CN108596309A - Quick Response Code generates and verification method - Google Patents

Quick Response Code generates and verification method Download PDF

Info

Publication number
CN108596309A
CN108596309A CN201810372023.3A CN201810372023A CN108596309A CN 108596309 A CN108596309 A CN 108596309A CN 201810372023 A CN201810372023 A CN 201810372023A CN 108596309 A CN108596309 A CN 108596309A
Authority
CN
China
Prior art keywords
quick response
response code
modp
random number
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810372023.3A
Other languages
Chinese (zh)
Other versions
CN108596309B (en
Inventor
向涛
向刚
王彭
杨吉云
钟世刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University
Original Assignee
Chongqing University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University filed Critical Chongqing University
Priority to CN201810372023.3A priority Critical patent/CN108596309B/en
Publication of CN108596309A publication Critical patent/CN108596309A/en
Application granted granted Critical
Publication of CN108596309B publication Critical patent/CN108596309B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06046Constructional details
    • G06K19/06056Constructional details the marking comprising a further embedded marking, e.g. a 1D bar code with the black bars containing a smaller sized coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products

Landscapes

  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

It is generated the invention discloses a kind of Quick Response Code and verification method, belongs to Information Authentication field, using Quick Response Code as research object in the present invention, used chaos public key and mode that interaction is combined constitutes effectively and easily 2 D code verification method.Unique identifier using public key encryption commodity and symmetrical secret key, the mode interacted using server and client side ensure the safety of interaction using Hash using symmetric cryptography AES encryption interactive information.The present invention can be to avoid man-in-the-middle attack and Replay Attack.A kind of method for Quick Response Code verification high, easy to use that the present invention provides security levels, can effectively prevent forgery and illegal imitation of brand-name products product to occur in consumption market.

Description

Quick Response Code generates and verification method
Technical field
The invention belongs to Information Authentication fields, more particularly to a kind of generation of Quick Response Code and verification method.
Background technology
Present China's economic activity is highly developed, and commodity are dazzling, however counterfeit and shoddy goods also allow consumer anti-not Victory is anti-, allows normal businessman to can't bear it and disturbs.Although each neighborhood of present production and living all extensive use anti-counterfeiting technologies, this A little anti-counterfeiting technologies still remain various problem, and of high cost, troublesome in poeration, poor effect is main problem.In some quotient In product, although businessman using some high-tech anti-counterfeiting technologies, some criminals under the driving of interests also at any time with Into, not only update fraud technology, the ability that ordinary consumer is discerned the false from the genuine is limited, government be also difficult to counterfeit merchandise carry out it is full-time Section precisely strike so that counterfeit and shoddy goods are flooded with our life.These counterfeit and shoddy goods invade the legal of consumer Equity upsets normal city's field sequential, has seriously affected the sound development of industry.
There is larger defects for anti-counterfeiting technology currently popular.There are mainly two types of current anti-counterfeiting technologies, a kind of use Physical security, such as laser holography, watermark, special paper ink, stealthy magnetic code technology, fluorescent printing, paper line anti-counterfeiting technology, light Color-change technology etc. is learned, however these technologies are that cost is relatively high there are one defect.It is anti-fake that also one is digital technologies, relatively more normal What is seen is exactly to use planar bar code technology, and the unique identifier code of commodity is imprinted in commodity packaging by businessman later at Quick Response Code, Then user inquires whether the commodity are forged by network by scanning the two-dimensional code to the server of businessman, the defect of this mode It is not resistant to man-in-the-middle attack.Also a kind of two-dimension code anti-counterfeit technology is the private key that the unique identifier of commodity is passed through oneself by businessman It is recoded into Quick Response Code after encryption and is imprinted in commodity packaging, the public key decryptions of businessman are used after scanning input Quick Response Code, and Verify whether the commodity are forged by being compared with the blacklist that businessman gives.The defect of this method is blacklist update real-time It is poor, some can be allowed to counterfeit merchandise and got by under false pretences.
Invention content
In view of the drawbacks described above of the prior art, technical problem to be solved by the invention is to provide a kind of encryption is more preferable Two-dimensional code generation method.
To achieve the above object, the present invention provides a kind of two-dimensional code generation methods, carry out according to the following steps:
It is preserved to data as unique identifier, and by the random number t Step 1: server generates a random number t Library;t∈[0,P-1];
Step 2: the random number t is encrypted with server public key to obtain encryption information m1
Step 3: carrying out hashing to the random number t obtains ordered series of numbers m2
Step 4: by m1With m2It is attached to obtain ordered series of numbers a;
Step 5: a is encoded into Quick Response Code.
Preferably, server public key described in step 2 obtains according to the following steps:
Randomly generate a prime P;Randomly generate an integer x ∈ [2, P-1];Generate a random integers s ∈ [2, P- 1];A=T is calculateds(x)(modP);S is private key, and the server public key is (x, P, A);P is ten of length more than 50 System number;
T0(x)=1 (mod P), T1(x)=x (mod P);Ts(x)=(2xTs(x)-Ts-2(x))(mod P)。
Preferably, the described random number t is encrypted with server public key carries out according to the following steps:
Generate a random integers w ∈ [2, P-1];Calculate m11=Tw(x) (mod P) and m12=(t*Tw(A))(mod P), encryption information m1=(m11,m12)。
Another technical problem to be solved by the present invention is that:A kind of Quick Response Code avoiding man-in-the-middle attack and Replay Attack is provided Verification method.
The present invention provides a kind of 2 D code verification methods thus, carry out according to the following steps:
Step S1. scans the two-dimensional code to obtain scanning result a;
Step S2. parses a to obtain m1And m2
Step S3. generates a random number r;r∈[2,P-1];By m1It is attached with r, obtains m1| | r uses server Public key is to m1| | r is encrypted to obtain encrypted information c;
C=Epk(m1| | r)=(c1, c2);
Step S4. submits c to server;
Step S5. servers receive c and c are decrypted with private key s to obtain m1| | r, and parse and obtain m1And r;It is right again m1It decrypts to obtain t with private key s;S is random integers and s ∈ [2, P-1];
Whether step S6. servers are qualified to data base querying t;
If t is qualified so that re=t;If t is unqualified, the underproof information of t is indicated using re;
The standard of the t qualifications is:Exist in server database and is not scanned;
Step S7. servers use r to carry out AES encryption as secret key pair re, and return to the result obtained after encryption;
Step S8. user terminals receive the encrypted result of return, and carry out AES using secret key r and decrypt to obtain decrypted value.
Further, further comprising the steps of after the step S8 in order to improve the safety of scheme:
By judging whether the hash value of decrypted value is equal to the latter half m of a2To determine whether Quick Response Code is qualified;If Equal, then Quick Response Code is true;If unequal, Quick Response Code is puppet.
Preferably, described c is decrypted with private key s carries out according to the following steps:
Q=T is calculated by private key ss(c1) (mod P), it calculatesObtain solution confidential information m1||r;
It is described to m1It is carried out according to the following steps with private key s decryption:
By calculating Z=Ts(m11) (mod P), it calculatesObtain solution confidential information t.
The beneficial effects of the invention are as follows:For the present invention relative to the physical securities technology such as laser holography, watermark, cost is non- It is often low.Relative to directly using not encrypted random number as the unique identifier code of commodity at Quick Response Code, then user passes through It scans the Quick Response Code and inquires this scheme of the Quick Response Code true and false to server, the beneficial effects of the invention are as follows it can resist in Between people attack.
Relative to the unique identifier for using the private key encryption generating random number of oneself and it is encoded into Quick Response Code, it then will be certainly Oneself public key and blacklist are built in scanning APP, user by scan the Quick Response Code and decrypting obtain unique identifier by with Commodity unique identifier list in blacklist compares to verify this mode of the Quick Response Code true and false one by one.Benefit of the invention is that It can be with the resistance Replay Attack of real-time.This scheme blacklist update real-time originally is poor, some counterfeit goods can be allowed to cover Sneak out pass.
The method of Quick Response Code verification proposed by the present invention, which solves in Quick Response Code verification process, is subject to man-in-the-middle attack And the problem of Replay Attack, man-in-the-middle attack are to inquire the information of the commodity Quick Response Code true and false by go-between section with user orientation server It obtains, then go-between sends out the information oneself forged or distorted to user, and Replay Attack is to replicate Quick Response Code then to repeat to test Card.The present invention can achieve the purpose that be unable to user cheating.The present invention have higher safety, can resist Replay Attack and Man-in-the-middle attack.There can be many useful expanded applications on the basis of the program:It can be card to need the Quick Response Code verified Part, certificate, the Quick Response Code on bill can also be that payment Quick Response Code might also be to do the Quick Response Code that commodity are traced to the source.With above-listed These lifted are applied and will provide significantly more efficient function and more friendly on the basis of interactive commodity 2 D code verification method Experience.
Specific implementation mode
With reference to embodiment, the invention will be further described:
Embodiment 1:A kind of two-dimensional code generation method, it is characterized in that carrying out according to the following steps:
It is preserved to data as unique identifier, and by the random number t Step 1: server generates a random number t Library;t∈[2,P-1];
Step 2: the random number t is encrypted with server public key to obtain encryption information m1;m1=Epk(t);
Step 3: carrying out hashing to the random number t obtains ordered series of numbers m2;m2=Hash (t);
Step 4: by m1With m2It is attached to obtain ordered series of numbers a;A=m1||m2
Step 5: a is encoded into Quick Response Code.
In the present embodiment, server public key described in step 2 obtains according to the following steps:
Randomly generate a prime P;Randomly generate an integer x ∈ [2, P-1];Generate a random integers s ∈ [2, P- 1];A=T is calculateds(x)(modP);S is private key, and the server public key is (x, P, A);P is ten of length more than 50 System number;
T0(x)=1 (mod P), T1(x)=x (mod P);Ts(x)=(2xTs(x)-Ts-2(x))(mod P)。
In the present embodiment, the described random number t is encrypted with server public key carries out according to the following steps:
Generate a random integers w ∈ [2, P-1];Calculate m11=Tw(x) (mod P) and m12=(t*Tw(A))(mod P), encryption information m1=Epk(t)=(m11,m12)。
Embodiment 2:A kind of 2 D code verification method carries out according to the following steps:
Step S1. scans the two-dimensional code to obtain scanning result a;Quick Response Code in the present embodiment generated by embodiment 1 two Tie up code.
Step S2. parses a to obtain first half ordered series of numbers m1With latter half ordered series of numbers m2;Since hash value length is true It is fixed, therefore m2Length be to determine, first determine m from the right2Part can distinguish m1And m2
Step S3. generates a random number r;r∈[2,P-1];By m1It is attached with r, obtains m1| | r uses server Public key is to m1| | r is encrypted to obtain encrypted information c;C=Epk(m1| | r)=(c1, c2)。
Step S4. submits c to server.
Step S5. servers receive c and c are decrypted with private key s to obtain m1| | r, and parse and obtain m1And r;It is right again m1It is decrypted to obtain commodity unique identifier t with private key s;S is random integers and s ∈ [2, P-1];The length of r determines, first takes decryption The number string of the right of string afterwards length as r, then the left side is m1
Whether step S6. servers are qualified to data base querying t;
If t is qualified so that re=t;If t is unqualified, the underproof information of t is indicated using re;Such as when t is unqualified When, re can be expressed as " being not present " or " being scanned ".
The standard of the t qualifications is:Exist in server database and is not scanned;
Step S7. servers use r to carry out AES encryption as secret key pair re, and return to the result obtained after encryption;
Step S8. user terminals receive the encrypted result of return, and carry out AES using secret key r and decrypt to obtain decrypted value.
It is further comprising the steps of after the step S8 in the present embodiment:
By judging whether the hash value of decrypted value is equal to the latter half m of a2To determine whether Quick Response Code is qualified;If Equal, then Quick Response Code is true;If unequal, Quick Response Code is puppet.
In the present embodiment, described c is decrypted with private key s carries out according to the following steps:
Q=T is calculated by private key ss(c1) (mod P), it calculatesObtain solution confidential information m1||r;
It is described to m1It is carried out according to the following steps with private key s decryption:
By calculating Z=Ts(m11) (mod P), it calculatesObtain solution confidential information t.
Its main thought of commodity 2 D code verification method proposed by the present invention is that businessman uses the public key of oneself by commodity After unique identifier encryption is connected with the unique identifier Hash functional values of commodity then coding becomes Quick Response Code by the two dimension Code is imprinted in the packaging of commodity.Businessman develops the APP of oneself, the public key of oneself is built in the APP of oneself.Consumer buys Commodity, the Quick Response Code in APP items scannings developed by businessman, obtain encrypted commodity unique identifier and commodity only One identifier Hash functional values, it is the encryption with businessman's public key encryption then to submit data, the content of data to business server The connection value of the commodity unique identifier crossed and a random number.The random number is the secret key of symmetric cryptography AES, business server After receiving data, the secret key of commodity unique identifier and symmetric cryptography, businessman can be obtained by the private key decryption of oneself Whether the commodity unique identifier is qualified to data base querying for server, and query result is sent using the symmetrical secret key encryption Give consumer APP.Whether consumer APP is unanimously verified after receiving result by commodity unique identifier and its Hash functional value It is whether cheated while whether verify commodity qualified.
The preferred embodiment of the present invention has been described in detail above.It should be appreciated that those skilled in the art without It needs creative work according to the present invention can conceive and makes many modifications and variations.Therefore, all technologies in the art Personnel are available by logical analysis, reasoning, or a limited experiment on the basis of existing technology under this invention's idea Technical solution, all should be in the protection domain being defined in the patent claims.

Claims (6)

1. a kind of two-dimensional code generation method, it is characterized in that carrying out according to the following steps:
It is preserved to database as unique identifier, and by the random number t Step 1: server generates a random number t;t ∈[2,P-1];
Step 2: the random number t is encrypted with server public key to obtain encryption information m1
Step 3: carrying out hashing to the random number t obtains ordered series of numbers m2
Step 4: by m1With m2It is attached to obtain ordered series of numbers a;A=m1||m2
Step 5: a is encoded into Quick Response Code.
2. two-dimensional code generation method as described in claim 1, it is characterized in that:Server public key described in step 2 is according to the following steps It obtains:
Randomly generate a prime P;Randomly generate an integer x ∈ [2, P-1];Generate a random integers s ∈ [2, P-1]; A=T is calculateds(x)(modP);S is private key, and the server public key is (x, P, A);P be length more than 50 ten into Number processed;
T0(x)=1 (modP), T1(x)=x (modP);Ts(x)=(2xTs(x)-Ts-2(x))(modP)。
3. two-dimensional code generation method as described in claim 1, it is characterized in that:The random number t is carried out with server public key Encryption carries out according to the following steps:
Generate random integers w, w a ∈ [2, P-1];Calculate m11=Tw(x) (modP) and m12=(t*Tw(A)) (modP), adds Confidential information m1=(m11,m12)。
4. a kind of 2 D code verification method, it is characterized in that carrying out according to the following steps:
Step S1. scans the two-dimensional code to obtain scanning result a;
Step S2. parses a to obtain ordered series of numbers m1With ordered series of numbers m2
Step S3. generates a random number r;r∈[2,P-1];By m1It is attached with r, obtains m1| | r uses server public key To m1| | r is encrypted to obtain encrypted information c;
C=Epk(m1| | r)=(c1, c2);
Step S4. submits c to server;
Step S5. servers receive c and c are decrypted with private key s to obtain m1| | r, and parse and obtain m1And r;Again to m1With Private key s decrypts to obtain t;t∈[0,P-1];S is random integers and s ∈ [2, P-1];
Whether step S6. servers are qualified to data base querying t;
If t is qualified so that re=t;If t is unqualified, the underproof information of t is indicated using re;
The standard of the t qualifications is:Exist in server database and is not scanned;
Step S7. servers use r to carry out AES encryption as secret key pair re, and return to the result obtained after encryption;
Step S8. user terminals receive the encrypted result of return, and carry out AES using secret key r and decrypt to obtain decrypted value.
5. 2 D code verification method as claimed in claim 4, it is characterized in that:It is further comprising the steps of after the step S8:
By judging whether the hash value of decrypted value is equal to the latter half m of a2To determine whether Quick Response Code is qualified;If equal, Then Quick Response Code is true;If unequal, Quick Response Code is puppet.
6. 2 D code verification method as claimed in claim 4, it is characterized in that:It is described that c is decrypted by following step with private key s It is rapid to carry out:
Q=T is calculated by private key ss(c1) (modP), it calculatesObtain solution confidential information m1||r;
It is described to m1It is carried out according to the following steps with private key s decryption:
By calculating Z=Ts(m11) (modP), it calculatesObtain solution confidential information t.
CN201810372023.3A 2018-04-24 2018-04-24 Two-dimensional code generation and verification method Active CN108596309B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810372023.3A CN108596309B (en) 2018-04-24 2018-04-24 Two-dimensional code generation and verification method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810372023.3A CN108596309B (en) 2018-04-24 2018-04-24 Two-dimensional code generation and verification method

Publications (2)

Publication Number Publication Date
CN108596309A true CN108596309A (en) 2018-09-28
CN108596309B CN108596309B (en) 2020-04-21

Family

ID=63614901

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810372023.3A Active CN108596309B (en) 2018-04-24 2018-04-24 Two-dimensional code generation and verification method

Country Status (1)

Country Link
CN (1) CN108596309B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109726578A (en) * 2019-01-22 2019-05-07 江苏哩咕信息科技有限公司 A kind of anti-fake solution of novel dynamic two-dimension code
CN116015747A (en) * 2022-12-07 2023-04-25 四川长虹电器股份有限公司 Safety authentication system and method for end-to-end encryption chat of edge computing equipment
CN117040768A (en) * 2023-10-10 2023-11-10 确信信息股份有限公司 Method and system for realizing personal electronic signature at PC end based on password security code scanning

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101295343A (en) * 2008-06-19 2008-10-29 福建鸿博印刷股份有限公司 Two-dimensional code multi-enciphering anti-fake printing method
CN102184506A (en) * 2011-05-10 2011-09-14 南通大学 Digital anti-counterfeiting method based on chaos password encryption
US20110258040A1 (en) * 2010-04-16 2011-10-20 Xerox Corporation System and method for providing feedback for targeted communications
CN103971247A (en) * 2014-03-18 2014-08-06 四川谦泰仁投资管理有限公司 Combined encryption system for commodity forgery proofing

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101295343A (en) * 2008-06-19 2008-10-29 福建鸿博印刷股份有限公司 Two-dimensional code multi-enciphering anti-fake printing method
US20110258040A1 (en) * 2010-04-16 2011-10-20 Xerox Corporation System and method for providing feedback for targeted communications
CN102184506A (en) * 2011-05-10 2011-09-14 南通大学 Digital anti-counterfeiting method based on chaos password encryption
CN103971247A (en) * 2014-03-18 2014-08-06 四川谦泰仁投资管理有限公司 Combined encryption system for commodity forgery proofing

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
闫慧: "基于混沌的公钥密码算法的研究", 《中国优秀硕士学位论文全文数据库信息科技辑》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109726578A (en) * 2019-01-22 2019-05-07 江苏哩咕信息科技有限公司 A kind of anti-fake solution of novel dynamic two-dimension code
CN116015747A (en) * 2022-12-07 2023-04-25 四川长虹电器股份有限公司 Safety authentication system and method for end-to-end encryption chat of edge computing equipment
CN116015747B (en) * 2022-12-07 2024-06-11 四川长虹电器股份有限公司 Safety authentication system and method for end-to-end encryption chat of edge computing equipment
CN117040768A (en) * 2023-10-10 2023-11-10 确信信息股份有限公司 Method and system for realizing personal electronic signature at PC end based on password security code scanning

Also Published As

Publication number Publication date
CN108596309B (en) 2020-04-21

Similar Documents

Publication Publication Date Title
CN105354604B (en) A kind of method for anti-counterfeit effectively based on physics unclonable function
JP5739876B2 (en) Unique identifiers, methods for providing unique identifiers, and use of unique identifiers
CN102129589A (en) Asymmetric encryption two-dimension code anti-counterfeiting method
AU2012345478B2 (en) A method of generation and transmission of secure tokens based on tokens generated by TRNG and split into shares and the system thereof
CN102201100A (en) Object anti-counterfeiting method and system
KR20070030709A (en) Radio frequency identification system and method
CN104816685A (en) Program control variable two-dimension code-based anti-counterfeiting license plate and application method thereof
CN110335051B (en) Food tag unique code release and circulation tracing method based on block chain main and auxiliary chain technology
CN107908932B (en) Digital currency anti-counterfeiting and verification method, system and equipment based on L algorithm
CN107886333A (en) A kind of Antiforge system and its method for anti-counterfeit with dynamic anti-fake information
CN108596309A (en) Quick Response Code generates and verification method
CN104809490A (en) Card anti-counterfeiting system based on multidimensional code and authentication method based on card anti-counterfeiting system
CN104574119B (en) A kind of method that commodity Jianzhen traces to the source
CN106779739A (en) Antiforge system and method that a kind of combination two-dimensional code scanning technology is realized
JP2017527171A (en) Send certification mark
CN102496113A (en) Method and system for realizing commodity authentication service
CN104408502A (en) Two-dimension code generation method, two-dimension code generation device, two-dimension code verification method and two-dimension code verification device based on CPK (Combined Public Key)
CN109472335A (en) A kind of lottery ticket anti-counterfeiting system and method for anti-counterfeit
CN102842053B (en) A kind of false proof figure code label and manufacture method thereof
JP2009272737A (en) Secret authentication system
US7739500B2 (en) Method and system for consistent recognition of ongoing digital relationships
CN113779594B (en) Block chain-based data distribution sharing method and system
CN110224810A (en) A kind of method for anti-counterfeit of two dimensional code
Eldefrawy et al. Banknote Validation through an Embedded RFID Chip and an NFC‐Enabled Smartphone
CN103971247B (en) A kind of combined ciphering system for commodity counterfeit prevention

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant