CN112053708A - Anti-fake CD burning method - Google Patents

Anti-fake CD burning method Download PDF

Info

Publication number
CN112053708A
CN112053708A CN202010915524.9A CN202010915524A CN112053708A CN 112053708 A CN112053708 A CN 112053708A CN 202010915524 A CN202010915524 A CN 202010915524A CN 112053708 A CN112053708 A CN 112053708A
Authority
CN
China
Prior art keywords
optical disc
user
module
authentication
mobile phone
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010915524.9A
Other languages
Chinese (zh)
Other versions
CN112053708B (en
Inventor
张琦
钱峰
顾钱
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Xinguanglian Technology Co ltd
Original Assignee
Jiangsu Xinguanglian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Xinguanglian Technology Co ltd filed Critical Jiangsu Xinguanglian Technology Co ltd
Priority to CN202010915524.9A priority Critical patent/CN112053708B/en
Publication of CN112053708A publication Critical patent/CN112053708A/en
Application granted granted Critical
Publication of CN112053708B publication Critical patent/CN112053708B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00094Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Power Engineering (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Optical Recording Or Reproduction (AREA)

Abstract

The invention discloses an optical disk anti-counterfeiting burning method, which solves the problems of visual product anti-counterfeiting and lower safety mostly adopted by the anti-counterfeiting of the current optical disk, and adopts the technical scheme that an optical disk identification area module is connected with a two-dimensional code generator module and is used for burning a two-dimensional code generated by the two-dimensional code generator module into a database, the optical disk identification area module is connected with a user optical disk identification terminal equipment module, the user optical disk identification terminal equipment module is connected with a user official website authentication module which is used for confirming the current purchase reservation information by a user, the user official website authentication module is connected with an optical disk recording terminal system module, the optical disk recording terminal system module is connected with a user mobile phone terminal module, the user mobile phone terminal module is used for receiving a password sent by the optical disk recording terminal system module, and the password is used for reading a compact, And modifying the authority authentication.

Description

Anti-fake CD burning method
Technical Field
The invention relates to the technical field of optical disk recording, in particular to an anti-counterfeiting recording method for an optical disk.
Background
When aiming at an optical disk with an important confidential document recorded, the uniqueness and the anti-counterfeiting performance of the optical disk can ensure the security of document data, visual product anti-counterfeiting such as fluorescent anti-counterfeiting and the like is mostly adopted for the anti-counterfeiting of the optical disk at home, the anti-counterfeiting mode is low in technical content and easy to decode, therefore, a two-dimension code identification area can be placed on the back of the optical disk aiming at the important optical disk, and the anti-counterfeiting system of 'two-dimension code anti-counterfeiting label + anti-counterfeiting inquiry system + code scanning authenticity' is adopted for anti-counterfeiting, so that the counterfeiting cost is increased, the physical anti-counterfeiting performance of the two-dimension code is also strong, and the optical disk is safe and reliable.
At present, the chinese patent publication No. CN108399927A discloses a method for writing an optical disc counterfeit-proof mark, which includes the following steps: generating the copyright anti-counterfeiting information into a recognizable two-dimensional code through a two-dimensional code generator; converting the two-dimensional code into a picture format, and storing the two-dimensional code in the picture format according to a path; the power, frequency and position of laser head are set to etch the two-dimension code pattern on the base plate of the CD in lattice mode. The method for recording the anti-counterfeiting mark of the optical disc can combine the anti-counterfeiting mark of the optical disc with the information area of the optical disc and realize technical binding with audio and video products.
Although the method has the advantage that the copyright anti-counterfeiting mark is difficult to copy, the method for identifying the two-dimensional codes in batches through the optical disk substrate has higher cost and is not suitable for the safe storage and transportation of the optical disk of the single important data file.
Disclosure of Invention
Aiming at the defects in the prior art, the invention aims to provide an anti-counterfeiting CD recording method capable of recording an anti-counterfeiting single important data file CD.
The invention provides a technical scheme that the anti-counterfeiting burning method of the optical disc comprises an optical disc identification area module, wherein the optical disc identification area module is connected with a two-dimensional code generator module and used for burning a two-dimensional code generated by the two-dimensional code generator module into a database, the optical disc identification area module is connected with a user optical disc identification terminal equipment module, the user optical disc identification terminal equipment module is connected with a user official website authentication module, the user official website authentication module is used for confirming that reserved information is purchased by a user at the moment, the user official website authentication module is connected with an optical disc recording terminal system module, the optical disc recording terminal system module is connected with a user mobile phone terminal module, the user mobile phone terminal module is used for receiving a password sent by the optical disc recording terminal system module, and the password is used for optical disc reading and modification authority authentication.
Further setting the following steps: the user official website authentication module uses the user confirmation information to operate the steps of S1: user authentication;
s2: mobile phone number verification/identity verification;
s3: user password confirmation/modification.
Further setting the following steps: s1 is that after the user 'S mobile phone terminal scans the code and logs on the official website, the official website confirms the user' S authentication mode by checking the reserved information when the user purchases the optical disc.
S3 is further set as that the user mobile phone terminal receives the password sent by the optical disc recording terminal system, the optical disc logs in for the first time through the received password and the reserved identity information account, and the password can be verified through the mobile phone short message/identity authentication modification.
Further configured to be used by the optical disc recording terminal system module for recording the optical disc and the pre-stored information of the user, the operation steps are,
s4: confirming user permission authentication;
s5: the local disc recording is deleted.
S5 is further set as that the CD recording terminal system confirms the success of reading CD of user and deletes the reserved information of CD in the system.
The user official network authentication module is further connected with an IP recognition/remote reminding module.
The IP identification/remote reminding module is further set to be in a specific mode that the optical disc recording terminal system judges whether the optical disc recording terminal system is used by other people in different places by identifying the common IP address of the user, and the remote login can be confirmed by the short message verification/identity authentication of the mobile phone.
In summary, the invention has the following advantages: the method has the advantages that the user can conduct official website first check through reserved identity authentication after purchasing the optical disc, then the optical disc is read in a mode of sending the password to the mobile phone terminal password, and reminding protection measures are provided for remote login, so that the uniqueness and authenticity of the user in purchasing the optical disc are guaranteed, and the safety of the data file in the optical disc is guaranteed.
Drawings
FIG. 1 is an overall connection diagram of example 1;
fig. 2 is a detailed connection diagram of the user authentication module according to embodiment 1;
fig. 3 is a specific connection diagram of the optical disc recording terminal system module according to embodiment 1.
In the figure, 1, a disc identification area module; 2. a two-dimensional code generator module; 3. a user optical disc identification terminal device module; 4. a user official website authentication module; 5. an optical disc recording terminal system module; 6. and the user mobile phone terminal module.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings.
Embodiment 1, an anti-counterfeit recording method for an optical disc includes an optical disc identification area module 1:
as shown in fig. 1, the optical disc identification area module 1 is connected to a two-dimensional code generator module 2, the optical disc identification area module 1 is used for recording a two-dimensional code generated by the two-dimensional code generator module 2 into a database, the optical disc identification area module 1 is connected to a user optical disc identification terminal device module 3, the user optical disc identification terminal device module 3 is connected to a user official website authentication module 4, the user official website authentication module 4 is used for a user to confirm that the user purchases reserved information at that time, the user official website authentication module 4 is connected to an optical disc recording terminal system module 5, the optical disc recording terminal system module 5 is connected to a user mobile phone terminal module 6, the user mobile phone terminal module 6 is used for receiving a password sent by the optical disc recording terminal system module 5, and the password is used for.
Therefore, after the user purchases the optical disc, the specific anti-counterfeiting process is as follows: the user reads the optical disc through the optical disc identification terminal device module 3, the identification interface is displayed as an official website login two-dimensional code, namely an optical disc account password login window, the user scans the two-dimensional code through the mobile phone terminal to log in the official website, the user verifies through the reserved identity mobile phone information purchased at that time, after the verification is successful, the optical disc recording terminal system module 5 sends an initial password to the mobile phone of the user, the user performs data approval on the optical disc data through the mobile phone account/identity card account and the initial password, and finally, the authorization permission is confirmed by the optical disc recording terminal system, the user can read/modify the internal data of the optical disc, and the safety is high.
As shown in fig. 2, the user official website authentication module 4 operates to confirm the information with the user,
s1: user authentication;
s2: mobile phone number verification/identity verification;
s3: user password confirmation/modification.
S1 is that after the user 'S mobile phone terminal scans the code and logs on the official website, the official website confirms the user' S authentication mode by checking the reserved information when the user purchases the optical disc.
S3 is that user mobile phone terminal receives the password sent by the terminal system, the first login of the optical disc is through the received password and the reserved ID information account, the password can be verified through mobile phone short message/ID authentication.
Therefore, after the user reads the optical disc through the initial password for the first time, the user can modify and replace the password according to personal needs, the user can conveniently log in next time, and after the user forgets the password, the user can modify the password again in the optical disc recording terminal system through a mobile phone verification/identity card verification mode.
As shown in fig. 3, the optical disc recording terminal system module 5 is used for recording an optical disc and user pre-stored information, and comprises the following operation steps,
s4: confirming user permission authentication;
s5: the local disc recording is deleted.
S5 is implemented by confirming that the user optical disc is successfully read by the optical disc recording terminal system, and deleting the reserved information of the optical disc in the system.
Therefore, after the optical disc recording terminal system module 5 confirms that the mobile phone terminal of the user successfully logs in the official website, the official operating personnel can confirm the permission identification optical disc of the user for N times in the background, delete the optical disc information reserved locally in the system and ensure the uniqueness of the optical disc.
As shown in fig. 2, the user official website authentication module 4 is further connected with an IP identification/remote reminding module.
The IP identification/remote reminding module is used for judging whether a user uses other people in a remote place or not by identifying a common IP address of the user by the optical disc recording terminal system, and the remote login can be confirmed by short message verification/identity authentication of a mobile phone.
Therefore, after the user uses the optical disc, the system can automatically record the commonly used IP address of the user, and distinguish whether the user logs in at a different place or not according to the change of the login IP address, if the user logs in at a different place, the user can confirm the login of the user at the different place in a mobile phone number verification/identity card verification mode, and the safety is further ensured.
The above-mentioned embodiments are merely illustrative and not restrictive, and those skilled in the art can make modifications to the embodiments without inventive contribution as required after reading the present specification, but only protected by the patent laws within the scope of the claims.

Claims (8)

1. An anti-fake recording method for optical disc includes an optical disc identification area module, which is characterized in that: the optical disc identification area module is connected with a two-dimensional code generator module, the optical disc identification area module is used for recording a two-dimensional code generated by the two-dimensional code generator module into a database, the optical disc identification area module is connected with a user optical disc identification terminal equipment module, the user optical disc identification terminal equipment module is connected with a user official website authentication module, the user official website authentication module is used for a user to confirm purchase reservation information at the time, the user official website authentication module is connected with an optical disc recording terminal system module, the optical disc recording terminal system module is connected with a user mobile phone terminal module, the user mobile phone terminal module is used for receiving a password sent by the optical disc recording terminal system module, and the password is used for optical disc reading and modification authority authentication.
2. An anti-counterfeit burning method for optical disc according to claim 1, characterized in that: the user official website authentication module is used for confirming information by a user and comprises the following operation steps,
s1: user authentication;
s2: mobile phone number verification/identity verification;
s3: user password confirmation/modification.
3. An anti-counterfeit burning method for optical disc according to claim 2, characterized in that: the specific mode of S1 is that after the user mobile phone terminal scans the code and logs in the official website, the official website confirms the user authentication mode by verifying the reserved information when the user purchases the optical disc.
4. An anti-counterfeit burning method for optical disc according to claim 2, characterized in that: the specific mode of S3 is that the user mobile phone terminal receives the password sent by the optical disc recording terminal system, the optical disc logs in for the first time through the received password and the reserved identity information account, and the password can be verified through the mobile phone short message/identity verification name authentication.
5. An anti-counterfeit burning method for optical disc according to claim 1, characterized in that: the optical disc recording terminal system module is used for recording the optical disc and the information pre-stored by the user, and the operation steps are,
s4: confirming user permission authentication;
s5: the local disc recording is deleted.
6. An anti-counterfeit burning method for optical disc according to claim 5, wherein: the specific mode of S5 is that the optical disc recording terminal system confirms that the reading of the optical disc by the user is successful, and deletes the reserved information of the optical disc in the system.
7. An anti-counterfeit burning method for optical disc according to claim 1, characterized in that: the user official website authentication module is also connected with an IP identification/remote reminding module.
8. An anti-counterfeit burning method for optical disc according to claim 7, wherein: the IP identification/remote reminding module is characterized in that the optical disc recording terminal system judges whether other people in different places use the optical disc recording terminal system by identifying the common IP address of the user, and the remote login can be confirmed by the short message verification/identity authentication of the mobile phone.
CN202010915524.9A 2020-09-03 2020-09-03 Anti-fake CD recording system Active CN112053708B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010915524.9A CN112053708B (en) 2020-09-03 2020-09-03 Anti-fake CD recording system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010915524.9A CN112053708B (en) 2020-09-03 2020-09-03 Anti-fake CD recording system

Publications (2)

Publication Number Publication Date
CN112053708A true CN112053708A (en) 2020-12-08
CN112053708B CN112053708B (en) 2022-02-11

Family

ID=73607783

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010915524.9A Active CN112053708B (en) 2020-09-03 2020-09-03 Anti-fake CD recording system

Country Status (1)

Country Link
CN (1) CN112053708B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201655304U (en) * 2010-05-11 2010-11-24 杨彬 Safety management device for compact disc
CN103456323A (en) * 2013-08-15 2013-12-18 广东南方信息安全产业基地有限公司 Optical disk recording and authorized using method
CN103530781A (en) * 2013-10-24 2014-01-22 上海圣渠实业有限公司 Commodity forgery prevention method based on two-dimensional codes
CN107767884A (en) * 2017-12-06 2018-03-06 苏州盤谷信息光学有限公司 A kind of data of optical disk storage device based on Quick Response Code
CN110674538A (en) * 2019-08-22 2020-01-10 杭州电子科技大学 Optical disk safety burning monitoring and warning method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201655304U (en) * 2010-05-11 2010-11-24 杨彬 Safety management device for compact disc
CN103456323A (en) * 2013-08-15 2013-12-18 广东南方信息安全产业基地有限公司 Optical disk recording and authorized using method
CN103530781A (en) * 2013-10-24 2014-01-22 上海圣渠实业有限公司 Commodity forgery prevention method based on two-dimensional codes
CN107767884A (en) * 2017-12-06 2018-03-06 苏州盤谷信息光学有限公司 A kind of data of optical disk storage device based on Quick Response Code
CN110674538A (en) * 2019-08-22 2020-01-10 杭州电子科技大学 Optical disk safety burning monitoring and warning method

Also Published As

Publication number Publication date
CN112053708B (en) 2022-02-11

Similar Documents

Publication Publication Date Title
CN104951943B (en) A kind of method for anti-counterfeit based on the association examination of random light and shade code
CN102881071B (en) Electronic ticket anti-counterfeiting system and method
CN205427990U (en) Pronunciation access control system based on digital identifying code of developments
CN100576942C (en) A kind of mobile antifogery method and system thereof based on mobile phone
CN100565546C (en) A kind of method of checking contents of paper file whether to be distorted
US7529934B2 (en) Individual certification method
AU774919B2 (en) Electronic data management system
US8540149B1 (en) Active barcode authentication system and authentication method thereof
US20020069358A1 (en) Method and system for generating a secure electronic signature file
JP2009533781A (en) Method and system for secure commercial transactions using electronic devices
US8412634B2 (en) Authenticating method
US20150161594A1 (en) Payment unit, system and method
US9491163B2 (en) Object delivery authentication
US20080098238A1 (en) Data recognition apparatus for copy protection and method thereof and recording medium thereof
CN111046359A (en) Anti-theft system and method for portable equipment
CN112053708B (en) Anti-fake CD recording system
US7455216B2 (en) Printed-matter issuing managing system, printed-matter verifying device and contents managing device
JP4771389B2 (en) Card authentication system and card authentication device
CN109360001A (en) A kind of RFID anti-counterfeiting platform
CN115361677A (en) Authority processing method for distributed short message verification effective management
US20040128258A1 (en) Card certification and authorization system and method thereof
JP5358967B2 (en) User authentication server, user authentication method, and user authentication system
TWM595276U (en) Paying system using quick response code to verify user identity
KR20070109130A (en) Id card and system for certification of id card and method thereof
JP2007288546A (en) Method of verifying name card with autograph, and encryption communication method using the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant