CN111985941A - Article anti-counterfeiting authentication method - Google Patents

Article anti-counterfeiting authentication method Download PDF

Info

Publication number
CN111985941A
CN111985941A CN202010899952.7A CN202010899952A CN111985941A CN 111985941 A CN111985941 A CN 111985941A CN 202010899952 A CN202010899952 A CN 202010899952A CN 111985941 A CN111985941 A CN 111985941A
Authority
CN
China
Prior art keywords
counterfeiting
authentication
article
information
information unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010899952.7A
Other languages
Chinese (zh)
Inventor
张文广
张逸清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CN111985941A publication Critical patent/CN111985941A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisions for transferring data to distant stations, e.g. from a sensing device

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The anti-counterfeiting article provider (1) is provided with an anti-counterfeiting communication interface (12) for authenticating the anti-counterfeiting articles (11), corresponding identity information is set for each batch of anti-counterfeiting articles (11) or each piece of anti-counterfeiting articles (11) needing anti-counterfeiting authentication, and authentication password information is matched for the anti-counterfeiting articles. The anti-counterfeiting article provider (1) is provided with an identity information unit (111) and an encryption authentication information unit (112) on each anti-counterfeiting article (11). When the anti-counterfeiting authentication is carried out, the identity information on the identity information submitting unit (111) is read and submitted through the anti-counterfeiting communication interface (12) to submit an authentication application. The anti-counterfeiting article provider (1) reads the authentication password and returns the authentication password to the anti-counterfeiting authentication demander (2). The anti-counterfeiting authentication demander (2) decrypts the encrypted authentication information unit (112) by using the received authentication password, and judges the authenticity of the authenticated anti-counterfeiting article (11) according to the decryption condition. The priority scheme is that the encryption authentication information unit (112) is loaded on the physical information carrier and must be in physical contact during the decryption operation.

Description

Article anti-counterfeiting authentication method
Technical Field
The invention relates to an article anti-counterfeiting authentication method.
Background
Counterfeit goods are a persistent problem in modern economic life. The prevention of the circulation of counterfeit commodities by certain technical methods and management means plays a significant role in modern commodity management and supply chain management.
The anti-fake technology for the current common products mainly comprises two kinds of physical entity anti-fake technology and electronic data anti-fake technology. However, both of the two modes have respective loopholes, so that the flooding of counterfeit and shoddy commodities is difficult to be fundamentally inhibited.
The physical entity anti-counterfeiting is to arrange unique physical characteristics on an anti-counterfeiting label or other product accessories as an anti-counterfeiting means, and hopefully, the same object is difficult to manufacture by a counterfeiter, but the fact is always difficult to make. Meanwhile, consumers do not always possess standard comparison objects, so that even though counterfeits are not similar, the authenticity cannot be easily distinguished in many times. In fact, physical entity anti-counterfeiting is always looped in a cycle of cracking and reverse cracking. The existing physical entity anti-counterfeiting mainly comprises laser printing anti-counterfeiting, chemical ink anti-counterfeiting, texture anti-counterfeiting, invisible image anti-counterfeiting, special bottle cap or special accessory anti-counterfeiting and other modes.
Electronic data anti-counterfeiting generally comprises two-dimensional codes or bar codes and other data codes arranged on products, wherein the data codes contain identity confirmation data related to the products. And during verification, the data codes are read to obtain relevant data of the product, the read data are transmitted to a preset enterprise verification system for comparison, and the authenticity of the product is judged according to the consistency of comparison results. Electronic data forgery prevention is a fundamental model of physical forgery prevention because it mainly depends on a physical code pattern or static data thereof. Aiming at the electronic anti-counterfeiting characteristic, a counterfeiter can obtain the counterfeit identification by means of photographing or copying the data code or regenerating the electronic data code after reading the data. Therefore, the existing electronic data anti-counterfeiting still has huge loopholes.
How to improve the reliability of anti-counterfeiting remains a technical problem to be solved by the technical personnel in the field.
Disclosure of Invention
The article concept of the invention covers products, commodities and some special articles with anti-counterfeiting requirements, such as artworks, certificates and the like. The range of the counterfeit-proof article provider of the present invention covers the ranges of the article manufacturer, the article seller, the article manager, the article right, and the like, and is not limited to the above ranges. The scope of the anti-counterfeit authentication demander of the present invention covers the scope of the item purchaser, the item receiver, the item user, the item manager, the item transporter, and the like, and is not limited to the above scope.
Aiming at the defects and loopholes of the prior art, the invention aims to provide an effective and reliable article anti-counterfeiting authentication method, which comprises the following configuration and operation methods:
a) the anti-counterfeiting article provider sets an anti-counterfeiting communication interface for authenticating the anti-counterfeiting articles, sets corresponding identity information for each batch of anti-counterfeiting articles or each piece of anti-counterfeiting articles needing anti-counterfeiting authentication, and matches authentication password information for the anti-counterfeiting articles;
b) the anti-counterfeiting article provider sets at least one group of anti-counterfeiting information unit combination on each anti-counterfeiting article needing anti-counterfeiting authentication, each group of anti-counterfeiting information unit combination comprises an identity information unit and an encryption authentication information unit, the identity information unit comprises identity information of the anti-counterfeiting article, and the encryption authentication information unit needs to be decrypted by the authentication password information matched in the above steps or derivative information thereof;
c) when the anti-counterfeiting authentication demander needs anti-counterfeiting authentication, reading the identity information of the anti-counterfeiting article submitted on the identity information unit through an anti-counterfeiting communication interface, and submitting an anti-counterfeiting authentication request;
d) the anti-counterfeiting article provider returns or presents the corresponding authentication password information to the anti-counterfeiting authentication demander according to the identity information of the anti-counterfeiting article;
e) the anti-counterfeiting authentication requiring party decrypts the encrypted authentication information unit on the anti-counterfeiting article by using the received or presented authentication password information or the derivative information thereof, and judges the authenticity of the authenticated anti-counterfeiting article according to the decryption condition;
in the article anti-counterfeiting authentication method, the type of the anti-counterfeiting communication interface is an independent anti-counterfeiting authentication special mobile phone APP software or an anti-counterfeiting authentication special secondary function module of the existing common mobile phone APP software.
For convenience of management, the anti-counterfeiting article provider can establish an anti-counterfeiting article identity authentication information database on the basis of the anti-counterfeiting article identity information and the authentication password information matched with the anti-counterfeiting article identity information. The anti-counterfeiting communication interface is associated with the anti-counterfeiting article identity authentication information database.
The mode of returning or presenting the authentication password information to the anti-counterfeiting authentication demander can comprise the following two modes: one is to send and return to the anti-counterfeiting authentication demander in a short message mode; the other is directly displayed on the mobile phone APP page of the anti-counterfeiting authentication demand party.
In the above method, the encrypted authentication information unit at least comprises an encrypted electronic information carrier or an encrypted physical entity information carrier. Preferably: the physical entity information carrier or the attachment thereof and the authenticated anti-counterfeiting article can not be separated without damage. The preferred scheme of the electronic information carrier is an electronic document, an electronic folder or a software program, and the electronic information carrier is loaded on a physical entity information carrier. The physical entity information carrier mainly comprises a coded lock, an embedded chip, a TF card, an NFC card, an IC card, a radio frequency card, a U disk, a U shield or an electronic device with an encryption function and an input and output function. The further preferred scheme is as follows: the encrypted authentication information unit comprises two or more encrypted information carriers. Furthermore, the two or more encrypted information carriers are the combination of a physical entity encrypted information carrier and an electronic encrypted information carrier, and form a double or multiple nested password system. Still further, the physical entity information carrier must be in physical entity contact during the decryption operation. The physical contact form here is in contrast to a wireless contactless manner. The physical contact part for decryption or for connecting an external decryption device is covered with a physical cover which cannot be removed without damage and is used for rejecting unauthorized decryption or external device connection. The physical entity information carrier for decryption in the form of physical contact is preferably a coded lock or an electronic information storage carrier with an encryption function or an electronic device with an encryption function and an input and output function, such as an embedded chip, an electronic memory card with a flash memory module and the like. The most preferred embodiment is: the physical entity information carrier for decryption in the form of physical contact comprises a USB interface or a contact type data interface. Similarly, the USB interface or the contact type data interface is covered with a physical entity covering which can not be removed without damage and is used for rejecting unauthorized external equipment connection. The USB interface can be a Micro-USB interface, a Mini-USB interface, a TYPE-C TYPE USB interface or a Lighting interface, so that anti-counterfeiting authentication operation of various TYPEs of mobile phones is facilitated. Of course, the physical entity information carrier may also adopt a non-contact near-field wireless communication carrier, such as an NFC card, an IC card, an RFID radio frequency card, and the like.
Compared with a decryption scheme in an entity contact mode, the non-contact short-distance wireless communication carrier is easy to be decrypted by malicious exhaustion, or the anti-counterfeiting function is possibly disabled due to malicious repeated decryption under a mechanism with decryption time limit. The key is that the non-contact wireless communication carrier scheme can not leave damage traces when being decrypted maliciously. When the anti-counterfeiting function is invalid, the anti-counterfeiting function is not easy to be found. Therefore, the anti-counterfeiting reliability of the wireless decryption scheme is slightly lower than that of the physical entity decryption scheme.
In all the above schemes, the identity information unit is set as a secret code information unit, which is the best scheme. Preferably, the code information unit is a non-recoverable surface coating scraping code information unit or a surface layer uncovering code information unit.
The anti-counterfeiting authentication method of the invention adopts an encryption means, and effectively solves the problems of information carrier counterfeiting and information counterfeiting and copying. The physical entity information carrier and the anti-counterfeiting object can not be separated without damage, and an entity contact form is required for decryption, so that an illegal decryption behavior can be ensured to leave traces without fail, and the anti-counterfeiting behavior is difficult to defuse.
In summary, the method for authenticating the anti-counterfeit of the article according to the present invention has outstanding characteristics and extremely high reliability compared to the conventional anti-counterfeit method. The anti-counterfeiting authentication method of the article of the invention makes the anti-counterfeiting authentication technology of the article really enter the digital era from the physical era.
Drawings
The present invention will be described in further detail with reference to the accompanying drawings.
Fig. 1 is a diagram of an article anti-counterfeiting authentication system according to the invention.
Detailed Description
Example 1
Referring to fig. 1, a system diagram of an article anti-counterfeiting authentication is shown. Firstly, the anti-counterfeit article provider 1 establishes a set of special anti-counterfeit authentication mobile phone software application program (mobile phone APP for short) as the anti-counterfeit communication interface 12.
The anti-counterfeiting article provider 1 establishes a unique identity code and a one-to-one corresponding password for each anti-counterfeiting article 11, and establishes an anti-counterfeiting article identity authentication information database based on the data. The anti-counterfeiting article identity authentication information database is associated with the anti-counterfeiting communication interface 12.
The anti-counterfeiting article provider 1 sets at least one group of anti-counterfeiting information unit combination on each anti-counterfeiting article 11, wherein the anti-counterfeiting information unit combination comprises: a surface-coating-scraped two-dimensional code information unit as the identity information unit 111 and an encrypted TF card as the encrypted authentication information unit 112. The two-dimensional code information comprises identity authentication characteristic information of the anti-counterfeiting article provider and identity coding information of the anti-counterfeiting article, and the TF card encryption password is the password which is stored in the database corresponding to the anti-counterfeiting article 11 by the anti-counterfeiting article provider 1. Both information units are attached to the article and are not separable from the article without damage. The two-dimensional code information unit can be adhered to an article package, but the encrypted TF card information unit needs to be adhered to an article body, and the adhering mode cannot be separated without damage.
When anti-fake authentication is needed, the anti-fake authentication demander 2 scrapes off the surface coating of the two-dimensional code, opens the anti-fake authentication mobile phone APP, and scans the two-dimensional code. After the anti-counterfeiting authentication mobile phone APP reads the two-dimensional code information, the authentication password information corresponding to the anti-counterfeiting article 11 is read according to the identity information of the anti-counterfeiting article 11 on the two-dimensional code, and the read authentication password information is presented to the anti-counterfeiting authentication demander 2 on the mobile phone APP.
The anti-counterfeiting authentication demander 2 receives the password, takes down the encrypted TF card on the anti-counterfeiting article, and inputs the password to read the card by using the TF card connection card reading equipment. If the password is correct, the TF card can be opened normally, and the authenticated object is the original object provided by the anti-counterfeiting object provider. Thereby completing the anti-counterfeiting authentication.
In order to prevent the authenticated anti-counterfeiting information unit from being reused maliciously, the authentication scanning times and the password returning times of the anti-counterfeiting authentication demander 2 on the anti-counterfeiting article 11 are recorded by the background. The background may set the number of available times. When the authentication scanning times or the password returning times exceed a set value, the background does not provide anti-counterfeiting authentication service any more, or related data is directly eliminated.
Example 2
Referring to fig. 1, a system diagram of an article anti-counterfeiting authentication is shown. Firstly, the anti-counterfeit article provider 1 establishes a set of special anti-counterfeit authentication mobile phone software application program (mobile phone APP for short) as the anti-counterfeit communication interface 12.
The anti-counterfeiting article provider 1 establishes a unique identity code and a one-to-one corresponding password for each anti-counterfeiting article 11, and establishes an anti-counterfeiting article identity authentication information database based on the data. The anti-counterfeiting article identity authentication information database is associated with the anti-counterfeiting communication interface 12.
The anti-counterfeiting article provider 1 sets at least one group of anti-counterfeiting information unit combination on each anti-counterfeiting article 11. The anti-counterfeiting information unit combination is composed of a surface coating scraping type two-dimensional code information unit and an encrypted flash memory storage unit, and the flash memory storage unit is provided with a USB interface and can be directly connected with a mobile phone for reading and writing. The USB interface of the storage unit is sealed by an adhesive paper sleeve, and when the mobile phone needs to be connected, the paper sleeve needs to be torn. The surface coating scraping type two-dimensional code information comprises identity characteristic information and anti-counterfeiting article identity code information of an anti-counterfeiting article provider 1. The flash memory storage unit is in an encryption mode, and an encrypted electronic document is stored in the flash memory storage unit to form a double password mode. The two information units are attached to the article and are not separable from the article without damage. The two-dimensional code information unit can be adhered to an article package, the encrypted flash memory storage unit is adhered to the article body, and the two-dimensional code information unit can not be separated without damage and can even become an integral part of a product.
When anti-fake authentication is needed, the anti-fake authentication demander 2 scrapes off the surface coating of the two-dimensional code, opens the anti-fake authentication mobile phone APP, and scans the two-dimensional code. After the anti-counterfeiting authentication mobile phone APP reads the two-dimensional code information, the password corresponding to the anti-counterfeiting article 11 in the anti-counterfeiting article information database is read according to the anti-counterfeiting article identity coding information on the two-dimensional code, and the password is returned to the anti-counterfeiting authentication demander 2 through the anti-counterfeiting authentication mobile phone APP.
The anti-counterfeiting authentication demander 2 receives the password, opens the sticky paper sleeve seal on the USB interface, connects the mobile phone with the flash memory storage unit, and decrypts by using the received password. If the password is correct, the flash memory storage unit can be normally opened, and the authenticated object is the original object provided by the anti-counterfeiting object provider 1. Thereby completing the anti-counterfeiting authentication. In order to improve the security level, double password decryption can be adopted during secondary authentication.
In order to prevent the authenticated anti-counterfeiting information unit from being used repeatedly and maliciously, the authentication scanning times and the password returning times of the anti-counterfeiting authentication demander 2 on the article are recorded by the background. The background may set the number of available times. When the authentication scanning times or the password returning times exceed a set value, the background does not provide anti-counterfeiting authentication service any more, or related data is directly eliminated.
In this embodiment, if the flash memory storage unit itself does not have a password, but a plurality of encrypted documents are stored in the flash memory storage unit, and the passwords are different, each password can only be used once. According to the method, parallel authentication can be realized when different roles have different authentication requirements.
Example 3
Referring to the method of embodiment 1 or 2, when the encrypted TF card or the flash memory unit having the USB interface is replaced with a combination lock or an electronic device having an encryption function and simultaneously equipped with an input/output device, it is not necessary to call other card reading devices during the authentication process, and the authentication process is simpler.
Example 4
Referring to the method in embodiment 1 or 2, the encrypted TF card or the flash memory unit having the USB interface is replaced with an RFID element or an NFC element, and a device having an RFID or NFC read-write identification function is used in the authentication process, so that the decryption operation can be performed without physical contact or proximity to the counterfeit-proof object 11, and the authentication process is simpler and more convenient. But such wireless solutions are vulnerable to vandalism. Compared with a decryption scheme in an entity contact mode, the non-contact short-distance wireless communication carrier is easy to be decrypted by malicious exhaustion, or the anti-counterfeiting function is possibly disabled due to malicious repeated decryption under a mechanism with decryption time limit. The key is that the non-contact wireless communication carrier scheme can not leave damage traces when being decrypted maliciously. When the anti-counterfeiting function is invalid, the anti-counterfeiting function is not easy to be found. Therefore, the wireless scheme can only be applied to articles with low anti-counterfeiting grade requirements.

Claims (10)

1. An article anti-counterfeiting authentication method is characterized by comprising the following configuration and operation methods:
a) the anti-counterfeiting article provider (1) is provided with an anti-counterfeiting communication interface (12) for authenticating the anti-counterfeiting article (11), corresponding identity information is set for each batch of anti-counterfeiting articles (11) or each piece of anti-counterfeiting article (11) needing anti-counterfeiting authentication, and authentication password information is matched for the anti-counterfeiting articles;
b) the anti-counterfeiting article provider (1) sets at least one group of anti-counterfeiting information unit combination on each anti-counterfeiting article (11) needing anti-counterfeiting authentication, each group of anti-counterfeiting information unit combination comprises an identity information unit (111) and an encryption authentication information unit (112), the identity information unit (111) contains identity information of the anti-counterfeiting article (11), and the encryption authentication information unit (112) needs to be decrypted by authentication password information matched in the steps or derivative information thereof;
c) when the anti-counterfeiting authentication demander (2) needs anti-counterfeiting authentication, the identity information of the anti-counterfeiting article (11) submitted on the identity information unit (111) is read through the anti-counterfeiting communication interface (12), and an anti-counterfeiting authentication request is put forward;
d) the anti-counterfeiting article provider (1) returns or presents the corresponding authentication password information to the anti-counterfeiting authentication demander (2) according to the identity information of the anti-counterfeiting article (11);
e) the anti-counterfeiting authentication demander (2) decrypts the encrypted authentication information unit (112) on the anti-counterfeiting article (11) by using the received or presented authentication password information or the derivative information thereof, and judges the authenticity of the authenticated anti-counterfeiting article (11) according to the decryption condition.
2. An article authentication method as claimed in claim 1, wherein: the type of the anti-counterfeiting communication interface (12) is an independent anti-counterfeiting authentication special mobile phone APP software or an anti-counterfeiting authentication special secondary function module of the existing mobile phone APP software.
3. An article authentication method as claimed in claim 1, wherein: the encryption authentication information unit (112) at least comprises an encrypted electronic information carrier or an encrypted physical information carrier.
4. An article authentication method as claimed in claim 3, wherein: the physical entity information carrier or the attachment thereof and the authenticated anti-counterfeiting article (11) can not be separated without damage.
5. An article authentication method as claimed in claim 3, wherein: the cryptographic authentication information unit (112) comprises two or more encrypted information carriers.
6. An article authentication method as claimed in claim 5, wherein: the two or more encryption information carriers are the combination of a physical entity encryption information carrier and an electronic encryption information carrier, and form a double or multiple nested password system.
7. An article authentication method as claimed in claim 3, 4, 5 or 6, wherein: the physical entity information carrier must be in physical entity contact during the decryption operation.
8. An article authentication method as claimed in claim 7, wherein: the physical contact part for decryption or for connecting an external decryption device is covered with a physical cover which cannot be removed without damage and is used for rejecting unauthorized decryption or external device connection.
9. An article authentication method as claimed in claim 7, wherein: the physical entity information carrier for decryption in the form of physical contact comprises a USB interface or a contact type data interface.
10. An article authentication method as claimed in claim 3, 4, 5 or 6, wherein: the physical entity information carrier is a non-contact near field wireless communication carrier.
CN202010899952.7A 2020-05-07 2020-09-01 Article anti-counterfeiting authentication method Pending CN111985941A (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN2020103788182 2020-05-07
CN202010378818 2020-05-07
CN202010694846 2020-07-18
CN2020106948465 2020-07-18

Publications (1)

Publication Number Publication Date
CN111985941A true CN111985941A (en) 2020-11-24

Family

ID=73446905

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010899952.7A Pending CN111985941A (en) 2020-05-07 2020-09-01 Article anti-counterfeiting authentication method

Country Status (1)

Country Link
CN (1) CN111985941A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102609846A (en) * 2011-03-18 2012-07-25 诺美网讯应用技术有限公司 Anti-false verification method and system based on communication network
CN102779263A (en) * 2012-06-19 2012-11-14 袁开国 Credible two-dimensional code scheme based on public key infrastructure (PKI) and digital signature
CN102932148A (en) * 2012-10-25 2013-02-13 成都市易恒信科技有限公司 System and method for preventing safety two-dimensional code counterfeiting on basis of combination of public key (CPK) authentication
CN103020684A (en) * 2012-12-07 2013-04-03 北京印刷学院 Anti-counterfeiting device, anti-counterfeiting recognition device and system for commodity packaging
CN104408625A (en) * 2014-08-27 2015-03-11 北京中电华大电子设计有限责任公司 An anti-counterfeiting authentication module with a USB port

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102609846A (en) * 2011-03-18 2012-07-25 诺美网讯应用技术有限公司 Anti-false verification method and system based on communication network
CN102779263A (en) * 2012-06-19 2012-11-14 袁开国 Credible two-dimensional code scheme based on public key infrastructure (PKI) and digital signature
CN102932148A (en) * 2012-10-25 2013-02-13 成都市易恒信科技有限公司 System and method for preventing safety two-dimensional code counterfeiting on basis of combination of public key (CPK) authentication
CN103020684A (en) * 2012-12-07 2013-04-03 北京印刷学院 Anti-counterfeiting device, anti-counterfeiting recognition device and system for commodity packaging
CN104408625A (en) * 2014-08-27 2015-03-11 北京中电华大电子设计有限责任公司 An anti-counterfeiting authentication module with a USB port

Similar Documents

Publication Publication Date Title
US7712675B2 (en) Physical items for holding data securely, and methods and apparatus for publishing and reading them
CN109146024B (en) Artwork anti-counterfeiting electronic tag system and method based on block chain
EP1609115B1 (en) Contactless type communication tag, portable tag reader for verifying a genuine article, and method for providing information of whether an article is genuine or not
CN101539980B (en) Method for accessing a data station to an electronic device
US6996543B1 (en) System for protection of goods against counterfeiting
US8421593B2 (en) Apparatus, systems and methods for authentication of objects having multiple components
US8334757B2 (en) Controlling data access to and from an RFID device
US7309017B2 (en) Secure physical documents, and methods and apparatus for publishing and reading them
EP2002382B1 (en) Method and device for obtaining item information using rfid tags
US20140095398A1 (en) Double ID Anti-Counterfeit Method and System
CN102831529A (en) Radio frequency based commodity information identification method and system
WO2017116303A1 (en) Secure dual-mode anti-counterfeit product authentication methodology and system
RU2199781C1 (en) Method for branding commodity, or part, or structure for its identification (alternatives) and system for identifying commodity, of part, or structure branded by this method (alternatives)
US8243930B2 (en) Counterfeit prevention system based on random processes and cryptography
KR100512064B1 (en) contactless type communication tag and portable tag reader for verifying a genuine article
CN108629603B (en) Commodity anti-counterfeiting method based on two-dimensional code
CN108082723B (en) Anti-counterfeiting bottle cap based on CPU (Central processing Unit) password chip and working method thereof
KR20230124546A (en) Devices, systems and methods using microtransponders
CN202870898U (en) Radio frequency-based commodity information identification system
CN115511019A (en) Anti-counterfeiting verification method for binding RFID (radio frequency identification) label and article bar code
US20150110268A1 (en) Method for coding and decoding information associated with an item
KR101527582B1 (en) System for verifying product genuineness using double security key and method thereof
KR20210001155A (en) RFID based genuine product certification service system using cipher update algorithm of certification key for document forgery prevention to use distributed ledger stored in RFID key storage
CN112862501A (en) Commodity anti-counterfeiting method based on NFC encryption chip
CN111951032A (en) Third-party article anti-counterfeiting authentication method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination