CN108921261A - A kind of safe two-dimensional code generation method and analytic method - Google Patents

A kind of safe two-dimensional code generation method and analytic method Download PDF

Info

Publication number
CN108921261A
CN108921261A CN201810342338.3A CN201810342338A CN108921261A CN 108921261 A CN108921261 A CN 108921261A CN 201810342338 A CN201810342338 A CN 201810342338A CN 108921261 A CN108921261 A CN 108921261A
Authority
CN
China
Prior art keywords
dimensional code
code
safe
private data
viewdata
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810342338.3A
Other languages
Chinese (zh)
Inventor
林龙
刘峰
林林
范启庭
赵子彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
New World (fujian) Public Service Co Ltd
Original Assignee
New World (fujian) Public Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by New World (fujian) Public Service Co Ltd filed Critical New World (fujian) Public Service Co Ltd
Priority to CN201810342338.3A priority Critical patent/CN108921261A/en
Publication of CN108921261A publication Critical patent/CN108921261A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06046Constructional details
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/14172D bar codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Abstract

The present invention provides a kind of safe two-dimensional code generation method, calls the raw code library of graphic code, and two dimensional code viewdata and private data are sent to graphic code as parameter and generate library;Viewdata is generated into two-dimension code pattern;Private data is subjected to figure layer rewriting in the graphics field that the two-dimension code pattern is set according to the graphics calculations method of setting, two dimensional code is completed and generates;The present invention also provides a kind of safe two dimensional code analytic methods, so that the safety of two dimensional code application gets a promotion.

Description

A kind of safe two-dimensional code generation method and analytic method
Technical field
The present invention relates to a kind of safe two-dimensional code generation method and analytic methods.
Background technique
With the rise of mobile phone app, two dimensional code is largely used to appear in our life as the application model of transaction carrier Every aspect living, such as:The payment code of Alipay is paid the bill.Wherein, two dimensional code pattern is using QR CODE standard.At present The two-dimension code pattern of QRCODE standard, QRCODE two-dimensional code identifier on the market, which can be used, can distinguish out QR code content. In the higher application scenarios of certain security requirements, the safety of the two dimensional code is not reached requirement.
Summary of the invention
The technical problem to be solved in the present invention is to provide a kind of safe two-dimensional code generation method and analytic method, makes The safety for obtaining two dimensional code application gets a promotion.
What one of present invention was realized in:A kind of safe two-dimensional code generation method, including:
Step 1 calls the raw code library of graphic code, and is sent to figure using two dimensional code viewdata and private data as parameter Code generates library;
Viewdata is generated two-dimension code pattern by step 2;
Step 3, by private data according to the graphics calculations method of setting in the graphics field that the two-dimension code pattern is set Figure layer rewriting is carried out, two dimensional code is completed and generates.
Further, the redundant data region that the graphics field set in the step 3 is defined as QRCODE standard.
Further, the step 3 is further specially:Private data is subjected to encryption and generates ciphertext, the ciphertext root Figure layer rewriting is carried out in the graphics field that the two-dimension code pattern is set according to the graphics calculations method of setting, it is raw to complete two dimensional code At.
What the two of the present invention were realized in:A kind of safe two dimensional code analytic method, including
Step 1 scans the two-dimensional code figure;
Two-dimension code pattern is decoded by step 2 according to setting method, obtains viewdata and private data.
The invention has the advantages that:Compared with conventional two-dimensional code, it is a bit of hidden that it allows user to store in two dimensional code Secret data.Many new application scenarios, such as two-dimension code anti-counterfeit verification, password transmission can be extended using this segment data user Deng;This safety that two dimensional code is applied gets a promotion.
Detailed description of the invention
The present invention is further illustrated in conjunction with the embodiments with reference to the accompanying drawings.
Fig. 1 is the safe two-dimensional code generation method schematic diagram of the present invention.
Fig. 2 is the safe two dimensional code analytic method schematic diagram of the present invention.
Specific embodiment
The safe two-dimensional code generation method of the present invention, including:
Step 1 calls the raw code library of graphic code, and is sent to figure using two dimensional code viewdata and private data as parameter Code generates library;
Viewdata is generated two-dimension code pattern by step 2;
Private data is carried out encryption generation ciphertext by step 3, and the ciphertext is according to the graphics calculations method of setting described The graphics field of two-dimension code pattern setting carries out figure layer rewriting, the redundancy that the graphics field set is defined as QRCODE standard Data field is completed two dimensional code and is generated.
The safe two dimensional code analytic method of the present invention, including
Step 1 scans the two-dimensional code figure;
Two-dimension code pattern is decoded by step 2 according to setting method, obtains viewdata and private data.
As shown in Figure 1, private data and viewdata are input to the raw code library of graphic code.
The raw code library of graphic code generates ordinary QR code figure according to incoming non-encrypted data, then by private data according to spy Fixed graphics calculations method carries out the rewriting of figure layer in agreement graphics field, is guaranteeing that the two dimensional code more become being capable of normal use In the case where ultimately generate the graphic code with private data.The standard compliant lattice structure of graphic code after redefining, in appearance No difference compared with traditional QRCODE two dimensional code.
Graphic code is utilized the redundant data region that QRCODE standard defines and houses a bit of private data.Private data Arrangement mode and cipher mode give birth to code library by graphic code and determine that cipher mode can self-defining.
As shown in Fig. 2, graphic code imaging data stream is input to graphic code decoding library.
Graphic code decoding library can carry out a series of parsings to imaging data stream and be finally recovered out private data and viewdata.
Although specific embodiments of the present invention have been described above, those familiar with the art should be managed Solution, we are merely exemplary described specific embodiment, rather than for the restriction to the scope of the present invention, it is familiar with this The technical staff in field should be covered of the invention according to modification and variation equivalent made by spirit of the invention In scope of the claimed protection.

Claims (4)

1. a kind of safe two-dimensional code generation method, it is characterised in that:Including:
Step 1 calls the raw code library of graphic code, and is sent to graphic code life using two dimensional code viewdata and private data as parameter Cheng Ku;
Viewdata is generated two-dimension code pattern by step 2;
Step 3 carries out private data according to the graphics calculations method of setting in the graphics field that the two-dimension code pattern is set Figure layer is rewritten, and is completed two dimensional code and is generated.
2. a kind of safe two-dimensional code generation method according to claim 1, it is characterised in that:It is set in the step 3 Graphics field is the redundant data region that QRCODE standard defines.
3. a kind of safe two-dimensional code generation method according to claim 1, it is characterised in that:The step 3 further has Body is:Private data is subjected to encryption and generates ciphertext, the ciphertext is according to the graphics calculations method of setting in the two dimensional code figure The graphics field of shape setting carries out figure layer rewriting, completes two dimensional code and generates.
4. a kind of safe two dimensional code analytic method, it is characterised in that:Including
Step 1 scans the two-dimensional code figure;
Two-dimension code pattern is decoded by step 2 according to setting method, obtains viewdata and private data.
CN201810342338.3A 2018-04-17 2018-04-17 A kind of safe two-dimensional code generation method and analytic method Pending CN108921261A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810342338.3A CN108921261A (en) 2018-04-17 2018-04-17 A kind of safe two-dimensional code generation method and analytic method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810342338.3A CN108921261A (en) 2018-04-17 2018-04-17 A kind of safe two-dimensional code generation method and analytic method

Publications (1)

Publication Number Publication Date
CN108921261A true CN108921261A (en) 2018-11-30

Family

ID=64403019

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810342338.3A Pending CN108921261A (en) 2018-04-17 2018-04-17 A kind of safe two-dimensional code generation method and analytic method

Country Status (1)

Country Link
CN (1) CN108921261A (en)

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007206762A (en) * 2006-01-31 2007-08-16 Nec Access Technica Ltd Communication method and communication device using two-dimensional code
CN101320436A (en) * 2007-05-29 2008-12-10 电装波动株式会社 Method for producing two-dimensional code and reader for reading the two-dimensional code
CN101615258A (en) * 2008-06-27 2009-12-30 银河联动信息技术(北京)有限公司 Two-dimensional code anti-counterfeiting label that part covers and forming method thereof
CN102184380A (en) * 2011-05-10 2011-09-14 华南农业大学 Color-superposition two-dimension code system and application method thereof
CN202795404U (en) * 2012-06-19 2013-03-13 邝君 Device for detecting anti-counterfeit information of printed matters
CN103646264A (en) * 2013-11-06 2014-03-19 杭州电子科技大学 Multiple information encrypted two-dimensional code anti-counterfeiting method
CN105224974A (en) * 2014-06-30 2016-01-06 北京大学 A kind of method hidden Info in matrix two-dimensional code and method for anti-counterfeit
CN105354606A (en) * 2015-09-30 2016-02-24 立德高科(昆山)数码科技有限责任公司 Label formed by two-dimensional code and variable information, generating method and generating system
CN105706118A (en) * 2013-10-30 2016-06-22 凸版Tdk标签株式会社 2D-code generation method, 2D-code generation device, 2D-code reading method, 2D-code reading device, 2D code, and program
CN105718981A (en) * 2016-01-26 2016-06-29 南京风力舰信息技术有限公司 Processing method for preparing novel 2D code image holographic anti-counterfeiting label
CN105809015A (en) * 2014-12-30 2016-07-27 航天信息股份有限公司 Electronic ticket information hiding and verifying method, device and system
CN105825257A (en) * 2016-03-09 2016-08-03 东北大学 Information hiding and hidden information extraction method based on two-dimensional barcode and information hiding and hidden information extraction system thereof
CN106529633A (en) * 2015-09-10 2017-03-22 阿里巴巴集团控股有限公司 Two-dimensional code generation method and decoding method and device
CN106611556A (en) * 2015-10-23 2017-05-03 西安新桂系信息技术有限公司 Composite self-destroying anti-counterfeiting mark in which two-dimensional code and pressure-sensitive color developing technology are combined
CN106650869A (en) * 2016-10-18 2017-05-10 重庆文理学院 Information hiding method based on two-dimensional code
CN107016499A (en) * 2017-03-23 2017-08-04 国家电网公司 A kind of substation equipment patrol method recognized based on two-dimentional code encryption
CN107545390A (en) * 2017-09-06 2018-01-05 中国科学技术大学 Information concealing method, device and logistics implementation method, apparatus and system
CN107862364A (en) * 2017-11-08 2018-03-30 王少龙 The generation method and system for the individual identification mark that a kind of plain code is combined with password
CN109313713A (en) * 2015-11-20 2019-02-05 凸版Tdk标签株式会社 Two dimensional code and its generation method, generating means, program, read method, reading device and management system
JP2019139578A (en) * 2018-02-13 2019-08-22 株式会社トッパンインフォメディア Two-dimensional code generating method, two-dimensional code generating system, two-dimensional code evaluating method, two-dimensional code evaluating system, and two-dimensional code management system

Patent Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007206762A (en) * 2006-01-31 2007-08-16 Nec Access Technica Ltd Communication method and communication device using two-dimensional code
CN101320436A (en) * 2007-05-29 2008-12-10 电装波动株式会社 Method for producing two-dimensional code and reader for reading the two-dimensional code
CN101615258A (en) * 2008-06-27 2009-12-30 银河联动信息技术(北京)有限公司 Two-dimensional code anti-counterfeiting label that part covers and forming method thereof
CN102184380A (en) * 2011-05-10 2011-09-14 华南农业大学 Color-superposition two-dimension code system and application method thereof
CN202795404U (en) * 2012-06-19 2013-03-13 邝君 Device for detecting anti-counterfeit information of printed matters
CN105706118A (en) * 2013-10-30 2016-06-22 凸版Tdk标签株式会社 2D-code generation method, 2D-code generation device, 2D-code reading method, 2D-code reading device, 2D code, and program
CN103646264A (en) * 2013-11-06 2014-03-19 杭州电子科技大学 Multiple information encrypted two-dimensional code anti-counterfeiting method
CN105224974A (en) * 2014-06-30 2016-01-06 北京大学 A kind of method hidden Info in matrix two-dimensional code and method for anti-counterfeit
CN105809015A (en) * 2014-12-30 2016-07-27 航天信息股份有限公司 Electronic ticket information hiding and verifying method, device and system
CN106529633A (en) * 2015-09-10 2017-03-22 阿里巴巴集团控股有限公司 Two-dimensional code generation method and decoding method and device
CN105354606A (en) * 2015-09-30 2016-02-24 立德高科(昆山)数码科技有限责任公司 Label formed by two-dimensional code and variable information, generating method and generating system
CN106611556A (en) * 2015-10-23 2017-05-03 西安新桂系信息技术有限公司 Composite self-destroying anti-counterfeiting mark in which two-dimensional code and pressure-sensitive color developing technology are combined
CN109313713A (en) * 2015-11-20 2019-02-05 凸版Tdk标签株式会社 Two dimensional code and its generation method, generating means, program, read method, reading device and management system
CN105718981A (en) * 2016-01-26 2016-06-29 南京风力舰信息技术有限公司 Processing method for preparing novel 2D code image holographic anti-counterfeiting label
CN105825257A (en) * 2016-03-09 2016-08-03 东北大学 Information hiding and hidden information extraction method based on two-dimensional barcode and information hiding and hidden information extraction system thereof
CN106650869A (en) * 2016-10-18 2017-05-10 重庆文理学院 Information hiding method based on two-dimensional code
CN107016499A (en) * 2017-03-23 2017-08-04 国家电网公司 A kind of substation equipment patrol method recognized based on two-dimentional code encryption
CN107545390A (en) * 2017-09-06 2018-01-05 中国科学技术大学 Information concealing method, device and logistics implementation method, apparatus and system
CN107862364A (en) * 2017-11-08 2018-03-30 王少龙 The generation method and system for the individual identification mark that a kind of plain code is combined with password
JP2019139578A (en) * 2018-02-13 2019-08-22 株式会社トッパンインフォメディア Two-dimensional code generating method, two-dimensional code generating system, two-dimensional code evaluating method, two-dimensional code evaluating system, and two-dimensional code management system

Similar Documents

Publication Publication Date Title
CN105825257B (en) Information hiding and hiding information extracting method and system based on two-dimensional bar code
CN204595860U (en) A kind of memory device encryption bridge
CN105956857A (en) System and method for generating security virtual password keyboard
CN107612683A (en) A kind of encipher-decipher method, device, system, equipment and storage medium
CN104637117B (en) Method, intelligent lock core, lockset and key that intelligent lock core and key are realized
CN107342854A (en) The encrypting and decrypting method and intelligent access control system of gate inhibition's Quick Response Code authority information
CN102136048A (en) Mobile phone Bluetooth-based ambient intelligent computer protection device and method
CN106504179A (en) A kind of gray level image steganography method based on rim detection
CN108868367B (en) Intelligent lock device
CN103198247B (en) A kind of computer safety protective method and system
CN110008745A (en) A kind of encryption method, computer equipment and computer storage medium
CN105007256B (en) Security module for executing security function on non-trusted platform
CN104715532B (en) A kind of encryption method based on the electronic coding lock system of visible light communication technology and the system
CN110084599A (en) Cipher key processing method, device, equipment and storage medium
CN101740111A (en) Semiconductor memory device and method thereof for realizing safe memory of data
CN200993803Y (en) Internet banking system safety terminal
CN108959962B (en) API (application programming interface) secure calling method of dynamic library
TW201636489A (en) Electronic lock and unlocking verification mothod of the electronic lock
CN111768523B (en) CTID-based NFC intelligent door lock unlocking method, system, equipment and medium
CN108921261A (en) A kind of safe two-dimensional code generation method and analytic method
CN106056726B (en) It is a kind of can two-way authentication CPU card access-control card reader safety certifying method
CN101094073B (en) Two-factor content protection
CN110784313A (en) Key protection method, device and storage medium
CN103971044A (en) Radio frequency identification and digital signature integration device
CN111815821B (en) IC card security algorithm applied to intelligent door lock

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20181130