CN111951032A - Third-party article anti-counterfeiting authentication method - Google Patents

Third-party article anti-counterfeiting authentication method Download PDF

Info

Publication number
CN111951032A
CN111951032A CN202010899953.1A CN202010899953A CN111951032A CN 111951032 A CN111951032 A CN 111951032A CN 202010899953 A CN202010899953 A CN 202010899953A CN 111951032 A CN111951032 A CN 111951032A
Authority
CN
China
Prior art keywords
counterfeiting
authentication
information
article
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010899953.1A
Other languages
Chinese (zh)
Inventor
张文广
张逸清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CN111951032A publication Critical patent/CN111951032A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud

Abstract

A third-party anti-counterfeiting authentication mechanism (3) independent of an anti-counterfeiting article provider (1) and an anti-counterfeiting authentication demander (2) is established, and a special anti-counterfeiting authentication platform communication inlet (31) is established, so that the problem of false background authentication is solved. The anti-counterfeiting article provider (1) sets corresponding identity information for the anti-counterfeiting article (11), matches authentication passwords and establishes an anti-counterfeiting article identity authentication information database (12). An identity information unit (111) and an encryption authentication information unit (112) are arranged on each anti-counterfeiting article (11). During anti-counterfeiting authentication, the identity information on the identity information unit (111) is submitted through the communication inlet (31) of the anti-counterfeiting authentication platform to provide an authentication application. The anti-counterfeiting article provider (1) reads the authentication password and returns the authentication password to the anti-counterfeiting authentication demander (2). The anti-counterfeiting authentication demander (2) decrypts the encrypted authentication information unit (112) by using the received authentication password, and judges the authenticity of the authenticated anti-counterfeiting article (11) according to the decryption condition. The priority scheme is that the encryption authentication information unit (112) is loaded on the physical information carrier and must be in physical contact during the decryption operation.

Description

Third-party article anti-counterfeiting authentication method
Technical Field
The invention relates to an anti-counterfeiting authentication method for a third-party article.
Background
Counterfeit goods are a persistent problem in modern economic life. The prevention of the circulation of counterfeit commodities by certain technical methods and management means plays a significant role in modern commodity management and supply chain management.
The anti-fake technology for the current common products mainly comprises two kinds of physical entity anti-fake technology and electronic data anti-fake technology. However, both of the two modes have respective loopholes, so that the flooding of counterfeit and shoddy commodities is difficult to be fundamentally inhibited.
The physical entity anti-counterfeiting is to arrange unique physical characteristics on an anti-counterfeiting label or other product accessories as an anti-counterfeiting means, and hopefully, the same object is difficult to manufacture by a counterfeiter, but the fact is always difficult to make. Meanwhile, consumers do not always possess standard comparison objects, so that even though counterfeits are not similar, the authenticity cannot be easily distinguished in many times. In fact, physical entity anti-counterfeiting is always looped in a cycle of cracking and reverse cracking. The existing physical entity anti-counterfeiting mainly comprises laser printing anti-counterfeiting, chemical ink anti-counterfeiting, texture anti-counterfeiting, invisible image anti-counterfeiting, special bottle cap or special accessory anti-counterfeiting and other modes.
Electronic data anti-counterfeiting generally comprises two-dimensional codes or bar codes and other data codes arranged on products, wherein the data codes contain identity confirmation data related to the products. And during verification, the data codes are read to obtain relevant data of the product, the read data are transmitted to a preset enterprise verification system for comparison, and the authenticity of the product is judged according to the consistency of comparison results. Electronic data forgery prevention is a fundamental model of physical forgery prevention because it mainly depends on a physical code pattern or static data thereof. Aiming at the electronic anti-counterfeiting characteristic, a counterfeiter can obtain the counterfeit identification by means of photographing or copying the data code or regenerating the electronic data code after reading the data. In addition, as thousands of enterprises with anti-counterfeiting requirements establish anti-counterfeiting data platforms with different styles and technologies, consumers obviously have difficulty in recognizing whether the anti-counterfeiting data platforms are true or false, and huge counterfeiting space is left for counterfeiters. Therefore, the existing electronic data anti-counterfeiting still has huge loopholes.
How to improve the reliability of anti-counterfeiting remains a technical problem to be solved by the technical personnel in the field.
Disclosure of Invention
The article concept of the invention covers products, commodities and some special articles with anti-counterfeiting requirements, such as artworks, certificates and the like. The range of the counterfeit-proof article provider of the present invention covers the ranges of the article manufacturer, the article seller, the article manager, the article right, and the like, and is not limited to the above ranges. The scope of the anti-counterfeit authentication demander of the present invention covers the scope of the item purchaser, the item receiver, the item user, the item manager, the item transporter, and the like, and is not limited to the above scope.
Aiming at the defects and loopholes of the prior art, the invention aims to provide an effective and reliable third-party article anti-counterfeiting authentication method, which comprises the following configuration and operation methods:
a) establishing a third-party anti-counterfeiting authentication mechanism independent of an anti-counterfeiting article provider and an anti-counterfeiting authentication demand party, wherein the third-party anti-counterfeiting authentication mechanism is provided with an anti-counterfeiting authentication platform communication inlet and establishes identity authentication characteristic information for the anti-counterfeiting article provider;
b) the anti-counterfeiting article provider sets corresponding identity information for each batch of anti-counterfeiting articles or each piece of anti-counterfeiting articles needing anti-counterfeiting authentication, and matches authentication password information for the anti-counterfeiting articles;
c) the anti-counterfeiting article provider sets at least one group of anti-counterfeiting information unit combination on each anti-counterfeiting article needing anti-counterfeiting authentication, each group of anti-counterfeiting information unit combination comprises an identity information unit and an encryption authentication information unit, the identity information unit comprises identity authentication characteristic information of the anti-counterfeiting article provider and identity information of the anti-counterfeiting article, and the encryption authentication information unit needs to be decrypted by authentication password information matched in the steps or derivative information thereof;
d) when the anti-counterfeiting authentication demander needs anti-counterfeiting authentication, reading and submitting the identity authentication characteristic information of the anti-counterfeiting article provider and the identity information of the anti-counterfeiting article on the identity information unit through the communication inlet of the anti-counterfeiting authentication platform;
e) the third-party anti-counterfeiting certification authority is switched to the corresponding anti-counterfeiting article provider according to the read or received identity certification characteristic information of the anti-counterfeiting article provider, submits the read or received identity information of the anti-counterfeiting article and provides a certification request, and the anti-counterfeiting article provider returns or presents the corresponding certification password information to the anti-counterfeiting certification demander according to the identity information of the anti-counterfeiting article; or the anti-counterfeiting article provider directly opens corresponding data to a third-party anti-counterfeiting authentication mechanism in advance, and the third-party anti-counterfeiting authentication mechanism directly reads the corresponding authentication password according to the read or received identity authentication characteristic information of the anti-counterfeiting article provider and the identity information of the anti-counterfeiting article, and returns or presents the authentication password information to the anti-counterfeiting authentication demander;
f) the anti-counterfeiting authentication demand party decrypts the encrypted authentication information unit on the anti-counterfeiting article by using the received or presented authentication password information or the derivative information thereof, and judges the authenticity of the authenticated anti-counterfeiting article according to the decryption condition.
In the third-party article anti-counterfeiting authentication method, a third-party anti-counterfeiting authentication mechanism and a plurality of anti-counterfeiting article providers of different types can form a one-to-many third-party anti-counterfeiting authentication service system. Therefore, the false background problem in the anti-counterfeiting process can be effectively solved. The preferred scheme is as follows: the type of the anti-counterfeiting authentication platform communication inlet is an independent anti-counterfeiting authentication special mobile phone APP software or an anti-counterfeiting authentication special secondary function module of the existing common mobile phone APP software. When the communication entrance of the anti-counterfeiting authentication platform is mounted under some common mobile phone platform software to form a secondary function module, the effect of blocking false background is more obvious.
For management, the third-party anti-counterfeiting authentication mechanism can establish an anti-counterfeiting article provider identity information database on the basis of the anti-counterfeiting article provider identity authentication characteristic information data. Similarly, the anti-counterfeiting article provider can establish an anti-counterfeiting article identity authentication information database on the basis of the anti-counterfeiting article identity information and the authentication password information matched with the anti-counterfeiting article identity information. Meanwhile, in order to facilitate the enhancement of the management and control of the database of the anti-counterfeiting article provider, a special anti-counterfeiting communication interface can be arranged between the communication inlet of the anti-counterfeiting authentication platform and the anti-counterfeiting article identity authentication information database. The anti-counterfeiting communication interface is associated with the identity authentication characteristic information of the anti-counterfeiting article provider, and a third-party anti-counterfeiting authentication mechanism needs to pass through the anti-counterfeiting communication interface when submitting an anti-counterfeiting authentication application to the anti-counterfeiting article provider or reading an authentication password of the anti-counterfeiting article. Under the condition, the provider of the anti-counterfeiting article also has two mode choices: the first is to open the reading authority of the anti-counterfeiting article identity authentication information database for the third-party anti-counterfeiting authentication mechanism; the second is not open.
The mode of returning or presenting the authentication password information to the anti-counterfeiting authentication demander can comprise the following two modes: one is to send and return to the anti-counterfeiting authentication demander in a short message mode; the other is directly displayed on the mobile phone APP page of the anti-counterfeiting authentication demand party.
In the above third-party article anti-counterfeit authentication method, the encryption authentication information unit at least includes an encrypted electronic information carrier or an encrypted physical entity information carrier. Preferably: the physical entity information carrier or the attachment thereof and the authenticated anti-counterfeiting article can not be separated without damage. The preferred scheme of the electronic information carrier is an electronic document, an electronic folder or a software program, and the electronic information carrier is loaded on a physical entity information carrier. The physical entity information carrier mainly comprises a coded lock, an embedded chip, a TF card, an NFC card, an IC card, a radio frequency card, a U disk, a U shield or an electronic device with an encryption function and an input and output function. The further preferred scheme is as follows: the encrypted authentication information unit comprises two or more encrypted information carriers. Furthermore, the two or more encrypted information carriers are the combination of a physical entity encrypted information carrier and an electronic encrypted information carrier, and form a double or multiple nested password system. Still further, the physical entity information carrier must be in physical entity contact during the decryption operation. The physical contact form here is in contrast to a wireless contactless manner. The physical contact part for decryption or for connecting an external decryption device is covered with a physical cover which cannot be removed without damage and is used for rejecting unauthorized decryption or external device connection. The physical entity information carrier for decryption in the form of physical contact is preferably a coded lock or an electronic information storage carrier with an encryption function or an electronic device with an encryption function and an input and output function, such as an embedded chip, an electronic memory card with a flash memory module and the like. The most preferred embodiment is: the physical entity information carrier for decryption in the form of physical contact comprises a USB interface or a contact type data interface. Similarly, the USB interface or the contact type data interface is covered with a physical entity covering which can not be removed without damage and is used for rejecting unauthorized external equipment connection. The USB interface can be a Micro-USB interface, a Mini-USB interface, a TYPE-C TYPE USB interface or a Lighting interface, so that anti-counterfeiting authentication operation of various TYPEs of mobile phones is facilitated. Of course, the physical entity information carrier may also adopt a non-contact near-field wireless communication carrier, such as an NFC card, an IC card, an RFID radio frequency card, and the like.
Compared with a decryption scheme in an entity contact mode, the non-contact short-distance wireless communication carrier is easy to be decrypted by malicious exhaustion, or the anti-counterfeiting function is possibly disabled due to malicious repeated decryption under a mechanism with decryption time limit. The key is that the non-contact wireless communication carrier scheme can not leave damage traces when being decrypted maliciously. When the anti-counterfeiting function is invalid, the anti-counterfeiting function is not easy to be found. Therefore, the anti-counterfeiting reliability of the wireless decryption scheme is slightly lower than that of the physical entity decryption scheme.
In all the above schemes, the identity information unit is set as a secret code information unit, which is the best scheme. Preferably, the code information unit is a non-recoverable surface coating scraping code information unit or a surface layer uncovering code information unit.
The invention introduces a third-party anti-counterfeiting authentication mechanism to establish an anti-counterfeiting authentication ecosystem, thereby effectively solving the false background problem in the anti-counterfeiting authentication process. The reason that the third-party anti-counterfeiting authentication mode can solve the false background is as follows: thousands of enterprises with anti-counterfeiting requirements establish anti-counterfeiting data backgrounds with different styles and technologies, and consumers obviously have difficulty in recognizing whether the anti-counterfeiting data backgrounds are true or false, so that huge counterfeiting space is left for counterfeiters. When the third-party anti-counterfeiting authentication mechanism establishes a uniform platform entrance and is mounted under some common mobile phone platform software to form a secondary function module, for example, when the third-party anti-counterfeiting authentication mechanism is mounted on a famous common mobile phone APP such as a Payment treasure or WeChat, a consumer can easily identify the authenticity of the platform entrance. Even if a brand-new independent third-party anti-counterfeiting authentication entrance platform software is established, as long as the mode is popularized, a consumer can quickly identify a uniform entrance and cannot be easily deceived by a false background.
The anti-counterfeiting authentication method of the invention adopts an encryption means, thus effectively solving the problems of information carrier counterfeiting and information counterfeiting and copying. The physical entity information carrier and the anti-counterfeiting object can not be separated without damage, and an entity contact form is required for decryption, so that an illegal decryption behavior can be ensured to leave traces without fail, and the anti-counterfeiting behavior is difficult to defuse.
In summary, the method for authenticating the anti-counterfeit of the article according to the present invention has outstanding characteristics and extremely high reliability compared to the conventional anti-counterfeit method. The anti-counterfeiting authentication method of the article of the invention makes the anti-counterfeiting authentication technology of the article really enter the digital era from the physical era.
Drawings
The present invention will be described in further detail with reference to the accompanying drawings.
FIG. 1 is a diagram of a third party article anti-counterfeiting authentication system of the present invention;
fig. 2 is a diagram of a preferred third-party article anti-counterfeiting authentication system according to the invention.
Detailed Description
Example 1
Refer to fig. 1 for a third party article anti-counterfeiting authentication system. Firstly, a third-party anti-counterfeiting certification authority 3 independent of an anti-counterfeiting article provider 1 and an anti-counterfeiting certification demander 2 is established, and the core function of the third-party anti-counterfeiting certification authority 3 is to prevent the anti-counterfeiting certification demander 1 from being deceived by false background. The third-party anti-counterfeiting authentication mechanism 3 establishes a set of special anti-counterfeiting authentication mobile phone software application program (mobile phone APP for short) as the communication inlet 31 of the anti-counterfeiting authentication platform. The anti-counterfeiting authentication mobile phone APP has a two-dimensional code or bar code scanning function. In addition, a set of identity authentication characteristic information coding system of the special anti-counterfeiting article provider 1 is established, and identity authentication characteristic information is established for each signed anti-counterfeiting article 1 provider.
The anti-counterfeiting article provider 1 establishes a unique identity code and a one-to-one corresponding password for each anti-counterfeiting article 11, and establishes an anti-counterfeiting article identity authentication information database based on the data. The anti-counterfeiting article identity authentication information database is associated with the identity authentication characteristic information of the anti-counterfeiting article provider 1. The anti-counterfeiting article provider 1 opens the reading authority of the anti-counterfeiting article identity authentication information database for the third-party anti-counterfeiting authentication mechanism 3.
The anti-counterfeiting article provider 1 sets at least one group of anti-counterfeiting information unit combination on each anti-counterfeiting article 11, wherein the anti-counterfeiting information unit combination comprises: a surface-coating-scraped two-dimensional code information unit as the identity information unit 111 and an encrypted TF card as the encrypted authentication information unit 112. The two-dimensional code information comprises identity authentication characteristic information of the anti-counterfeiting article provider and identity coding information of the anti-counterfeiting article, and the TF card encryption password is the password which is stored in the database corresponding to the anti-counterfeiting article 11 by the anti-counterfeiting article provider 1. Both information units are attached to the article and are not separable from the article without damage. The two-dimensional code information unit can be adhered to an article package, but the encrypted TF card information unit needs to be adhered to an article body, and the adhering mode cannot be separated without damage.
When anti-fake authentication is needed, the anti-fake authentication demander 2 scrapes off the surface coating of the two-dimensional code, opens the special anti-fake authentication mobile phone APP of the third-party anti-fake authentication mechanism 3, and scans the two-dimensional code. After the anti-counterfeiting authentication mobile phone APP reads the two-dimensional code information, the anti-counterfeiting authentication mobile phone APP is switched to the corresponding anti-counterfeiting article identity authentication information database of the anti-counterfeiting article provider 1 according to the identity characteristic information of the anti-counterfeiting article provider 1 on the two-dimensional code, authentication password information corresponding to the anti-counterfeiting article 11 is read according to the identity information of the anti-counterfeiting article 11 on the two-dimensional code, and the read authentication password information is presented to the anti-counterfeiting authentication demander 2 on the mobile phone APP.
The anti-counterfeiting authentication demander 2 receives the password, takes down the encrypted TF card on the anti-counterfeiting article, and inputs the password to read the card by using the TF card connection card reading equipment. If the password is correct, the TF card can be opened normally, and the authenticated object is the original object provided by the anti-counterfeiting object provider. Thereby completing the anti-counterfeiting authentication.
In order to prevent the authenticated anti-counterfeiting information unit from being reused maliciously, the authentication scanning times and the password returning times of the anti-counterfeiting authentication demander 2 on the anti-counterfeiting article 11 are recorded by the background. The background may set the number of available times. When the authentication scanning times or the password returning times exceed a set value, the background does not provide anti-counterfeiting authentication service any more, or related data is directly eliminated.
Example 2
Refer to the third party article anti-counterfeiting authentication system diagram of fig. 2.
On the basis of the embodiment 1, the anti-counterfeiting article provider 1 is provided with an anti-counterfeiting communication interface, so that the anti-counterfeiting article provider 1 can conveniently enhance the management and control of the database. Accordingly, the anti-counterfeiting communication interface is associated with the identity authentication characteristic information of the anti-counterfeiting article provider 1. Under the condition, the anti-counterfeiting article provider 1 has two mode choices: the first is to open the reading authority of the anti-counterfeiting article identity authentication information database for the third-party anti-counterfeiting authentication mechanism 3; the second is not open.
In the first mode, the anti-counterfeiting authentication process is basically similar to that of the embodiment.
Under the second kind of mode, when needing anti-fake certification, anti-fake certification demander 2 scrapes the two-dimensional code surface coating, opens the special anti-fake certification cell-phone APP of third party anti-fake certification agency 3, scans the two-dimensional code. After the anti-counterfeiting authentication mobile phone APP reads the two-dimensional code information, the two-dimensional code information is switched to the corresponding anti-counterfeiting communication interface of the anti-counterfeiting article provider 1 according to the identity characteristic information of the anti-counterfeiting article provider 1 on the two-dimensional code, the identity information of the anti-counterfeiting article 11 is submitted, and an anti-counterfeiting authentication request is provided. After receiving the anti-counterfeiting authentication request, the anti-counterfeiting article provider 1 reads the authentication password information corresponding to the anti-counterfeiting article 11 according to the identity information of the corresponding anti-counterfeiting article 11, and presents the read authentication password information to the anti-counterfeiting authentication demander 2 by using the third-party anti-counterfeiting authentication mechanism 3 as the mobile phone APP of the anti-counterfeiting authentication platform communication inlet 31.
The subsequent operation was the same as in example 1.
Example 3
On the basis of the embodiment 1 or the embodiment 2, in order to facilitate management, the third-party anti-counterfeiting authentication mechanism 3 establishes a database on the basis of the identity authentication characteristic information of the signed anti-counterfeiting article provider 1, and hangs the anti-counterfeiting authentication platform communication inlet 31 under the common mobile phone APP software which forms public trust such as a payer or a WeChat in the form of a small program or an independent function module to form a secondary function module thereof. Other methods of operation are similar to those of example 1 and example 2.
Firstly, a third-party anti-counterfeiting certification authority 3 independent of the anti-counterfeiting article provider 1 and the anti-counterfeiting certification demander 2 is established. The third-party anti-counterfeiting authentication mechanism 3 establishes a set of special anti-counterfeiting authentication mobile phone software application program (mobile phone APP for short) as the communication inlet 31 of the anti-counterfeiting authentication platform, and is hung under the common mobile phone APP software which forms public trust such as a payment treasure or WeChat in a small program or independent function module form to form a secondary function module of the mobile phone APP software; and meanwhile, an anti-counterfeiting article provider identity information database is established. The anti-counterfeiting authentication mobile phone APP has a two-dimensional code or bar code scanning function. The background database records the identity characteristic information, the article anti-counterfeiting communication interface information and other related information of the contracted anti-counterfeiting article provider 1.
The anti-counterfeiting article provider 1 establishes a special article anti-counterfeiting communication interface and an anti-counterfeiting article information database. The article anti-counterfeiting communication interface is associated with an anti-counterfeiting authentication mobile phone APP of a third-party anti-counterfeiting authentication mechanism and an anti-counterfeiting article provider identity information database. The provider of the anti-counterfeiting article establishes a unique identity code and a password in one-to-one correspondence for each anti-counterfeiting article and inputs the identity code and the password into an anti-counterfeiting article information database.
The anti-counterfeiting article provider 1 sets at least one group of anti-counterfeiting information unit combination on each anti-counterfeiting article 11. The anti-counterfeiting information unit combination is composed of a surface coating scraping type two-dimensional code information unit and an encrypted flash memory storage unit, and the flash memory storage unit is provided with a USB interface and can be directly connected with a mobile phone for reading and writing. The USB interface of the storage unit is sealed by an adhesive paper sleeve, and when the mobile phone needs to be connected, the paper sleeve needs to be torn. The surface coating scraping type two-dimensional code information comprises identity characteristic information and anti-counterfeiting article identity code information of an anti-counterfeiting article provider 1. The flash memory storage unit is in an encryption mode, and an encrypted electronic document is stored in the flash memory storage unit to form a double password mode. The two information units are attached to the article and are not separable from the article without damage. The two-dimensional code information unit can be adhered to an article package, the encrypted flash memory storage unit is adhered to the article body, and the two-dimensional code information unit can not be separated without damage and can even become an integral part of a product.
When anti-fake authentication is needed, the anti-fake authentication demander 2 scrapes off the surface coating of the two-dimensional code, opens the special anti-fake authentication mobile phone APP of the third-party anti-fake authentication mechanism 3, and scans the two-dimensional code. After the anti-counterfeiting authentication mobile phone APP reads the two-dimensional code information, a communication link is established with the anti-counterfeiting article provider 1 according to the anti-counterfeiting article provider identity characteristic information on the two-dimensional code, and the related anti-counterfeiting article identity coding information is submitted to the anti-counterfeiting article provider 1. This process can ensure that the anti-counterfeiting authentication demander 2 is not spoofed by false background. The anti-counterfeiting article provider 1 reads the password corresponding to the anti-counterfeiting article 11 in the anti-counterfeiting article information database according to the received anti-counterfeiting article identity coding information, and returns the password to the anti-counterfeiting authentication demander 2 through the special anti-counterfeiting authentication mobile phone APP of the third-party anti-counterfeiting authentication mechanism 3.
The anti-counterfeiting authentication demander 2 receives the password, opens the sticky paper sleeve seal on the USB interface, connects the mobile phone with the flash memory storage unit, and decrypts by using the received password. If the password is correct, the flash memory storage unit can be normally opened, and the authenticated object is the original object provided by the anti-counterfeiting object provider 1. Thereby completing the anti-counterfeiting authentication. In order to improve the security level, double password decryption can be adopted during secondary authentication.
In order to prevent the authenticated anti-counterfeiting information unit from being used repeatedly and maliciously, the authentication scanning times and the password returning times of the anti-counterfeiting authentication demander 2 on the article are recorded by the background. The background may set the number of available times. When the authentication scanning times or the password returning times exceed a set value, the background does not provide anti-counterfeiting authentication service any more, or related data is directly eliminated.
In this embodiment, if the flash memory storage unit itself does not have a password, but a plurality of encrypted documents are stored in the flash memory storage unit, and the passwords are different, each password can only be used once. According to the method, parallel authentication can be realized when different roles have different authentication requirements.
Example 4
With reference to the method of embodiment 1, 2 or 3, when the encrypted TF card or the flash memory unit having the USB interface is replaced with a combination lock or an electronic device having an encryption function and being equipped with an input/output device, there is no need to call other card reading devices during the authentication process, and the authentication process is simpler.
Example 5
Referring to the method in embodiment 1, 2, or 3, the encrypted TF card or the flash memory unit having the USB interface is replaced with an RFID element or an NFC element, and a device having an RFID or NFC read-write identification function is used in the authentication process, so that the decryption operation can be performed without physical contact or proximity to the counterfeit-proof object 11, and the authentication process is simpler. But such wireless solutions are vulnerable to vandalism. Compared with a decryption scheme in an entity contact mode, the non-contact short-distance wireless communication carrier is easy to be decrypted by malicious exhaustion, or the anti-counterfeiting function is possibly disabled due to malicious repeated decryption under a mechanism with decryption time limit. The key is that the non-contact wireless communication carrier scheme can not leave damage traces when being decrypted maliciously. When the anti-counterfeiting function is invalid, the anti-counterfeiting function is not easy to be found. Therefore, the wireless scheme can only be applied to articles with low anti-counterfeiting grade requirements.

Claims (10)

1. The third party article anti-counterfeiting authentication method is characterized by comprising the following configuration and operation methods:
a) establishing a third-party anti-counterfeiting authentication mechanism (3) independent of the anti-counterfeiting article provider (1) and the anti-counterfeiting authentication demander (2), wherein the third-party anti-counterfeiting authentication mechanism (3) is provided with an anti-counterfeiting authentication platform communication inlet (31) and establishes identity authentication characteristic information for the anti-counterfeiting article provider (1);
b) the anti-counterfeiting article provider (1) sets corresponding identity information for each batch of anti-counterfeiting articles (11) or each piece of anti-counterfeiting article (11) needing anti-counterfeiting authentication, and matches authentication password information for the anti-counterfeiting articles;
c) the anti-counterfeiting article provider (1) sets at least one group of anti-counterfeiting information unit combination on each anti-counterfeiting article (11) needing anti-counterfeiting authentication, each group of anti-counterfeiting information unit combination comprises an identity information unit (111) and an encryption authentication information unit (112), the identity information unit (111) comprises identity authentication characteristic information of the anti-counterfeiting article provider (1) and identity information of the anti-counterfeiting article (11), and the encryption authentication information unit (112) needs to be decrypted by authentication password information matched in the steps or derivative information thereof;
d) when the anti-counterfeiting authentication demander (2) needs anti-counterfeiting authentication, the identity authentication characteristic information of the anti-counterfeiting article provider (1) and the identity information of the anti-counterfeiting article (11) on the identity information unit (111) are read and submitted through the anti-counterfeiting authentication platform communication inlet (31);
e) the third-party anti-counterfeiting authentication mechanism (3) is switched to the corresponding anti-counterfeiting article provider (1) according to the read or received identity authentication characteristic information of the anti-counterfeiting article provider (1), submits the read or received identity information of the anti-counterfeiting article (11), and proposes an authentication request, and the anti-counterfeiting article provider (1) returns or presents the corresponding authentication password information to the anti-counterfeiting authentication demander (2) according to the identity information of the anti-counterfeiting article (11); or, the anti-counterfeiting article provider (1) directly opens the corresponding data to a third-party anti-counterfeiting authentication mechanism (3) in advance, and the third-party anti-counterfeiting authentication mechanism (3) directly reads the corresponding authentication password according to the read or received identity authentication characteristic information of the anti-counterfeiting article provider (1) and the identity information of the anti-counterfeiting article (11), and returns or presents the authentication password information to the anti-counterfeiting authentication demander (2);
f) the anti-counterfeiting authentication demander (2) decrypts the encrypted authentication information unit (112) on the anti-counterfeiting article (11) by using the received or presented authentication password information or the derivative information thereof, and judges the authenticity of the authenticated anti-counterfeiting article (11) according to the decryption condition.
2. The third party item anti-counterfeiting authentication method according to claim 1, wherein: the type of the special communication inlet (31) of the anti-counterfeiting authentication platform is an independent special anti-counterfeiting authentication mobile phone APP software or a special anti-counterfeiting authentication secondary function module of the existing mobile phone APP software.
3. The third party item anti-counterfeiting authentication method according to claim 1, wherein: the encryption authentication information unit (112) at least comprises an encrypted electronic information carrier or an encrypted physical information carrier.
4. The third party item anti-counterfeiting authentication method according to claim 3, wherein: the physical entity information carrier or the attachment thereof and the authenticated anti-counterfeiting article (11) can not be separated without damage.
5. The third party item anti-counterfeiting authentication method according to claim 3, wherein: the cryptographic authentication information unit (112) comprises two or more encrypted information carriers.
6. The third party item anti-counterfeiting authentication method according to claim 5, wherein: the two or more encryption information carriers are the combination of a physical entity encryption information carrier and an electronic encryption information carrier, and form a double or multiple nested password system.
7. A third party item anti-counterfeiting authentication method according to claim 3, 4, 5 or 6, wherein: the physical entity information carrier must be in physical entity contact during the decryption operation.
8. The third party item anti-counterfeiting authentication method according to claim 7, wherein: the physical contact part for decryption or for connecting an external decryption device is covered with a physical cover which cannot be removed without damage and is used for rejecting unauthorized decryption or external device connection.
9. The third party item anti-counterfeiting authentication method according to claim 7, wherein: the physical entity information carrier for decryption in the form of physical contact comprises a USB interface or a contact type data interface.
10. A third party item anti-counterfeiting authentication method according to claim 3, 4, 5 or 6, wherein: the physical entity information carrier is a non-contact near field wireless communication carrier.
CN202010899953.1A 2020-05-07 2020-09-01 Third-party article anti-counterfeiting authentication method Pending CN111951032A (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN2020103788197 2020-05-07
CN202010378819 2020-05-07
CN2020106948395 2020-07-18
CN202010694839 2020-07-18

Publications (1)

Publication Number Publication Date
CN111951032A true CN111951032A (en) 2020-11-17

Family

ID=73367618

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010899953.1A Pending CN111951032A (en) 2020-05-07 2020-09-01 Third-party article anti-counterfeiting authentication method

Country Status (1)

Country Link
CN (1) CN111951032A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112633905A (en) * 2021-01-14 2021-04-09 谢强 Hundred percent anti-counterfeiting verification method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112633905A (en) * 2021-01-14 2021-04-09 谢强 Hundred percent anti-counterfeiting verification method

Similar Documents

Publication Publication Date Title
CN108460605B (en) Block chain-based tracing and anti-counterfeiting method and system for paper artwork
CN104281954B (en) Antifake method for products
US6996543B1 (en) System for protection of goods against counterfeiting
US8421593B2 (en) Apparatus, systems and methods for authentication of objects having multiple components
EP1609115B1 (en) Contactless type communication tag, portable tag reader for verifying a genuine article, and method for providing information of whether an article is genuine or not
US7712675B2 (en) Physical items for holding data securely, and methods and apparatus for publishing and reading them
US20140095398A1 (en) Double ID Anti-Counterfeit Method and System
US20190347888A1 (en) Document authentication system
RU2002134748A (en) SYSTEM AND METHOD FOR CREATION AND AUTHENTICATION OF ORIGINAL DOCUMENTS
WO2008068644A1 (en) Controlling data access to and from an rfid device
CN104217241A (en) Electronic anti-fake label and realizing method
WO2017116303A1 (en) Secure dual-mode anti-counterfeit product authentication methodology and system
JP2001512873A (en) Data carrier authentication inspection method
JP2015525386A (en) Payment device, payment system, and payment method
US8243930B2 (en) Counterfeit prevention system based on random processes and cryptography
RU2199781C1 (en) Method for branding commodity, or part, or structure for its identification (alternatives) and system for identifying commodity, of part, or structure branded by this method (alternatives)
CN102622624B (en) A kind of commodity counterfeit prevention identification system and method
CN108082723B (en) Anti-counterfeiting bottle cap based on CPU (Central processing Unit) password chip and working method thereof
CN109472335A (en) A kind of lottery ticket anti-counterfeiting system and method for anti-counterfeit
KR20040085800A (en) contactless type communication tag and portable tag reader for verifying a genuine article
CN202870898U (en) Radio frequency-based commodity information identification system
CN105844472A (en) RFID merchandise anti-counterfeiting tracing system compatible with two-dimensional code counterfeiting prevention
KR101527582B1 (en) System for verifying product genuineness using double security key and method thereof
CN111951032A (en) Third-party article anti-counterfeiting authentication method
CN112862501A (en) Commodity anti-counterfeiting method based on NFC encryption chip

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination