CN111047337A - Anti-counterfeiting bottle cap based on security chip cryptographic algorithm and bottle cap activation and anti-counterfeiting method - Google Patents

Anti-counterfeiting bottle cap based on security chip cryptographic algorithm and bottle cap activation and anti-counterfeiting method Download PDF

Info

Publication number
CN111047337A
CN111047337A CN201911373095.0A CN201911373095A CN111047337A CN 111047337 A CN111047337 A CN 111047337A CN 201911373095 A CN201911373095 A CN 201911373095A CN 111047337 A CN111047337 A CN 111047337A
Authority
CN
China
Prior art keywords
bottle cap
counterfeiting
state
cap
cpwd
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201911373095.0A
Other languages
Chinese (zh)
Inventor
余挺
娄大富
王志鹏
朱点迪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shaoxing Xinyue Technology Co ltd
Original Assignee
Shaoxing Xinyue Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shaoxing Xinyue Technology Co ltd filed Critical Shaoxing Xinyue Technology Co ltd
Priority to CN201911373095.0A priority Critical patent/CN111047337A/en
Publication of CN111047337A publication Critical patent/CN111047337A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B65CONVEYING; PACKING; STORING; HANDLING THIN OR FILAMENTARY MATERIAL
    • B65DCONTAINERS FOR STORAGE OR TRANSPORT OF ARTICLES OR MATERIALS, e.g. BAGS, BARRELS, BOTTLES, BOXES, CANS, CARTONS, CRATES, DRUMS, JARS, TANKS, HOPPERS, FORWARDING CONTAINERS; ACCESSORIES, CLOSURES, OR FITTINGS THEREFOR; PACKAGING ELEMENTS; PACKAGES
    • B65D55/00Accessories for container closures not otherwise provided for
    • B65D55/02Locking devices; Means for discouraging or indicating unauthorised opening or removal of closure
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisions for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0029Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisions for transferring data to distant stations, e.g. from a sensing device the arrangement being specially adapted for wireless interrogation of grouped or bundled articles tagged with wireless record carriers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/0772Physical layout of the record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07745Mounting details of integrated circuit chips
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B65CONVEYING; PACKING; STORING; HANDLING THIN OR FILAMENTARY MATERIAL
    • B65DCONTAINERS FOR STORAGE OR TRANSPORT OF ARTICLES OR MATERIALS, e.g. BAGS, BARRELS, BOTTLES, BOXES, CANS, CARTONS, CRATES, DRUMS, JARS, TANKS, HOPPERS, FORWARDING CONTAINERS; ACCESSORIES, CLOSURES, OR FITTINGS THEREFOR; PACKAGING ELEMENTS; PACKAGES
    • B65D2203/00Decoration means, markings, information elements, contents indicators
    • B65D2203/02Labels

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Software Systems (AREA)
  • Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mechanical Engineering (AREA)
  • Closures For Containers (AREA)

Abstract

The invention relates to an anti-counterfeiting bottle cap based on a security chip cryptographic algorithm and an activation and anti-counterfeiting method, wherein the bottle cap comprises a middle cap sleeved outside a bottom cap, a security NFC label and a switching value acquisition circuit connected with a port of the security NFC label are arranged in the bottom cap, label state marking parameters are stored in the security NFC label, and a cutting mechanism is arranged on the middle cap; before the bottle cap is opened, an input circuit of the switching value acquisition circuit is intact, the middle cap can rotate relative to the bottom cap, and at the moment, the label state marking parameter is recorded as state one and information corresponding to the state one is readable; and the cutting mechanism causes irreversible damage to the input circuit in the process of rotating the middle cover, and the safe NFC label can not receive the switching value input signal until then and immediately modify the label state marking parameter into a second state, so that the information corresponding to the second state can be read. The invention supports the anti-counterfeiting before and after opening the cap and the bottle opening verification, adopts a complex security algorithm to improve the anti-counterfeiting performance, and prevents copying and playback.

Description

Anti-counterfeiting bottle cap based on security chip cryptographic algorithm and bottle cap activation and anti-counterfeiting method
The technical field is as follows:
the invention relates to the technical field of anti-counterfeiting authentication, in particular to an anti-counterfeiting bottle cap based on a security chip cryptographic algorithm and a bottle cap activation and anti-counterfeiting method.
Background art:
with the improvement of living standard of people, the whole trading market is increasingly enriched by high value-added commodities, and the high value-added commodities gradually become the main target of false price-making illegal vendors. Various emulational trademark 'coat' flows into the market, which seriously disturbs the market order, brings serious economic loss to consumers, producers and distributors, and also hinders the enthusiasm of enterprises for product research and development. Therefore, higher and more urgent needs are provided for the development of the anti-counterfeiting technology of the commodities.
The commodity anti-counterfeiting and tracing can avoid the commodity from being counterfeited, thereby protecting the interests of consumers and producers, and the anti-counterfeiting means applied to the commodity package at present are many, such as: the system comprises a laser label, a two-dimensional code, a bar code, an electronic code, an RFID label, an NFC label, a block chain traceability and the like, wherein commodity information and authenticity are obtained by giving a unique identification to a commodity and by means of a background verification program. Although the anti-counterfeiting tracing function can be achieved to a certain extent, technical thresholds and manufacturing costs of the bar codes, the two-dimensional codes, the electric codes, the laser labels and the like are low, anti-counterfeiting capability is weak, the bar codes, the two-dimensional codes, the electric codes, the laser labels and the like can be easily recycled and reused by lawbreakers, and anti-counterfeiting effect is greatly reduced. In order to achieve the purposes of copy prevention and recycling prevention, in the prior art, a design mode of destroying the anti-counterfeit label by opening a cover is adopted, so that the anti-counterfeit label cannot be recovered, but the structural design is relatively complex, the technical threshold is not high for counterfeiters, the technical constraint capability is not strong, and the possibility of counterfeit commodities still exists.
Moreover, the currently adopted anti-counterfeiting technology only provides single anti-counterfeiting verification before uncovering, does not support secondary anti-counterfeiting verification after uncovering, cannot monitor whether the bottle cap is opened or not (the bottle cap is in risk after being repeatedly utilized after being opened), and the existing bottle cap does not have the function of uncovering and recording consumption information, cannot enable a manufacturer to timely master consumption information (such as the number of bottles opened and drunk) of consumers, cannot form effective commodity tracking records, and cannot bridge interaction between the consumers and the manufacturer.
Accordingly, the present disclosure is directed to a method.
The invention content is as follows:
the invention mainly aims at the package anti-counterfeiting of bottled or canned goods, and firstly provides an anti-counterfeiting bottle cap based on a security chip cryptographic algorithm, aiming at providing a dual anti-counterfeiting verification means before and after opening a cap, and also monitoring whether the bottle cap is opened, so that the anti-counterfeiting effect and the anti-counterfeiting technical difficulty can be improved, and the bottle cap is prevented from being recycled for secondary use.
In order to realize the purpose of the invention, the technical scheme adopted by the invention is as follows:
the anti-counterfeiting bottle cap based on the security chip cryptographic algorithm comprises a middle cap and a bottom cap, wherein the middle cap is sleeved outside the bottom cap, a security NFC label with a security algorithm chip is arranged in the bottom cap, a switching value acquisition circuit connected with a port of the security NFC label is arranged in the bottom cap, label state marking parameters are stored in the security NFC label, and a cutting mechanism capable of damaging an input circuit of the switching value acquisition circuit is arranged on the middle cap; before the bottle cap is opened, the input circuit is kept complete, the switching value can be read, the middle cap can be rotated relative to the bottom cap at the moment, the state marking parameter of the label before the bottle cap is opened is recorded as a state one, and the information corresponding to the state one in the safe NFC label is readable; when the bottle cap is opened, the middle cap is rotated to a preset position, the middle cap and the bottom cap are mutually locked and then integrally rotated to complete the opening of the bottle cap, the input circuit of the switching value acquisition circuit on the bottom cap is damaged by the cutting mechanism in the rotation process of the middle cap, so that the chip cannot read the switching value information, the judgment state of the safe NFC tag is changed, the state marking parameter of the tag is changed from the first state to the second state, and the information corresponding to the second state in the safe NFC tag is readable.
Further arranged, the cutting mechanism comprises a convex block arranged on the bottom surface of the middle cover, a groove is formed in the top surface of the bottom cover, an input circuit connecting line of the switching value acquisition circuit is exposed in the groove, the convex block is embedded into the groove and located at one end before the cover is opened, and the middle cover is rotated to enable the convex block to slide along the groove to cut off the input circuit connecting line.
And further setting, a mutually matched one-way locking mechanism is arranged on the bottom surface of the middle cover and the top surface of the bottom cover, when the bottle cap is opened, the middle cover rotates relative to the bottom cover to the one-way locking mechanism to mutually lock the middle cover and the bottom cover, and the input circuit of the switching value acquisition circuit is damaged after the middle cover and the bottom cover are locked.
And in addition, the one-way locking mechanism comprises a wedge-shaped fixture block arranged on the bottom surface of the middle cover and a wedge-shaped protrusion arranged on the top surface of the bottom cover, and the wedge-shaped fixture block and the wedge-shaped protrusion realize clockwise locking after the cover is opened. Further, the periphery of the wedge-shaped fixture block on the bottom surface of the middle cover is provided with a groove.
Further, the secure NFC tag adopts an NTAG424 chip.
The bottom cover is provided with a bayonet, the bottom surface of the middle cover is provided with a buckle, and the buckle is inserted into the bayonet to movably connect the middle cover with the bottom cover.
The anti-counterfeiting bottle cap disclosed by the invention is suitable for packaging bottled or canned products, the bottle cap adopts a safety NFC label based on a safety algorithm to realize anti-counterfeiting verification, and the state switching of the safety NFC label before and after opening the cap is realized by modifying label state mark parameters stored in the safety NFC label, the state switching is realized by the mechanical design of opening the cap of the bottle cap, and the condition switching of the label is irreversible and can not be repeatedly used after the state switching; because the label has two kinds of state conversion, can realize uncapping before and uncapping twice anti-fake verification after the back, strengthened anti-fake effect, uncapping the anti-fake verification under the back state and can also note the uncork consumption information of commodity to feed back to the backstage through cloud ware, so that the manufacturer masters the consumption information of commodity, the consumer also can uncap after the consumption and the information interaction of cloud ware obtain some interactions such as uncork reward, the service functionality of bottle lid has further been enriched. The NFC label with the security algorithm chip is adopted, so that the design of a hardware circuit can be simplified, the design size of the bottle cap is reduced, the anti-counterfeiting performance can be improved by adopting a complex security algorithm, and the technical difficulty of imitation is improved.
The invention also discloses an activation method of the anti-counterfeiting bottle cap, which specifically adopts the following technical scheme:
the method for activating the anti-counterfeiting bottle cap based on the security chip cryptographic algorithm comprises the bottle cap, a reader-writer for installing manufacturer application software and a cloud service system, wherein a security NFC label in the bottle cap is activated before delivery, and the activation process is as follows:
establishing a secure channel between the manufacturer application software and the cloud service system;
reading the UID, the digital signature Sig and the counter value Ct for recording the reading times of the secure NFC label by the reader-writer;
encrypting the read information UID, Sig and Ct and the manufacturer user identification by the manufacturer application software and then sending the encrypted information to the cloud service system through a secure channel;
the cloud service system generates a security password cPwd of the bottle cap according to the received UID and Ct, carries out digital signature on an identifier fID of the cloud service system and a product code pID by using a private key to generate a service signature fSig, and sends the encrypted cPwd, the fID, the pID and the fSig to manufacturer application software;
the method comprises the steps that manufacturer application software obtains cPwd, fID, pID and fSig after decryption, a cloud server public key is used for verifying whether a cloud server is credible, cPwd is set as a security reading password of a security NFC label and as an input parameter of a dynamic security authentication number SUN function, the manufacturer application software reads an initial SUN, and the cPwd encrypts the fID, the pID and the fSig and writes the encrypted fID, the pID and the encrypted fSig into a security area of the security NFC label;
reading the UID, the Ct and the Ct of the secure NFC label again by the reader-writer, reading the fID, the pID and the fSig which are stored in the secure area for the last time by using the cPwd, verifying and determining whether the cloud server is credible and whether the previous reading and writing are successful again, adding one to the Ct, and reading the SUN again at the same time, wherein the SUN read this time is a new SUN generated by the secure NFC chip through calculation by using the UID, the Ct, the SUN for the last time and the cPwd;
encrypting the read UID, Sig and Ct, the first-time read SUN and the second-time read SUN by the manufacturer application software and then sending the encrypted SUN and SUN to the cloud service system;
the cloud service system recalculates the SUN2 by using the received UID, Ct, the SUN read for the first time and the cPwd generated and stored by the cloud service system, checks the SUN2 with the received SUN read for the second time, activates the secure NFC label after the check is passed, marks that the bottle cap of the cloud service system is activated, and feeds back the activated bottle cap to manufacturer application software, and the manufacturer application software updates label state marking parameters in the secure NFC label to be in a state one.
The invention also discloses an anti-counterfeiting method of the anti-counterfeiting bottle cap, which specifically adopts the following technical scheme:
the anti-counterfeiting method of the anti-counterfeiting bottle cap based on the security chip cryptographic algorithm comprises a mobile terminal with an NFC function and provided with a matched mobile application, a cloud server and the anti-counterfeiting bottle cap, wherein a mobile terminal user applies identity authentication to the cloud server through the mobile application, and after the authentication is passed, a communication security channel is established between the mobile terminal and the cloud server;
before the bottle cap is opened, the mobile terminal lightly touches the bottle cap to read first-time storage information with tag state mark parameters in a safe NFC tag in the bottle cap as states, the read information comprises a UID (user identifier), a digital signature Sig and a counter value Ct for recording reading times, a safe reading password cPwd of the safe NFC tag is obtained through a cloud server, dynamic safety certification numbers SUN1 and SUN2 of the safe NFC tag are continuously read through the cPwd, and the dynamic safety certification numbers are dynamically generated by taking the cPwd as input parameters of a SUN function;
the mobile terminal encrypts the read UID, Sig, Ct, SUN1 and SUN2 by using a cPwd and a communication protocol public key and then sends the encrypted data to the cloud server, and the cloud server decrypts the received data by using a communication protocol private key and the cPwd; the cloud server calculates and generates a new SUN2 'by using the UID' stored last time or the received UID, the Ct 'stored last time or the received Ct, the received SUN1 and the cPwd, compares the UID' with the received UID, compares the value after Ct '+ 2 with the received Ct, compares the SUN 2' with the received SUN2, and if the UID 'and the Ct' are the same, the comparison is passed, and feeds back an anti-counterfeiting verification query result to the mobile terminal.
Further setting, after the bottle cap is opened, the tag state marking parameter in the safe NFC tag in the bottle cap is automatically modified to be the second state, the mobile terminal lightly touches the bottle cap again to read the stored information when the tag state marking parameter in the safe NFC tag is the second state, and the inquiry mode between the mobile terminal and the cloud server in the second state is the same as the mode of the first state before the bottle cap is opened.
The anti-counterfeiting method of the anti-counterfeiting bottle cap provided by the invention adopts a dynamic security authentication protocol, uses two continuous dynamic encryption calculations, and dynamically compares the calculation results of each time, thereby realizing the random authentication protocol of the cloud server to the secure NFC label. The protocol independently realizes point-to-point secure communication between the secure NFC tag and the cloud server, and has the following advantages: does not rely on a key management mechanism provided by the secure NFC tag; no additional communication overhead; the symmetric key is not exposed; the server side does not need to maintain a safe communication state to ensure the safety; no extra communication control data packet is added, the data overhead is low, and the replay attack and the copy prevention can be effectively prevented; and each time the bottle cap label is read, the counter of the label is added with 1 and recorded in the cloud server, and whether the label is copied and played back is judged by comparing the monotonically increasing counter in the anti-counterfeiting verification. Safe NFC chip state shifts after the uncork, can detect that the bottle lid is opened to record on the server has also guaranteed that the bottle lid can't be retrieved and reused. And bottle opening authentication can be carried out, real-time interaction is carried out on bottle opening operation, and marketing and consumption reward implementation of products are promoted.
The invention is further illustrated by the accompanying drawings and detailed description.
Description of the drawings:
FIG. 1 is an exploded view of the closure of the example;
FIG. 2 is a schematic view of the bottom structure of the middle cap in the embodiment;
fig. 3 is a flowchart of a method of activating a closure according to an embodiment;
fig. 4 is a flow chart of an anti-counterfeiting method of the bottle cap in the embodiment.
The specific implementation mode is as follows:
the embodiment firstly discloses an anti-counterfeiting bottle cap based on a security chip cryptographic algorithm, the structure of which is shown in fig. 1 and fig. 2, and the anti-counterfeiting bottle cap mainly comprises a middle cap 2 and a bottom cap 3, wherein the middle cap 2 is sleeved outside the bottom cap 3 and is movably connected with the bottom cap 3, so that the middle cap 2 can rotate in a certain range relative to the bottom cap 3 by screwing before opening the cap. There are many ways to implement the active connection, and only one of them is given in this embodiment for illustration, that is: the middle of the top surface of the bottom cover 3 is provided with a circular bayonet 302, the center of the bottom surface of the middle cover 2 is provided with a circular buckle 204, the buckle 204 is provided with a conical guide surface so as to smoothly insert the buckle 204 into the bayonet 302, and the buckle 204 is also provided with a barb which can prevent the buckle 204 from being separated from the bayonet 302. The movable connection mode can ensure that the middle cover 2 can rotate relative to the bottom cover 3 and can also ensure that the middle cover 2 slightly moves along the axial direction relative to the bottom cover 3. A secure NFC tag with a chip supporting a security algorithm is disposed inside the bottom cover 3, and the secure NFC tag in this embodiment adopts an NTAG424 chip. The bottom cover 3 is internally provided with a switching value acquisition circuit connected with a port of the safety NFC label, and the circuit adopts a conventional simple switching circuit, and aims to acquire a switching value input signal and trigger the state switching of the safety NFC label by blocking the switching value signal. Label state mark parameters are stored in the safe NFC label, and a cutting mechanism capable of damaging an input circuit connected with the switching value acquisition circuit is arranged on the middle cover; before the bottle lid was opened, switching value acquisition circuit's input circuit remained intact can receive the switching value signal, and well lid 2 can be rotated for bottom 3 through twisting this moment, and label state mark parameter record is state one this moment, corresponds the readable information of state one in the safe NFC label, can realize uncapping preceding anti-fake verification. In case lid 2 back in the rotation, well lid 2 rotates the in-process, shutdown mechanism cuts off the connecting wire of switching value acquisition circuit input circuit and causes irreversible destruction, thereby lead to safe NFC label can not receive the switching value signal again, the state mark parameter of safe NFC label is revised for state two from state one this moment, and the state mark after the modification can't get back to state one before uncapping, the information that corresponds state two this moment can read, can judge out through label state conversion whether the bottle lid is opened, also can realize uncapping the back anti-fake verification.
The switching of the state of the safety NFC label in the structure is realized through the mechanical structure of the bottle cap: the cutting mechanism comprises a convex block 203 arranged at the bottom of the middle cover 2, a groove 303 is arranged on the top surface of the bottom cover 3, a connecting wire of the input circuit of the switching value acquisition circuit is exposed in the groove 303, and the convex block 203 is embedded into the groove 303 and positioned at one end before the cover is opened. When the cover needs to be opened, the middle cover 2 is rotated, the bump 203 slides from one end to the other end along the groove 303, and the connecting line exposed in the groove 303 is cut off in the sliding process, so that the chip cannot receive the switching value signal any more.
Be provided with the one-way locking mechanical system that can lock each other on well lid 2 and the bottom 3, through the rotation range of lid 2 in the one-way locking mechanical system restriction, guarantee well lid 2 and bottom 3 and uncap the back locking and form an organic whole, the lug 203 can cut off the connecting wire in the recess 303 just this moment. There are many structures capable of realizing one-way locking, and the embodiment is only given to describe one of the structures: set up wedge-shaped protrusion 301 at the top surface of bottom 3, set up wedge-shaped fixture block 202 in the bottom surface of well lid 2, wedge-shaped fixture block 202 crosses wedge-shaped protrusion 301 smoothly when two wedge-shaped structures's cooperation direction can guarantee well lid 2 anticlockwise rotation to realize clockwise locking. The arrangement of the wedge-shaped fixture block 202 and the wedge-shaped protrusion 301 not only realizes clockwise mutual locking of the middle cap 2 and the bottom cap 3 after the cap is opened, but also provides certain damping for counterclockwise screwing of the cap when the cap is not opened, so that the situation that a user mistakenly touches and rotates to change the tag state of the safe NFC tag is prevented. Further, in order to allow the wedge-shaped latch 202 to smoothly pass over the wedge-shaped protrusion 301, the present embodiment further includes a groove 201 formed on the periphery of the wedge-shaped latch 202, so that the wedge-shaped latch 202 may float in the axial direction to help the wedge-shaped latch 202 smoothly pass over the wedge-shaped protrusion 301. The clockwise locking of the one-way locking mechanism is provided by the mutual limit of the vertical planes of the two wedges when the wedge-shaped fixture block 202 passes over the wedge-shaped protrusion 301 and rotates clockwise. The counterclockwise locking of the one-way locking mechanism is provided by the projection 203 sliding when the groove 303 is uncapped and abutting against the plane of one side of the groove 303 to provide a limit. The positions of the wedge-shaped protrusion 301, the groove 303, the wedge-shaped fixture block 202 and the projection 203 are precisely calculated and arranged so as to ensure that the axial planes of the wedge-shaped fixture block 202 and the wedge-shaped protrusion 301 are just fit after the cover is opened, and the side surface of the projection 203 and the side surface of the groove 303 are just fit. Before the bottle lid was opened, the side laminating of lug 203 and the side of recess 303 provides one-way locking for the bottle lid is twisted clockwise, and the bottle lid is uncapped anticlockwise and is twisted and move and then provide the damping through wedge fixture block 202 and the protruding 301 cooperation of wedge, can not take place any rotation spaciousness like this under the bottle lid unstressed condition, also is favorable to reinforcing aesthetic property and user's use to experience and feels.
The bottle cap with the structure can be only composed of the middle cap 2 and the bottom cap 3, and the top surface of the middle cap 2 can be integrally formed with the middle cap 2; the bottle cap shown in fig. 1 may further include a top cap 1, the top cap 1 is disposed on the top of the middle cap 2, and the top cap 1 may be marked with information such as a LOGO of a manufacturer, a name of a commodity, and the like.
The anti-fake bottle cap provided in the embodiment supports twice anti-fake verification before and after opening the cover, and the anti-fake effect is far better than that of the traditional single verification. The anti-fake verification after uncapping inquires that the content can design as required and before uncapping the inquiry different, can also carry out the verification of uncapping after uncapping, verify the bottle lid have or not opened, make anti-fake security higher, the counterfeit molecule counterfeit the imitation improve the technical degree of difficulty, can also take notes the information of uncapping consumption after uncapping, through the user uncap when verifying with backstage cloud server between information interaction, can acquire some consumption rewards etc..
The embodiment also provides an activation method (as shown in fig. 3) before the delivery of the anti-counterfeiting bottle cap, which is beneficial to the improvement of the anti-counterfeiting effect of the anti-counterfeiting bottle cap in terms of the activation method, and the specific activation method is as follows:
first, a secure channel, such as SSL1.3, is established between the vendor application software and the cloud service system. The manufacturer application software reads the UID (globally unique, chip manufacturer supplied, read-only identification code) of the secure NFC tag, the digital signature Sig (digital signature from the NFC tag manufacturer to check whether the UID is modified), the counter value Ct to record the number of tag reads, via the reader/writer. The manufacturer application software encrypts the read information UID, Sig and Ct together with a manufacturer User identification (User ID) and sends the encrypted information to the cloud service system through a secure channel SSL 1.3. This encryption is another layer of encryption working on SSL basis, already with high security, and therefore flexibility in the use of different encryption algorithms, such as the use of a predetermined symmetric key and the encryption algorithm SM 4. The cloud service system generates a unique security code cPwd of the bottle cap according to the received UID and Ct, for example, the security code cPwd is realized by adopting a hash function, and the cPwd is hash (UID + Ct + random number); carrying out digital signature operation on the identifier fID of the cloud service system and the product code pID by using a private key of the cloud service system to generate a service signature fSig; and the cloud service system sends the encrypted cPwd, the encrypted fID, the encrypted pID and the encrypted fSig to the manufacturer application software. And the manufacturer application software decrypts to obtain cPwd, fID, pID and fSig, verifies whether the cloud server is credible by using a cloud server public key, sets the cPwd as a safe reading password of the safe NFC label, and sets the cPwd as a dynamic encryption password which is used as an input parameter of a function for individually generating a dynamic safe authentication number SUN. The vendor application software simultaneously reads the initial SUN (which may be generated by a random number generation algorithm) of the secure NFC chip, and encrypts and writes the frid, pID, fSig into the secure region of the secure NFC tag using cPwd. The information written in the safety area is read in the subsequent anti-counterfeiting verification of the bottle cap, and can be used for verifying whether the safety NFC label is imitated or not, so that the judgment accuracy of the bottle cap in the anti-counterfeiting verification process is improved.
After the information is written into the safety area of the safety NFC label, the manufacturer application software reads UID, Sig and Ct of the safety NFC label again through the reader-writer, reads fID, pID and fSig stored in the safety area last time through cPwd, verifies again to determine whether the cloud server is credible and whether the previous reading and writing are successful, and the value Ct of the counter at the moment is increased by one (subsequently, when the bottle cap is subjected to anti-counterfeiting verification, whether the safety NFC label is copied and played back can be judged by comparing the read Ct value). The manufacturer application software reads the secure dynamic authentication code SUN again through the reader-writer, the SUN read this time is a new SUN generated by the secure NFC chip through calculation using the UID, Ct, the last SUN, and cPwd, and the read new SUN calculation method is given as an embodiment as follows: the secure NFC tag computes a new SUN using the UID, Ct, last SUN, and dynamic encryption password cPwd as parameters of a security algorithm (e.g., AES). And encrypting the read UID, Sig and Ct, the SUN1 read last time and the SUN2 read newly by the vendor application software and then sending the encrypted SUN1 and SUN2 to the cloud service system. The cloud service system recalculates the SUN2 by using the received UID, Ct, the SUN read for the first time and the cPwd generated and stored by the cloud service system, checks the SUN2 calculated by the cloud service system with the received SUN2, and feeds back manufacturer application software to display that activation fails if the check is abnormal; and if the safe NFC label is activated after the verification is passed, the cloud service system marks that the bottle cap is activated and feeds back that the application software of the manufacturer is successfully activated. And the manufacturer application software updates the tag state marking parameter in the secure NFC tag to be in a first state, and after the secure NFC tag is activated, a secure channel between the manufacturer application software and the cloud service system can be disconnected.
The embodiment also provides an anti-counterfeiting method used after the anti-counterfeiting bottle cap is activated, and the flow of the anti-counterfeiting method is shown in fig. 4, and the anti-counterfeiting bottle cap comprises a mobile terminal (such as a smart phone with an NFC function) with an NFC function and installed with a matched mobile application, a cloud server and the anti-counterfeiting bottle cap. The mobile terminal user firstly applies identity authentication to the cloud server through the mobile application, and after the authentication is passed, the mobile terminal and the cloud server establish a communication security channel.
Before the bottle cap is opened, the mobile terminal can read the storage information of the safe NFC label in the bottle cap when the label state marking parameter is in a state one time by lightly touching the bottle cap. If the mobile phone does not support the reading and writing in the secure area, only the information stored in the non-secure area of the secure NFC tag, such as the UID stored in the non-secure area, the digital signature Sig, and the counter value Ct for recording the reading times, can be read. In order to ensure that the secure NFC tag is not copied, in this embodiment, information stored in the secure area is also read, if the mobile terminal supports reading and writing of the secure area, after the information of the non-secure area is read, a secure read password cPwd of the secure NFC tag is obtained from the cloud server, the cpid, fSig stored in the secure area in the secure NFC tag is read using the cPwd, the dynamic security authentication numbers SUN1 and SUN2 of the secure NFC tag are continuously read using the cPwd, the dynamic security authentication numbers are dynamically generated by using the cPwd as input parameters of the SUN function (as in the above activation method), and each time the dynamic security authentication numbers are read, the secure NFC tag uses the UID, the Ct, the last SUN1, and the cPwd to calculate and generate a new SUN 2.
The mobile terminal encrypts the read UID, Sig, Ct, SUN1 and SUN2 by cPwd and sends the encrypted data to the cloud server, and the cloud server decrypts the received data by the private key. The cloud server adopts the same SUN calculating method, calculates and generates a new SUN2 ' for the verification according to the UID ' stored last time or the received UID, the Ct ' stored last time or the received Ct, the received SUN1 and the cPwd generated and stored by the previous cloud service system, and compares the self-calculated result with the received result, namely: and comparing the UID ' with the received UID, comparing the value after Ct ' +2 with the received Ct, comparing the SUN2 ' with the received SUN2, if the two are the same, the comparison is passed, and the cloud server feeds back an anti-counterfeiting verification query result to the mobile terminal. The fed-back inquiry information comprises the state of the bottle cap, circulation records, product information and the like, and the anti-counterfeiting verification before the cover is opened is completed at this time.
After the bottle cap is opened, the tag state mark parameter in the safe NFC tag in the bottle cap is automatically modified to be in the second state, the mobile terminal lightly touches the bottle cap again to read that the safe NFC tag is in the second state at the moment, then authentication and other information related to the second state are obtained through interaction with the cloud server, the opening state of the bottle cap can be sent to the cloud server through the mobile terminal to modify the registered bottle cap state, and the mobile terminal can also receive interaction information and the like with a consumer after the bottle is opened and sent by the cloud server, such as consumption point reward information. The inquiry mode between the mobile terminal and the cloud server in the second state can also adopt the mode of the first state before the bottle cap is opened.
The above embodiments are only for illustrating the technical solutions of the present invention and are not limited, and other modifications or equivalent substitutions made by the technical solutions of the present invention by the ordinary skilled person in the art are included in the scope of the claims of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (10)

1. Based on anti-fake bottle lid of security chip cryptographic algorithm, its characterized in that: the safety NFC label comprises a middle cover and a bottom cover, wherein the middle cover is sleeved outside the bottom cover, a safety NFC label with a safety algorithm chip is arranged in the bottom cover, a switching value acquisition circuit connected with a port of the safety NFC label is arranged in the bottom cover, label state marking parameters are stored in the safety NFC label, and a cutting mechanism capable of damaging an input circuit of the switching value acquisition circuit is arranged on the middle cover; before the bottle cap is opened, the input circuit is kept complete, the switching value can be read, the middle cap can be rotated relative to the bottom cap at the moment, the state marking parameter of the label before the bottle cap is opened is recorded as a state one, and the information corresponding to the state one in the safe NFC label is readable; when the bottle cap is opened, the middle cap is rotated to a preset position, the middle cap and the bottom cap are mutually locked and then integrally rotated to complete the opening of the bottle cap, the input circuit of the switching value acquisition circuit on the bottom cap is damaged by the cutting mechanism in the rotation process of the middle cap, so that the chip cannot read the switching value information, the judgment state of the safe NFC tag is changed, the state marking parameter of the tag is changed from the first state to the second state, and the information corresponding to the second state in the safe NFC tag is readable.
2. The anti-counterfeiting bottle cap based on the secure chip cryptographic algorithm according to claim 1, characterized in that: the cutting mechanism comprises a convex block arranged on the bottom surface of the middle cover, a groove is formed in the top surface of the bottom cover, an input circuit connecting line of the switching value acquisition circuit is exposed in the groove, the convex block is embedded into the groove and located at one end before the cover is opened, and the middle cover is rotated to enable the convex block to slide along the groove to cut off the input circuit connecting line.
3. The anti-counterfeiting bottle cap based on the secure chip cryptographic algorithm according to claim 1, characterized in that: the bottom surface of the middle cover and the top surface of the bottom cover are provided with one-way locking mechanisms which are matched with each other, when the bottle cap is opened, the middle cover rotates relative to the bottom cover to the one-way locking mechanisms to lock the middle cover and the bottom cover to each other, and the input circuit of the switching value acquisition circuit is damaged after the middle cover and the bottom cover are locked.
4. The anti-counterfeiting bottle cap based on the secure chip cryptographic algorithm according to claim 3, characterized in that: the one-way locking mechanism comprises a wedge-shaped fixture block arranged on the bottom surface of the middle cover and a wedge-shaped protrusion arranged on the top surface of the bottom cover, and the wedge-shaped fixture block and the wedge-shaped protrusion are locked clockwise after the cover is opened.
5. The anti-counterfeiting bottle cap based on the secure chip cryptographic algorithm according to claim 4, characterized in that: the periphery of the wedge-shaped fixture block on the bottom surface of the middle cover is provided with a groove.
6. The anti-counterfeiting bottle cap based on the secure chip cryptographic algorithm according to claim 1, characterized in that: the secure NFC tag adopts an NTAG424 chip.
7. The anti-counterfeiting bottle cap based on the secure chip cryptographic algorithm according to claim 1, characterized in that: the bayonet is opened to the top surface of bottom, and the bottom surface of well lid is equipped with the buckle, and the buckle inserts well interior lid and bottom swing joint of bayonet.
8. The method for activating the anti-counterfeiting bottle cap based on the security chip cryptographic algorithm is characterized by comprising the following steps: the anti-counterfeiting bottle cap comprises a reader-writer for installing application software of a manufacturer, a cloud service system and the anti-counterfeiting bottle cap according to any one of claims 1 to 7, wherein a safe NFC label in the bottle cap is activated before leaving a factory, and the activation process is as follows:
establishing a secure channel between the manufacturer application software and the cloud service system;
reading the UID, the digital signature Sig and the counter value Ct for recording the reading times of the secure NFC label by the reader-writer;
encrypting the read information UID, Sig and Ct and the manufacturer user identification by the manufacturer application software and then sending the encrypted information to the cloud service system through a secure channel;
the cloud service system generates a security password cPwd of the bottle cap according to the received UID and Ct, carries out digital signature on an identifier fID of the cloud service system and a product code pID by using a private key to generate a service signature fSig, and sends the encrypted cPwd, the fID, the pID and the fSig to manufacturer application software;
the method comprises the steps that manufacturer application software obtains cPwd, fID, pID and fSig after decryption, a cloud server public key is used for verifying whether a cloud server is credible, cPwd is set as a security reading password of a security NFC label and as an input parameter of a dynamic security authentication number SUN function, the manufacturer application software reads an initial SUN, and the cPwd encrypts the fID, the pID and the fSig and writes the encrypted fID, the pID and the encrypted fSig into a security area of the security NFC label;
reading the UID, the Ct and the Ct of the secure NFC label again by the reader-writer, reading the fID, the pID and the fSig which are stored in the secure area for the last time by using the cPwd, verifying and determining whether the cloud server is credible and whether the previous reading and writing are successful again, adding one to the Ct, and reading the SUN again at the same time, wherein the SUN read this time is a new SUN generated by the secure NFC chip through calculation by using the UID, the Ct, the SUN for the last time and the cPwd;
encrypting the read UID, Sig and Ct, the first-time read SUN and the second-time read SUN by the manufacturer application software and then sending the encrypted SUN and SUN to the cloud service system;
the cloud service system recalculates the SUN2 by using the received UID, Ct, the SUN read for the first time and the cPwd generated and stored by the cloud service system, checks the SUN2 with the received SUN read for the second time, activates the secure NFC label after the check is passed, marks that the bottle cap of the cloud service system is activated, and feeds back the activated bottle cap to manufacturer application software, and the manufacturer application software updates label state marking parameters in the secure NFC label to be in a state one.
9. The anti-counterfeiting method of the anti-counterfeiting bottle cap based on the security chip cryptographic algorithm is characterized in that: the anti-counterfeiting bottle cap comprises a mobile terminal with an NFC function and provided with a matched mobile application, a cloud server and the anti-counterfeiting bottle cap as claimed in any one of claims 1 to 7, wherein a mobile terminal user applies identity authentication to the cloud server through the mobile application, and after the authentication is passed, the mobile terminal and the cloud server establish a communication security channel;
before the bottle cap is opened, the mobile terminal lightly touches the bottle cap to read first-time storage information with tag state mark parameters in a safe NFC tag in the bottle cap as states, the read information comprises a UID (user identifier), a digital signature Sig and a counter value Ct for recording reading times, a safe reading password cPwd of the safe NFC tag is obtained through a cloud server, dynamic safety certification numbers SUN1 and SUN2 of the safe NFC tag are continuously read through the cPwd, and the dynamic safety certification numbers are dynamically generated by taking the cPwd as input parameters of a SUN function;
the mobile terminal encrypts the read UID, Sig, Ct, SUN1 and SUN2 by using a cPwd and a communication protocol public key and then sends the encrypted data to the cloud server, and the cloud server decrypts the received data by using a communication protocol private key and the cPwd; the cloud server generates a new SUN2 'by using the UID' stored last time or the received UID, the Ct 'stored last time or the received Ct, the received SUN1 and the cPwd, compares the UID' with the received UID, compares the value after Ct '+ 2 with the received Ct, compares the SUN 2' with the received SUN2, and if the UID 'and the Ct' are the same, the comparison is passed, and the cloud server feeds back an anti-counterfeiting verification query result to the mobile terminal.
10. The anti-counterfeiting method for the anti-counterfeiting bottle cap based on the security chip cryptographic algorithm according to claim 9, characterized by comprising the following steps: after the bottle cap is opened, the tag state marking parameter in the safe NFC tag in the bottle cap is automatically modified to be the second state, the mobile terminal lightly touches the bottle cap again to read the stored information when the tag state marking parameter in the safe NFC tag is the second state, and the inquiry mode between the mobile terminal and the cloud server in the second state is the same as the mode of the first state before the bottle cap is opened.
CN201911373095.0A 2019-12-27 2019-12-27 Anti-counterfeiting bottle cap based on security chip cryptographic algorithm and bottle cap activation and anti-counterfeiting method Withdrawn CN111047337A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911373095.0A CN111047337A (en) 2019-12-27 2019-12-27 Anti-counterfeiting bottle cap based on security chip cryptographic algorithm and bottle cap activation and anti-counterfeiting method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911373095.0A CN111047337A (en) 2019-12-27 2019-12-27 Anti-counterfeiting bottle cap based on security chip cryptographic algorithm and bottle cap activation and anti-counterfeiting method

Publications (1)

Publication Number Publication Date
CN111047337A true CN111047337A (en) 2020-04-21

Family

ID=70240410

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911373095.0A Withdrawn CN111047337A (en) 2019-12-27 2019-12-27 Anti-counterfeiting bottle cap based on security chip cryptographic algorithm and bottle cap activation and anti-counterfeiting method

Country Status (1)

Country Link
CN (1) CN111047337A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111591587A (en) * 2020-06-04 2020-08-28 上海天臣防伪技术股份有限公司 Anti-fake bottle cap and bottle
CN111932285A (en) * 2020-09-28 2020-11-13 四川省数字证书认证管理中心有限公司 Anti-counterfeiting verification method based on digital signature technology
CN114088902A (en) * 2020-07-31 2022-02-25 力合科技(湖南)股份有限公司 Water environment intelligent sampling terminal with supervision function
CN115043090A (en) * 2022-07-18 2022-09-13 海普智联科技股份有限公司 Anti-fake bottle cap and anti-fake wine bottle
CN116911344A (en) * 2023-07-13 2023-10-20 芯电智联(北京)科技有限公司 Processing method for data switching of NFC tag based on detection line state
CN118153599A (en) * 2024-02-21 2024-06-07 江苏稻源科技集团有限公司 High-frequency anti-counterfeiting method and system based on UID reading counting

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111591587A (en) * 2020-06-04 2020-08-28 上海天臣防伪技术股份有限公司 Anti-fake bottle cap and bottle
CN111591587B (en) * 2020-06-04 2024-04-05 上海天臣微纳米科技股份有限公司 Anti-fake bottle cap and bottle
CN114088902A (en) * 2020-07-31 2022-02-25 力合科技(湖南)股份有限公司 Water environment intelligent sampling terminal with supervision function
CN111932285A (en) * 2020-09-28 2020-11-13 四川省数字证书认证管理中心有限公司 Anti-counterfeiting verification method based on digital signature technology
CN115043090A (en) * 2022-07-18 2022-09-13 海普智联科技股份有限公司 Anti-fake bottle cap and anti-fake wine bottle
CN115043090B (en) * 2022-07-18 2024-03-26 海普智联科技股份有限公司 Anti-fake bottle cap and anti-fake wine bottle
CN116911344A (en) * 2023-07-13 2023-10-20 芯电智联(北京)科技有限公司 Processing method for data switching of NFC tag based on detection line state
CN118153599A (en) * 2024-02-21 2024-06-07 江苏稻源科技集团有限公司 High-frequency anti-counterfeiting method and system based on UID reading counting
CN118153599B (en) * 2024-02-21 2024-08-23 江苏稻源科技集团有限公司 High-frequency anti-counterfeiting method and system based on UID reading counting

Similar Documents

Publication Publication Date Title
CN111047337A (en) Anti-counterfeiting bottle cap based on security chip cryptographic algorithm and bottle cap activation and anti-counterfeiting method
CN108053001B (en) Information security authentication method and system for electronic warehouse receipt
JP6883676B2 (en) Methods and systems for marking manufactured items to detect unauthorized refills
CN103198344B (en) Tax control secure two-dimensional code coding, decoding processing method
CN100375111C (en) Method for anti false verification based on identification technique in radio frequency, and anti false system
EP1117064B1 (en) A dual-purpose non-contact chip card, a system with terminal appartus and card, and a communication method
US20180196973A1 (en) Security Certification Method for Hiding Ultra-High Frequency Electronic Tag Identifier
CN104966111B (en) A kind of low voltage mutual inductor Antiforge system and method based on radio frequency encryption technology
CN106203168B (en) Database security accesses system
WO2016145705A1 (en) Time-based encrypted nfc cell phone terminal anti-counterfeit system and method
CN103782538A (en) Authenticator
US20090315686A1 (en) Rfid tag using encrypted value
CN102930307A (en) Anti-counterfeiting authentication method for famous wine
CN107547203B (en) Anti-counterfeiting tracing method and system
CN109951427B (en) Product tracing method and system and cloud tracing platform
CN102855574A (en) Method and system for identifying commodity information based on NFC (Near Field Communication)
CN202870900U (en) NFC (Near Field Communication)-based commodity information identification system
CN108082723B (en) Anti-counterfeiting bottle cap based on CPU (Central processing Unit) password chip and working method thereof
CN202870898U (en) Radio frequency-based commodity information identification system
CN103235995A (en) Electronic anti-counterfeiting and logistics management system based on NFC (near field communication) mobile phone
CN104537539A (en) Method for activating and forbidding anti-counterfeit label based on two-dimension code recognition technology
KR101527582B1 (en) System for verifying product genuineness using double security key and method thereof
CN103544511A (en) Anti-counterfeiting identification
CN111038848B (en) Double-label anti-counterfeiting bottle cap supporting uncapping verification and pre-delivery activation method of bottle cap
CN111210229A (en) Product circulation authenticity verification method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20200421

WW01 Invention patent application withdrawn after publication