CN108694429B - Two-dimensional code generation method and identification method - Google Patents

Two-dimensional code generation method and identification method Download PDF

Info

Publication number
CN108694429B
CN108694429B CN201810448257.1A CN201810448257A CN108694429B CN 108694429 B CN108694429 B CN 108694429B CN 201810448257 A CN201810448257 A CN 201810448257A CN 108694429 B CN108694429 B CN 108694429B
Authority
CN
China
Prior art keywords
code
information
counterfeiting
dimensional code
random number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810448257.1A
Other languages
Chinese (zh)
Other versions
CN108694429A (en
Inventor
张玉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yunzhen network technology (Shanghai) Co.,Ltd.
Original Assignee
张玉
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 张玉 filed Critical 张玉
Priority to CN201810448257.1A priority Critical patent/CN108694429B/en
Publication of CN108694429A publication Critical patent/CN108694429A/en
Application granted granted Critical
Publication of CN108694429B publication Critical patent/CN108694429B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06187Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with magnetically detectable marking

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method for generating and identifying a two-dimensional code, which comprises the steps of acquiring request information for generating the two-dimensional code, wherein the request information comprises anti-counterfeiting information and key information for generating the two-dimensional code; acquiring an anti-counterfeiting code according to the anti-counterfeiting information; judging whether the key information exists or not to obtain a judgment result, wherein the judgment result comprises existing key information and nonexistence key information; when the key information does not exist, prompting to input the key information, and returning to the previous step after the input is finished; when key information exists, generating a random number according to the anti-counterfeiting code, encrypting through a key, storing the encrypted random number and the anti-counterfeiting code in a database, and encoding the anti-counterfeiting information, the anti-counterfeiting code and the random number to generate a two-dimensional code; the effect is as follows: the safety and effectiveness of generating the two-dimensional code are improved, and the authenticity of the two-dimensional code is conveniently identified in the identification process.

Description

Two-dimensional code generation method and identification method
Technical Field
The invention relates to the technical field of two-dimensional codes, in particular to a generation method and an identification method of a two-dimensional code.
Background
Two-dimensional codes, also called two-dimensional bar codes, record data symbol information by means of bar/space phase patterns formed by certain specific geometric patterns distributed on a plane (two-dimensional direction) according to a certain rule. The two-dimensional code has the characteristics of large information capacity, wide coding range, strong fault tolerance, high decoding reliability and the like, and also has the advantages of low cost, easiness in manufacturing and the like. Therefore, the two-dimensional code is widely applied to the life of people.
With the development of the internet and the popularization of mobile terminals, two-dimensional codes in life are also visible everywhere, but with the common application, some people achieve some illegal purposes of themselves by imitating the two-dimensional codes, so that related users suffer from loss, and the authenticity of the two-dimensional codes is required by the users.
In the prior art, people are difficult to judge the authenticity of the two-dimensional code through naked eye observation, and in the two-dimensional code identification process, various two-dimensional codes are generally directly identified under the condition of not carrying out any verification. If a counterfeiter easily acquires the specific information of the two-dimensional code through a two-dimensional code scanning tool on the market, then the batch counterfeiting is carried out through the specific information of the two-dimensional code, and the technical control is difficult. If the database information is acquired by some counterfeiters, the whole anti-counterfeiting system is broken down; if the code file information is intercepted in the transmission process, the code file information can also be counterfeited in batches.
Therefore, there is a need for a technical solution for generating a high-security two-dimensional code, and accordingly, there is a need for a technical solution for performing authenticity judgment on a two-dimensional code when the two-dimensional code is recognized.
Disclosure of Invention
The invention mainly aims to provide a two-dimensional code generation method and a two-dimensional code identification method, and aims to solve the problems.
The first aspect of the present invention provides a method for generating a two-dimensional code, including:
acquiring request information for generating a two-dimensional code, wherein the request information comprises anti-counterfeiting information and key information for generating the two-dimensional code;
acquiring an anti-counterfeiting code according to the anti-counterfeiting information;
judging whether the key information exists or not to obtain a judgment result, wherein the judgment result comprises existing key information and nonexistence key information; when the key information does not exist, prompting to input the key information, and returning to the previous step after the input is finished;
and when the key information exists, generating a random number according to the anti-counterfeiting code, encrypting through the key, storing the encrypted random number and the anti-counterfeiting code in a database, and encoding the anti-counterfeiting information, the anti-counterfeiting code and the random number to generate a two-dimensional code.
Preferably, each side of the two-dimensional code is provided with a round hole.
Preferably, the random number includes numbers, letters and words, and the number of digits of the random number is multiple.
Preferably, the random number is generated on redundant bits of the two-dimensional code.
By adopting the scheme, the key information is verified when the two-dimensional code is generated, the random number and the anti-counterfeiting code are generated and then are stored in the database, so that the safety and the effectiveness of generating the two-dimensional code are improved, and the authenticity can be conveniently identified in the identification process.
A second aspect of the present invention provides a two-dimensional code recognition method, which is applied to an article to which a two-dimensional code is attached, the two-dimensional code being the two-dimensional code generated in the first aspect, the recognition method including:
the scanning terminal identifies the anti-counterfeiting code in the two-dimensional code, and the anti-counterfeiting code is used as a first anti-counterfeiting code and sent to the server;
the server judges whether the first anti-counterfeiting code is stored in a database, if the first anti-counterfeiting code exists in the database, the server skips the page, enters a verification page, and if the first anti-counterfeiting code does not exist in the verification page, the server sends first prompt information to the scanning terminal;
according to the prompt of the verification page, the scanning terminal obtains the image information of the attached two-dimensional code and uploads the image information to the server;
the server processes the image information to obtain a random number and an anti-counterfeiting code on a redundant bit of the two-dimensional code in the image information, and takes the anti-counterfeiting code of the two-dimensional code in the image information as a second anti-counterfeiting code;
the server judges whether the second anti-counterfeiting code is stored in the database, if the second anti-counterfeiting code exists in the database, the server encrypts the random number according to preset key information to obtain a target random number, and if the second anti-counterfeiting code does not exist in the database, the server sends first prompt information to the scanning terminal;
and when the server judges whether the target random number is the same as the two-dimensional code in the generated image information and the random number stored in the database is not the same, the server sends third prompt information to the scanning terminal, and if the target random number is the same as the two-dimensional code in the generated image information, the server sends second prompt information to the scanning terminal.
Preferably, the first prompt message, the second prompt message and the third prompt message are one or more of text message, picture message, video message and audio message.
By adopting the scheme, in the identification process of the two-dimensional code, the obtained anti-counterfeiting code and the random number are verified, and the verification result is subjected to information reminding, so that the authenticity judgment in the identification process of the two-dimensional code is increased, and the two-dimensional code is prevented from being counterfeited.
Drawings
Fig. 1 is a flowchart of a method for generating a two-dimensional code according to an embodiment of the present invention;
fig. 2 is a flowchart of a method for identifying a two-dimensional code according to an embodiment of the present invention.
Detailed Description
In order to make the technical problems, technical solutions and advantages to be solved by the present invention clearer, the following detailed description is made with reference to the accompanying drawings and specific embodiments, and the description herein does not mean that all the subject matter corresponding to the specific examples set forth in the embodiments is cited in the claims.
Referring to fig. 1, a method for generating a two-dimensional code includes:
s101, request information for generating the two-dimensional code is obtained, and the request information comprises anti-counterfeiting information and secret key information for generating the two-dimensional code;
specifically, in this embodiment, the two-dimensional code generating method may be executed by a terminal of a two-dimensional code generating device, where the terminal includes, but is not limited to, a mobile terminal or a computer, and corresponding anti-counterfeiting information and key information are input through an input device of the terminal, where the anti-counterfeiting information may be a string of numbers, characters, and the like, and is not limited herein.
S102, acquiring an anti-counterfeiting code according to the anti-counterfeiting information;
specifically, the two-dimensional code generation device acquires anti-counterfeiting code information in the anti-counterfeiting information according to the set rule of the anti-counterfeiting information through the input anti-counterfeiting information.
S103, judging whether the key information exists or not to obtain a judgment result, wherein the judgment result comprises existing key information and nonexistent key information; when the key information does not exist, prompting to input the key information, and returning to the previous step after the input is finished;
specifically, the two-dimensional code generating device verifies the acquired key information, judges whether the key information is valid or not, and prompts information through a display device of the two-dimensional code generating device when detecting that the key is not valid or invalid, the user can input the key information through the input device, and the process returns to the previous step after the key information is input;
s104, when the key information exists, generating a random number according to the anti-counterfeiting code, encrypting through the key, storing the encrypted random number and the anti-counterfeiting code in a database, and encoding the anti-counterfeiting information, the anti-counterfeiting code and the random number to generate a two-dimensional code.
Specifically, when the existence and the validity of the secret key are detected, a random number corresponding to the anti-counterfeiting code is randomly generated, the number of digits of the random number is multiple, the random number comprises numbers, letters and characters, the number of digits is not specifically limited by adopting a mode of combining the numbers, the letters and the characters or a plurality of modes, the random number is encrypted according to a preset encryption algorithm, the encrypted random number and the anti-counterfeiting code are stored in a database, a final two-dimensional code is generated, the database can adopt a database of a cloud server, and two-dimensional code generation equipment transmits the two-dimensional code through a network.
Further, for the convenience of use and the security that generates the two-dimensional code that improves, each edge that generates the two-dimensional code all is provided with the round hole, and through the design that adopts similar stamp, the circulation of being convenient for is used, through being equipped with corresponding round hole, has still increased the degree of difficulty that others imitated when being convenient for with each two-dimensional code separation to its security has been improved.
Further, in order to improve readability and effectiveness of generating the two-dimensional code and avoid misidentification caused by local damage, the random number is generated on the redundant bit of the two-dimensional code.
Referring to fig. 2, a two-dimensional code recognition method is applied to an article attached with a two-dimensional code, where the two-dimensional code is generated by using the two-dimensional code generation method, and the recognition method includes:
s201, the scanning terminal identifies an anti-counterfeiting code in the two-dimensional code, and the anti-counterfeiting code is used as a first anti-counterfeiting code and is sent to a server;
specifically, the scanning terminal may adopt an intelligent terminal with a scanning function, after the two-dimensional code is scanned, the anti-counterfeiting code in the scanning information is acquired and sent to the server through the network, and the server may adopt a cloud server.
S202, the server judges whether the first anti-counterfeiting code is stored in a database, if the first anti-counterfeiting code exists in the database, the server skips the page, enters a verification page, and if the first anti-counterfeiting code does not exist in the verification page, the server sends first prompt information to the scanning terminal;
specifically, the server acquires the anti-counterfeiting code and then verifies the anti-counterfeiting code with the anti-counterfeiting code stored in the database, the server can be the same as the server used for generating the two-dimensional code, page skipping is carried out after the verification is passed, the scanning terminal displays a corresponding verification page, and a user can carry out subsequent operation according to a related prompt of the verification page; and if the verification fails, displaying prompt information on the scanning terminal, wherein the first prompt information can be similar alarm information such as 'the code does not exist, please note' and the like.
S203, according to the prompt of the verification page, the scanning terminal obtains the image information of the attached two-dimensional code and uploads the image information to the server;
specifically, the scanning terminal takes a picture of the two-dimensional code attached to the article and uploads the two-dimensional code, when the two-dimensional code is taken a picture, multi-angle shooting can be performed, and one picture or a plurality of pictures are uploaded, so that the method is not limited.
S204, the server processes the image information to obtain a random number and an anti-counterfeiting code on a redundant bit of the two-dimensional code in the image information, and takes the anti-counterfeiting code of the two-dimensional code in the image information as a second anti-counterfeiting code;
specifically, after image information of a verification page is obtained, a random number and an anti-counterfeiting code on a redundant bit of a two-dimensional code in the image information are obtained for verification, if the encrypted random number is inconsistent with the random number in a database, a 'the label is a fake label' is directly prompted, if the encrypted random number is consistent with the random number, the label is compared with an original picture collected when the two-dimensional code is attached to an article stored in a server, and due to the fact that the two-dimensional code is provided with a round hole, the two-dimensional code is torn off when being attached, and the round hole cannot be copied due to the; by the method, the situation that the real label is simulated by photographing and copying can be avoided.
S205, the server judges whether the second anti-counterfeiting code is stored in a database, if the second anti-counterfeiting code exists in the database, the server encrypts the random number according to preset key information to obtain a target random number, and if the second anti-counterfeiting code does not exist in the database, the server sends first prompt information to the scanning terminal;
s206, when the server judges whether the target random number is the same as the two-dimensional code in the generated image information, the random numbers stored in the database are different, if so, third prompt information is sent to the scanning terminal, and if so, second prompt information is sent to the scanning terminal.
Specifically, when the server does not exist or cannot acquire the anti-counterfeiting code in the identification process, the server directly sends first prompt information: and similar alarm information such as 'the code does not exist, please note' and the like is sent to the scanning terminal, when the acquired anti-counterfeiting code exists, the random number is acquired again, encryption processing is carried out, the encrypted target random number is obtained and compared with the random number stored in the database, and different prompt information is sent to the scanning terminal according to different comparison results.
Further, in order to enrich the diversity of the prompt information, the first prompt information, the second prompt information and the third prompt information are one or more of character information, picture information, video information and audio information, the first prompt information can adopt similar information such as ' the code does not exist and please note ', the second prompt information can adopt similar information such as ' the code exists, the label is a true label and is a genuine product ', and the third prompt information can adopt similar information such as ' the code exists, the label is a false label and please note
In specific applications, for example: for example, when a two-dimensional code (www.zy.com/qr/2345656777555) is generated, the generated random number is ABC, according to a key RTC, the generated random number is DCE, so that data reserved in the database is DCE, and the key is set when a client generates the code.
We identify the two-dimensional code by the program:
if the anti-counterfeiting code 2345656777555 is not in our database, the description is false;
if the data hidden on the anti-counterfeiting code does not have a string of characters preset by us, the anti-counterfeiting code is false;
if the data hidden on the anti-counterfeiting code is DFD, the random number is found to be ABD instead of DCE through encryption of a preset key, which indicates that the data is false;
if the data hidden on the anti-counterfeiting code is ABC, the fact that the random number is DCE is found through encryption of a preset secret key.
According to the invention, when the two-dimensional code is generated, the safety and the effectiveness of the generated two-dimensional code are improved by performing the key verification, the generation of the random number and the anti-counterfeiting code and arranging the round holes on each side of the two-dimensional code, and the authenticity can be conveniently identified in the identification process; meanwhile, through a specific identification method and a verification step, the authenticity judgment in the two-dimensional code identification process is improved, and the probability of counterfeiting the two-dimensional code is reduced.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Finally, while the foregoing is directed to the preferred embodiment of the present invention, other and further embodiments of the invention may be devised without departing from the basic scope thereof, and the scope thereof is determined by the claims that follow.

Claims (2)

1. A two-dimension code recognition method is applied to articles attached with two-dimension codes, and is characterized in that the two-dimension codes are generated by adopting the following method steps:
acquiring request information for generating a two-dimensional code, wherein the request information comprises anti-counterfeiting information and key information for generating the two-dimensional code;
acquiring an anti-counterfeiting code according to the anti-counterfeiting information;
judging whether the key information exists or not to obtain a judgment result, wherein the judgment result comprises existing key information and nonexistence key information; when the key information does not exist, prompting to input the key information, and returning to the previous step after the input is finished;
when key information exists, generating a random number according to the anti-counterfeiting code, encrypting through a key, storing the encrypted random number and the anti-counterfeiting code in a database, and encoding the anti-counterfeiting information, the anti-counterfeiting code and the random number to generate a two-dimensional code; the random number comprises numbers, letters and characters, and the digits of the random number are multiple; the random number is generated on redundant bits of the two-dimensional code; round holes are formed in each side for generating the two-dimensional code;
the identification method comprises the following steps:
the scanning terminal identifies the anti-counterfeiting code in the two-dimensional code, and the anti-counterfeiting code is used as a first anti-counterfeiting code and sent to the server;
the server judges whether the first anti-counterfeiting code is stored in a database, if the first anti-counterfeiting code exists in the database, the server skips the page, enters a verification page, and if the first anti-counterfeiting code does not exist in the verification page, the server sends first prompt information to the scanning terminal;
according to the prompt of the verification page, the scanning terminal obtains the image information of the attached two-dimensional code and uploads the image information to the server;
the server processes the image information to obtain a random number and an anti-counterfeiting code on a redundant bit of the two-dimensional code in the image information, and takes the anti-counterfeiting code of the two-dimensional code in the image information as a second anti-counterfeiting code;
the server judges whether the second anti-counterfeiting code is stored in the database, if the second anti-counterfeiting code exists in the database, the server encrypts the random number according to preset key information to obtain a target random number, and if the second anti-counterfeiting code does not exist in the database, the server sends first prompt information to the scanning terminal;
and when the server judges whether the target random number is the same as the two-dimensional code in the generated image information and the random number stored in the database is not the same, the server sends third prompt information to the scanning terminal, and if the target random number is the same as the two-dimensional code in the generated image information, the server sends second prompt information to the scanning terminal.
2. The method for recognizing the two-dimensional code according to claim 1, wherein the first prompt message, the second prompt message and the third prompt message are one or more of a text message, a picture message, a video message and an audio message.
CN201810448257.1A 2018-05-11 2018-05-11 Two-dimensional code generation method and identification method Active CN108694429B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810448257.1A CN108694429B (en) 2018-05-11 2018-05-11 Two-dimensional code generation method and identification method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810448257.1A CN108694429B (en) 2018-05-11 2018-05-11 Two-dimensional code generation method and identification method

Publications (2)

Publication Number Publication Date
CN108694429A CN108694429A (en) 2018-10-23
CN108694429B true CN108694429B (en) 2021-03-02

Family

ID=63846274

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810448257.1A Active CN108694429B (en) 2018-05-11 2018-05-11 Two-dimensional code generation method and identification method

Country Status (1)

Country Link
CN (1) CN108694429B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102968726A (en) * 2012-10-23 2013-03-13 杭州杰德科技有限公司 Two-dimensional code network anti-fake method with secondary encryption characteristics
GB2501069A (en) * 2012-04-04 2013-10-16 Pirean Software Llp Authentication using coded images to derive an encrypted passcode
CN104601332A (en) * 2015-01-26 2015-05-06 上海众人科技有限公司 Enhancement type dynamic two-dimensional code authentication system and authentication method thereof
CN105551117A (en) * 2014-11-04 2016-05-04 广东中星电子有限公司 Two-dimension code generation/verification method used in access control environment, and apparatus thereof
CN106934633A (en) * 2017-01-20 2017-07-07 李智虎 A kind of novel film coating two-dimension code anti-counterfeit traceability system and method
CN107979458A (en) * 2016-10-25 2018-05-01 北京计算机技术及应用研究所 A kind of two-dimensional bar data ciphering method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2501069A (en) * 2012-04-04 2013-10-16 Pirean Software Llp Authentication using coded images to derive an encrypted passcode
CN102968726A (en) * 2012-10-23 2013-03-13 杭州杰德科技有限公司 Two-dimensional code network anti-fake method with secondary encryption characteristics
CN105551117A (en) * 2014-11-04 2016-05-04 广东中星电子有限公司 Two-dimension code generation/verification method used in access control environment, and apparatus thereof
CN104601332A (en) * 2015-01-26 2015-05-06 上海众人科技有限公司 Enhancement type dynamic two-dimensional code authentication system and authentication method thereof
CN107979458A (en) * 2016-10-25 2018-05-01 北京计算机技术及应用研究所 A kind of two-dimensional bar data ciphering method
CN106934633A (en) * 2017-01-20 2017-07-07 李智虎 A kind of novel film coating two-dimension code anti-counterfeit traceability system and method

Also Published As

Publication number Publication date
CN108694429A (en) 2018-10-23

Similar Documents

Publication Publication Date Title
EP3241303B1 (en) Methods, systems and apparatus for recognizing genuine products
CN104835046B (en) A kind of data false distinguishing method for two-dimension code safe verification
US9716711B2 (en) High-value document authentication system and method
Guo et al. A fragile watermarking scheme for detecting malicious modifications of database relations
TWI776084B (en) Two-dimensional code provision, verification method and device
CN111008923B (en) Watermark embedding method, watermark extracting method, watermark embedding device, watermark extracting device and watermark extracting equipment
CN104268610B (en) One kind classification QR code generating methods and read method
CN102037676A (en) Secure item identification and authentication system and method based on unclonable features
US9934457B2 (en) Method of securing a two-dimensional barcode
WO2014139386A1 (en) Anti-counterfeiting system and method thereof for tag forming, embedding, interpreting, authenticating and ownership changing
WO2017116303A1 (en) Secure dual-mode anti-counterfeit product authentication methodology and system
US20150356803A1 (en) Item authentication
Lashkari et al. A secure recognition based graphical password by watermarking
WO2015154482A1 (en) One-time certificate anti-counterfeiting tracing system based on mobile terminal and rfid
CN109472335A (en) A kind of lottery ticket anti-counterfeiting system and method for anti-counterfeit
US7739500B2 (en) Method and system for consistent recognition of ongoing digital relationships
CN105912894B (en) A method of it is anti-fake that passport NO. being used for E-seal printed text
CN108694429B (en) Two-dimensional code generation method and identification method
CN113988242A (en) Multi-region-based anti-counterfeiting code generation and verification method, system, equipment and medium
TWI726326B (en) Method, device and system for generating and verifying self-protection multidimensional barcode
CN102510334B (en) Dynamic anti-counterfeiting security system and method based on WSN wireless sensing net radio-frequency technology
TW201222317A (en) Data processing methods and systems for processing data in an operation having a predetermined flow based on CAPTCHA (Completely Automated Public Test to tell Computers and Humans Apart) data, and computer program products thereof
Mantoro et al. Real-time printed document authentication using watermarked qr code
CN112418371A (en) Secure three-dimensional code for blockchains and methods of generating and decoding
US10225432B2 (en) Facilitating authentication of a void pantograph

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210713

Address after: 201599 Building 2, no.360 Renmin Road, Zhujing Town, Jinshan District, Shanghai (Zhujing community)

Patentee after: Yunzhen network technology (Shanghai) Co.,Ltd.

Address before: 247281 No.55, group 1, yuanjiashan, yuanpan village, Nixi Town, Dongzhi County, Chizhou City, Anhui Province

Patentee before: Zhang Yu

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20181023

Assignee: XIAMEN ANNE Corp.,Ltd.

Assignor: Yunzhen network technology (Shanghai) Co.,Ltd.

Contract record no.: X2022980002472

Denomination of invention: A generation method and recognition method of two-dimensional code

Granted publication date: 20210302

License type: Common License

Record date: 20220311

Application publication date: 20181023

Assignee: Shanghai baizhihe Intelligent Technology Co.,Ltd.

Assignor: Yunzhen network technology (Shanghai) Co.,Ltd.

Contract record no.: X2022980002388

Denomination of invention: A generation method and recognition method of two-dimensional code

Granted publication date: 20210302

License type: Common License

Record date: 20220310

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20181023

Assignee: SHANGHAI SUPER LABEL SYSTEM Co.,Ltd.

Assignor: Yunzhen network technology (Shanghai) Co.,Ltd.

Contract record no.: X2022980002540

Denomination of invention: A generation method and recognition method of two-dimensional code

Granted publication date: 20210302

License type: Common License

Record date: 20220316