concentrating on one part, the detection rate of the genuine authentication code can be improved in the process of detecting the genuine authentication code inserted into the watermark content. In other words, the user terminal 104 that detects the watermark signal is more robust against random errors among burst errors and random errors, and therefore, the detection rate of the genuine authentication code is higher in the case of not burst errors but random errors. Thus, by generating the normal code by randomizing the genuine authentication code and the error correction code, the burst error is replaced with the random error, so that the detection rate of the genuine authentication code can be improved in the user terminal 104.
The watermark signal generation unit 221 may generate an autocorrelation sequence by using a regular code as a Seed (Seed) value. Here, the autocorrelation sequence refers to a signal in which the coefficient values are randomly arranged according to the seed value 1 or-1, and the total composition of the entire coefficients becomes 0. The watermark signal generation unit 221 may generate an autocorrelation sequence in which the degree of similarity between sequences generated with the same seed is 1 and the degree of similarity between sequences generated with different seeds is 0.
The watermark signal generation unit 221 may generate a watermark signal by randomizing the position in the content where the autocorrelation sequence is to be inserted two-dimensionally (2D), and expanding the size of the autocorrelation sequence two-dimensionally (2D) to the same size as the normalized size of the content. The watermark signal generation unit 221 randomizes the position in the content where the autocorrelation sequence is to be inserted, thereby being able to minimize the Burst Error (Burst Error) described above. That is, in the embodiment of the present invention, it is possible to minimize burst errors that may occur when the user terminal 104 obtains watermark content using a camera by randomizing a genuine authentication code and an error correction code to generate a regular code and randomizing a position in the content where an autocorrelation sequence is to be inserted.
The watermark signal generation unit 221 may two-dimensionally expand the randomized autocorrelation sequence by n × n times. For example, if the normalized size of the content is 320 × 320 (horizontal × vertical) (the unit may be pixels), and the size of the randomized autocorrelation sequence is 160 × 160, the watermark signal generation unit 221 may make the randomized autocorrelation sequence have a size of 320 × 320 by expanding it two-dimensionally by 2 × 2. As described above, the reason why the watermark signal is generated by expanding the randomized autocorrelation sequence by n × n times is to easily obtain the watermark content regardless of the resolution of the camera and the distance between the camera and the watermark content when the user terminal 104 obtains the watermark content using the camera or the like.
If the input content is video content (for example, if the content is a logo image of a manufacturing company or a sales company of the target product 10), the video normalization unit 223 may normalize the video content to a preset size (M × N). Here, the reason why the video content is normalized to the predetermined size is to synchronize the obtained watermark content when the watermark content is obtained by a camera or the like at the user terminal 104, thereby correctly detecting a genuine authentication code from the obtained watermark content. The video normalization unit 223 may normalize the video content to a square (M × M).
After confirming the aspect ratio of the video content, the video normalization unit 223 may perform normalization by scaling the video content in the direction in which the relative proportion is large, as a criterion. For example, in the case of normalizing 160 × 120 (vertical × horizontal) sized video content to 320 × 320, since the relative proportion of the video content in the horizontal direction is large, the video normalization unit 223 performs normalization by scaling the video content with the horizontal direction as a criterion. In this case, the video normalizing unit 223 adjusts the size of the width of the video content to 320 by expanding the video content to 2 × 2 times. Accordingly, the size of the video content becomes 320 × 240, and at this time, a Padding (Padding) method is applied to the vertical direction to generate an image of a portion corresponding to the remainder 80. That is, the vertical direction having a small relative proportion is formed by filling at a boundary value of 320 × 320. At this time, the video normalizing unit 223 may normalize in a state in which the aspect ratio of the input video content is kept unchanged, so that the normalized video content is not distorted compared with the original video content.
The insertion strength decision unit 225 may decide the insertion strength when inserting the watermark signal to the normalized video content.
The watermark signal insertion unit 227 may insert a watermark signal into the normalized video content in accordance with the determined insertion strength.
After generating the correction pattern, correction pattern generation section 229 may insert the generated correction pattern into the video content into which the watermark signal is inserted (i.e., watermark content). At this time, the correction pattern generation unit 229 may generate correction patterns having different patterns (refer to fig. 2, the first correction pattern 123a-1 and the second correction pattern 123 a-2). For example, the correction pattern generation unit 229 may generate three first correction patterns 123a-1 and one second correction pattern 123 a-2. The correction pattern generation unit 229 may insert three first correction patterns 123a-1 and one second correction pattern 123a-2 into each corner (Edge) of the watermark content. Thus, when the user terminal 104 obtains the watermark content by scanning or shooting, the watermark content can be modified to the original state by extracting the correction pattern from the obtained watermark content.
Fig. 8 is a drawing showing a first correction pattern and a second correction pattern according to an embodiment of the present invention. Referring to fig. 8 (a), the first correction pattern 123a-1 includes a 1 st-1 st black pattern 151, a first white pattern 154 formed inside the 1 st-1 st black pattern 151, and a 1 st-2 nd black pattern 157 formed inside the first white pattern 154. The 1 st-1 st black pattern 151, the first white pattern 154, and the 1 st-2 nd black pattern 157 may be formed in a circular shape. In this case, for example, the 1 st-1 st black pattern 151, the first white pattern 154, and the 1 st-2 nd black pattern 157 may have a diameter ratio of 7:5: 3. In this case, the ratio of the black pattern to the white pattern displayed in the center of the first correction pattern 123a-1 in the longitudinal or lateral direction is 1 (black): 1 (white): 3 (black): 1 (white): 1 (black).
Referring to part (b) of fig. 8, the second correction pattern 123a-2 includes a 2 nd-1 st black pattern 161, a second white pattern 164 formed inside the 2 nd-1 st black pattern 161, and a 2 nd-2 nd black pattern 167 formed inside the second white pattern 164. The 2-1 th black pattern 161, the second white pattern 164, and the 2-2 nd black pattern 167 may be formed in a circular shape. In this case, for example, the 2 nd-1 st black pattern 161, the second white pattern 164, and the 2 nd-2 nd black pattern 167 may have a diameter ratio of 7:5: 1. In this case, the ratio of the black pattern to the white pattern displayed in the center of the second correction pattern 123a-2 in the longitudinal or lateral direction is 1 (black): 2 (white): 1 (black). As described above, in the second correction pattern 123a-2, the size of the 2 nd-1 st black pattern 161 may be the same as the size of the 1 st-1 st black pattern 151, and two different correction patterns 123a-1, 123a-2 may be formed by making the sizes of the second white pattern 164 and the 2 nd-2 nd black pattern 167 different from the sizes of the first white pattern 154 and the 1 st-2 nd black pattern 167, respectively. Here, by forming the first correction pattern 123a-1 and the second correction pattern 123a-2 in a circular shape, even if the genuine product authentication label 102 on which the watermark content is printed is attached to any object, it is possible to minimize distortion of the watermark content obtained by a camera or the like at the user terminal 104 and stably detect the first correction pattern 123a-1 and the second correction pattern 123 a-2.
Further, by alternately displaying the black pattern and the white pattern in the first correction pattern 123a-1 and the second correction pattern 123a-2, the difference in brightness can be generated to the maximum, and the first correction pattern 123a-1 and the second correction pattern 123a-2 can be easily detected in the user terminal 104.
The genuine product authentication label 102 may be a label printed with a multidimensional hologram. Here, the watermark content may be printed on the hologram layer of the genuine authentication label 102. Fig. 9 is a drawing schematically showing a label for genuine article authentication according to another embodiment of the present invention. Referring to fig. 9, a hologram layer may be printed on the base member, and watermark content may be printed on the hologram layer. In this case, if an attempt is made to copy the genuine authentication label 102 by an optical device such as a scanner or a copying machine, diffused reflection occurs in the hologram layer of the genuine authentication label 102, so that an image is obtained in a state where the content of the watermark on the hologram layer is deteriorated or damaged, and thus the copying of the genuine authentication label 102 can be prevented. That is, since the hologram layer is pressed with the fine concave-convex pattern, if light emitted from a scanner, a copier, or the like enters the hologram layer, strong diffuse reflection occurs in the hologram layer, and as shown in fig. 10, an image is obtained in a state where watermark content on the hologram layer is deteriorated or damaged, and thus a genuine authentication code cannot be extracted from the watermark content. Therefore, it is possible to prevent a malicious third party from copying the genuine authentication tag 102.
Here, an optical device such as a copying machine or a scanner emits light at its own unique set angle in order to obtain an image. As described above, in view of the fact that the respective optical devices have different light emission angles, the hologram is generated as a multi-shot method (or a multi-dimensional hologram), and then the copy can be prevented by attempting the copy through any other optical device.
The pattern of the predetermined pattern on the genuine product authentication label 102 may be formed in a dot shape. That is, each printer has a predetermined specific pattern at the time of printing output. Here, when printing the genuine product authentication label 102, if a predetermined specific pattern is dot-printed, even if the genuine product authentication label 102 is copied, whether or not the copy is made can be detected by checking the enlarged portion where the specific pattern is formed.
That is, since the printing dot of the printing apparatus (for example, the label manufacturing apparatus 204) that prints the genuine product authentication label 102 is different from the printing dot of the printing apparatus that copies the genuine product authentication label 102, whether or not the genuine product authentication label 102 is copied can be confirmed by comparing the printing dots with each other.
In addition, in the manufacturing process of the genuine product authentication label 102, when the watermark content is printed on the base member, a fine pattern which is not recognizable by a scanner, a copier, or the like may be formed at a specific position matching each genuine product authentication code included in the watermark content. That is, when a malicious third party scans or copies the genuine product authentication label 102, the fine pattern can be prevented from being copied. The coordinate values of the fine pattern may be set to be different for each genuine product authentication code.
The authentication server 106 can discriminate between a genuine product and a counterfeit product by monitoring detection of a plurality of genuine product authentication codes in a specific area or detection of the same genuine product authentication code at the same or similar time in different areas based on the position (i.e., the position of the user terminal 104 that transmitted the genuine product authentication code) at which the genuine product authentication code was detected, the time, and the like. When the genuine product authentication code is collectively detected in the specific area, the authentication server 106 can determine that a duplicate of the genuine product authentication tag 102 is manufactured in the corresponding area. The authentication server 106 can analyze the counterfeit suspicious region (counterfeit manufacturing region) by analyzing the number of times of detection, detection time, and the like of the genuine authentication code from each region.
When the genuine authentication code is obtained from the user terminal 104, the authentication server 106 may extract an additional code that matches the corresponding genuine authentication code and is stored. The additional code may be formed to be mapped to the genuine authentication code by an arbitrary numerical expression. When the additional code is mapped to the genuine authentication code, the authentication server 106 may perform a procedure for genuine registration, and when the additional code is not mapped to the genuine authentication code, the authentication server 106 may perform a procedure for counterfeit processing.
Further, if the genuine product registration is performed for the corresponding target product, the authentication server 106 may transmit distribution-related information (distribution route, distribution time, etc.) of the corresponding target product to the user terminal 104.
FIG. 11 is a block diagram for schematically illustrating a computing environment 50 including a computing device suitable for use in the illustrative embodiments. In the illustrated embodiment, the various components may have functions and capabilities other than those described below, and may also include additional components other than those described below.
The illustrated computing environment 50 includes a computing device 12. In one embodiment, computing device 12 may be a user terminal (e.g., user terminal 104). Also, the computing device 12 may be an authentication server (e.g., authentication server 106). Also, the computing device 12 may be a registration server (e.g., registration server 202). Additionally, computing device 12 may be a label manufacturing device (e.g., label manufacturing device 204).
Computing device 12 includes at least one processor 14, a computer-readable storage medium 16, and a communication bus 18. Processor 14 may cause computing device 12 to operate in accordance with the illustrative embodiments described above. For example, processor 14 may execute at least one program stored in computer readable storage medium 16. The at least one program may include at least one computer-executable instruction that may be configured such that, when executed by processor 14, cause computing device 12 to perform acts in accordance with the illustrative embodiments.
Computer-readable storage medium 16 is configured to store computer-executable instructions or program code, program data, and/or other suitable forms of information. The program 20 stored in the computer readable storage medium 16 comprises a set of instructions executable by the processor 14. In one embodiment, computer-readable storage medium 16 may be memory (e.g., volatile memory such as random access memory, non-volatile memory, or a suitable combination thereof), at least one magnetic disk storage device, an optical disk storage device, a flash memory device, other forms of storage media that can be accessed by computing device 12 and store the desired information, or a suitable combination thereof.
A communication bus 18 interconnects the various components of the computing device 12, including the processor 14, the computer-readable storage medium 16.
Also, the computing arrangement 12 may include at least one input output interface 22 and at least one network communication interface 26 that provide an interface to at least one input output device 24. The input output interface 22 and the network communication interface 26 are connected to the communication bus 18. The input output device 24 may be connected to other components of the computing apparatus 12 via the input output interface 22. Exemplary input and output devices 24 may include input devices such as a pointing device (mouse or touch pad, etc.), a keyboard, a touch input device (touch pad or touch screen, etc.), a voice or sound input device, various types of sensor devices and/or camera devices, and/or output devices such as a display device, a printer, a speaker, and/or a network card. Exemplary input output devices 24 may be included within computing device 12 as a component that forms computing device 12, or may be connected to computing device 12 as a separate device from computing device 12.
In summary, the present invention has been specifically described with reference to exemplary embodiments, but it will be understood by those skilled in the art that various modifications can be made without departing from the scope of the present invention. Therefore, the scope of the claims of the present invention is not limited to the illustrated embodiments, and is defined by the scope of the claims and the equivalents thereof.

Claims (10)

1. An authentic product authentication system, comprising:
the label for certified products is printed with watermark content on one surface, and the watermark content is inserted with a certified product certification code corresponding to the product identification code in a watermark form; and
an authentication server which receives a genuine authentication request including the genuine authentication code from a user terminal which obtains the image of the genuine authentication tag, transmits an authentication key request to the user terminal when a genuine registration is not performed for a product identification code corresponding to the genuine authentication code, receives an authentication key from the user terminal, and performs a genuine authentication,
the authentication key is printed on a region of one surface of the genuine authentication label other than the region on which the watermark content is printed,
and the genuine authentication label includes:
a base component printed with the watermark content and the authentication key; and
a scratch layer formed on the upper portion of the base member so as to cover a printing area of the authentication key,
when the authentication key received from the user terminal is identical to the authentication key matched with the genuine authentication code and stored, the authentication server performs genuine registration for the product identification code corresponding to the genuine authentication code,
when the authentication key received from the user terminal is not identical to the authentication key matched with the genuine authentication code and stored, the authentication server retransmits an authentication key request to the user terminal,
when the genuine registration is not performed for the product identification code corresponding to the genuine authentication code, the authentication server transmits a first authentication key request to the user terminal so as to receive a part of the authentication key from the user terminal and confirm whether the part of the authentication key received from the user terminal and a part of the authentication key matched with and stored in the genuine authentication code are identical.
2. The genuine authentication system according to claim 1, wherein, when a part of the authentication key received from the user terminal and a part of the authentication key matched with the genuine authentication code and stored are identical, the authentication server transmits a second authentication key request to the user terminal so as to receive the remaining part of the authentication key from the user terminal and confirm whether the remaining part of the authentication key received from the user terminal and the remaining part of the authentication key matched with the genuine authentication code and stored are identical.
3. The genuine product authentication system according to claim 2, wherein the authentication server retransmits a second authentication key request to the user terminal when the remaining part of the authentication key received from the user terminal does not coincide with the remaining part of the authentication key that is matched with the genuine product authentication code and stored, and performs a counterfeit process with respect to the product identification code corresponding to the genuine product authentication code when the number of times of the second authentication key request exceeds a preset number of times.
4. A genuine article authentication label which is attachable to a target product and includes:
a base member;
watermark content printed on one side of the base part;
an authentication key printed in an area other than a printed area of the watermark content on one surface of the base member and corresponding to the genuine authentication code; and
a scratch layer formed on the base member so as to cover a partial area of the watermark content and a print area of the authentication key,
the genuine product authentication label further includes a plurality of correction patterns formed at each corner portion of the watermark content,
and the scratch layer is formed to cover at least one region in the plurality of correction patterns,
the watermark content is formed by inserting a genuine product authentication code corresponding to the product identification code of the target product into the preset content in a watermark form.
5. A computing device, comprising:
at least one processor;
a memory; and
at least one of the programs is selected from a group consisting of,
wherein the at least one program is stored in the memory and configured to be executed by the at least one processor,
and the at least one program comprises:
receiving a genuine product authentication request including a genuine product authentication code from a user terminal which obtains an image of a genuine product authentication tag, wherein one surface of the genuine product authentication tag is printed with watermark content, and the watermark content is inserted with the genuine product authentication code in a watermark form;
instructions for confirming whether or not genuine registration is performed for the product identification code corresponding to the genuine product authentication code; and
instructions for transmitting an authentication key request to the user terminal when genuine registration is not performed for the product identification code, so as to receive an authentication key from the user terminal, thereby performing genuine authentication for the product identification code,
the instructions for performing genuine authentication include:
instructions for sending a first authentication key request to the user terminal to receive a portion of the authentication key from the user terminal when no genuine registration is made for a product identification code corresponding to the genuine authentication code;
instructions for confirming whether a part of the authentication key received from the user terminal and a part of the authentication key matched with the genuine authentication code and stored are identical;
instructions for transmitting a second authentication key request to the user terminal to receive a remaining part of the authentication key from the user terminal when a part of the authentication key received from the user terminal coincides with a part of the authentication key that matches the genuine authentication code and is stored; and
and an instruction for confirming whether or not the remaining part of the authentication key received from the user terminal and the remaining part of the authentication key matched with the genuine authentication code and stored are identical.
6. The computing device of claim 5,
the instructions for performing genuine authentication further comprise:
instructions for re-transmitting a second authentication key request to the user terminal when the remaining portion of the authentication key received from the user terminal does not coincide with the remaining portion of the authentication key that matches and is stored with the genuine authentication code; and
and instructions for performing a counterfeit process for the product identification code corresponding to the genuine product authentication code when the number of times of the second authentication key request exceeds a preset number of times.
7. A computing device, comprising:
at least one processor;
a memory; and
at least one of the programs is selected from a group consisting of,
wherein the at least one program is stored in the memory and configured to be executed by the at least one processor,
and the at least one program comprises:
the instruction is used for respectively generating a unique genuine authentication code and an authentication key according to each product identification code and matching the unique genuine authentication code and the authentication key;
instructions for generating watermark content by generating a watermark signal based on each genuine authentication code and inserting the generated watermark signal into predetermined content; and
instructions for printing the watermarked content and the authentication key on one side of a base component,
the content is video content of a normalized size,
the instructions of the at least one program for generating the watermark signal comprise:
instructions for generating a regular code by generating an error correction code for the genuine authentication code and randomizing the genuine authentication code and the error correction code;
instructions for generating an autocorrelation sequence by using the regular code as a seed value; and
instructions for randomizing, in two dimensions, a position in the video content at which the autocorrelation sequence is to be inserted, and expanding, in two dimensions, the randomized autocorrelation sequence to the same size as the normalized size, thereby generating a watermark signal.
8. The computing device of claim 7,
the instructions for printing include instructions for printing the authentication key in an area of a side of the base part other than a printed area of the watermarked content,
and the at least one program further includes instructions for forming a scratch layer on an upper portion of the base member covering at least one of a partial area of the watermark content and a printed area of the authentication key.
9. The computing device of claim 7,
the content is a video content and the content is,
the instructions of the at least one program for generating the watermarked content include:
instructions for scaling the video content to a predetermined size based on a direction in which a relative scale is larger in a horizontal scale and a vertical scale of the video content; and
and instructions for filling the direction in which the relative ratio is small to the predetermined size.
10. The computing device of claim 7,
the at least one program, after the instructions for generating the watermarked content, further comprises:
instructions for generating three first correction patterns and generating one second correction pattern having a pattern different from the first correction pattern; and
instructions for inserting the three first correction patterns and the one second correction pattern into respective corners of the watermark content.
CN201610873339.1A 2016-08-30 2016-09-30 Tag for genuine product authentication, system for genuine product authentication, and computing device for executing the same Active CN107798542B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2016-0111002 2016-08-30
KR1020160111002A KR101959066B1 (en) 2016-08-30 2016-08-30 Label for certificating genuine product, system for certificating genuine product, and computing device for execuitng the same

Publications (2)

Publication Number Publication Date
CN107798542A CN107798542A (en) 2018-03-13
CN107798542B true CN107798542B (en) 2021-08-06

Family

ID=61530961

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610873339.1A Active CN107798542B (en) 2016-08-30 2016-09-30 Tag for genuine product authentication, system for genuine product authentication, and computing device for executing the same

Country Status (2)

Country Link
KR (1) KR101959066B1 (en)
CN (1) CN107798542B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102209989B1 (en) * 2018-11-30 2021-02-01 사단법인 금융결제원 Apparatus and method for providing cryptographic key based on user authentication
KR20200068331A (en) 2018-12-05 2020-06-15 김형진 A Genuine product certification by mapping tracking identication of production serial number in manufacturing process
KR102260493B1 (en) * 2019-11-15 2021-06-03 주식회사 씨케이앤비 Contents generating device for certificating genuine product and system for integrated certification of using the same
KR102550754B1 (en) * 2022-05-31 2023-07-04 주식회사 나노브릭 NFT issuance system and method, and NFT issuance label

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060106152A (en) 2005-04-06 2006-10-12 에스케이 주식회사 Qualifying goods service system and method thereof
US20080106371A1 (en) * 2006-10-20 2008-05-08 Userstar Information System Co., Ltd. Method and system for verifying authenticity of an object
CN101159106A (en) * 2007-11-16 2008-04-09 赵丰盛 Multilevel anti-counterfeit mark card and false proof method
KR101160914B1 (en) * 2011-08-29 2012-08-07 박삼식 Certificating qualifying goods terminal using certificating qualifying goods label, the system and method for certificating qualifying goods
KR20120115183A (en) * 2012-08-30 2012-10-17 손용석 System and method for validationg product authenticity by using marker
CN104636778A (en) * 2013-11-11 2015-05-20 数码辰星科技发展(北京)有限公司 Method for generating anti-counterfeiting codes of reversible movie tickets
CN104933569A (en) * 2014-03-19 2015-09-23 上海快捷科技发展有限公司 Product anti-counterfeiting method

Also Published As

Publication number Publication date
CN107798542A (en) 2018-03-13
KR101959066B1 (en) 2019-03-18
KR20180024566A (en) 2018-03-08

Similar Documents

Publication Publication Date Title
US9594993B2 (en) Two dimensional barcode and method of authentication of such barcode
CN107798542B (en) Tag for genuine product authentication, system for genuine product authentication, and computing device for executing the same
US9729326B2 (en) Document certification and authentication system
US9965915B2 (en) System and method for document and article authentication
EP1416440A2 (en) Apparatus and methods for improving detection of watermarks in content that has undergone a lossy transformation
US10102407B2 (en) Method for generating a unique package identifier based on physical properties of a package
CN107209963A (en) Transform security document registration system
CN1398385A (en) Secure photo carrying identification device, as well as means and method for authenticating such identification device
KR20120017082A (en) Authentication of an rfid tag using an asymmetric cryptography method
JP7235258B2 (en) GENERATOR OF GENUINE AUTHENTICATION CONTENT AND INTEGRATED AUTHENTICATION SYSTEM USING THE SAME
US10068237B2 (en) Transmit an authentication mark
KR101587501B1 (en) Method of authenticating goods using identification code image and apparatus performing the same
Li et al. Authpaper: Protecting paper-based documents and credentials using authenticated 2D barcodes
JP7101258B2 (en) 2D barcode generation method, authentication method, server, and 2D barcode
KR101389723B1 (en) Printer for copy protection
JP4426617B2 (en) Document falsification detection method using encoded dots
CN108694429B (en) Two-dimensional code generation method and identification method
Spagnolo et al. Painting authentication by means of a biometric-like approach
KR20180038768A (en) Copyright Protection Method for 3D Prints using 3D barcode
KR101858965B1 (en) Method of inserting authentication distinction code and method of distincting authentication of product
Garg et al. Image based document authentication using DCT
WO2016032527A1 (en) Facilitating authentication of a void pantograph
CN113807861A (en) Ticket data processing method, ticket printer, ticket checking machine and storage medium
Spagnolo et al. Analogue Fingerprinting for painting authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant