CN109334283B - Anti-counterfeiting method and device for seal and intelligent seal - Google Patents

Anti-counterfeiting method and device for seal and intelligent seal Download PDF

Info

Publication number
CN109334283B
CN109334283B CN201811081621.1A CN201811081621A CN109334283B CN 109334283 B CN109334283 B CN 109334283B CN 201811081621 A CN201811081621 A CN 201811081621A CN 109334283 B CN109334283 B CN 109334283B
Authority
CN
China
Prior art keywords
user
stamping
seal
stamp
stamped
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811081621.1A
Other languages
Chinese (zh)
Other versions
CN109334283A (en
Inventor
刘慧众
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201811081621.1A priority Critical patent/CN109334283B/en
Publication of CN109334283A publication Critical patent/CN109334283A/en
Application granted granted Critical
Publication of CN109334283B publication Critical patent/CN109334283B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41KSTAMPS; STAMPING OR NUMBERING APPARATUS OR DEVICES
    • B41K1/00Portable hand-operated devices without means for supporting or locating the articles to be stamped, i.e. hand stamps; Inking devices or other accessories therefor
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41KSTAMPS; STAMPING OR NUMBERING APPARATUS OR DEVICES
    • B41K1/00Portable hand-operated devices without means for supporting or locating the articles to be stamped, i.e. hand stamps; Inking devices or other accessories therefor
    • B41K1/36Details
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C17/00Arrangements for transmitting signals characterised by the use of a wireless electrical link
    • G08C17/02Arrangements for transmitting signals characterised by the use of a wireless electrical link using a radio link
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Abstract

The invention relates to the technical field of intelligent seals, and provides an anti-counterfeiting method and device for a seal and an intelligent seal. The anti-counterfeiting method comprises the following steps: acquiring identity information input by a user through an information input device arranged on a seal body; the identity information is sent to a seal management system of a remote server through a wireless communication device on the seal body; receiving authorization information corresponding to the identity information returned by the seal management system; judging whether the user has the stamping authority or not according to the authorization information; if the user does not have the authority of stamping, the preset pattern is sprayed on the stamped stamp by using the spraying device on the stamp body, so that the stamp is wasted. The invention can solve the problem of illegal stamping and effectively reduce the frequency of generating false documents and false contracts.

Description

Anti-counterfeiting method and device for seal and intelligent seal
Technical Field
The invention relates to the technical field of intelligent seals, in particular to an anti-counterfeiting method and device for a seal and an intelligent seal.
Background
A stamp is a stationery item used to represent an authentication or signature printed on a document, and is generally made of wood, metal or jade. In the daily management of enterprises, the keeping of the seal is very important, when a person wants to use the seal, the person generally needs to apply the seal, and the seal can be taken after approval. However, if the seal is not well stored by an enterprise, illegal persons can steal the seal privately, and the problem of illegal seal is easy to occur, so that the prevalence of false documents and false contracts is caused, and the social order is seriously disturbed.
Disclosure of Invention
In view of this, embodiments of the present invention provide an anti-counterfeiting method and apparatus for a seal, and an intelligent seal, which can avoid illegal stamping, thereby reducing the frequency of generation of fake documents and fake contracts.
In a first aspect of the embodiments of the present invention, an anti-counterfeit method for a stamp is provided, including:
acquiring identity information input by a user through an information input device arranged on a seal body;
the identity information is sent to a seal management system of a remote server through a wireless communication device on the seal body;
receiving authorization information corresponding to the identity information returned by the seal management system;
judging whether the user has the stamping authority or not according to the authorization information;
if the user does not have the authority of stamping, the preset pattern is sprayed on the stamped stamp by using the spraying device on the stamp body, so that the stamp is wasted.
In a second aspect of the embodiments of the present invention, an anti-counterfeit device for a stamp is provided, including:
the identity information acquisition module is used for acquiring identity information input by a user through an information input device arranged on the stamp body;
the identity information sending module is used for sending the identity information to a seal management system of a remote server through a wireless communication device on the seal body;
the authorization information receiving module is used for receiving the authorization information which is returned by the seal management system and corresponds to the identity information;
the authority judgment module is used for judging whether the user has the stamping authority or not according to the authorization information;
and the first spraying module is used for spraying a preset pattern to the stamped stamp by using the spraying device on the stamp body if the user does not have the stamping authority, so that the stamp is wasted.
In a third aspect of the embodiments of the present invention, an intelligent stamp is provided, where the intelligent stamp includes an anti-counterfeiting device of the stamp provided in the second aspect of the embodiments of the present invention.
The anti-counterfeiting method of the seal provided by the embodiment of the invention comprises the following steps: acquiring identity information input by a user through an information input device arranged on a seal body; the identity information is sent to a seal management system of a remote server through a wireless communication device on the seal body; receiving authorization information corresponding to the identity information returned by the seal management system; judging whether the user has the stamping authority or not according to the authorization information; if the user does not have the authority of stamping, the preset pattern is sprayed on the stamped stamp by using the spraying device on the stamp body, so that the stamp is wasted. In actual operation, if a seal is stolen by a non-legal person privately, the seal collects identity information of the illegal person and sends the identity information to a seal management system for authority authentication when the seal is stamped; the seal management system can inquire the authorization information corresponding to the identity information and return the authorization information; then, according to the authorization information, the fact that the current user does not have the stamping authority (illegal personnel do not pass the stamp examination and approval) can be judged, at the moment, a preset pattern is sprayed on the stamped stamp by using a spraying device, so that the stamp is discarded, the problem of illegal stamping is solved, and the frequency of generation of fake documents and fake contracts is effectively reduced.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
FIG. 1 is a flow chart of a first embodiment of an anti-counterfeiting method for a stamp according to an embodiment of the present invention;
FIG. 2 is a flow chart of a second embodiment of an anti-counterfeiting method for a stamp according to an embodiment of the present invention;
fig. 3 is a structural diagram of an embodiment of an anti-counterfeiting device of a stamp according to an embodiment of the present invention.
Detailed Description
The embodiment of the invention provides an anti-counterfeiting method and device for a seal and an intelligent seal, which can avoid illegal stamping and reduce the generation frequency of fake documents and fake contracts.
In order to make the objects, features and advantages of the present invention more obvious and understandable, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the embodiments described below are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The anti-counterfeiting method of the seal is applied to the intelligent seal with a control module, a wireless communication module and a spraying device, wherein the control module is arranged inside a seal body and comprises a main control chip and a storage chip, and various data acquisition and processing work can be executed. In addition, the intelligent seal can also communicate with a seal management system of a remote server through a wireless communication device, so that the authorization information of the seal can be acquired.
Referring to fig. 1, a first embodiment of an anti-counterfeiting method for a stamp according to an embodiment of the present invention includes:
101. acquiring identity information input by a user through an information input device arranged on a seal body;
when a user stamps with a seal, the identity information input by the user is acquired through an information input device arranged on the seal body. Specifically, the information input device can be various information input devices such as a keyboard, a touch screen, a camera, a fingerprint collector and the like; the identity information input by the user can comprise information such as name, account number and employee number.
Preferably, step 101 may include the following two ways:
mode 1:
the employee number and the password input by the user are collected through a touch screen arranged on the stamp body.
A small touch screen is arranged at a proper position of the seal body, and a user can input a staff number and a password on the touch screen to log in. If the employee number and the password pass the verification, the login is successful, and step 102 can be executed, otherwise, a prompt of login failure is output, and the user is instructed to input the correct employee number and the correct password again. In addition, if the number of times of continuous login failures of the user exceeds a certain threshold (for example, 5 times), the seal can be adjusted to be in a locking mode, and the normal working mode is recovered until the user waits for a certain time or enters a corresponding unlocking password.
Mode 2:
the fingerprint information input by the user is collected through a fingerprint collecting device arranged on the stamp body.
A fingerprint collecting device is arranged at a proper position of the seal body and is used for collecting fingerprint information input by a user. After receiving the fingerprint information input by the user, the control module of the seal matches the fingerprint information with the fingerprint data acquired in advance, if the matching is passed, the login is successful, and step 102 can be executed, otherwise, a prompt of login failure is output, and the user is instructed to re-enter the fingerprint information. Similarly, if the number of times of the user's continuous login failures exceeds a certain threshold, the seal can be adjusted to a locking mode until the seal waits for a certain time or a corresponding unlocking password is entered to recover the normal working mode.
102. The identity information is sent to a seal management system of a remote server through a wireless communication device on the seal body;
after the identity information input by the user is collected, the identity information is sent to a seal management system of a remote server through a wireless communication device on the seal body. Specifically, after receiving identity information input by a user, a control module of the seal controls the wireless communication device to send the identity information to the seal management system. The seal management system is used for managing the use of the seal and has the functions of providing seal use application, examining and approving the application, generating authorization information after the examination and approval is passed and the like. For example, the user a submits a seal use application after logging in, the system generates corresponding authorization information after the application is approved, and the authorization information is bound with the identity information of the user a.
103. Receiving authorization information corresponding to the identity information returned by the seal management system;
after receiving the identity information sent by the seal, the seal management system inquires the authorization information corresponding to the identity information from the database and sends the authorization information back to the seal. In addition, if the authorization information corresponding to the identity information does not exist in the database, the seal management system can return preset prompt information to the seal, and the seal can judge that the user does not have the stamping authority according to the prompt information.
104. Judging whether the user has the stamping authority or not according to the authorization information;
after receiving the authorization information returned by the seal management system, the control module of the seal can judge whether the user has the authority of stamping according to the authorization information. If the user has the authority to stamp, executing step 105; if the user does not have the authority to stamp, go to step 106.
105. Applying the user's signature and the current time to the stamped stamp using the application device;
the user has the authority to stamp, and the user's signature (or fingerprint information) and the current time can be sprayed on the stamped stamp by the spraying device. Specifically, the spraying device adopts a programmable small-sized ink-jet printer, and can spray various types of pattern information controlled by computer instructions. The signature information of the user can be collected in advance and stored in a storage chip of the seal control module, and is bound with the identity information of the user; the seal control module is provided with a clock chip, and can acquire the current time. By such an arrangement, traceability of the stamping information can be further improved (the name of the stamping user and the specific stamping time can be known).
106. And spraying a preset pattern on the covered stamp by using a spraying device on the stamp body to enable the stamp to be useless.
The user does not have the authority of stamping, uses this moment the preset pattern of spray coating is made to the stamp that is stamped to the spray coating device on the stamp body, makes the stamp make useless. Specifically, after the main control chip of the control module determines that the user does not have the stamping authority, the main control chip sends a control instruction to the spraying device, and a preset pattern (for example, a pattern with a word of 'stamping is void') is sprayed on the stamped stamp, so that the stamp is void.
The anti-counterfeiting method of the seal provided by the embodiment of the invention comprises the following steps: acquiring identity information input by a user through an information input device arranged on a seal body; the identity information is sent to a seal management system of a remote server through a wireless communication device on the seal body; receiving authorization information corresponding to the identity information returned by the seal management system; judging whether the user has the stamping authority or not according to the authorization information; if the user does not have the authority of stamping, the preset pattern is sprayed on the stamped stamp by using the spraying device on the stamp body, so that the stamp is wasted. In actual operation, if a seal is stolen by a non-legal person privately, the seal collects identity information of the illegal person and sends the identity information to a seal management system for authority authentication when the seal is stamped; the seal management system can inquire the authorization information corresponding to the identity information and return the authorization information; then, according to the authorization information, the fact that the current user does not have the stamping authority (illegal personnel do not pass the stamp examination and approval) can be judged, at the moment, a preset pattern is sprayed on the stamped stamp by using a spraying device, so that the stamp is discarded, the problem of illegal stamping is solved, and the frequency of generation of fake documents and fake contracts is effectively reduced.
Referring to fig. 2, a second embodiment of an anti-counterfeit method for a stamp according to an embodiment of the present invention includes:
201. acquiring identity information input by a user through an information input device arranged on a seal body;
202. the identity information is sent to a seal management system of a remote server through a wireless communication device on the seal body;
the steps 201-202 are the same as the steps 101-102, and the related description of the steps 101-102 can be referred to.
203. Receiving authorization information corresponding to the identity information returned by the seal management system;
in this embodiment, the authorization information includes multiple data segments, such as an authorization flag bit, an authorization stamping time period, authorization stamping times, and an authorization stamped file type. The authorization mark bit is used for indicating whether a user applies for approval through a seal, and can be used for indicating that the user passes the approval by using 1 and indicating that the user fails the approval by using 0; the authorized stamping time period refers to a time period which is obtained by the user through examination and approval and has authority to stamp; the authorized stamping times refer to the upper limit of the stamping times of the authority of the user; the file type authorized to be stamped refers to the file type authorized to be stamped by the user.
204. Judging whether the authorization marking bit is a first marker or not;
after obtaining the authorization information, first determine whether the authorization flag bit therein is a first flag, where the first flag may be 0 or 1. If the authorization flag bit is the first flag, it indicates that the user passes the seal approval, at this time, step 205 is executed; if the authorization flag is the second flag (if the first flag is 1, the second flag is 0), it indicates that the user has not passed the seal approval, and then step 212 is directly performed.
205. Judging whether the current time is within the authorized stamping time period or not;
and judging whether the current time is within the authorized stamping time period in the authorization information, if so, executing the step 206, otherwise, directly executing the step 212. Specifically, a clock chip may be disposed in the control module of the stamp to obtain the current time.
206. Acquiring the stamping times of the stamp;
and when the current time is within the authorized stamping time period, obtaining the stamped times of the seal, wherein the stamped times represent the stamped times of the seal and can be recorded by a preset register. Specifically, the control module of the seal may separately set a register for recording the number of times that the seal has been stamped for each user, where an initial value of the register is 0, and after the user logs in, the value of the corresponding register is increased by 1 every time the seal is stamped by using the seal.
207. Judging whether the stamped times are smaller than the authorized stamping times or not;
and after the stamping times of the seal are obtained, judging whether the stamping times are less than the authorized stamping times. If the stamped times are less than the authorized stamped times, step 208 is executed, otherwise, step 212 is directly executed.
208. Scanning file identification information of a file to be stamped through a camera on the stamp body;
in this embodiment, a camera is further disposed on the stamp body of the stamp, and the camera can scan the file identification information of the file to be stamped. The file identification information is used for determining the file type and can be information such as a two-dimensional code and a file type number.
209. Determining the file type of the file to be stamped according to the scanned file identification information;
after the file identification information of the file to be stamped is obtained through scanning, the file type of the file to be stamped can be determined according to the file identification information.
210. Judging whether the file type of the file to be stamped belongs to the file type authorized to be stamped;
and judging whether the file type of the file to be stamped belongs to the file type authorized to be stamped, if so, executing step 211, and otherwise, executing step 212.
211. Judging that the user has the stamping authority, and spraying the signature of the user and the current time to the stamped stamp by using the spraying device;
212. and judging that the user does not have the stamping authority, and spraying a preset pattern on the stamped stamp by using a spraying device on the stamp body to make the stamp useless.
The steps 211-212 are the same as the steps 105-106, and the related description of the steps 105-106 can be referred to. In addition, it should be noted that the multiple determination conditions listed in step 203-210, such as the authorization marking bit, the authorization sealing time period, the authorization sealing times, and the file type of the authorization sealing, may also be used alone or partially in combination.
In the embodiment of the invention, the authorization information corresponding to the identity information returned by the seal management system comprises a plurality of data segments such as an authorization mark position, an authorization stamping time period, authorization stamping times, an authorization stamping file type and the like, and the plurality of data segments can be used for setting generation conditions of various stamping authorities.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
The above mainly describes an anti-counterfeiting method for a stamp, and the following describes an anti-counterfeiting device for a stamp in detail.
Referring to fig. 3, an embodiment of an anti-counterfeit device for a stamp according to the present invention includes:
the identity information acquisition module 301 is used for acquiring identity information input by a user through an information input device arranged on the seal body;
an identity information sending module 302, configured to send the identity information to a seal management system of a remote server through a wireless communication device on the seal body;
an authorization information receiving module 303, configured to receive authorization information corresponding to the identity information, where the authorization information is returned by the seal management system;
the permission judging module 304 is configured to judge whether the user has a stamping permission according to the authorization information;
a first spraying module 305, configured to, if the user does not have the authority to stamp, use a spraying device on the stamp body to spray a preset pattern to the stamped stamp, so that the stamp is discarded.
Further, the anti-counterfeiting device of the stamp may further include:
and the second spraying module is used for spraying the signature of the user and the current time to the stamped stamp by using the spraying device if the user has the stamping authority.
Further, the identity information collecting module may include:
the first information acquisition unit is used for acquiring the employee number and the password input by the user through a touch screen arranged on the badge body;
and the second information acquisition unit is used for acquiring the fingerprint information input by the user through a fingerprint acquisition device arranged on the stamp body.
Further, the authorization information includes an authorization flag bit, and the permission determination module may include:
the first judgment unit is used for judging that the user has the stamping authority if the authorization mark bit is a first mark symbol;
and the second judging unit is used for judging that the user has no stamping authority if the authorization mark bit is a second mark symbol.
Further, the authorization information further includes an authorization seal time period, and the permission determination module further includes:
the third judging unit is used for judging that the user has the stamping authority if the current time is within the authorized stamping time period;
and the fourth judging unit is used for judging that the user has no stamping authority if the current time is out of the authorized stamping time period.
Further, the authorization information further includes authorized stamping times, and the permission determination module further includes:
the stamping frequency acquisition unit is used for acquiring the stamping frequency of the seal, and the stamping frequency is recorded by a preset register;
a fifth judging unit, configured to judge that the user has a stamping authority if the stamped number is smaller than the authorized stamping number;
and the sixth judging unit is used for judging that the user has no stamping authority if the stamped times are greater than or equal to the authorized stamping times.
Further, the authorization information further includes a file type authorized to be stamped, and the permission determination module further includes:
the file identification scanning unit is used for scanning file identification information of a file to be stamped through a camera on the stamp body;
the file type determining unit is used for determining the file type of the file to be stamped according to the scanned file identification information;
a seventh judging unit, configured to judge that the user has a stamping authority if the file type of the file to be stamped belongs to the file type authorized to be stamped;
and the eighth judging unit is used for judging that the user does not have the stamping authority if the file type of the file to be stamped does not belong to the file type authorized to be stamped.
The embodiment of the invention also provides an intelligent stamp which comprises the anti-counterfeiting device of the stamp shown in the figure 3.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U disk, a removable hard disk, a Read-OnLy Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (8)

1. An anti-counterfeiting method of a seal is characterized by comprising the following steps:
acquiring identity information input by a user through an information input device arranged on a seal body;
the identity information is sent to a seal management system of a remote server through a wireless communication device on the seal body;
receiving authorization information corresponding to the identity information returned by the seal management system;
judging whether the user has the stamping authority or not according to the authorization information;
if the user does not have the stamping authority, spraying a preset pattern on the stamped stamp by using a spraying device on the stamp body to enable the stamp to be discarded;
and if the user has the stamping authority, spraying the signature of the user and the current time to the stamped stamp by using the spraying device.
2. The stamp anti-counterfeiting method according to claim 1, wherein the acquiring of the identity information input by the user through the information entry device provided on the stamp body comprises:
acquiring a employee number and a password input by a user through a touch screen arranged on a stamp body;
or
The fingerprint information input by the user is collected through a fingerprint collecting device arranged on the stamp body.
3. The anti-counterfeiting method of the seal according to claim 1, wherein the authorization information includes an authorization flag bit, and the determining whether the user has the authority to stamp according to the authorization information includes:
if the authorization mark bit is a first mark symbol, judging that the user has the stamping authority;
and if the authorization mark bit is a second mark, judging that the user has no stamping authority.
4. The anti-counterfeiting method for the seal according to claim 3, wherein the authorization information further comprises an authorization seal time period, and if the authorization mark bit is the first marker, before determining that the user has the seal authority, the method further comprises:
judging whether the current time is within the authorized stamping time period or not;
if the current time is within the authorized stamping time period, judging that the user has stamping authority;
and if the current time is out of the authorized stamping time period, judging that the user has no stamping authority.
5. The anti-counterfeiting method for the seal according to claim 4, wherein the authorization information further comprises authorized stamping times, and if the current time is within the authorized stamping time period, before the user is determined to have the stamping authority, the method further comprises:
acquiring the stamping times of the seal, wherein the stamping times are recorded by a preset register;
if the stamped times are less than the authorized stamping times, judging that the user has stamping permission;
and if the stamped times are greater than or equal to the authorized stamping times, judging that the user does not have stamping permission.
6. The anti-counterfeiting method for the seal according to claim 5, wherein the authorization information further includes a file type authorized to be stamped, and if the stamped number is less than the authorized stamping number, before determining that the user has the stamping authority, the method further includes:
scanning file identification information of a file to be stamped through a camera on the stamp body;
determining the file type of the file to be stamped according to the scanned file identification information;
if the file type of the file to be stamped belongs to the file type authorized to be stamped, judging that the user has stamping permission;
and if the file type of the file to be stamped does not belong to the file type authorized to be stamped, judging that the user does not have stamping authority.
7. An anti-counterfeiting device of a seal, comprising:
the identity information acquisition module is used for acquiring identity information input by a user through an information input device arranged on the stamp body;
the identity information sending module is used for sending the identity information to a seal management system of a remote server through a wireless communication device on the seal body;
the authorization information receiving module is used for receiving the authorization information which is returned by the seal management system and corresponds to the identity information;
the authority judgment module is used for judging whether the user has the stamping authority or not according to the authorization information;
the first spraying module is used for spraying a preset pattern to the stamped stamp by using a spraying device on the stamp body if the user does not have the stamping authority, so that the stamp is discarded;
and the second spraying module is used for spraying the signature of the user and the current time to the stamped stamp by using the spraying device if the user has the stamping authority.
8. An intelligent stamp, comprising an anti-counterfeiting device for the stamp of claim 7.
CN201811081621.1A 2018-09-17 2018-09-17 Anti-counterfeiting method and device for seal and intelligent seal Active CN109334283B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811081621.1A CN109334283B (en) 2018-09-17 2018-09-17 Anti-counterfeiting method and device for seal and intelligent seal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811081621.1A CN109334283B (en) 2018-09-17 2018-09-17 Anti-counterfeiting method and device for seal and intelligent seal

Publications (2)

Publication Number Publication Date
CN109334283A CN109334283A (en) 2019-02-15
CN109334283B true CN109334283B (en) 2022-01-28

Family

ID=65305246

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811081621.1A Active CN109334283B (en) 2018-09-17 2018-09-17 Anti-counterfeiting method and device for seal and intelligent seal

Country Status (1)

Country Link
CN (1) CN109334283B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112288448A (en) * 2020-11-18 2021-01-29 关酢壬 Anti-counterfeiting seal management system and seal anti-counterfeiting method
CN112976843A (en) * 2021-02-07 2021-06-18 王丽萍 Anti-counterfeiting stamp and anti-counterfeiting method thereof
CN113232432B (en) * 2021-04-15 2023-01-17 贾东生 Intelligent stamp and anti-counterfeiting method thereof
CN113212011B (en) * 2021-04-21 2023-02-28 成都四平软件有限公司 Anti-counterfeiting method, device and system of intelligent seal and intelligent seal
CN117453164A (en) * 2023-12-22 2024-01-26 北京裕佳科技有限公司 Print control instrument platform safety supervision and early warning system based on data analysis

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1139783A (en) * 1995-02-13 1997-01-08 吉奥里大街公司 Equipment for becoming printed matter invalid on printing carrier
JPH0927049A (en) * 1995-07-12 1997-01-28 Toshiba Corp Printing and issuing device for ticket or the like, and ticket vending machine
CN102331424A (en) * 2010-07-12 2012-01-25 南通全技纺织涂层有限公司 Coating quality on-line detection method based on image recognition technology
CN106127459A (en) * 2016-07-28 2016-11-16 武汉合创源科技有限公司 A kind of intelligence seal and measure of supervision thereof
CN106515236A (en) * 2016-11-07 2017-03-22 泉州市巨将防盗设备有限公司 Safety data management-type seal system and using method thereof
CN108340691A (en) * 2018-03-09 2018-07-31 北京华大智宝电子系统有限公司 A kind of seal, seal application method and seal use system

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2155869B1 (en) * 1971-10-12 1977-04-22 Kalifa Roger
FR2675739A1 (en) * 1991-04-26 1992-10-30 Aem Megras Programmable stamp for printing signs on a support
CN202862841U (en) * 2012-09-06 2013-04-10 深圳市银之杰科技股份有限公司 Automatic seal affixing device with code spraying printing mechanism
US10052899B2 (en) * 2016-05-31 2018-08-21 Jarrah Almutairi Electronic seal device
CN107169369A (en) * 2017-04-18 2017-09-15 胡金钱 A kind of method of affixing one's seal of printing stamping equipment integrating and print text
CN107215106B (en) * 2017-07-21 2018-10-19 陈合友 A kind of document print sealing integrated machine and its application method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1139783A (en) * 1995-02-13 1997-01-08 吉奥里大街公司 Equipment for becoming printed matter invalid on printing carrier
JPH0927049A (en) * 1995-07-12 1997-01-28 Toshiba Corp Printing and issuing device for ticket or the like, and ticket vending machine
CN102331424A (en) * 2010-07-12 2012-01-25 南通全技纺织涂层有限公司 Coating quality on-line detection method based on image recognition technology
CN106127459A (en) * 2016-07-28 2016-11-16 武汉合创源科技有限公司 A kind of intelligence seal and measure of supervision thereof
CN106515236A (en) * 2016-11-07 2017-03-22 泉州市巨将防盗设备有限公司 Safety data management-type seal system and using method thereof
CN108340691A (en) * 2018-03-09 2018-07-31 北京华大智宝电子系统有限公司 A kind of seal, seal application method and seal use system

Also Published As

Publication number Publication date
CN109334283A (en) 2019-02-15

Similar Documents

Publication Publication Date Title
CN109334283B (en) Anti-counterfeiting method and device for seal and intelligent seal
CN205281618U (en) Intelligence two -dimensional code system of opening door
DE60029390T2 (en) Method and apparatus for encryption / decryption and identification systems
Down et al. Biometrics: An overview of the technology, challenges and control considerations
CN103679436A (en) Electronic contract security system and method based on biological information identification
Olaniyi et al. Design of secure electronic voting system using fingerprint biometrics and cryto-watermarking approach
CN103465649A (en) Intelligent anti-counterfeiting seal with information tracing, authority controlling and seal impression authenticity verifying functions
CN106850667A (en) It is a kind of to continue certification security protection system and its method
CN102501647B (en) Digital anti-counterfeiting system and digital anti-counterfeiting method for use process of seal of document recognition system
CN103186846A (en) Intelligent electronic seal system and authorization control method thereof
CN204977862U (en) Intelligent anti -counterfeiting seal with information tracing, authority controlling and seal impression authenticity verifying functions
US11444784B2 (en) System and method for generation and verification of a subject's identity based on the subject's association with an organization
Hasta et al. Fingerprint based secured voting
US9900311B2 (en) Method and device for protecting access to a message
CN104392321B (en) A kind of biological authentification system of power scheduling graphic operation ticket, power scheduling operation ticket system
CN109388930A (en) A kind of fingerprint protocol identification system and its recognition methods based on information in power dispatching center
RU2573235C2 (en) System and method for checking authenticity of identity of person accessing data over computer network
CN111241364A (en) Paper file tracking method and device
Tilton Biometric standards—An overview
Ramya et al. Biometric authentication to ensure security in epassports
Chauhan et al. Survey Paper on a Novel Approach: Web Based Technique for Vote Casting
CN202584206U (en) Intelligent electronic seal system
CN112464273A (en) Method and server for seal safety management and seal
CN112455104B (en) Anti-counterfeiting stamp, generation method of anti-counterfeiting code of stamp and storage medium
CN115408673B (en) Software validity period access control management system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant