CN108595974B - Quick verification system for electronic product code - Google Patents

Quick verification system for electronic product code Download PDF

Info

Publication number
CN108595974B
CN108595974B CN201810427959.1A CN201810427959A CN108595974B CN 108595974 B CN108595974 B CN 108595974B CN 201810427959 A CN201810427959 A CN 201810427959A CN 108595974 B CN108595974 B CN 108595974B
Authority
CN
China
Prior art keywords
module
information
user
management host
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810427959.1A
Other languages
Chinese (zh)
Other versions
CN108595974A (en
Inventor
陈虎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiangyang Shangxian Information Technology Co ltd
Original Assignee
Xiangyang Shangxian Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiangyang Shangxian Information Technology Co ltd filed Critical Xiangyang Shangxian Information Technology Co ltd
Priority to CN201810427959.1A priority Critical patent/CN108595974B/en
Publication of CN108595974A publication Critical patent/CN108595974A/en
Application granted granted Critical
Publication of CN108595974B publication Critical patent/CN108595974B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10544Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum
    • G06K7/10821Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum further details of bar or optical code scanning devices
    • G06K7/10861Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum further details of bar or optical code scanning devices sensing of data fields affixed to objects or articles, e.g. coded labels

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Electromagnetism (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Toxicology (AREA)
  • Bioethics (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention relates to the technical field of information security of the Internet of things, in particular to a system for quickly verifying an electronic product code, which comprises a system management host, wherein the system management host is connected with a registry, a product database and a user information base through a local area network, the registry is connected with a multiple encryption module through a lead, the system management host is connected with an authority management module, a key login module and an encryption transmission module through signal lines, and the encryption transmission module is connected with a scanning terminal through the Internet.

Description

Quick verification system for electronic product code
Technical Field
The invention relates to the technical field of information security of the Internet of things, in particular to a system for quickly verifying an electronic product code.
Background
The electronic product code is an article identification code which adopts a radio frequency electronic tag as a carrier and realizes information transmission by means of the Internet. The radio frequency electronic label only carries the electronic product code, and the analysis of the electronic product code is completed through the identification system. In the related technology, an electronic product code identification system scans a label which is attached to an article and carries an electronic product code through a label reader, extracts the electronic product code stored on the label and sends the electronic product code to a middleware, the middleware processes the electronic product code and submits the processed electronic product code to an object name resolution server through the Internet to search an address of an electronic product code information system storing the electronic product code, and the middleware returns the address of the electronic product code information system to the label reader; the tag reader then accesses the electronic product code information system based on the address and obtains the item information stored in the electronic product code information system. The identification system of the electronic product code brings articles into the network through the radio frequency identification technology, the tag reader can randomly access the article information at any time through the network, the openness of the system brings great convenience, and meanwhile, the article information stored in the electronic product code information system is easy to be attacked by stealing, tampering, deleting and the like. In addition, the adoption of complicated encryption can improve the security, but reduces the verification speed.
Disclosure of Invention
The invention aims to solve the defects of poor safety and slow verification in the prior art, and provides a quick verification system for an electronic product code.
In order to achieve the purpose, the invention adopts the following technical scheme:
a quick verification system for electronic product codes is designed, which comprises a system management host computer, wherein the system management host computer is connected with a registration machine, a product database and a user information base through a local area network, the registry is connected with a multiple encryption module through a lead, the registry is used for generating initial public parameters and master keys of the system, the multiple encryption module is used for generating a plurality of sections of key texts, each section of key text corresponds to an independent key and product information, the product database is used for storing the product information, the user information base is used for storing the information and the authority of the registered user, the system management host is connected with a permission management module, a key login module and an encryption transmission module through a signal line, the permission management module is used for setting the use permission of a user in the system, the key login module is used for a manager to log in the system management host, and the encryption transmission module is connected with a scanning terminal through the Internet;
the scanning terminal comprises a microprocessor, the microprocessor is connected with an identity verification module, a radio frequency scanning module, a wireless transmission module and a temporary storage module through leads, the wireless transmission module is in signal connection with the Internet, the radio frequency scanning module scans a radio frequency label which is subjected to multiple encryption to obtain a plurality of sections of secret key texts, the identity of a user is verified through the identity verification module, a decryption request is sent to a system management host through the wireless transmission module after the verification is successful, the temporary storage module is connected with a first decryption module and a second decryption module … N decryption module through leads, the first decryption module and the second decryption module … N decryption module respectively decrypt each section of secret key texts according to the secret keys returned by the system, the number of returned secret keys is different according to the obtained authorities of the user, for example, the user with primary authority can only obtain the secret keys for unlocking the secret key texts of primary product information, the user with the high-level authority can unlock all the paragraph key texts, and the temporary storage module is used for temporarily storing the acquired secret keys, so that the secret keys do not need to be acquired repeatedly, and the decryption efficiency is improved.
Preferably, the system management host is connected with a fault detection module through a local area network, the fault detection module is connected with an automatic repair module and an abnormal repair module through a lead, the fault detection module is used for detecting the running state of the system management host regularly, the abnormal alarm module is used for warning management personnel about the detected abnormal condition, and the automatic repair module is used for automatically repairing the common faults.
Preferably, the system management host is connected with an equipment verification module and a password generation module through a wire, the equipment verification module is used for verifying an equipment certificate of the scanning terminal, the password generation module is connected with the password verification module through a wire, the password generation module is used for sending a randomly generated password to the scanning equipment which passes the verification, and the password verification module is used for verifying the password returned by the scanning equipment so as to increase information security.
Preferably, the product database and the user information database are both connected with the automatic updating module through signal lines, and the automatic updating module is used for updating the product database and the user information database so as to keep the latest data.
Preferably, the microprocessor is connected with a touch display screen and an information editing module through a wire, the product information can be visually displayed through the touch display screen and the information editing module, and the information editing module is used for annotating and modifying the product information.
Preferably, the identity verification module is connected with an error prompt module through a wire, and the error prompt module is used for prompting a user according to verification failure information fed back by the system management host.
The invention provides a system for quickly verifying an electronic product code, which has the beneficial effects that: the invention adopts multiple encryption, divides the product information into a plurality of sections, improves the safety, sends corresponding keys according to the user authority, and the scanning terminal is provided with a plurality of decryption modules for respectively decrypting each section of key text, thereby improving the speed.
Drawings
FIG. 1 is a system diagram of a system for fast verification of electronic product codes according to the present invention;
fig. 2 is a system block diagram of a scanning terminal of a system for quickly verifying an electronic product code according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments.
Referring to fig. 1-2, a system for fast verifying an electronic product code includes a system management host, the system management host is connected to a registry, a product database, and a user information base through a local area network, the registry is connected to a multiple encryption module through a wire, the registry is used for generating system initial public parameters and master keys, the multiple encryption module is used for generating multiple segments of key texts, each segment of key text corresponds to an independent key and product information, the product database is used for storing product information, the user information base is used for storing information and authority of a registered user, the system management host is connected to an authority management module through a signal line, the system comprises a key login module and an encryption transmission module, wherein the authority management module is used for setting the use authority of a user in the system, the key login module is used for a manager to log in a system management host, and the encryption transmission module is connected with a scanning terminal through the Internet;
the scanning terminal comprises a microprocessor, the microprocessor is connected with an identity verification module, a radio frequency scanning module, a wireless transmission module and a temporary storage module through a lead, the wireless transmission module is in signal connection with the Internet, the radio frequency scanning module scans a radio frequency label which is subjected to multiple encryption to obtain a plurality of sections of key texts, the identity of a user is verified through the identity verification module, a decryption request is sent to a system management host through the wireless transmission module after the verification is successful, the temporary storage module is connected with a first decryption module and a second decryption module … N decryption module through leads, the first decryption module and the second decryption module … N decryption module respectively decrypt each section of key texts according to the key returned by the system, the number of returned keys is different according to the different authorities obtained by the user, for example, the user with primary authority can only obtain the key of the key text for unlocking primary product information, the user with the high-level authority can unlock all the paragraph key texts, and the temporary storage module is used for temporarily storing the acquired secret keys, so that the secret keys do not need to be acquired repeatedly, and the decryption efficiency is improved.
The system management host is connected with a fault detection module through a local area network, the fault detection module is connected with an automatic repair module and an abnormal repair module through a lead, the fault detection module is used for detecting the running state of the system management host regularly, the abnormal alarm module is used for warning managers about the detected abnormal condition, and the automatic repair module is used for automatically repairing the common faults.
The system management host is connected with an equipment verification module and a password generation module through leads, the equipment verification module is used for verifying an equipment certificate of the scanning terminal, the password generation module is connected with the password verification module through leads, the password generation module is used for sending a randomly generated password to the scanning equipment which passes the verification, and the password verification module is used for verifying the password returned by the scanning equipment so as to increase the information security.
The product database and the user information database are both connected with the automatic updating module through signal lines, and the automatic updating module is used for updating the product database and the user information database to keep the latest data.
The microprocessor is connected with a touch display screen and an information editing module through a lead, product information can be visually displayed through the touch display screen and the information editing module, and the information editing module is used for annotating and modifying the product information.
The identity authentication module is connected with an error prompt module through a lead, and the error prompt module is used for prompting a user according to authentication failure information fed back by the system management host.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (6)

1. A quick verification system of electronic product codes comprises a system management host, and is characterized in that: the system management host is connected with a registry, a product database and a user information base through a local area network, the registry is connected with a multiple encryption module through a lead, the registry is used for generating initial public parameters and master keys of the system, the multiple encryption module is used for generating a plurality of key texts, each key text corresponds to an independent key and product information, the product database is used for storing product information, the user information base is used for storing information and authority of a registered user, the system management host is connected with an authority management module, a key login module and an encryption transmission module through a signal wire, the authority management module is used for setting the use authority of the user in the system, a manager logs in the system management host, and the encryption transmission module is connected with a scanning terminal through the Internet;
the scanning terminal comprises a microprocessor, the microprocessor is connected with an identity verification module, a radio frequency scanning module, a wireless transmission module and a temporary storage module through leads, the wireless transmission module is in signal connection with the Internet, the radio frequency scanning module scans a radio frequency label which is subjected to multiple encryption to obtain a plurality of sections of secret key texts, the identity of a user is verified through the identity verification module, a decryption request is sent to a system management host through the wireless transmission module after the verification is successful, the temporary storage module is connected with a first decryption module and a second decryption module … N decryption module through leads, the first decryption module and the second decryption module … N decryption module respectively decrypt each section of secret key texts according to the secret keys returned by the system, the number of returned secret keys is different according to the obtained authorities of the user, for example, the user with primary authority can only obtain the secret keys for unlocking the secret key texts of primary product information, the user with the high-level authority can unlock all the paragraph key texts, and the temporary storage module is used for temporarily storing the acquired secret keys, so that the secret keys do not need to be acquired repeatedly, and the decryption efficiency is improved.
2. The system for rapidly verifying the code of an electronic product according to claim 1, wherein: the system management host is connected with a fault detection module through a local area network, the fault detection module is connected with an automatic repair module and an abnormal repair module through a lead, the fault detection module is used for detecting the running state of the system management host regularly, the abnormal alarm module is used for warning managers about the detected abnormal condition, and the automatic repair module is used for automatically repairing the common faults.
3. The system for rapidly verifying the code of an electronic product according to claim 1, wherein: the system management host is connected with an equipment verification module and a password generation module through a lead, the equipment verification module is used for verifying an equipment certificate of the scanning terminal, the password generation module is connected with the password verification module through a lead, the password generation module is used for sending a randomly generated password to the scanning equipment which passes the verification, and the password verification module is used for verifying the password returned by the scanning equipment so as to increase the information security.
4. The system for rapidly verifying the code of an electronic product according to claim 1, wherein: the product database and the user information database are both connected with the automatic updating module through signal lines, and the automatic updating module is used for updating the product database and the user information database to keep the latest data.
5. The system for rapidly verifying the code of an electronic product according to claim 1, wherein: the microprocessor is connected with a touch display screen and an information editing module through a lead, product information can be visually displayed through the touch display screen and the information editing module, and the information editing module is used for annotating and modifying the product information.
6. The system for rapidly verifying the code of an electronic product according to claim 1, wherein: the identity authentication module is connected with an error prompt module through a lead, and the error prompt module is used for prompting a user according to authentication failure information fed back by the system management host.
CN201810427959.1A 2018-05-07 2018-05-07 Quick verification system for electronic product code Active CN108595974B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810427959.1A CN108595974B (en) 2018-05-07 2018-05-07 Quick verification system for electronic product code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810427959.1A CN108595974B (en) 2018-05-07 2018-05-07 Quick verification system for electronic product code

Publications (2)

Publication Number Publication Date
CN108595974A CN108595974A (en) 2018-09-28
CN108595974B true CN108595974B (en) 2021-04-20

Family

ID=63635688

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810427959.1A Active CN108595974B (en) 2018-05-07 2018-05-07 Quick verification system for electronic product code

Country Status (1)

Country Link
CN (1) CN108595974B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109621426A (en) * 2019-01-09 2019-04-16 湖北凌晖信息科技有限公司 A kind of online game cryptosecurity logs in fast verification system
CN113872760A (en) * 2021-11-03 2021-12-31 中电科鹏跃电子科技有限公司 SM9 key infrastructure and security system

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1361490A (en) * 2000-12-24 2002-07-31 冯振周 Safety techn for E-business system
CN101286203A (en) * 2008-03-24 2008-10-15 陆航程 Chip-free quasi RFID multiple verification low cost encrypted EPC composite label and system
CN201449627U (en) * 2009-06-26 2010-05-05 广州宽度信息技术有限公司 Two-dimension code anti-counterfeit identification system of mobile phone
CN102622691A (en) * 2012-01-25 2012-08-01 任明和 Method for realizing goods stepwise anti-counterfeiting and network identity authentication
CN103257934A (en) * 2013-04-12 2013-08-21 广东数字证书认证中心有限公司 Storage and acquisition method and device of digital certificate
CN103501223A (en) * 2013-09-22 2014-01-08 深圳大学 Access control system and access control method of electronic product code
CN103914541A (en) * 2014-04-03 2014-07-09 小米科技有限责任公司 Information search method and device
CN104281862A (en) * 2014-10-10 2015-01-14 国家电网公司 Segmented continuous writing and protecting method of ultrahigh frequency RFID memory zone
CN105160523A (en) * 2009-11-05 2015-12-16 维萨国际服务协会 Encryption switch processing
CN105913266A (en) * 2016-04-05 2016-08-31 苏州联康网络有限公司 Single-bar-code multi-platform authentication system and method thereof
CN106203138A (en) * 2016-07-06 2016-12-07 杨炳 A kind of access control system of electronic product code
CN106251515A (en) * 2016-09-23 2016-12-21 广东风信子网络科技有限公司 A kind of efficient cross-border store cash device and method
CN106447004A (en) * 2016-11-01 2017-02-22 江苏绪普信息科技有限公司 Packaging system for quickly identifying and checking product in package
CN107886332A (en) * 2016-09-27 2018-04-06 赵扬喆 Product back-tracing method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160380770A1 (en) * 2015-06-23 2016-12-29 Trifone Whitmer System and Method for Hash-Based Data Stream Authentication

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1361490A (en) * 2000-12-24 2002-07-31 冯振周 Safety techn for E-business system
CN101286203A (en) * 2008-03-24 2008-10-15 陆航程 Chip-free quasi RFID multiple verification low cost encrypted EPC composite label and system
CN201449627U (en) * 2009-06-26 2010-05-05 广州宽度信息技术有限公司 Two-dimension code anti-counterfeit identification system of mobile phone
CN105160523A (en) * 2009-11-05 2015-12-16 维萨国际服务协会 Encryption switch processing
CN102622691A (en) * 2012-01-25 2012-08-01 任明和 Method for realizing goods stepwise anti-counterfeiting and network identity authentication
CN103257934A (en) * 2013-04-12 2013-08-21 广东数字证书认证中心有限公司 Storage and acquisition method and device of digital certificate
CN103501223A (en) * 2013-09-22 2014-01-08 深圳大学 Access control system and access control method of electronic product code
CN103914541A (en) * 2014-04-03 2014-07-09 小米科技有限责任公司 Information search method and device
CN104281862A (en) * 2014-10-10 2015-01-14 国家电网公司 Segmented continuous writing and protecting method of ultrahigh frequency RFID memory zone
CN105913266A (en) * 2016-04-05 2016-08-31 苏州联康网络有限公司 Single-bar-code multi-platform authentication system and method thereof
CN106203138A (en) * 2016-07-06 2016-12-07 杨炳 A kind of access control system of electronic product code
CN106251515A (en) * 2016-09-23 2016-12-21 广东风信子网络科技有限公司 A kind of efficient cross-border store cash device and method
CN107886332A (en) * 2016-09-27 2018-04-06 赵扬喆 Product back-tracing method and system
CN106447004A (en) * 2016-11-01 2017-02-22 江苏绪普信息科技有限公司 Packaging system for quickly identifying and checking product in package

Also Published As

Publication number Publication date
CN108595974A (en) 2018-09-28

Similar Documents

Publication Publication Date Title
CN102136079B (en) Dynamic authentication method between reader and tag card and implementing device thereof
US9576412B2 (en) Network-assisted remote access portal
US7277601B2 (en) Remote authentication system
AU2019419934A1 (en) Methods and systems for preparing and performing an object authentication
WO2018232956A1 (en) Logistics information processing method and system
CN107231231B (en) Method and system for terminal equipment to safely access Internet of things
CN105261096A (en) Network smart lock system
CN102831529A (en) Radio frequency based commodity information identification method and system
RU2183349C1 (en) Article marking and identification system
CN112699987B (en) Method and system for monitoring work task by using lock
CN108595974B (en) Quick verification system for electronic product code
CN102609656A (en) USB (universal serial bus) key safety enhancing method and USB key safety enhancing system based on image identification
CN111768523B (en) CTID-based NFC intelligent door lock unlocking method, system, equipment and medium
CN106203551B (en) A kind of Electronic Signature processing method of goods and materials contract services document
CN113963464B (en) Bank safe deposit box unlocking system and method based on blockchain
CN104680054A (en) RFID (radio frequency identification devices) data processing method
CN103532979A (en) Method for generating and verifying multi-conversation verification codes under CGI (common gateway interface) for web
CN106899573B (en) Goods inspection device and goods inspection method thereof
CN1776721A (en) General anticounterfeiting method and system
CN111737747A (en) Database security method, device, equipment and computer storage medium
CN105741387A (en) Access control recognition method, access control card, server and access control recognition system
CN114154176A (en) Information query method based on block chain
CN1862556B (en) Method and apparatus for controlling computer 10g-in by contactless smart card
CN114189800A (en) Vehicle driving track sharing method and device, equipment and storage medium
CN109740321B (en) Method for revoking manager lock of encryption machine, encryption machine and manufacturer server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant