CN112488261A - Method and system for identifying authenticity of article based on block chain information storage - Google Patents

Method and system for identifying authenticity of article based on block chain information storage Download PDF

Info

Publication number
CN112488261A
CN112488261A CN202011359720.9A CN202011359720A CN112488261A CN 112488261 A CN112488261 A CN 112488261A CN 202011359720 A CN202011359720 A CN 202011359720A CN 112488261 A CN112488261 A CN 112488261A
Authority
CN
China
Prior art keywords
counterfeiting
identification information
information
verification
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011359720.9A
Other languages
Chinese (zh)
Other versions
CN112488261B (en
Inventor
傅峰峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Fugang Life Intelligent Technology Co Ltd
Original Assignee
Guangzhou Fugang Life Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Fugang Life Intelligent Technology Co Ltd filed Critical Guangzhou Fugang Life Intelligent Technology Co Ltd
Priority to CN202011359720.9A priority Critical patent/CN112488261B/en
Priority claimed from CN202011359720.9A external-priority patent/CN112488261B/en
Publication of CN112488261A publication Critical patent/CN112488261A/en
Application granted granted Critical
Publication of CN112488261B publication Critical patent/CN112488261B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0029Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device the arrangement being specially adapted for wireless interrogation of grouped or bundled articles tagged with wireless record carriers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Accounting & Taxation (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Software Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method and a system for identifying the authenticity of an article based on block chain information storage, which comprises the following steps: storing anti-counterfeiting information corresponding to the target object in the block chain; checking the third anti-counterfeiting identification information and the fourth anti-counterfeiting identification information in the anti-counterfeiting verification information, and judging whether the anti-counterfeiting verification information is consistent with the anti-counterfeiting information stored in the block chain; judging whether the anti-counterfeiting verification information is complete or not; judging that the article to be verified passes the anti-counterfeiting verification, and transmitting the result of passing the anti-counterfeiting verification back to the user; and judging that the article to be verified does not pass the anti-counterfeiting verification, and transmitting the result of the failed anti-counterfeiting verification back to the user. According to the invention, after the first anti-counterfeiting identification information and the second anti-counterfeiting identification information corresponding to the target product are stored in the block chain, the anti-counterfeiting verification of the object to be verified is completed, and the anti-counterfeiting safety level of the object is effectively improved by utilizing the relevance of the first anti-counterfeiting identification information and the second anti-counterfeiting identification information in the block chain.

Description

Method and system for identifying authenticity of article based on block chain information storage
Technical Field
The invention relates to the technical field of block chains, in particular to a method and a system for identifying the authenticity of an article based on the information storage of a block chain.
Background
In some scenarios, when an article is anti-counterfeit by an article manufacturing organization, an anti-counterfeit identification information, such as an anti-counterfeit identifier, is formulated for the article based on an authority of a third party, such as an anti-counterfeit organization, so as to construct an anti-counterfeit label for the article, and attach the anti-counterfeit label to an outer surface of the article.
After the article flow is transferred to the hands of the consumer, the consumer can scan and identify the anti-counterfeiting label attached to the outer surface of the article through the terminal equipment to acquire anti-counterfeiting identification information, and then initiate to carry out validity verification on the acquired anti-counterfeiting identification information to confirm whether the held article is a fake article.
In such a scenario, once the relevant data of the anti-counterfeiting identification information formulated by the authority of the third party is leaked, a counterfeiter of the article may generate a legal anti-counterfeiting label for a counterfeit article by using the leaked data, and some counterfeit articles are sold to consumers as genuine articles, thereby causing loss to the consumers.
Disclosure of Invention
Based on this, the invention aims to provide a method and a system for identifying the authenticity of an article based on the information storage of a block chain, which are used for improving the security level of the anti-counterfeiting of the article.
In order to solve the technical problems, the invention adopts the following technical scheme:
the invention provides a method for identifying the authenticity of an article by information storage based on a block chain, which comprises the following steps:
step S110, storing anti-counterfeiting information corresponding to a target article in a block chain, wherein the anti-counterfeiting information comprises first anti-counterfeiting identification information and second anti-counterfeiting identification information stored in the block chain;
step S120, acquiring anti-counterfeiting verification information of an article to be verified, wherein the anti-counterfeiting verification information comprises third anti-counterfeiting identification information and fourth anti-counterfeiting identification information;
step S130, checking third anti-counterfeiting identification information and fourth anti-counterfeiting identification information in the anti-counterfeiting verification information, and judging whether the anti-counterfeiting verification information is consistent with the anti-counterfeiting information stored in the block chain; if yes, go to step S140; if not, go to step S160;
step S140, judging whether the anti-counterfeiting verification information is complete; if yes, go to step S150; if not, go to step S160;
s150, judging that the article to be verified passes the anti-counterfeiting verification, and returning the result of passing the anti-counterfeiting verification to the user;
and step S160, judging that the article to be verified does not pass the anti-counterfeiting verification, and transmitting the result of the failed anti-counterfeiting verification back to the user.
In one embodiment, the method for determining whether the anti-counterfeit verification information is complete in step S140 specifically includes the following steps:
associating first anti-counterfeiting identification information corresponding to the target object with second anti-counterfeiting identification information, and constructing an information set in a block chain;
matching and acquiring first anti-counterfeiting identification information in the information set according to the third anti-counterfeiting identification information;
associating second anti-counterfeiting identification information according to the first anti-counterfeiting identification information;
and judging whether the anti-counterfeiting verification information is complete according to whether the fourth anti-counterfeiting identification information is consistent with the second anti-counterfeiting identification information.
In one embodiment, the method for determining whether the anti-counterfeit verification information is complete in step S140 specifically includes the following steps:
associating first anti-counterfeiting identification information corresponding to the target object with second anti-counterfeiting identification information, and constructing an information set in a block chain;
matching and acquiring second anti-counterfeiting identification information in the information set according to the fourth anti-counterfeiting identification information;
associating the first anti-counterfeiting identification information according to the second anti-counterfeiting identification information;
and judging whether the anti-counterfeiting verification information is complete according to whether the third anti-counterfeiting identification information is consistent with the first anti-counterfeiting identification information.
In one embodiment, the first anti-counterfeiting identification information is a first anti-counterfeiting identifier formulated by a first anti-counterfeiting formulation for a target article; the second anti-counterfeiting identification information is a second anti-counterfeiting identifier formulated by a second anti-counterfeiting formulation for the target article.
In one embodiment, the first and second anti-counterfeiting formulators are anti-counterfeiting mechanisms.
In one embodiment, the third and fourth anti-counterfeit identification information is an anti-counterfeit label on an article to be authenticated.
In one embodiment, the anti-counterfeit verification information includes third anti-counterfeit identification information and fourth anti-counterfeit identification information acquired by the user through scanning and identifying the anti-counterfeit label.
A system for identifying the authenticity of an item based on the storage of blockchain information, comprising:
and the storage module is used for storing the anti-counterfeiting information corresponding to the target object in the block chain.
The acquisition module is used for acquiring the anti-counterfeiting authentication information of the to-be-authenticated object sent by the user.
And the preliminary verification module is used for verifying the third anti-counterfeiting identification information and the fourth anti-counterfeiting identification information in the anti-counterfeiting verification information and judging whether the anti-counterfeiting verification information is consistent with the anti-counterfeiting information stored in the block chain.
And the integrity verification module is used for judging whether the anti-counterfeiting verification information is complete or not.
And the return module is used for judging that the article to be verified passes the anti-counterfeiting verification and returning the result of passing the anti-counterfeiting verification to the user, judging that the article to be verified does not pass the anti-counterfeiting verification and returning the result of failing the anti-counterfeiting verification to the user.
In summary, according to the method and system for identifying the authenticity of an article based on the information storage of the block chain provided by the present invention, after the first anti-counterfeit identification information and the second anti-counterfeit identification information corresponding to the target product are stored in the block chain, the anti-counterfeit verification of the article to be verified is completed, and by using the relevance of the first anti-counterfeit identification information and the second anti-counterfeit identification information in the block chain, one of the third anti-counterfeit identification information and the fourth anti-counterfeit identification information of the article to be verified corresponds to the anti-counterfeit identification information stored in the block chain, but if the third anti-counterfeit identification information and the fourth anti-counterfeit identification information cannot be correlated, the anti-counterfeit verification fails, and the security level of the anti-counterfeit article is effectively improved.
Drawings
Fig. 1 is a schematic flowchart of a first method for identifying authenticity of an article based on information storage of a block chain according to an embodiment of the present invention.
Fig. 2 is a block diagram of a first system for identifying authenticity of an article based on information storage of a block chain according to an embodiment of the present invention.
Fig. 3 is a block diagram of an internal structure of an electronic mobile device according to an embodiment of the present invention.
Detailed Description
For further understanding of the features and technical means of the present invention, as well as the specific objects and functions attained by the present invention, the present invention will be described in further detail with reference to the accompanying drawings and detailed description.
In a narrow sense, a blockchain is a chain data structure that combines data blocks in a sequential manner according to a time sequence, and is cryptographically secured as a tamper-proof and counterfeit-proof distributed book.
In a broad sense, the blockchain technique is a completely new distributed infrastructure and computing approach that uses blockchain data structures to verify and store data, uses distributed node consensus algorithms to generate and update data, uses cryptography to secure data transmission and access, and uses intelligent contracts composed of automated script code to program and manipulate data.
Fig. 1 is a schematic flowchart of a first method for identifying authenticity of an article based on an information storage of a block chain according to an embodiment of the present invention, and as shown in fig. 1, the method for identifying authenticity of an article based on an information storage of a block chain includes steps S110 to S160, which are as follows:
step S110, storing anti-counterfeiting information corresponding to the target object in the block chain, wherein the anti-counterfeiting information comprises first anti-counterfeiting identification information and second anti-counterfeiting identification information stored in the block chain, and the anti-counterfeiting formulation comprises a first anti-counterfeiting formulation and a second anti-counterfeiting formulation.
The first anti-counterfeiting identification information is a first anti-counterfeiting identifier formulated by a first anti-counterfeiting formulation for the target object; the second anti-counterfeiting identification information is a second anti-counterfeiting identifier formulated by a second anti-counterfeiting formulation for the target article.
In one embodiment, the first and second anti-counterfeiting formulators can be anti-counterfeiting mechanisms.
Step S120, acquiring anti-counterfeiting verification information of the to-be-verified item sent by the user, where the anti-counterfeiting verification information includes third anti-counterfeiting identification information and fourth anti-counterfeiting identification information, and the third anti-counterfeiting identification information and the fourth anti-counterfeiting identification information may be anti-counterfeiting labels on the to-be-verified item.
Step S130, checking third anti-counterfeiting identification information and fourth anti-counterfeiting identification information in the anti-counterfeiting verification information, and judging whether the anti-counterfeiting verification information is consistent with the anti-counterfeiting information stored in the block chain; if yes, go to step S140; if not, the process proceeds to step S160.
Specifically, the third anti-counterfeiting identification information and the fourth anti-counterfeiting identification information of the article to be verified are compared with the anti-counterfeiting information stored in the block chain, and when the third anti-counterfeiting identification information and the fourth anti-counterfeiting identification information are consistent with the anti-counterfeiting information stored in the block chain, the article to be verified is judged to be a qualified article; and when the third anti-counterfeiting identification information or the fourth anti-counterfeiting identification information is inconsistent with the anti-counterfeiting information stored in the block chain, judging that the target object is a counterfeit product.
Step S140, judging whether the anti-counterfeiting verification information is complete, if so, turning to step S150; if not, the process proceeds to step S160.
The step S140 of determining whether the anti-counterfeit verification information is complete includes the following steps:
associating first anti-counterfeiting identification information corresponding to the target object with second anti-counterfeiting identification information, and constructing an information set in a block chain;
matching and acquiring first anti-counterfeiting identification information in the information set according to the third anti-counterfeiting identification information;
associating second anti-counterfeiting identification information according to the first anti-counterfeiting identification information;
and judging whether the anti-counterfeiting verification information is complete according to whether the fourth anti-counterfeiting identification information is consistent with the second anti-counterfeiting identification information.
The step S140 of determining whether the anti-counterfeit verification information is complete includes the following steps:
associating first anti-counterfeiting identification information corresponding to the target object with second anti-counterfeiting identification information, and constructing an information set in a block chain;
matching and acquiring second anti-counterfeiting identification information in the information set according to the fourth anti-counterfeiting identification information;
associating the first anti-counterfeiting identification information according to the second anti-counterfeiting identification information;
and judging whether the anti-counterfeiting verification information is complete according to whether the third anti-counterfeiting identification information is consistent with the first anti-counterfeiting identification information.
S150, judging that the article to be verified passes the anti-counterfeiting verification, and returning the result of passing the anti-counterfeiting verification to the user; specifically, the to-be-qualified article is judged to be a qualified article passing the anti-counterfeiting verification.
And step S160, judging that the object to be verified does not pass the anti-counterfeiting verification, namely that the target object is a fake product, and transmitting the result of the failed anti-counterfeiting verification back to the user.
In one embodiment, the anti-counterfeit verification information includes third anti-counterfeit identification information and fourth anti-counterfeit identification information acquired by the user through scanning and identifying the anti-counterfeit label.
Fig. 2 is a block diagram of a system for identifying the authenticity of an article based on the information storage of a block chain according to an embodiment of the present invention, and as shown in fig. 2, the system for identifying the authenticity of an article based on the information storage of a block chain is provided, the system for identifying the authenticity of an article based on the information storage of a block chain includes a module for executing the method for identifying the authenticity of an article based on the information storage of a block chain, and the system can be configured on an electronic mobile device, the system for identifying the authenticity of an article based on the information storage of a block chain completes the anti-counterfeit verification of an article to be verified by storing first anti-counterfeit identification information and second anti-counterfeit identification information corresponding to a target product in a block chain, and utilizes the relevance of the first anti-counterfeit identification information and the second anti-counterfeit identification information in the block chain, one of the third anti-counterfeiting identification information or the fourth anti-counterfeiting identification information of the article to be verified corresponds to the anti-counterfeiting identification information stored in the block chain, but if the third anti-counterfeiting identification information and the fourth anti-counterfeiting identification information cannot be associated, the anti-counterfeiting verification fails, and the anti-counterfeiting safety level of the article is effectively improved.
Specifically, referring to fig. 2, a system for identifying authenticity of an article based on block chain information storage includes a storage module 110, an obtaining module 120, a preliminary verification module 130, a complete verification module 140, and a return module 150.
The storage module 110 is configured to store the anti-counterfeit information corresponding to the target item in the block chain.
The obtaining module 120 is configured to obtain anti-counterfeit verification information of an article to be verified, where the anti-counterfeit verification information is sent by a user.
The preliminary verification module 130 is configured to verify the third anti-counterfeit identification information and the fourth anti-counterfeit identification information in the anti-counterfeit verification information, and determine whether the anti-counterfeit verification information is consistent with the anti-counterfeit information stored in the block chain.
And the integrity verification module 140 is configured to determine whether the anti-counterfeit verification information is complete.
And the returning module 150 is used for judging that the article to be verified passes the anti-counterfeiting verification and returning the result of passing the anti-counterfeiting verification to the user, and judging that the article to be verified does not pass the anti-counterfeiting verification and returning the result of failing the anti-counterfeiting verification to the user.
It should be noted that, as can be clearly understood by those skilled in the art, the above system for identifying the authenticity of an article based on the information storage of the block chain and the specific implementation process of each module may refer to the corresponding description in the foregoing method embodiment, and for convenience and brevity of description, no further description is provided here.
Fig. 3 is a block diagram illustrating an internal structure of an electronic mobile device according to an embodiment of the present invention, and as shown in fig. 3, the electronic mobile device includes a memory and a processor connected via a system bus; the memory is stored with a computer program, the processor is used for providing calculation and control capability to support the operation of the whole electronic mobile device, and the processor realizes the method for identifying the authenticity of the article based on the information storage of the block chain when executing the computer program.
The memory may include a non-volatile storage medium having an operating system stored thereon and an internal memory, and may further have a computer program stored thereon, which, when executed by the processor, causes the processor to implement a method of identifying authenticity of an item based on blockchain information storage.
The internal memory may also have stored therein a computer program that, when executed by the processor, causes the processor to perform a method of identifying authenticity of an item based on the blockchain information storage. Those skilled in the art will appreciate that the structure shown in fig. 3 is a block diagram of only a portion of the structure related to the present application, and does not constitute a limitation to other electronic mobile devices to which the present application is applied, and a particular electronic mobile device may include more or less components than those shown in the drawings, or may combine some components, or have a different arrangement of components.
In one embodiment, the method for identifying the authenticity of an article based on the information storage of the block chain can be realized by a computer program which can run on an electronic mobile device as shown in fig. 3. The memory of the electronic mobile device may store various program modules constituting the system for identifying authenticity of an article based on block chain information storage, such as the storage module 110, the obtaining module 120, the preliminary verification module 130, the complete verification module 140, and the return module 150 shown in fig. 2. The computer program of each program module causes the processor to execute the steps of the system for identifying the authenticity of the article based on the information storage of the block chain in the embodiments of the application described in the specification. For example, the electronic mobile device shown in fig. 3 may store the anti-counterfeit information corresponding to the target article in the block chain through the storage module 110 in the system for identifying the authenticity of the article based on the information storage of the block chain as shown in fig. 2; acquiring anti-counterfeiting authentication information of an article to be authenticated, which is sent by a user, through an acquisition module 120; verifying the third anti-counterfeiting identification information and the fourth anti-counterfeiting identification information in the anti-counterfeiting verification information through the preliminary verification module 130, and judging whether the anti-counterfeiting verification information is consistent with the anti-counterfeiting information stored in the block chain; whether the anti-counterfeiting verification information is complete is judged through the complete verification module 140; the returning module 150 judges that the article to be verified passes the anti-counterfeiting verification and returns the result of passing the anti-counterfeiting verification to the user, and judges that the article to be verified does not pass the anti-counterfeiting verification and returns the result of failing the anti-counterfeiting verification to the user.
It should be understood that in the embodiments of the present application, the processor may be a Central Processing Unit (CPU), and the processor may also be other general purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field-programmable gate arrays (FPGAs) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, and the like. Wherein a general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
It will be understood by those skilled in the art that all or part of the flow of the method implementing the above embodiments may be implemented by a computer program instructing associated hardware. The computer program includes program instructions, and the computer program may be stored in a storage medium, which is a computer-readable storage medium. The program instructions are executed by at least one processor in the computer system to implement the flow steps of the embodiments of the method described above.
Accordingly, the present invention also provides a storage medium. The storage medium may be a computer-readable storage medium. The storage medium stores a computer program, wherein the computer program comprises program instructions. The program instructions, when executed by the processor, cause the processor to perform the steps of: step S110, storing anti-counterfeiting information corresponding to the target object in a block chain; step S120, acquiring anti-counterfeiting authentication information of an article to be authenticated, which is sent by a user; step S130, checking third anti-counterfeiting identification information and fourth anti-counterfeiting identification information in the anti-counterfeiting verification information, and judging whether the anti-counterfeiting verification information is consistent with the anti-counterfeiting information stored in the block chain; step S140, judging whether the anti-counterfeiting verification information is complete; s150, judging that the article to be verified passes the anti-counterfeiting verification, and returning the result of passing the anti-counterfeiting verification to the user; and step S160, judging that the article to be verified does not pass the anti-counterfeiting verification, and transmitting the result of the failed anti-counterfeiting verification back to the user.
The storage medium may be a usb disk, a removable hard disk, a Read-only memory (ROM), a magnetic disk or an optical disk, and various computer readable storage media that can store program codes.
In summary, according to the method and system for identifying the authenticity of an article based on the information storage of the block chain, after the first anti-counterfeiting identification information and the second anti-counterfeiting identification information corresponding to the target product are stored in the block chain, the anti-counterfeiting verification of the article to be verified is completed, and by using the relevance of the first anti-counterfeiting identification information and the second anti-counterfeiting identification information in the block chain, one of the third anti-counterfeiting identification information or the fourth anti-counterfeiting identification information of the article to be verified corresponds to the anti-counterfeiting identification information stored in the block chain, but if the third anti-counterfeiting identification information and the fourth anti-counterfeiting identification information cannot be correlated, the anti-counterfeiting verification fails, and the anti-counterfeiting security level of the article is effectively improved.
Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the examples described in connection with the embodiments disclosed herein may be embodied in electronic hardware, computer software, or combinations of both, and that the components and steps of the examples have been described in a functional general in the foregoing description for the purpose of illustrating clearly the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided in the present invention, it should be understood that the disclosed system and method can be implemented in other ways. For example, the system embodiments described above are merely illustrative. For example, the division of each unit is only one logic function division, and there may be another division manner in actual implementation. For example, various elements or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented.
The steps in the method of the embodiment of the invention can be sequentially adjusted, combined and deleted according to actual needs. The units in the device of the embodiment of the invention can be merged, divided and deleted according to actual needs. In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit, if implemented in the form of a software functional unit and sold or used as a separate item, may be stored in a storage medium. Based on such understanding, the technical solution of the present invention essentially or partially contributes to the prior art, or all or part of the technical solution can be embodied in the form of a software article, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a terminal, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention.
The above examples are merely illustrative of several embodiments of the present invention, and the description thereof is more specific and detailed, but not to be construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present invention should be subject to the appended claims.

Claims (8)

1. A method for identifying the authenticity of an article based on the information storage of a block chain is characterized by comprising the following steps:
step S110, storing anti-counterfeiting information corresponding to a target article in a block chain, wherein the anti-counterfeiting information comprises first anti-counterfeiting identification information and second anti-counterfeiting identification information stored in the block chain;
step S120, acquiring anti-counterfeiting verification information of an article to be verified, wherein the anti-counterfeiting verification information comprises third anti-counterfeiting identification information and fourth anti-counterfeiting identification information;
step S130, checking third anti-counterfeiting identification information and fourth anti-counterfeiting identification information in the anti-counterfeiting verification information, and judging whether the anti-counterfeiting verification information is consistent with the anti-counterfeiting information stored in the block chain; if yes, go to step S140; if not, go to step S160;
step S140, judging whether the anti-counterfeiting verification information is complete; if yes, go to step S150; if not, go to step S160;
s150, judging that the article to be verified passes the anti-counterfeiting verification, and returning the result of passing the anti-counterfeiting verification to the user;
and step S160, judging that the article to be verified does not pass the anti-counterfeiting verification, and transmitting the result of the failed anti-counterfeiting verification back to the user.
2. The method for identifying the authenticity of an article based on the information storage of the block chain as claimed in claim 1, wherein the step S140 of determining whether the anti-counterfeiting authentication information is complete comprises the following steps:
associating first anti-counterfeiting identification information corresponding to the target object with second anti-counterfeiting identification information, and constructing an information set in a block chain;
matching and acquiring first anti-counterfeiting identification information in the information set according to the third anti-counterfeiting identification information;
associating second anti-counterfeiting identification information according to the first anti-counterfeiting identification information;
and judging whether the anti-counterfeiting verification information is complete according to whether the fourth anti-counterfeiting identification information is consistent with the second anti-counterfeiting identification information.
3. The method for identifying the authenticity of an article based on the information storage of the block chain as claimed in claim 1, wherein the step S140 of determining whether the anti-counterfeiting authentication information is complete comprises the following steps:
associating first anti-counterfeiting identification information corresponding to the target object with second anti-counterfeiting identification information, and constructing an information set in a block chain;
matching and acquiring second anti-counterfeiting identification information in the information set according to the fourth anti-counterfeiting identification information;
associating the first anti-counterfeiting identification information according to the second anti-counterfeiting identification information;
and judging whether the anti-counterfeiting verification information is complete according to whether the third anti-counterfeiting identification information is consistent with the first anti-counterfeiting identification information.
4. The method for identifying the authenticity of an article based on the information storage of the block chain as claimed in claim 1, wherein: the first anti-counterfeiting identification information is a first anti-counterfeiting identifier formulated by a first anti-counterfeiting formulation for the target object; the second anti-counterfeiting identification information is a second anti-counterfeiting identifier formulated by a second anti-counterfeiting formulation for the target article.
5. The method for identifying the authenticity of an article based on the information storage of the block chain as claimed in claim 4, wherein: the first anti-counterfeiting formulation and the second anti-counterfeiting formulation are anti-counterfeiting mechanisms.
6. The method for identifying the authenticity of an article based on the information storage of the block chain as claimed in claim 1, wherein: and the third anti-counterfeiting identification information and the fourth anti-counterfeiting identification information are anti-counterfeiting labels on the articles to be verified.
7. The method for identifying the authenticity of an article based on the information storage of the block chain as claimed in claim 6, wherein: the anti-counterfeiting verification information comprises third anti-counterfeiting identification information and fourth anti-counterfeiting identification information which are acquired by scanning and identifying the anti-counterfeiting label by a user.
8. A system for identifying the authenticity of an article based on blockchain based information storage, comprising:
and the storage module is used for storing the anti-counterfeiting information corresponding to the target object in the block chain.
The acquisition module is used for acquiring the anti-counterfeiting authentication information of the to-be-authenticated object sent by the user.
And the preliminary verification module is used for verifying the third anti-counterfeiting identification information and the fourth anti-counterfeiting identification information in the anti-counterfeiting verification information and judging whether the anti-counterfeiting verification information is consistent with the anti-counterfeiting information stored in the block chain.
And the integrity verification module is used for judging whether the anti-counterfeiting verification information is complete or not.
And the return module is used for judging that the article to be verified passes the anti-counterfeiting verification and returning the result of passing the anti-counterfeiting verification to the user, judging that the article to be verified does not pass the anti-counterfeiting verification and returning the result of failing the anti-counterfeiting verification to the user.
CN202011359720.9A 2020-11-27 Method and system for identifying authenticity of article based on information storage of blockchain Active CN112488261B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011359720.9A CN112488261B (en) 2020-11-27 Method and system for identifying authenticity of article based on information storage of blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011359720.9A CN112488261B (en) 2020-11-27 Method and system for identifying authenticity of article based on information storage of blockchain

Publications (2)

Publication Number Publication Date
CN112488261A true CN112488261A (en) 2021-03-12
CN112488261B CN112488261B (en) 2024-06-25

Family

ID=

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113592511A (en) * 2021-07-12 2021-11-02 未来穿戴技术有限公司 Anti-counterfeiting verification method, device, system, mobile terminal and server

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180130623A (en) * 2017-05-29 2018-12-10 주식회사 익스트러스 Blockchain formation method for application integrity verification and application integrity verification method
CN109034843A (en) * 2018-07-17 2018-12-18 北京普联恒创科技有限公司 A kind of generation method, verification method and the system of article anti-counterfeit information
KR101957064B1 (en) * 2017-12-29 2019-03-11 건양대학교산학협력단 One Time Password based Decryption System for Protecting Personal Information on Blockchain security technology
CN109598518A (en) * 2018-09-30 2019-04-09 阿里巴巴集团控股有限公司 Method for anti-counterfeit and device, electronic equipment based on block chain
CN110232574A (en) * 2019-05-07 2019-09-13 中国平安财产保险股份有限公司 Product Validation method, apparatus, equipment and storage medium based on block chain
CN110889701A (en) * 2018-08-15 2020-03-17 齐爱民 Commodity anti-counterfeiting code verification method based on block chain

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180130623A (en) * 2017-05-29 2018-12-10 주식회사 익스트러스 Blockchain formation method for application integrity verification and application integrity verification method
KR101957064B1 (en) * 2017-12-29 2019-03-11 건양대학교산학협력단 One Time Password based Decryption System for Protecting Personal Information on Blockchain security technology
CN109034843A (en) * 2018-07-17 2018-12-18 北京普联恒创科技有限公司 A kind of generation method, verification method and the system of article anti-counterfeit information
CN110889701A (en) * 2018-08-15 2020-03-17 齐爱民 Commodity anti-counterfeiting code verification method based on block chain
CN109598518A (en) * 2018-09-30 2019-04-09 阿里巴巴集团控股有限公司 Method for anti-counterfeit and device, electronic equipment based on block chain
CN110232574A (en) * 2019-05-07 2019-09-13 中国平安财产保险股份有限公司 Product Validation method, apparatus, equipment and storage medium based on block chain

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113592511A (en) * 2021-07-12 2021-11-02 未来穿戴技术有限公司 Anti-counterfeiting verification method, device, system, mobile terminal and server

Similar Documents

Publication Publication Date Title
CN112446785B (en) Cross-chain transaction method, system, device, equipment and storage medium
US11562375B2 (en) Blockchain-based data verification method, apparatus, and electronic device
CN110011996B (en) Application authorization method and device based on block chain and electronic equipment
CN108111314B (en) Method and equipment for generating and verifying digital certificate
CN107342867B (en) Signature verification method and device
CN103870742A (en) Self-authenticating chip
CN112037058B (en) Data verification method, device and storage medium
CN112700251B (en) Identity confirmation method, device and system in financial scene
US20240039731A1 (en) Authenticated Modification of Blockchain-Based Data
EP4011031B1 (en) Secure identity card using unclonable functions
CN110443077A (en) Processing method, device and the electronic equipment of digital asset
CN111431908B (en) Access processing method and device, management server and readable storage medium
CN115514492A (en) BIOS firmware verification method, device, server, storage medium and program product
CN103370713A (en) Method for programming a mobile terminal chip
CN112488261A (en) Method and system for identifying authenticity of article based on block chain information storage
CN115767552A (en) Vehicle unlocking method and device, computer equipment and storage medium
CN112488261B (en) Method and system for identifying authenticity of article based on information storage of blockchain
CN111147477B (en) Verification method and device based on block chain network
CN114240436A (en) Electronic certificate verification and cancellation method and device, computer equipment and storage medium
CN112307445A (en) Identity management method and device based on block chain
AU2020219403A1 (en) Identity management on a mobile device
CN111369246A (en) Calling authentication method and device of intelligent contract, electronic equipment and storage medium
CN112116461A (en) Block chain and consensus method thereof
US9426128B2 (en) System for generating a security document
CN111737707B (en) Block chain based verification package generation and verification method, server and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant