CN111652629A - Commodity anti-counterfeiting method and device based on block chain - Google Patents

Commodity anti-counterfeiting method and device based on block chain Download PDF

Info

Publication number
CN111652629A
CN111652629A CN202010435662.7A CN202010435662A CN111652629A CN 111652629 A CN111652629 A CN 111652629A CN 202010435662 A CN202010435662 A CN 202010435662A CN 111652629 A CN111652629 A CN 111652629A
Authority
CN
China
Prior art keywords
commodity
intelligent contract
component
carrier
counterfeiting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010435662.7A
Other languages
Chinese (zh)
Inventor
王晓亮
陈林燏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Rivtower Technology Co Ltd
Original Assignee
Hangzhou Rivtower Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Rivtower Technology Co Ltd filed Critical Hangzhou Rivtower Technology Co Ltd
Priority to CN202010435662.7A priority Critical patent/CN111652629A/en
Publication of CN111652629A publication Critical patent/CN111652629A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9554Retrieval from the web using information identifiers, e.g. uniform resource locators [URL] by using bar codes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/004Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip
    • G07D7/0047Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip using checkcodes, e.g. coded numbers derived from serial number and denomination

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The embodiment of the specification discloses a commodity anti-counterfeiting method and a commodity anti-counterfeiting device based on a block chain, wherein the method comprises the following steps: creating an intelligent contract and deploying the intelligent contract to a block chain, selecting a carrier with a unique code, submitting the unique code of the carrier to the intelligent contract for registration, packaging and selling the carrier and commodities as an anti-counterfeiting identifier of the carrier, and calling the intelligent contract through a terminal function to perform anti-counterfeiting activation on the commodities after the commodities are purchased. The invention registers the unique code which can be used as the anti-counterfeiting mark of the carrier in the block chain by deploying the intelligent contract, thereby carrying out anti-counterfeiting protection on the specific commodity, and simultaneously realizing the repeated use of the unique code of the same carrier on different commodities, effectively improving the anti-counterfeiting effect of the commodity to be protected and reducing the anti-counterfeiting implementation cost and difficulty.

Description

Commodity anti-counterfeiting method and device based on block chain
Technical Field
The present disclosure relates to the field of computer software technologies, and in particular, to a block chain-based commodity anti-counterfeiting method, apparatus, system, and electronic device.
Background
The anti-counterfeiting technology is a means for restraining the counterfeiting behavior, and can greatly increase the difficulty and cost of counterfeiting or reduce the simulation degree of counterfeiting. The basic elements of the anti-counterfeiting technology comprise: the anti-counterfeiting mark or the anti-counterfeiting marker, the identification method and the anti-counterfeiting method should be reliable, the disposable use of the anti-counterfeiting mark or the anti-counterfeiting marker should be ensured, the disposable use of a package for implementing the anti-counterfeiting technology should be ensured, and an effective management method should be implemented on the anti-counterfeiting technology. Meanwhile, the method also ensures the controllability of cost, uniqueness of identification, exclusivity and irreplaceability and longer anti-counterfeiting period. The main forms and application fields of the existing anti-counterfeiting technology comprise: (1) printing safely; (2) anti-counterfeiting packaging; (3) anti-counterfeiting trademarks and marks; (4) and (4) a safety identification technology. However, the existing anti-counterfeiting technology is relatively high in implementation cost and is easy to forge or counterfeit.
Disclosure of Invention
The embodiments of the present specification aim to provide a block chain-based method and an apparatus for merchandise anti-counterfeiting, which are used to register a unique code capable of serving as a carrier anti-counterfeiting identifier on a used block chain, and implement a trusted check of merchandise anti-counterfeiting by using a non-falsifiable characteristic and a decentralization query characteristic of the block chain.
In order to solve the above technical problem, the embodiments of the present specification are implemented as follows:
in a first aspect, a commodity anti-counterfeiting method based on a block chain is provided, which includes:
the first component constructs an intelligent contract and deploys the intelligent contract to the blockchain;
selecting a commodity and initializing the intelligent contract so as to establish association between the commodity and the intelligent contract;
selecting a carrier with a unique code, and submitting the unique code of the carrier to the intelligent contract for registration, wherein the unique code can be used as an anti-counterfeiting identifier of the anti-counterfeiting carrier;
binding the commodity and the carrier so that a user invokes the intelligent contract through a second component to activate the carrier unique code;
and sending the activation state to the second component, updating the intelligent contract and storing the intelligent contract to the block chain.
In a second aspect, a block chain-based commodity anti-counterfeiting device is provided, which is characterized by comprising:
the block chain management module is used for managing the commodity and carrier information stored on the block chain and the activation state of the unique carrier code;
the intelligent contract management module is used for creating and deploying an intelligent contract to the block chain;
the commodity management module is used for initializing the intelligent contract according to the selected commodity;
the receiving module is used for receiving the carrier unique code sent by the second component;
a sending module for sending the carrier unique code activation state to a second component.
In a third aspect, a commodity anti-counterfeiting method based on a block chain is provided, in which a user obtains the commodity and a carrier bound with the commodity for sale, and enters an anti-counterfeiting inspection entry including a second component, including:
the second component obtains the unique commodity identification and the unique carrier code;
calling an intelligent contract of a first component to activate transaction processing;
and receiving the result of the activated transaction returned by the first component.
In a fourth aspect, a block chain-based anti-counterfeit device for goods is provided, including:
the sending module is used for sending the commodity unique identifier and the carrier unique code to the intelligent contract of the first component for transaction processing;
and the receiving module is used for receiving the activation transaction processing result returned by the first component.
In a fifth aspect, a commodity anti-counterfeiting system based on a block chain is provided, which comprises a first component and a second component, wherein,
the first component creates an intelligent contract and deploys the intelligent contract to a block chain, registers the unique code of the carrier according to a commodity initialization intelligent contract, and binds and delivers the carrier and the commodity to a user; the second component is arranged at the authenticity checking entrance and submits the commodity unique identification and the carrier unique code;
the first component receives the unique commodity identification and the unique carrier code sent by the second components;
the first component sends an activation transaction result to the second component.
In a sixth aspect, an electronic device is provided, including: a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the method of the first aspect.
In a seventh aspect, an electronic device is provided, including: a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the method of the third aspect.
In an eighth aspect, a computer-readable storage medium is presented, which stores one or more programs that, when executed by an electronic device comprising a plurality of application programs, cause the electronic device to perform the method of the first aspect.
In a ninth aspect, a computer readable storage medium is presented, storing one or more programs which, when executed by an electronic device comprising a plurality of application programs, cause the electronic device to perform the method of the third aspect.
The specification can achieve at least the following technical effects:
the invention registers the unique code which can be used as the anti-counterfeiting mark of the carrier in the block chain by deploying the intelligent contract, thereby carrying out anti-counterfeiting protection on the specific commodity, and simultaneously realizing the repeated use of the unique code of the same carrier on different commodities, effectively improving the anti-counterfeiting effect of the commodity to be protected and reducing the anti-counterfeiting implementation cost and difficulty.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative effort.
Fig. 1 is a step diagram of a method for performing merchandise anti-counterfeiting by using an invoice according to an embodiment of the present disclosure.
Fig. 2 is a second schematic step diagram of the merchandise anti-counterfeiting method provided in the embodiment of the present disclosure.
Fig. 3 is a third step schematic diagram of the merchandise anti-counterfeiting method provided in the embodiment of the present disclosure.
Fig. 4 is one of schematic structural diagrams of an apparatus for a merchandise anti-counterfeiting method according to an embodiment of the present disclosure.
Fig. 5 is a second schematic structural diagram of an apparatus for merchandise anti-counterfeiting method according to an embodiment of the present disclosure.
Fig. 6 is one of schematic structural diagrams of an electronic device provided in an embodiment of the present specification.
Fig. 7 is a fourth step diagram of a method for performing merchandise anti-counterfeiting by using an invoice according to an embodiment of the present disclosure.
Fig. 8 is a fifth step schematic diagram of the merchandise anti-counterfeiting method provided in the embodiment of the present specification.
Fig. 9 is a sixth schematic step diagram of a merchandise anti-counterfeiting method provided in an embodiment of the present specification.
Fig. 10 is a third schematic structural diagram of an apparatus for an anti-counterfeit method for goods according to an embodiment of the present disclosure.
Fig. 11 is a fourth schematic structural view of an anti-counterfeit method for merchandise according to an embodiment of the present disclosure.
Fig. 12 is a second schematic structural diagram of an electronic device according to an embodiment of the present disclosure.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present specification, and not all of the embodiments. All other embodiments obtained by a person skilled in the art based on the embodiments in the present specification without any inventive step should fall within the scope of protection of the present specification.
Key terms
Block chaining techniques: the distributed data processing system is a brand new distributed infrastructure and computing paradigm for verifying and storing data by using a block chain type data structure, generating and updating data by using a distributed node consensus algorithm, ensuring the safety of data transmission and access by using a cryptographic mode, and programming and operating data by using an intelligent contract consisting of automatic script codes. In essence, it is a shared database, and the data or information stored in it has the characteristics of being unforgeable, having trace in the whole course, being traceable, being publicly transparent, being maintained collectively, and the like. Based on the characteristics, the block chain technology lays a solid trust foundation, creates a reliable cooperation mechanism and has wide application prospect.
Intelligent contract: the program running in the block chain system has the characteristics of automatic execution according to the set logic and non-falsification of the execution result.
The anti-counterfeiting technology comprises the following steps: the anti-counterfeiting technology refers to a certain means for inhibiting counterfeiting behaviors, and can greatly increase the difficulty and cost of counterfeiting or reduce the simulation degree of counterfeiting. The main forms and application fields of the anti-counterfeiting technology comprise the following aspects:
(1) the main existing forms and application fields of security printing are: banknotes (including memorial coins), checks, money orders, passbooks (slips), stamps, tax stamps, insurance policies, invoices, various securities (such as stocks, gift certificates, bonds, lottery tickets, tickets for vehicles and ships, air tickets, etc.), various certificates (such as passports, identity cards, passes, visas, credit cards, graduation cards, licenses, qualifications, title certificates, etc.), and the like. This field is often controlled or regulated by government authorities due to its tradition and high security, and forms a large industrial group and industrial supply chain. Such as security designs, security papers, security inks, security printing, security bookbinding, security issuing, security plastic packaging, security control, etc.;
(2) the existing form and the application field of the anti-counterfeiting package are as follows: cigarette and wine packaging, medicine packaging, cosmetic packaging, food packaging, software packaging, product soft packaging, packaging contents, perspective laser holographic plastic packaging film and the like;
(3) the existence form and the application field of the anti-counterfeiting trademark and the mark are as follows: trademarks and marks of wines, clothing marks, shoe marks, computer software and hardware, cosmetics, health products, foods, sports goods, automobile parts, agricultural materials, toys and the like;
(4) the existence form and the application field of the safety identification are as follows: magnetic information technology, IC card technology, radio frequency card technology, biological information characteristic identification technology and the like used by credit cards, identity cards, driving licenses, social security cards and the like.
The following describes a block chain-based anti-counterfeit inspection scheme for goods according to the present disclosure in detail by using specific examples. The following examples illustrate banknotes and invoices, respectively, as anti-counterfeiting carriers, and banknote crown word numbers and invoice codes, respectively, as unique codes. It is to be understood that any vector which achieves the same technical result can be used to carry out the solution according to the invention.
In the solution using banknotes as carrier, the crown-word number of the banknote is used as the unique code. The specific embodiment is as follows:
example one
The unique code on the bank note is also called a crown word number, the crown word is two or three English letters printed on the bank note for marking a printing batch, and the two or three English letters are arranged and printed by a bank note printer according to a certain rule; the number is an Arabic numeral serial number printed behind the crown word and used for indicating the arrangement sequence of each banknote in the same crown word batch. Taking the RMB as an example, the crown word consists of 2-3 Roman digits or two Chinese phonetic alphabets, and the number consists of six, seven or eight Arabic digits. The serial number is used for indicating the batch number of various printed tickets, the serial number is the specific serial number in each serial number, one ticket is one serial number, and the serial numbers in the same serial number are not repeated. Taking the fifth set of renminbi circulating at present as an example, it implements the twenty-eight arrangement of 2-bit crown words and 8-bit numbers, the maximum combination of 2 hanyupinyins is 625, the combination of 10 arabic numerals is one hundred million, so the maximum theoretical value of the printed number of each note of the fifth set of renminbi is 625 hundred million.
The crown word number has the characteristics of strong anti-counterfeiting performance, one bill and one number and large issuing quantity, and in addition, the crown word number is easy to identify as an anti-counterfeiting mark, the mark can be considered as true by verifying that the bill is a true bill, and the paper bill cannot be manufactured by means of copying, counterfeiting or counterfeiting.
The block chain technology and the crown word number are used for commodity anti-counterfeiting inspection, and 2 execution main bodies are involved, namely a merchant and a user. The merchant arranges intelligent contract anti-counterfeiting service, initializes intelligent contract, registers banknote crown word number to the intelligent contract, binds the commodity and the banknote to the user, feeds back and checks the activation state and the like at 5 stages, and packages the commodity and the banknote to form a first component. After the user obtains the commodity, the commodity information and the banknote crown word number are input for checking and activating, and the second assembly is formed by packaging. One merchant corresponds to a plurality of users, namely one first component corresponds to a plurality of second components.
For the merchant:
in the stage of deploying the anti-counterfeiting service, firstly, an intelligent contract is created. The transaction processing method of the intelligent contract comprises initialization, registration of the crown word number and activation of the transaction processing method; the contract is then deployed to a blockchain, which may be a private chain operated by the merchant itself or a federation chain operated in conjunction with other businesses, or a public chain.
In the stage of initializing the intelligent contract, the unique identifier of the commodity to be protected is used as the commodity information, and the intelligent contract needs to be initialized according to the commodity information. The reason for this is that the banknotes are not disposable items and can be recycled for reuse on other goods. Thus, a smart contract may be initialized for a certain type of commodity. Even if the same banknote crown word number is used for anti-counterfeiting, new intelligent contracts only need to be initialized for other commodities, namely different intelligent contracts are used for different commodities, and the fact that the same crown word number can be used in different contracts without conflict can be guaranteed.
In the registration stage of the crown word number, the crown word number registration transaction processing method of the intelligent contract associates the provided crown word number with the commodity unique identifier indicated by the intelligent contract and stores the association in the block chain.
When the commodity and the bank note are bound and delivered to a user, an anti-counterfeiting check entrance is provided at the same time. In the registration stage of the crown word number, when a block which is matched with the crown word number provided by the user and the unique commodity identification exists in the block chain, activating the crown word number and storing the activation state in the block chain; otherwise, the inactive state is still maintained, and the active state is fed back to the user.
For the user:
firstly, purchasing commodities and bank notes bound with the commodities from merchants; then, entering an anti-counterfeiting inspection entrance comprising a second component, submitting the unique commodity identification and the banknote crown word number to an intelligent contract for activating transaction processing, and activating the crown word number and storing an activated state in the block chain when a block matched with the received crown word number and the unique commodity identification exists in the block chain; otherwise, the state is still kept in the inactivated state, and the user obtains the anti-counterfeiting checking result.
In summary, based on the technical solution, a commodity anti-counterfeiting system based on a block chain can be formed, which includes a first component and a second component. Wherein the content of the first and second substances,
the first component creates an intelligent contract and deploys the intelligent contract to the block chain, the intelligent contract is initialized according to commodities, the crown word number of the bank note is registered, and the bank note and the commodities are bound and sold to a user; the second component is arranged at the authenticity checking inlet and submits the unique identification of the commodity and the crown word number of the bank note;
the first component receives the unique commodity identification and the banknote crown word number sent by the plurality of second components;
the first component sends the result of the activation transaction to the second component.
Example two
Referring to fig. 1, a schematic diagram of steps of a merchandise anti-counterfeiting method provided in an embodiment of the present specification is shown, where an execution main body of the merchandise anti-counterfeiting method may be a side of a merchant, and is defined as a first component in the present specification; the first component may specifically be an application service program or an electronic device such as a terminal. The method may comprise the steps of:
step 101: the first component constructs an intelligent contract and deploys the intelligent contract to the blockchain, and the transaction processing method of the intelligent contract at least comprises initialization, crown word number registration and crown word number activation. And deploying the written intelligent contracts to a block chain to obtain the addresses of all contract methods for registration and activation logic of the crown word numbers.
Optionally, the intelligent contract initialization transaction method includes initializing the intelligent contract with a unique identification of the good. The reason for this is that the banknotes are not disposable items and can be recycled for reuse on other goods. Thus, a smart contract may be initialized for a certain type of commodity. Even if the same banknote crown word number is used for anti-counterfeiting, new intelligent contracts only need to be initialized for other commodities, namely different intelligent contracts are used for different commodities, and the fact that the same crown word number can be used in different contracts without conflict can be guaranteed.
Optionally, the crown number registration transaction processing method of the intelligent contract includes: and associating the crown word number with the unique commodity identification and storing the crown word number in the block chain.
Optionally, the method for processing the activation transaction of the intelligent contract is shown in fig. 2, and includes:
step 121: receiving the crown word number and the commodity unique identification submitted by the second component;
step 122: when a block which is matched with the received crown word number and the unique commodity identification exists in the block chain, activating the crown word number and storing an activation state in the block chain; otherwise, the inactive state is maintained.
Step 102: selecting a commodity and initializing the intelligent contract to associate the commodity with the intelligent contract.
It should be understood that the identification that may uniquely represent the item may be used as information associated with the initiation of the smart contract for the item, including but not limited to bar codes, two-dimensional codes, etc.
Step 103: selecting a banknote and submitting the banknote crown word number to the smart contract for registration.
It should be understood that the banknote crown word number is registered for an intelligent contract initialized for a certain commodity to establish a corresponding relationship between the crown word number and the commodity, and the corresponding relationship may be that a certain type of commodity corresponds to a plurality of crown word numbers. Because the bank note is not a disposable article and can be recycled and reused on other commodities, the same bank note crown word number is used, and new intelligent contracts only need to be initialized for other commodities, namely different intelligent contracts are used for different commodities, so that the situation that even the same crown word number can be used in different contracts without conflict can be ensured.
Step 104: and binding and delivering the commodity and the bank note to a user so that the user invokes the intelligent contract to activate the bank note crown word number through a second component.
It should be understood that the second component should be placed in a merchant-provided anti-counterfeit pinging portal. The inspection entrance can be a mobile phone APP or a query website.
Step 105: and sending the activation state to the second component, updating the intelligent contract and storing the intelligent contract to the block chain.
Referring to fig. 3, a schematic step diagram of a merchandise anti-counterfeiting method provided in an embodiment of the present specification is shown, where an execution main body of the merchandise anti-counterfeiting method may be a user side, and is defined as a second component in the present specification; the second component is placed in a ping portal provided by the merchant. The method may comprise the steps of:
step 201: the second component obtains the unique identification of the commodity and the crown word number of the banknote;
step 202: calling an intelligent contract of a first component to activate transaction processing;
step 203: and receiving the result of the activated transaction returned by the first component.
According to the technical scheme, the crown word number of the banknote is used as the anti-counterfeiting marker, the crown word number is registered in the block chain by deploying the intelligent contract to perform anti-counterfeiting protection on the specific commodity, and meanwhile, the same crown word number can be repeatedly used on different commodities, so that the anti-counterfeiting effect of the commodity to be protected is effectively improved. The anti-counterfeiting implementation cost and difficulty are reduced.
EXAMPLE III
Fig. 4 is a schematic structural diagram of a merchandise anti-counterfeiting device 400 according to an embodiment of the present disclosure. Referring to fig. 4, in one embodiment, the merchandise anti-counterfeiting device includes:
the blockchain management module 401 is configured to manage the commodities and the crown word number information stored in the blockchain and the activation status of the crown word number.
The intelligent contract management module 402: for creating and deploying smart contracts to the blockchain.
The transaction processing method of the intelligent contract at least comprises initialization, registration of the crown word number and activation of the crown word number. And deploying the written intelligent contracts to a block chain to obtain the addresses of all contract methods for registration and activation logic of the crown word numbers.
The crown word number registration transaction processing method of the intelligent contract comprises the following steps: and associating the crown word number with the unique commodity identification and storing the crown word number in the block chain.
The method for processing the activation transaction of the intelligent contract comprises the following steps: receiving the crown word number and the commodity unique identification submitted by the second component; when a block which is matched with the received crown word number and the unique commodity identification exists in the block chain, activating the crown word number and storing an activation state in the block chain; otherwise, the inactive state is maintained.
A commodity management module 403, configured to initialize the intelligent contract according to the selected commodity. The bank note crown word number is registered aiming at an intelligent contract which is initialized by a certain commodity so as to establish the corresponding relation between the crown word number and the commodity, and the corresponding relation can be that a certain type of commodity corresponds to a plurality of crown word numbers.
A receiving module 404, configured to receive the crown number sent by the second component.
A sending module 405 for sending the crown number activation status to the second component.
Fig. 5 is a schematic structural diagram of an anti-counterfeiting device 500 for a commercial product according to an embodiment of the present disclosure. Referring to fig. 5, in one embodiment, an anti-counterfeit device 500 for merchandise includes:
a sending module 501, configured to send the unique commodity identifier and the banknote crown word number to an intelligent contract of a first component for transaction processing;
a receiving module 502, configured to receive an activation transaction result returned by the first component.
It should be understood that the block chain-based merchandise anti-counterfeiting device according to the embodiment of the present disclosure may also perform the method performed by the merchandise anti-counterfeiting device (or apparatus) in fig. 1 to 3, and implement the functions of the merchandise anti-counterfeiting device (or apparatus) in the embodiment shown in fig. 1 to 3, which are not described herein again.
Example four
Fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present specification. Referring to fig. 6, at a hardware level, the electronic device includes a processor, and optionally further includes an internal bus, a network interface, and a memory. The Memory may include a Memory, such as a Random-Access Memory (RAM), and may further include a non-volatile Memory, such as at least 1 disk Memory. Of course, the electronic device may also include hardware required for other services.
The processor, the network interface, and the memory may be connected to each other via an internal bus, which may be an ISA (Industry Standard Architecture) bus, a PCI (peripheral component Interconnect) bus, an EISA (Extended Industry Standard Architecture) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one double-headed arrow is shown in FIG. 6, but that does not indicate only one bus or one type of bus.
And the memory is used for storing programs. In particular, the program may include program code comprising computer operating instructions. The memory may include both memory and non-volatile storage and provides instructions and data to the processor.
The processor reads the corresponding computer program from the nonvolatile memory into the memory and then runs the computer program to form the shared resource access control device on the logic level. The processor is used for executing the program stored in the memory and is specifically used for executing the following operations:
the first component constructs an intelligent contract and deploys the intelligent contract to the blockchain;
selecting a commodity and initializing the intelligent contract so as to establish association between the commodity and the intelligent contract;
selecting a banknote and submitting a crown word number of the banknote to the intelligent contract for registration;
binding and delivering the commodity and the banknote to a user so that the user invokes the intelligent contract to activate the banknote crown word number through a second component;
and sending the activation state to the second component, updating the intelligent contract and storing the intelligent contract to the block chain.
Alternatively, the first and second electrodes may be,
the second component obtains the unique identification of the commodity and the crown word number of the banknote;
calling an intelligent contract of a first component to activate transaction processing;
and receiving the result of the activated transaction returned by the first component.
The method executed by the anti-counterfeiting device for the commodities disclosed in the embodiments of fig. 1 to fig. 3 in the present specification can be applied to or implemented by a processor. The processor may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware in a processor or instructions in the form of software. The Processor may be a general-purpose Processor, including a Central Processing Unit (CPU), a Network Processor (NP), and the like; but also Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components. The various methods, steps and logic blocks disclosed in the embodiments of the present specification may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the embodiments of the present specification may be embodied directly in a hardware decoding processor, or in a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in a memory, and a processor reads information in the memory and completes the steps of the method in combination with hardware of the processor.
Of course, besides the software implementation, the electronic device of the embodiment of the present disclosure does not exclude other implementations, such as a logic device or a combination of software and hardware, and the like, that is, the execution subject of the following processing flow is not limited to each logic unit, and may also be hardware or a logic device.
EXAMPLE five
Embodiments of the present specification also propose a computer-readable storage medium storing one or more programs, the one or more programs comprising instructions, which when executed by a portable electronic device comprising a plurality of application programs, are capable of causing the portable electronic device to perform the method of the embodiments shown in fig. 1 to 3, and in particular to perform the method of:
the first component constructs an intelligent contract and deploys the intelligent contract to the blockchain;
selecting a commodity and initializing the intelligent contract so as to establish association between the commodity and the intelligent contract;
selecting a banknote and submitting a crown word number of the banknote to the intelligent contract for registration;
binding and delivering the commodity and the banknote to a user so that the user invokes the intelligent contract to activate the banknote crown word number through a second component;
and sending the activation state to the second component, updating the intelligent contract and storing the intelligent contract to the block chain.
Alternatively, the first and second electrodes may be,
the second component obtains the unique identification of the commodity and the crown word number of the banknote;
calling an intelligent contract of a first component to activate transaction processing;
and receiving the result of the activated transaction returned by the first component.
In embodiments where an invoice is used as the carrier, the invoice code (or invoice number) is the unique code. The specific embodiment is as follows:
EXAMPLE six
The invoice code comprises an invoice code and an invoice number, and is a code given to the invoice by the tax department. When inquiring the authenticity of the invoice, the invoice code and the invoice number need to be input. For the invoice code, the common invoice code is 12 bits; the code of the value-added tax special invoice and the value-added tax common invoice is originally 10 bits, the value-added tax common invoice is adjusted in China from 1 month and 1 day in 2018, and the code of the new value-added tax common invoice (folded invoice) is adjusted from 10 bits to 12 bits. And the invoice number is typically 8 digits. The invoice code therefore has at least 18-20 digits.
The invoice code has the characteristics of strong anti-counterfeiting performance, one invoice with one number and large issuing amount, and in addition, the invoice code is easy to identify as an invoice anti-counterfeiting mark, and the invoice can be considered as a true invoice through the verification of a tax authority.
The block chain technology and the invoice code are used for anti-counterfeiting inspection of commodities, and 2 execution main bodies are involved, namely a merchant and a user. The merchant arranges intelligent contract anti-counterfeiting service, initializes intelligent contract, registers invoice code to intelligent contract, binds the commodity and the invoice to the user, and feeds back the checking activation state to form a first component. After the user obtains the commodity, the commodity information and the invoice code are input for checking and activating, and the second component is formed by packaging. One merchant corresponds to a plurality of users, namely one first component corresponds to a plurality of second components.
For the merchant:
in the stage of deploying the anti-counterfeiting service, firstly, an intelligent contract is created. The transaction processing method of the intelligent contract comprises initialization, registration of invoice codes and activation of the transaction processing method; the contract is then deployed to a blockchain, which may be a private chain operated by the merchant itself or a federation chain operated in conjunction with other businesses, or a public chain.
In the stage of initializing the intelligent contract, the unique identifier of the commodity to be protected is used as the commodity information, and the intelligent contract needs to be initialized according to the commodity information. The reason for this is that the invoice is not a disposable item and can be recycled for reuse on other goods. Thus, a smart contract may be initialized for a certain type of commodity. Even if the same invoice code is used for anti-counterfeiting, new intelligent contracts only need to be initialized for other commodities, namely different intelligent contracts are used for different commodities, and the fact that the same invoice code can be used in different contracts without conflict can be guaranteed.
In the stage of invoice code registration, the invoice code registration transaction processing method of the intelligent contract associates the provided invoice code with the commodity unique identifier indicated by the intelligent contract and stores the invoice code and the commodity unique identifier in the block chain.
When the goods and the invoice are bound and delivered to the user, an anti-counterfeiting check entrance is provided at the same time. In the invoice code registration stage, when a block which is matched with an invoice code and a commodity unique identifier provided by a user exists in a block chain, activating the invoice code and storing an activation state in the block chain; otherwise, the inactive state is still maintained, and the active state is fed back to the user.
For the user:
firstly, acquiring commodities and invoices bound with the commodities for sale from a merchant; then, entering an anti-counterfeiting checking entrance comprising a second component, submitting the commodity unique identifier and the invoice code to an intelligent contract for activating transaction processing, and activating the invoice code and storing an activation state in the block chain when a block matched with the received invoice code and the commodity unique identifier exists in the block chain; otherwise, the state is still kept in the inactivated state, and the user obtains the anti-counterfeiting checking result.
In summary, based on the technical solution, a commodity anti-counterfeiting system based on a block chain can be formed, which includes a first component and a second component. Wherein the content of the first and second substances,
the first component creates an intelligent contract and deploys the intelligent contract to the block chain, the intelligent contract is initialized according to commodities, an invoice code is registered, and the invoice and the commodities are bound and sold to a user; the second component is arranged at the authenticity checking inlet and submits the unique identification of the commodity and the invoice code;
the first component receives the unique commodity identification and the invoice code sent by the second components;
the first component sends the result of the activation transaction to the second component.
EXAMPLE seven
Referring to fig. 7, a schematic diagram of steps of a merchandise anti-counterfeiting method provided in an embodiment of the present specification is shown, where an execution main body of the merchandise anti-counterfeiting method may be a side of a merchant, and is defined as a first component in the present specification; the first component may specifically be an application service program or an electronic device such as a terminal. The method may comprise the steps of:
step 701: the first component constructs an intelligent contract and deploys the intelligent contract to the blockchain, and the transaction processing method of the intelligent contract at least comprises initialization, invoice code registration and invoice code activation. And deploying the written intelligent contracts to a block chain to obtain the addresses of all contract methods for the registration and activation logic of invoice codes.
Optionally, the intelligent contract initialization transaction method includes initializing the intelligent contract with a unique identification of the good. The reason for this is that the invoice is not a disposable item and can be recycled for reuse on other goods. Thus, a smart contract may be initialized for a certain type of commodity. Even if the same invoice code is used for anti-counterfeiting, new intelligent contracts only need to be initialized for other commodities, namely different intelligent contracts are used for different commodities, and the fact that the same invoice code can be used in different contracts without conflict can be guaranteed.
Optionally, the invoice code registration transaction processing method of the intelligent contract includes: and associating the invoice code with the commodity unique identifier and storing the invoice code in the block chain.
Optionally, the method for processing the activation transaction of the intelligent contract is shown in fig. 8 and includes:
step 721: receiving an invoice code and a commodity unique identifier submitted by the second component;
step 722: when a block which is matched with the received invoice code and the unique commodity identification exists in the block chain, activating the invoice code and storing an activation state in the block chain; otherwise, the inactive state is maintained.
Step 702: selecting a commodity and initializing the intelligent contract to associate the commodity with the intelligent contract.
It should be understood that the identification that may uniquely represent the item may be used as information associated with the initiation of the smart contract for the item, including but not limited to bar codes, two-dimensional codes, etc.
Step 703: issuing an invoice and submitting the invoice code to the intelligent contract for registration.
It should be understood that the invoice code is registered for an intelligent contract initialized for a certain commodity to establish a corresponding relationship between the invoice code and the commodity, and such a corresponding relationship may be that a certain type of commodity corresponds to a plurality of invoice codes.
Step 704: and binding and delivering the commodities and the invoices to a user so that the user invokes the intelligent contract to activate the invoice code through a second component.
It should be understood that the second component should be placed in a merchant-provided anti-counterfeit pinging portal. The inspection entrance can be a mobile phone APP or a query website.
Step 705: and sending the activation state to the second component, updating the intelligent contract and storing the intelligent contract to the block chain.
Referring to fig. 9, a schematic step diagram of a merchandise anti-counterfeiting method provided in an embodiment of this specification is shown, where an execution main body of the merchandise anti-counterfeiting method may be a user side, and is defined as a second component in this specification; the second component is placed in a ping portal provided by the merchant. The method may comprise the steps of:
step 901: the second component obtains the unique identification of the commodity and the invoice code;
step 902: calling an intelligent contract of a first component to activate transaction processing;
step 903: and receiving the result of the activated transaction returned by the first component.
Example eight
Fig. 10 is a schematic structural diagram of a merchandise anti-counterfeiting device 1000 according to an embodiment of the present disclosure. Referring to fig. 10, in one embodiment, the anti-counterfeit device for merchandise includes:
the blockchain management module 1001 is configured to manage the product and invoice code information and the invoice code activation state stored in the blockchain.
Intelligent contract management module 1002: for creating and deploying smart contracts to the blockchain.
The transaction processing method of the intelligent contract at least comprises initialization, invoice code registration and invoice code activation. And deploying the written intelligent contracts to a block chain to obtain the addresses of all contract methods for the registration and activation logic of invoice codes.
The invoice code registration transaction processing method of the intelligent contract comprises the following steps: and associating the invoice code with the commodity unique identifier and storing the invoice code in the block chain.
The method for processing the activation transaction of the intelligent contract comprises the following steps: receiving an invoice code and a commodity unique identifier submitted by the second component; when a block which is matched with the received invoice code and the unique commodity identification exists in the block chain, activating the invoice code and storing an activation state in the block chain; otherwise, the inactive state is maintained.
The commodity management module 1003 is configured to initialize the intelligent contract according to the selected commodity. The invoice code is registered aiming at an intelligent contract of a certain commodity which is initialized so as to establish the corresponding relation between the invoice code and the commodity, and the corresponding relation can be that a certain type of commodity corresponds to a plurality of invoice codes.
And a receiving module 1004 for receiving the invoice code sent by the second component.
A sending module 1005 for sending the invoice code activation status to the second component.
Fig. 11 is a schematic structural diagram of a merchandise anti-counterfeiting device 1100 according to an embodiment of the present disclosure. Referring to fig. 11, in one embodiment, an anti-counterfeiting device 1100 includes:
the sending module 1101 is configured to send the unique commodity identifier and the invoice code to the intelligent contract of the first component for transaction processing;
a receiving module 1102, configured to receive an activation transaction result returned by the first component.
It should be understood that the commodity anti-counterfeiting device based on the blockchain according to the embodiment of the present disclosure may further perform the method performed by the commodity anti-counterfeiting device (or apparatus) in fig. 7 to 9, and implement the functions of the commodity anti-counterfeiting device (or apparatus) in the embodiments shown in fig. 7 to 9, which are not described herein again.
Example nine
Fig. 12 is a schematic structural diagram of an electronic device according to an embodiment of the present specification. Referring to fig. 12, at a hardware level, the electronic device includes a processor, and optionally further includes an internal bus, a network interface, and a memory. The memory may include a memory, such as a Random-access memory (RAM), and may further include a non-volatile memory, such as at least 1 disk memory. Of course, the electronic device may also include hardware required for other services.
The processor, the network interface, and the memory may be connected to each other via an internal bus, which may be an ISA (Industry Standard Architecture) bus, a PCI (peripheral component Interconnect) bus, an EISA (Extended Industry Standard Architecture) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one double-headed arrow is shown in FIG. 12, but that does not indicate only one bus or one type of bus.
And the memory is used for storing programs. In particular, the program may include program code comprising computer operating instructions. The memory may include both memory and non-volatile storage and provides instructions and data to the processor.
The processor reads the corresponding computer program from the nonvolatile memory into the memory and then runs the computer program to form the shared resource access control device on the logic level. The processor is used for executing the program stored in the memory and is specifically used for executing the following operations:
the first component constructs an intelligent contract and deploys the intelligent contract to the blockchain;
selecting a commodity and initializing the intelligent contract so as to establish association between the commodity and the intelligent contract;
issuing an invoice and submitting the invoice code to the intelligent contract for registration;
the goods and the invoice are bound and delivered to a user, so that the user invokes the intelligent contract to activate the invoice code through a second component;
and sending the activation state to the second component, updating the intelligent contract and storing the intelligent contract to the block chain.
Alternatively, the first and second electrodes may be,
the second component obtains the unique identification of the commodity and the invoice code;
calling an intelligent contract of a first component to activate transaction processing;
and receiving the result of the activated transaction returned by the first component.
The method executed by the anti-counterfeiting device for the commodities disclosed in the embodiments shown in fig. 7 to fig. 9 in the present specification can be applied to or implemented by a processor. The processor may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware in a processor or instructions in the form of software. The Processor may be a general-purpose Processor, including a Central Processing Unit (CPU), a Network Processor (NP), and the like; but also Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components. The various methods, steps and logic blocks disclosed in the embodiments of the present specification may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the embodiments of the present specification may be embodied directly in a hardware decoding processor, or in a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in a memory, and a processor reads information in the memory and completes the steps of the method in combination with hardware of the processor.
Of course, besides the software implementation, the electronic device of the embodiment of the present disclosure does not exclude other implementations, such as a logic device or a combination of software and hardware, and the like, that is, the execution subject of the following processing flow is not limited to each logic unit, and may also be hardware or a logic device.
Example ten
Embodiments of the present specification also propose a computer-readable storage medium storing one or more programs, the one or more programs comprising instructions, which when executed by a portable electronic device comprising a plurality of application programs, are capable of causing the portable electronic device to perform the method of the embodiments shown in fig. 7 to 9, and in particular to perform the method of:
the first component constructs an intelligent contract and deploys the intelligent contract to the blockchain;
selecting a commodity and initializing the intelligent contract so as to establish association between the commodity and the intelligent contract;
issuing an invoice and submitting the invoice code to the intelligent contract for registration;
the goods and the invoice are bound and delivered to a user, so that the user invokes the intelligent contract to activate the invoice code through a second component;
and sending the activation state to the second component, updating the intelligent contract and storing the intelligent contract to the block chain.
Alternatively, the first and second electrodes may be,
the second component obtains the unique identification of the commodity and the invoice code;
calling an intelligent contract of a first component to activate transaction processing;
and receiving the result of the activated transaction returned by the first component.
EXAMPLE eleven
Alternatively, in the sixth to tenth embodiments, the password of the invoice may also be used as the unique code to replace the invoice number as the unique code, and details are not repeated.
In embodiments where a courier slip is used as the carrier, the slip number serves as the unique code. The specific embodiment is as follows:
example twelve
Alternatively, in the sixth to tenth embodiments, the express delivery order number or the logistics order number may also be used as the unique code to replace the invoice number as the unique code, and details are not repeated.
In short, the above description is only a preferred embodiment of the present disclosure, and is not intended to limit the scope of the present disclosure. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present specification shall be included in the protection scope of the present specification.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.

Claims (13)

1. A commodity anti-counterfeiting method based on a block chain is characterized by comprising the following steps:
the first component constructs an intelligent contract and deploys the intelligent contract to the blockchain;
selecting a commodity and initializing the intelligent contract so as to establish association between the commodity and the intelligent contract;
selecting a carrier with a unique code, and submitting the unique code of the carrier to the intelligent contract for registration, wherein the unique code can be used as an anti-counterfeiting identifier of the carrier;
binding the commodity and the carrier so that a user invokes the intelligent contract through a second component to activate the carrier unique code;
and sending the activation state to the second component, updating the intelligent contract and storing the intelligent contract to the block chain.
2. The method of claim 1, wherein the transaction processing method of the intelligent contract comprises initialization, and further comprises at least one of registration and activation of a unique code for the bearer.
3. The method of claim 2, wherein initializing a transaction process with the intelligent contract comprises initializing the intelligent contract with a unique identification of a commodity.
4. The method of claim 2, wherein the method of registering transactions for the intelligent contract comprises: and associating the carrier unique code with the commodity unique identifier and storing the carrier unique code and the commodity unique identifier in the block chain.
5. The method of claim 2, wherein the method for activating transactions of the intelligent contract comprises:
receiving the carrier unique code and the commodity unique identification submitted by the second component;
when a block which is matched with the received carrier unique code and the received commodity unique identification exists in the block chain and the carrier unique code is in an inactivated state, activating the carrier unique code and storing the activated state in the block chain; otherwise, the carrier unique code still keeps the current activation state.
6. A commodity anti-counterfeiting device based on a block chain is characterized by comprising:
the block chain management module is used for managing the commodity and carrier information stored on the block chain and the activation state of the unique carrier code;
the intelligent contract management module is used for creating and deploying an intelligent contract to the block chain;
the commodity management module is used for initializing the intelligent contract according to the selected commodity;
the receiving module is used for receiving the carrier unique code sent by the second component;
a sending module for sending the carrier unique code activation state to a second component.
7. A commodity anti-counterfeiting method based on a block chain is characterized in that a user obtains a commodity and a carrier bound with the commodity for sale and enters an anti-counterfeiting checking inlet comprising a second component, and the method comprises the following steps:
the second component obtains the unique commodity identification and the unique carrier code;
calling an intelligent contract of a first component to activate transaction processing;
and receiving the result of the activated transaction returned by the first component.
8. A commodity anti-counterfeiting device based on a block chain is characterized by comprising:
the sending module is used for sending the commodity unique identifier and the carrier unique code to the intelligent contract of the first component for transaction processing;
and the receiving module is used for receiving the activation transaction processing result returned by the first component.
9. A commodity anti-counterfeiting system based on a block chain is characterized by comprising a first component and a second component, wherein,
the first component creates an intelligent contract and deploys the intelligent contract to a block chain, the unique code of the carrier is registered according to a commodity initialization intelligent contract, and the carrier and the commodity are bound and sold to a user; the second component is arranged at the authenticity checking entrance and submits the commodity unique identification and the carrier unique code;
the first component receives the unique commodity identification and the unique carrier code sent by the second components;
the first component sends an activation transaction result to the second component.
10. An electronic device, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the method of any of claims 1 to 5.
11. An electronic device, comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the method of claim 7.
12. A computer readable storage medium, characterized in that the computer readable storage medium stores one or more programs that, when executed by an electronic device comprising a plurality of application programs, cause the electronic device to perform the method of any of claims 1 to 5.
13. A computer readable storage medium storing one or more programs which, when executed by an electronic device including a plurality of application programs, cause the electronic device to perform the method of claim 7.
CN202010435662.7A 2020-05-21 2020-05-21 Commodity anti-counterfeiting method and device based on block chain Pending CN111652629A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010435662.7A CN111652629A (en) 2020-05-21 2020-05-21 Commodity anti-counterfeiting method and device based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010435662.7A CN111652629A (en) 2020-05-21 2020-05-21 Commodity anti-counterfeiting method and device based on block chain

Publications (1)

Publication Number Publication Date
CN111652629A true CN111652629A (en) 2020-09-11

Family

ID=72346741

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010435662.7A Pending CN111652629A (en) 2020-05-21 2020-05-21 Commodity anti-counterfeiting method and device based on block chain

Country Status (1)

Country Link
CN (1) CN111652629A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112270160A (en) * 2020-10-10 2021-01-26 中国信息通信研究院 Method and device for distributing identifiers based on intelligent contracts
CN117875990A (en) * 2024-03-13 2024-04-12 贵州省畜牧兽医研究所 Honey tracing method and system based on blockchain

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108229974A (en) * 2017-12-29 2018-06-29 重庆小犀智能科技有限公司 Commodity counterfeit prevention traceability system and method based on block chain and virtual coin
CN108364182A (en) * 2017-11-21 2018-08-03 阿里巴巴集团控股有限公司 A kind of commodity antifake check method, device and equipment
CN109272383A (en) * 2018-09-05 2019-01-25 深圳正品创想科技有限公司 Merchandise news generation method, block chain node and its system based on block chain
CN109345267A (en) * 2018-09-19 2019-02-15 北京沃杰知识产权有限公司 The method for anti-counterfeit and system of wine based on block chain
CN109523280A (en) * 2018-11-23 2019-03-26 浙江工商大学 Method for anti-counterfeit of tracing to the source based on ownership on a kind of block chain
CN109801088A (en) * 2019-04-03 2019-05-24 上海中商网络股份有限公司 Antiforge method for commodities, device, server and storage medium
CN109858920A (en) * 2017-11-29 2019-06-07 山西百伦信息科技有限公司 A kind of random multi-code certification is traced to the source anti-fake method
CN110097376A (en) * 2019-04-12 2019-08-06 阿里巴巴集团控股有限公司 Commodity source tracing method, device, equipment and storage medium
CN110175855A (en) * 2019-05-06 2019-08-27 江苏链路区块链技术有限公司 A kind of two-dimension code anti-counterfeit based on block chain is traced to the source implementation method
CN110288354A (en) * 2019-05-17 2019-09-27 西安立人科技股份有限公司 It is a kind of that realization method and system server, program storage device are traced based on the commodity counterfeit prevention anti-channeling hundred million of block chain and RFID
WO2019192072A1 (en) * 2018-04-03 2019-10-10 东莞市天眼网络科技有限公司 Blockchain-based merchandise anti-counterfeiting system, and method for checking authenticity of merchandise
CN110766421A (en) * 2019-10-21 2020-02-07 深圳市炳德区块链技术有限公司 Commodity anti-counterfeiting method and device based on block chain
CN110866761A (en) * 2019-11-07 2020-03-06 四川农链数科科技有限公司 Anti-counterfeiting mark and tracing method and system for decentralized article

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108364182A (en) * 2017-11-21 2018-08-03 阿里巴巴集团控股有限公司 A kind of commodity antifake check method, device and equipment
CN109858920A (en) * 2017-11-29 2019-06-07 山西百伦信息科技有限公司 A kind of random multi-code certification is traced to the source anti-fake method
CN108229974A (en) * 2017-12-29 2018-06-29 重庆小犀智能科技有限公司 Commodity counterfeit prevention traceability system and method based on block chain and virtual coin
WO2019192072A1 (en) * 2018-04-03 2019-10-10 东莞市天眼网络科技有限公司 Blockchain-based merchandise anti-counterfeiting system, and method for checking authenticity of merchandise
CN109272383A (en) * 2018-09-05 2019-01-25 深圳正品创想科技有限公司 Merchandise news generation method, block chain node and its system based on block chain
CN109345267A (en) * 2018-09-19 2019-02-15 北京沃杰知识产权有限公司 The method for anti-counterfeit and system of wine based on block chain
CN109523280A (en) * 2018-11-23 2019-03-26 浙江工商大学 Method for anti-counterfeit of tracing to the source based on ownership on a kind of block chain
CN109801088A (en) * 2019-04-03 2019-05-24 上海中商网络股份有限公司 Antiforge method for commodities, device, server and storage medium
CN110097376A (en) * 2019-04-12 2019-08-06 阿里巴巴集团控股有限公司 Commodity source tracing method, device, equipment and storage medium
CN110175855A (en) * 2019-05-06 2019-08-27 江苏链路区块链技术有限公司 A kind of two-dimension code anti-counterfeit based on block chain is traced to the source implementation method
CN110288354A (en) * 2019-05-17 2019-09-27 西安立人科技股份有限公司 It is a kind of that realization method and system server, program storage device are traced based on the commodity counterfeit prevention anti-channeling hundred million of block chain and RFID
CN110766421A (en) * 2019-10-21 2020-02-07 深圳市炳德区块链技术有限公司 Commodity anti-counterfeiting method and device based on block chain
CN110866761A (en) * 2019-11-07 2020-03-06 四川农链数科科技有限公司 Anti-counterfeiting mark and tracing method and system for decentralized article

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112270160A (en) * 2020-10-10 2021-01-26 中国信息通信研究院 Method and device for distributing identifiers based on intelligent contracts
CN117875990A (en) * 2024-03-13 2024-04-12 贵州省畜牧兽医研究所 Honey tracing method and system based on blockchain
CN117875990B (en) * 2024-03-13 2024-05-28 贵州省畜牧兽医研究所 Honey tracing method and system based on blockchain

Similar Documents

Publication Publication Date Title
US20210224760A1 (en) Transfer of digital currency encryption keys through the process of issuance, validation and devaluation of physical medium with multi-factor authorization, and the physical medium of encryption keys for digital currency to conduct this transfer technology
US6611819B1 (en) Electronic money apparatus, method, card and computer readable record medium having electronic money processing program recorded thereon
US20170011407A1 (en) Product authentication method
WO2007107068A1 (en) Anti-forgery method and apparatus based on cpk electronic label
US20090222367A1 (en) System and Method for the Activation and Use of a Temporary Financial Card
AU2022202937A1 (en) System and method for configuring risk tolerance in transaction cards
US20090009285A1 (en) Authentication of Re-Presentable Items
WO2018208190A1 (en) Method for checking the authenticity of goods or services
CN111652629A (en) Commodity anti-counterfeiting method and device based on block chain
US10754326B2 (en) Proving material identity with quantum randomness—financial and general applications
CN102663590A (en) System and method of commodity anti-counterfeiting authentication based on restriction of authentication frequency
EP3329635B1 (en) Counterfeit prevention
US20190236427A1 (en) Counterfeit prevention
US11275979B2 (en) Note backed by cryptocurrency
US11315122B2 (en) Authentication method for e-wallet carrier
WO2013007411A1 (en) Identification of counterfeit goods
US6463541B2 (en) Object authentification method using printed binary code and computer registry
CN106815614A (en) A kind of bank acceptance Antiforge system of use NFC anti-counterfeiting technologies
EP2166501A1 (en) System for issuing, management and accessing of electronic simplified value added tax invoices
FR3070215A3 (en) AUTONOMOUS AUTHENTICATION DEVICE FOR OPTICAL MARKING AND METHODS
Paci Digital signature implementation on ID-1 cards as a personalization security feature
US20080173721A1 (en) Stored value card with fraud protection coded cover
TWI550546B (en) Product certifying system
WO2024050569A1 (en) Product authentication device (pad)
JP2022046944A (en) Campaign system, web server, commodity, and multi-layered label

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination