CN112348534A - Anti-counterfeiting source tracing code method based on block chain technology - Google Patents

Anti-counterfeiting source tracing code method based on block chain technology Download PDF

Info

Publication number
CN112348534A
CN112348534A CN202011190295.5A CN202011190295A CN112348534A CN 112348534 A CN112348534 A CN 112348534A CN 202011190295 A CN202011190295 A CN 202011190295A CN 112348534 A CN112348534 A CN 112348534A
Authority
CN
China
Prior art keywords
code
commodity
block chain
manufacturer
tracing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011190295.5A
Other languages
Chinese (zh)
Inventor
易小伟
赵琪
杨丹丹
高帅歌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zunyi Leyi Technology Co ltd
Original Assignee
Zunyi Leyi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zunyi Leyi Technology Co ltd filed Critical Zunyi Leyi Technology Co ltd
Priority to CN202011190295.5A priority Critical patent/CN112348534A/en
Publication of CN112348534A publication Critical patent/CN112348534A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Abstract

The invention relates to the technical field of blockchain traceability, and discloses an anti-counterfeiting traceability code method based on blockchain technology, which comprises the following steps: a manufacturer obtains a random one-object-one code through a commodity coding rule, the manufacturer applies for an authoritative CA authentication center to obtain a corresponding CA digital certificate, the manufacturer firstly conducts an SHA1 hash algorithm on the one-object-one code of a commodity to obtain a data abstract of the one-object-one code, the data abstract is digitally signed through a digital signature file, standard output data R and S can be generated after signing, the signed standard output is spliced behind the one-object-one code of the commodity to form a final character string of the traceability code of the commodity, a user jumps to background verification logic through scanning the anti-counterfeiting traceability code, the verification result is returned through block chain verification, and the imitated risk is avoided technically under the technical condition of the current electronic computer.

Description

Anti-counterfeiting source tracing code method based on block chain technology
Technical Field
The invention relates to the technical field of blockchain traceability, in particular to an anti-counterfeiting traceability code method based on blockchain technology.
Background
Currently, the tracing system is widely used in various industries, and is a production control system capable of tracing products in a forward direction, a reverse direction or a non-directional direction, and is applicable to various types of processes and production control systems. The method can enable a user to trace detailed information of a product in the flowing process of a supply chain, and further effectively plays a role in anti-counterfeiting and anti-channel conflict.
The existing product tracing method generally adopts the manual input of data of each block of a supply chain, the anti-counterfeiting tracing information of a commodity is easy to forge or tamper, the authenticity of production information cannot be ensured, the anti-counterfeiting and anti-channel conflict effects cannot be finally achieved, and the phenomenon is unfair to users. Therefore, the user jumps to the background verification logic by scanning the anti-counterfeiting traceability code, and returns the verification result through the block chain verification, thereby technically avoiding the counterfeit risk under the current technical condition of the electronic computer.
Disclosure of Invention
Technical problem to be solved
Aiming at the defects of the prior art, the invention provides a method for anti-counterfeiting traceability codes based on a block chain technology, which has the advantages that the anti-counterfeiting traceability codes are scanned to jump to a background verification logic, and the verification result is returned through block chain verification.
(II) technical scheme
In order to realize the purposes of jumping to a background verification logic by scanning the anti-counterfeiting traceability codes, returning a verification result by block chain verification, technically avoiding the counterfeited risk and the like under the technical condition of the current electronic computer, the invention provides the following technical scheme: a method for anti-counterfeiting source tracing codes based on a block chain technology comprises the following steps:
s1, the manufacturer obtains a random one-object-one code through the commodity coding rule;
s2, the manufacturer applies for an authoritative CA authentication center to obtain a corresponding CA digital certificate;
s3, the manufacturer firstly carries out SHA1 hash algorithm on the one-object-one code of the commodity to obtain the data digest of the one-object-one code;
s4, making a digital signature on the data abstract through the digital signature file;
s5, generating standard output data R, S after signature;
s6, splicing the signed standard output after the commodity one-object one-code to form a final character string of the commodity source tracing code;
s7, uploading the tracing code, the commodity one-object one-code and the CA digital signature file to a block chain by a manufacturer;
s8, assembling the final character strings of the tracing code into a link, generating an anti-counterfeiting tracing code, and spraying the anti-counterfeiting tracing code on a commodity;
s9, after the code is scanned by the user, the source code is transmitted to the server side, and then the label is checked through the block chain;
s10, calculating the data abstract by the blockchain by taking an object code of the commodity;
s11, performing signature checking operation on the block chain through the data digest and the output R and S after signature;
s12, if the check label passes, the product is true, otherwise, the product is counterfeit;
preferably, in step S4, before the CA certificate digitally signs, the digital signature is decrypted to obtain a private key included in the certificate, and the data digest is signed by the private key to directly generate the return data R and S.
Preferably, in step S6, the signed standard output is spliced to the commodity-to-commodity code to form the final character string of the commodity traceability code, where the splicing is the first generation, so the signature is directly added to the latter, and then the signature is scanned again, and the authenticity is verified by the data spliced later.
Preferably, in step S7, the manufacturer uploads the traceability code, the first item code of the commodity, and the CA digital signature file to a blockchain, where the blockchain may be a self-built server, or may use a blockchain server already built by a third party.
Preferably, in step S7, the manufacturer uploads the traceability codes, the first item of goods, and the CA digital signature file into a block chain, each traceability code is only linked once, and the traceability codes, the first item of goods, and the CA digital signature file are linked once through RLP coding.
Preferably, in step S7, the manufacturer uploads the traceability code, the one-item-to-one code of the commodity, and the CA digital signature file to the blockchain, and since the signature information is signed by the CA certificate of the manufacturer, only the manufacturer can correctly verify the commodity, and the manufacturer information is not stored in the blockchain.
(III) advantageous effects
Compared with the prior art, the invention provides an anti-counterfeiting source tracing code method based on a block chain technology, which has the following beneficial effects: according to the anti-counterfeiting source code tracing method based on the blockchain technology, a user jumps to background verification logic by scanning the anti-counterfeiting source tracing code, and returns a verification result through blockchain verification, so that under the technical condition of the current electronic computer, the counterfeit risk is technically avoided.
Drawings
FIG. 1 is a schematic flow chart illustrating an embodiment of a method for anti-counterfeiting source tracing code based on a blockchain technique according to the present invention;
FIG. 2 is a schematic flow chart of an embodiment of a user signature verification method of an anti-counterfeiting source code tracing method based on a block chain technology according to the present invention;
FIG. 3 is a user signature verification flow chart of the method for anti-counterfeiting source code tracing based on the block chain technology according to the present invention;
fig. 4 is a CA authentication flowchart of an anti-fake traceability code method based on the blockchain technology.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-4, a method for anti-counterfeiting source tracing code based on block chain technology is characterized by comprising the following steps:
s1, the manufacturer obtains a random one-object-one code through the commodity coding rule;
s2, the manufacturer applies for an authoritative CA authentication center to obtain a corresponding CA digital certificate;
s3, the manufacturer firstly carries out SHA1 hash algorithm on the one-object-one code of the commodity to obtain the data digest of the one-object-one code;
s4, making a digital signature on the data abstract through the digital signature file;
s5, generating standard output data R, S after signature;
s6, splicing the signed standard output after the commodity one-object one-code to form a final character string of the commodity source tracing code;
s7, uploading the tracing code, the commodity one-object one-code and the CA digital signature file to a block chain by a manufacturer;
s8, assembling the final character strings of the tracing code into a link, generating an anti-counterfeiting tracing code, and spraying the anti-counterfeiting tracing code on a commodity;
s9, after the code is scanned by the user, the source code is transmitted to the server side, and then the label is checked through the block chain;
s10, calculating the data abstract by the blockchain by taking an object code of the commodity;
s11, performing signature checking operation on the block chain through the data digest and the output R and S after signature;
s12, if the check label passes, the product is true, otherwise, the product is counterfeit;
in step S4, before the CA certificate digitally signs, the digital signature is decrypted to obtain a private key included in the certificate, the private key is used to sign a data digest, the return data R and S are directly generated, in step S6, the signed standard output is spliced after the commodity one-object one-code to form a final character string of the commodity traceability code, wherein the splicing is performed for the first time, so that the signature is directly added to the back, the signature is scanned again later, the authenticity is verified through the data spliced later, in step S7, the manufacturer uploads the traceability code, the commodity one-object one-code and the CA digital signature file to a block chain, the block chain can be a server built by itself or a block chain server built by a third party, in step S7, the manufacturer uploads the traceability code, the commodity one-object one-code and the CA digital signature file to the block chain, each traceability code is only linked once, the traceability codes, the commodity-object-code and the CA signature are linked once through RLP codes, and in the step S7, a manufacturer uploads the traceability codes, the commodity-object-code and the CA digital signature file to a block chain.
In summary, according to the method for the anti-counterfeiting traceability code based on the block chain technology, a user jumps to a background verification logic by scanning the anti-counterfeiting traceability code, and returns a verification result through block chain verification, so that under the technical condition of the current electronic computer, the counterfeit risk is technically avoided.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (6)

1. A method for anti-counterfeiting source tracing codes based on a block chain technology is characterized by comprising the following steps:
s1, the manufacturer obtains a random one-object-one code through the commodity coding rule;
s2, the manufacturer applies for an authoritative CA authentication center to obtain a corresponding CA digital certificate;
s3, the manufacturer firstly carries out SHA1 hash algorithm on the one-object-one code of the commodity to obtain the data digest of the one-object-one code;
s4, making a digital signature on the data abstract through the digital signature file;
s5, generating standard output data R, S after signature;
s6, splicing the signed standard output after the commodity one-object one-code to form a final character string of the commodity source tracing code;
s7, uploading the tracing code, the commodity one-object one-code and the CA digital signature file to a block chain by a manufacturer;
s8, assembling the final character strings of the tracing code into a link, generating an anti-counterfeiting tracing code, and spraying the anti-counterfeiting tracing code on a commodity;
s9, after the code is scanned by the user, the source code is transmitted to the server side, and then the label is checked through the block chain;
s10, calculating the data abstract by the blockchain by taking an object code of the commodity;
s11, performing signature checking operation on the block chain through the data digest and the output R and S after signature;
and S12, if the check label passes, the product is a genuine product, otherwise, the product is a counterfeit product.
2. The block chain-based product source-tracing anti-counterfeiting anti-channel conflict method according to claim 1, wherein in step S4, before the CA certificate is digitally signed, the digital signature is decrypted to obtain a private key included in the certificate, and the private key is used to sign the data digest, so that the return data R and S are directly generated.
3. The method for product source-tracing anti-counterfeiting and anti-channel conflict based on the block chain as claimed in claim 1, wherein in step S6, the signed standard output is spliced after the commodity-to-commodity code to form the final character string of the commodity source-tracing code, wherein the splicing is performed for the first time, so that the signature is directly added to the next time, and the next time scanning is performed, and the authenticity is verified through the data spliced in the next time.
4. The block chain-based product source tracing anti-counterfeiting anti-channel conflict method according to claim 1, wherein in step S7, a manufacturer uploads a source tracing code, a commodity-object code and a CA digital signature file to a block chain, and the block chain can be a self-built server or a block chain server already built by a third party.
5. The method as claimed in claim 1, wherein in step S7, the manufacturer uploads the traceability codes, the one-to-one commodity code, and the CA digital signature file to the blockchain, each traceability code is only linked once, and the traceability codes, the one-to-one commodity code, and the CA signature are linked once through RLP codes.
6. The method for product source tracing, anti-counterfeiting and anti-channel conflict based on the block chain as claimed in claim 1, wherein in step S7, the manufacturer uploads the source tracing code, the first commodity-to-object code, and the CA digital signature file, and since the signature information is signed by the CA certificate of the manufacturer, only the manufacturer can correctly verify the commodity, and the manufacturer information is not stored in the block chain.
CN202011190295.5A 2020-10-30 2020-10-30 Anti-counterfeiting source tracing code method based on block chain technology Pending CN112348534A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011190295.5A CN112348534A (en) 2020-10-30 2020-10-30 Anti-counterfeiting source tracing code method based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011190295.5A CN112348534A (en) 2020-10-30 2020-10-30 Anti-counterfeiting source tracing code method based on block chain technology

Publications (1)

Publication Number Publication Date
CN112348534A true CN112348534A (en) 2021-02-09

Family

ID=74356641

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011190295.5A Pending CN112348534A (en) 2020-10-30 2020-10-30 Anti-counterfeiting source tracing code method based on block chain technology

Country Status (1)

Country Link
CN (1) CN112348534A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114723465A (en) * 2022-06-08 2022-07-08 深圳市易初推因科技有限公司 Method, device and storage medium for anti-counterfeiting right confirmation of commodities

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114723465A (en) * 2022-06-08 2022-07-08 深圳市易初推因科技有限公司 Method, device and storage medium for anti-counterfeiting right confirmation of commodities

Similar Documents

Publication Publication Date Title
CN111428207B (en) Digital copyright registration and transaction method based on blockchain technology
JP4742049B2 (en) System and method for generating a digital certificate
US20220311599A1 (en) Digital Ledger For Unique Item IDs With Ownership
CN110096903B (en) Asset verification method based on block chain and block chain network system
CN103886469A (en) Product two-dimension code generation and query system
WO2020056597A1 (en) Item identity management method, terminal, micro-processing unit, identification device and system
CN102063633A (en) Anti-counterfeiting method based on radio frequency identification technology
CN105761091A (en) Red packet code two-stage two-dimensional code security coding method
CN109522988B (en) Method and system for updating product anti-counterfeiting electronic label information
CN110335051A (en) A kind of unique code publication of food labelling based on block chain major-minor chain technology and circulation source tracing method
US10938574B2 (en) Cryptographic font script with integrated signature for verification
CN111740841A (en) Method and device for generating and verifying tracing code
CN112348534A (en) Anti-counterfeiting source tracing code method based on block chain technology
WO2016155159A1 (en) Anti-fake method for realizing all-barcode verification based on wechat id
CN109359983B (en) Multi-code mutual correction method and system
CN110730074A (en) Implementation method and data structure of nested traceable digital twin body
CN112883401B (en) Method for making digital identity certification for 3D printed product based on block chain technology
CN113409062A (en) Block chain tracing NFT anti-counterfeiting platform and method
CN109377248A (en) Method for anti-counterfeit and system
CN109508560A (en) Electronic tag offline authentication system and method
CN113362078A (en) Tracing anti-counterfeiting multi-dimensional code online verification and code assigning method
CN111050326B (en) Block chain-based short message verification method, device, equipment and medium
CN104993930A (en) Digital voucher generation method and system, and digital voucher verifying method and system
CN110689356A (en) Method for recording commodity circulation process by using nested digital twin
CN105593876A (en) Validation in serialization flow

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination