CN112862029A - Anti-counterfeiting verification method and anti-counterfeiting verification system - Google Patents

Anti-counterfeiting verification method and anti-counterfeiting verification system Download PDF

Info

Publication number
CN112862029A
CN112862029A CN201911190198.3A CN201911190198A CN112862029A CN 112862029 A CN112862029 A CN 112862029A CN 201911190198 A CN201911190198 A CN 201911190198A CN 112862029 A CN112862029 A CN 112862029A
Authority
CN
China
Prior art keywords
code
electronic device
server
identification information
logistics
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911190198.3A
Other languages
Chinese (zh)
Other versions
CN112862029B (en
Inventor
李锦峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201911190198.3A priority Critical patent/CN112862029B/en
Priority claimed from CN201911190198.3A external-priority patent/CN112862029B/en
Publication of CN112862029A publication Critical patent/CN112862029A/en
Application granted granted Critical
Publication of CN112862029B publication Critical patent/CN112862029B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0025Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device the arrangement consisting of a wireless interrogation device in combination with a device for optically marking the record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud

Abstract

The invention provides an anti-counterfeiting verification method and an anti-counterfeiting verification system, wherein the anti-counterfeiting verification method comprises the following steps: acquiring image information of at least one piece of anti-counterfeiting identification information, wherein the anti-counterfeiting identification information is arranged on a substrate layer and at least comprises an identification bar code; transmitting the image information of the anti-counterfeiting identification information to a server; acquiring a first code according to a plurality of image areas of the image information and a preset algorithm; acquiring a second code according to the image information and the identification bar code; and comparing the first code and the second code with a first preset code and a second preset code which are stored in a database of the server correspondingly to obtain a comparison result. The scheme can effectively reduce the cost required by counterfeiting and improve the counterfeiting threshold of other people.

Description

Anti-counterfeiting verification method and anti-counterfeiting verification system
Technical Field
The present invention relates to an anti-counterfeit verification method and an anti-counterfeit verification system, and more particularly, to an anti-counterfeit verification method and an anti-counterfeit verification system with low cost.
Background
In a general anti-counterfeiting verification method, because the anti-counterfeiting label is easy to counterfeit, the situation that the anti-counterfeiting label is possibly true but the product is a counterfeit product is easy to occur on the result of judging the product is true. Thus, the counterfeit prevention effect is greatly reduced.
Therefore, it is an important subject of the industry to provide an anti-counterfeit verification method with a low cost and a high anti-counterfeit threshold.
Disclosure of Invention
The technical problem to be solved by the present invention is to provide an anti-counterfeiting verification method and an anti-counterfeiting verification system for overcoming the defects of the prior art, wherein the anti-counterfeiting verification method comprises: acquiring image information of at least one piece of anti-counterfeiting identification information, wherein the anti-counterfeiting identification information is arranged on a substrate layer and at least comprises an identification bar code; transmitting the image information of the anti-counterfeiting identification information to a server; acquiring a first code according to a plurality of image areas of the image information and a preset algorithm; acquiring a second code according to the image information and the identification bar code; and performing a comparison procedure according to the first code and the second code to obtain a comparison result; wherein the second encoding is determined at least from the first encoding.
Preferably, the method further comprises the following steps: and transmitting the comparison result to an electronic device.
Preferably, in the step of performing a comparison procedure based on the first code and the second code to obtain a comparison result, the second code is verified based on the first code.
Preferably, the anti-counterfeiting identification information is arranged on a product carrier, the product carrier comprises a product code, and the second code is verified according to the first code and the product code.
Preferably, in the step of performing a comparison procedure according to the first code and the second code to obtain a comparison result, the method further comprises the following steps:
and comparing the first code and the second code with a corresponding first preset code and a corresponding second preset code stored in a database of the server to obtain a comparison result.
Preferably, the identification barcode is a one-dimensional barcode, a two-dimensional barcode, or a multi-dimensional barcode.
Preferably, a pattern layer is disposed on the substrate layer, and the first code is determined according to the predetermined algorithm and a plurality of texture feature values of the pattern layer of the plurality of image areas.
Preferably, the first code is determined according to the predetermined algorithm and a plurality of texture feature values of the substrate layer of the plurality of image areas.
Preferably, the identification barcode is etched in the substrate layer and the pattern layer, or the identification barcode is printed, transferred, or sprayed on the pattern layer.
The invention also discloses an anti-counterfeiting verification system, which comprises: a server, receive an image information of an anti-fake identification information that an image capture equipment obtained, server communication connection image capture equipment, anti-fake identification information sets up on a substrate layer, anti-fake identification information includes an identification bar code at least, wherein, the server includes: a control module; the image analysis module is connected with the control module; the storage module is connected with the control module; the communication module is connected with the control module; the database is connected with the control module and the image analysis module and stores a plurality of preset codes; the control module receives the image information through the communication module, and provides the image information to the image analysis module; the image analysis module obtains a first code according to a plurality of image areas of the image information and a preset algorithm, the image analysis module obtains a second code according to the image information and the identification bar code, the image analysis module provides the first code and the second code of the image information to the control module, the control module performs a comparison program according to the first code and the second code obtained from the image information to obtain a comparison result, the control module provides the comparison result to an electronic device through the communication module, and the second code is determined at least according to the first code.
Preferably, a pattern layer is disposed on the substrate layer, and the first code is determined according to the predetermined algorithm and a plurality of texture feature values of the pattern layer of the plurality of image areas.
Preferably, the identification barcode is a one-dimensional barcode, a two-dimensional barcode or a multi-dimensional barcode, the identification barcode is etched in the substrate layer and the pattern layer, or the identification barcode is printed, transferred or sprayed on the pattern layer.
Preferably, the first code is determined according to the predetermined algorithm and a plurality of texture feature values of the substrate layer of the plurality of image areas.
Preferably, the control module verifies the second code from the first code.
Preferably, the anti-counterfeit identification information is arranged on a product carrier, the product carrier comprises a product code, and the control module verifies the second code according to the first code and the product code.
Preferably, the first code and the second code are compared with a first predetermined code and a second predetermined code stored in a database of the server, so as to obtain a comparison result.
Preferably, a first user provides a first image information corresponding to a first anti-counterfeit identification information of a first product, a first transaction request and a first device identifier of the first electronic device to the server by using a first electronic device, the server provides a transaction anti-counterfeit identification information to the first electronic device, a second user obtains a transaction image information of the transaction anti-counterfeit identification information and a second device identifier of the second electronic device to the server by using a second electronic device and submits a second transaction request to the server, and the server records an ownership conversion process of the first product.
Preferably, the first electronic device provides a first location information to the server, the second electronic device provides a second location information to the server, and the control module of the server stores the first device identifier and the first location information of the first electronic device and the second device identifier and the second location information of the second electronic device in the database.
Preferably, the control module of the server further records a first transaction time when the first electronic device provides the first transaction request, and a second transaction time when the second electronic device provides the second transaction request.
Preferably, the mobile terminal further comprises an encryption module, the encryption module performs a hash encryption procedure on the first device identifier, the first location information, the first transaction request of the first electronic device, the second device identifier, the second location information, the second transaction request of the second electronic device, and the first image information of the first anti-counterfeiting identification information of the first product to generate transaction block data of the first product, and the control module transmits the transaction block data to a public link platform or a private link platform through the communication module.
Preferably, a first user provides a first image information corresponding to a first anti-counterfeit identification information of a first product, a first transaction request and a first device identifier of the first electronic device to the server at a first location by using a first electronic device, the server provides a transaction anti-counterfeit identification information to the first electronic device, the first user provides the transaction anti-counterfeit identification information to a second electronic device of a second user at a second location by using the first electronic device, when the second user receives a transaction image information of the transaction anti-counterfeit identification information by using the second electronic device, the second user sends a second transaction request and a second device identifier to the server by using the second electronic device, when the server receives the second transaction request and the transaction image information, the server provides a transaction establishment message to the first electronic device and the second electronic device.
Preferably, after the first electronic device and the second electronic device receive the transaction establishment information, the first user uses the first electronic device to provide a first logistics requirement and the first image information of the first anti-counterfeiting identification information to the server, the server provides a first logistics identification information to the first electronic device according to the first logistics requirement, a logistics electronic device of a logistics manufacturer obtains a first logistics image information of the first logistics identification information, the logistics electronic device obtains the first image information of the first anti-counterfeiting identification information, the logistics electronic device transmits the first logistics image information, the first image information and a second logistics requirement of the first anti-counterfeiting identification information, a logistics device identifier, and a logistics position information when receiving the first product to the server, the server stores the first logistics requirement, the second logistics requirement, the first image information of the first anti-counterfeiting identification information, the logistics device identifier of the logistics electronic device and the logistics position information in the database, when the first product is conveyed to the second location where the second user is located, the logistics electronic device provides a third logistics requirement, the first image information of the first anti-counterfeiting identification information to the server, the server provides a second logistics identification information to the logistics electronic device, the second user obtains a second logistics image information of the second logistics identification information by using the second electronic device and provides a fourth logistics requirement and the first image information of the first anti-counterfeiting identification information to the server, and the server performs the steps of, The first image information, the second logistics image information and the fourth logistics requirement of the first anti-counterfeiting identification information provide logistics completion information to the first electronic device and the second electronic device.
The anti-counterfeiting verification method and the anti-counterfeiting verification system provided by the invention have the beneficial effects that the verification method and the related system which are simple and easy to implement and have high anti-counterfeiting degree are provided, the anti-counterfeiting cost is effectively reduced, and the anti-counterfeiting threshold is effectively improved.
For a better understanding of the features and technical content of the present invention, reference should be made to the following detailed description and accompanying drawings, which are provided for purposes of illustration and description only and are not intended to limit the invention.
Drawings
Fig. 1 is a flowchart of an anti-counterfeit authentication method according to a first embodiment of the present invention.
Fig. 2 is a schematic view of the anti-counterfeit identification information of the present invention.
Fig. 3 is an exploded view of the anti-counterfeit identification information of the present invention.
Fig. 4 is a cross-sectional view of a section line IV-IV of the forgery-preventing identification information of the present invention.
FIG. 5 is another cross-sectional view of the cross-sectional line IV-IV of the anti-counterfeit identification information of the present invention.
Fig. 6 is another schematic view showing predetermined coordinates of the forgery prevention identification information according to the present invention.
FIG. 7 is a schematic view of a plurality of anti-counterfeit identification information according to the present invention.
Fig. 8 is a schematic diagram of an anti-counterfeiting authentication system of the present invention.
Fig. 9 is a schematic diagram of the anti-counterfeit verification system triggering a transaction event according to the embodiment of the present invention.
Fig. 10A is a schematic diagram of a transaction event triggered by the anti-counterfeit verification system according to the embodiment of the present invention.
FIG. 10B is a schematic diagram of the anti-counterfeiting validation system of FIG. 10A triggering a logistic event.
Detailed Description
The following is a description of the embodiments of the present invention related to the "anti-counterfeit verification method and the anti-counterfeit verification system" by specific embodiments, and those skilled in the art can understand the advantages and effects of the present invention from the content provided in the present specification. The invention is capable of other and different embodiments and its several details are capable of modification and various other changes, which can be made in various details within the specification and without departing from the spirit and scope of the invention. The drawings of the present invention are for illustrative purposes only and are not intended to be drawn to scale. The following embodiments will further explain the related art of the present invention in detail, but the contents are not provided to limit the scope of the present invention.
It will be understood that, although the terms "first," "second," "third," etc. may be used herein to describe various components or signals, these components or signals should not be limited by these terms. These terms are used primarily to distinguish one element from another element or from one signal to another signal. In addition, the term "or" as used herein should be taken to include any one or combination of more of the associated listed items as the case may be.
[ first embodiment ]
Referring to fig. 1 to 7, fig. 1 is a flowchart of an anti-counterfeit verification method according to a first embodiment of the present invention. Fig. 2 is a schematic view of the anti-counterfeit identification information of the present invention. Fig. 3 is an exploded view of the anti-counterfeit identification information of the present invention. Fig. 4 is a cross-sectional view of a section line IV-IV of the forgery-preventing identification information of the present invention. FIG. 5 is another cross-sectional view of the cross-sectional line IV-IV of the anti-counterfeit identification information of the present invention. Fig. 6 is another schematic view showing predetermined coordinates of the forgery prevention identification information according to the present invention. FIG. 7 is a schematic view of a plurality of anti-counterfeit identification information according to the present invention.
The anti-counterfeiting verification method is suitable for anti-counterfeiting identification information with digital genes. The anti-counterfeiting identification information of the embodiment is arranged on a substrate layer and at least comprises an identification bar code. The identification bar code may be a one-dimensional bar code, a two-dimensional bar code, or a multi-dimensional bar code. The multi-dimensional barcode may then be a 3D barcode (including length, width, and depth). The substrate layer may be one or a combination of paper, leather, wood, cloth, glass, plastic, jewel, metal, etc., and is not limited in the present invention. That is, the anti-counterfeit identification information can be disposed on the outer box, the packing material, or even directly on the product itself, which is not limited in the present invention.
The anti-counterfeiting verification method comprises the following steps:
acquiring image information of at least one anti-counterfeiting identification information (step S110);
transmitting the image information of the anti-counterfeit identification information to a server (step S120);
acquiring a first code according to a plurality of image regions of the image information and a predetermined algorithm (step S130);
acquiring a second code according to the image information and the identification bar code (step S140);
performing a comparison procedure according to the first code and the second code to obtain a comparison result (step S150); and
the comparison result is transmitted to an electronic device (step S160).
In step S110, an image capturing device 5 is used to obtain image information of the anti-counterfeit identification information 1. In this embodiment, the image capturing device 5 may be a camera, a digital camera, a mobile phone, a tablet computer, a wearable image capturing device, or a network camera device, which is not limited in the present invention.
The anti-counterfeiting identification information 1 comprises a substrate layer 10, a pattern layer 12 and a plurality of first grooves 14. The patterned layer 12 includes a plurality of random patterns 121. The plurality of random patterns 121 may be formed on the substrate layer 10 by printing, transferring, spraying, plating, or the like. In addition, the first grooves 14 are disposed in the substrate layer 10 and the patterned layer 12 by laser etching. Since the first groove 14 is formed by etching the substrate layer 10 and the patterned layer 12 by laser etching, and the anti-counterfeit identification information 1 of the present embodiment is disposed on the substrate layer 10 made of paper, the appearance of the first groove 14 is as shown by the black dots in fig. 2. If a laser with larger power is used to perform the etching operation, there is a possibility that dots with black outside and white inside are formed, the black outside is caused by the laser, and the white inside is the color of the paper material.
The random pattern 121 may be characters, patterns, symbols, or the like provided on the substrate layer 10 in a repeating or non-repeating manner. For example, when the random pattern 121 is text, it may be a model number of a product, a company logo, a brand logo, etc. When the random pattern 121 is a pattern, the random pattern 121 may be a trademark of a product or any designed simple pattern. When the random pattern 121 is a symbol, it can be any geometric symbol or a self-created special symbol. The random patterns 121 of the pattern layer 12 are mainly used for making the anti-counterfeiting identification information 1 in a large batch, so that the random patterns 121 which are not repeated and are unique are arranged on each pattern layer 12 of the anti-counterfeiting identification information 1.
That is, in the present embodiment, the random pattern 121 may have different shapes, lengths, colors, or gray scale variations of colors. For example, the shape of the random pattern 121 may be a common shape such as a circle, a square, a star, a polygon, or a wave, or various irregular shapes. The length of the random pattern 121 may be designed within a range that does not exceed the area in the anti-counterfeit identification information 1. The color of the random pattern 121 may be red, blue, yellow, green, etc. that can be adjusted according to the color theory. The gray scale variation of the color of the random pattern 121 can be matched with the color to make the more common 256 gray scale variations.
The black dots and their adjacent non-black areas in FIG. 2 together form a two-dimensional bar code (QR code). That is, the identification barcode in the present embodiment is a two-dimensional barcode. In addition, since not all regions of the patterned layer are etched, the non-etched regions (non-black portions in fig. 2) still show the patterns 121 of the patterned layer 12. In other embodiments, the identification bar code may be printed, transferred, sprayed, coated, etc. on the patterned layer 12.
In step S110, the user may acquire the image information of the anti-counterfeit identification information 1 provided on the product by using the image capturing device 5 to determine whether the product is a genuine product.
In step S120, the image information of the anti-counterfeit identification information is transmitted to a server 9. In the embodiment, the image capturing device 5 may be a camera, a digital camera, a mobile phone, a tablet computer, a wearable image capturing device, or a network camera. That is, the image capturing apparatus 5 may or may not have a communication function. When the image capturing device 5 has a communication function, the image capturing device XX can be in communication with the server 9 and transmit the image information of the anti-counterfeit identification information 1 to the server 9. When the image capturing device 5 does not have the communication function, the user can transmit the image information of the anti-counterfeiting identification information 1 to the server 9 through other electronic devices with the communication function.
Referring to fig. 6, in step S130, the server 9 obtains a first code according to a plurality of image areas of the image information and a predetermined algorithm. Firstly, the server 9 will cut the image information into a plurality of image areas, and then obtain at least one image with predetermined coordinates in the plurality of image areas according to a predetermined algorithm for image recognition. That is, the server 9 sequentially obtains the image contents in the plurality of image areas according to a predetermined algorithm for recognition to generate the first code.
In other words, the first code is the code generated by obtaining the image of the pattern layer 12 of FIG. 6 at a plurality of predetermined coordinates A1-A7. Since the pattern layer 12 has the random pattern 121, even if the identification information 1 is manufactured in a large quantity, different identification information 1 will have the pattern layer 12 with different random patterns 121, so that the anti-counterfeiting degree of the first code can be improved. In addition, the predetermined algorithm in this embodiment may be customized by a user, and is not limited in this invention. In the present embodiment, the identification information 1 is provided on a product carrier. The product carrier includes a product code. The first code can be checked with the corresponding product code.
In step S140, the second code is obtained according to the identification barcode in the image information. The identification bar code of the present embodiment is a one-dimensional bar code, a two-dimensional bar code or a multi-dimensional bar code (e.g., 3D bar code) that is commonly used in the industry or customized by the user.
In other embodiments, the identification barcode may be a multi-dimensional barcode. I.e., by etching, to create different depths of the bar code. Different identification barcodes can thus be combined with different depths. And then, the image capturing equipment with the depth identification capability and the analysis module are utilized to obtain second codes corresponding to different identification bar codes.
Fig. 3 to 4 are cross-sectional views of the anti-counterfeit identification information 1 with different depths. The anti-counterfeiting identification information 1 comprises a substrate layer 10 and a pattern layer 12 which are sequentially stacked, and the sizes of the substrate layer 10 and the pattern layer 12 are the same. The substrate layer 10 is made of one or a combination of paper, leather, wood, cloth, glass, plastic, jewel, and the like, but the invention is not limited thereto.
The pattern layer 121 is disposed on the first surface 101 of the substrate layer 10, and the plurality of random patterns 121 may be designed according to the material of the substrate layer 10. Further, the pattern layer 12 is generated in a random manner according to the random pattern 121. If the substrate layer 10 is made of paper, the random pattern 121 is printed on the paper. If the substrate layer 10 is made of leather, the random pattern 121 may be formed on the leather by transfer printing, spraying or plating.
FIG. 3 shows a cross-section IV-IV of the embodiment of FIG. 2. The anti-counterfeiting identification information 1 comprises a substrate layer 10 with a first distance D1. On the first surface 101 of the substrate layer 10, there is a stack of pattern layers 12, and the pattern layers 12 have a second distance D2. A plurality of first grooves 14 with the same third depth D3 are formed in the substrate layer 10 and the patterned layer 12 by laser etching. The third depth D3 of the first grooves 14 can be adjusted by the manufacturer according to the first distance D1 of the substrate layer 10 and the second distance D2 of the pattern layer 12. For example, the first grooves 14 shown in fig. 3 are all the same third depth D3. The user can adjust the third depth D3 of the first grooves 14 to be greater than or equal to the second distance D2 of the patterned layer 12 and less than the sum of the first distance D1 of the substrate layer 10 and the second distance D2 of the patterned layer 12.
A part of the second code is a plurality of first grooves 14, which are similarly disposed in an embedded manner in the patterned layer 12 and the substrate layer 10. Another part of the second code is the area of the patterned layer that is not etched. The plurality of first grooves 14 of the second code may be arranged in a matrix form by different arrangements according to the recorded information, and may be customized according to different commodities. For example, if the product is a shoe, the anti-counterfeit identification information 1 may record product histories about the manufacturing process, the transportation process, and the like for each pair of shoes.
FIG. 4 shows a cross-section IV-IV of the embodiment of FIG. 2. The anti-counterfeiting identification information 1 comprises a substrate layer 10 with a first distance D1. On the first surface 101 of the substrate layer 10, there is a stack of pattern layers 12, and the pattern layers 12 have a second distance D2. A plurality of grooves with different depths are formed by laser etching. For example, the second groove 15, the third groove 16, the fourth groove 17 and the fifth groove 18 shown in fig. 4 have a fourth depth D4, a fifth depth D5, a sixth depth D6 and a fourth depth, respectively. In fig. 4, the grooves with different depths can be regarded as different code contents for identifying the barcode, and when the image capturing device can further obtain the depth information of the grooves with different depths, the etched regions with different depths can respectively form different codes with the unetched parts on the pattern layer 12.
Further, the color of the bottom of the first groove 14 can be changed by printing or dyeing after etching according to design requirements. For example, when the commodity is a wine, a fine wine bottle is used for containing the wine. In order to match the design of the wine bottle, the first groove 14 of the anti-counterfeiting identification information 1 can be dyed golden yellow. The identification bar code of the anti-counterfeiting identification information can record the product delivery, the manufacturing process and the logistics quality so as to perform various tracing management.
As mentioned previously, the anti-counterfeit identification information 1 can be disposed on the product carrier, and the first code and the second code can be checked with the product code. In this embodiment, the second code may be determined according to the first code and the product code, as shown in the following equation 1.
C2 ═ f (C1, ID) (formula 1)
Wherein C1 is the first code, C2 is the second code, and ID is the product code. That is, the second code may be calculated using the first code and the product code. When the second code is determined based on the product code and the first code, the possibility of the second code being forged is greatly reduced.
In other embodiments, if the first code and the second code do not check with the product, the following formula 2 can be used.
C2 ═ f (C1) (equation 2)
As can be seen from equation 2, the second code may be determined based on the first code only. The first code, the second code and the product code can be adjusted according to the product characteristics and the user's requirements, but the invention is not limited thereto.
In step S150, the server 9 compares the first code and the second code with a first predetermined code and a second predetermined code of the corresponding anti-counterfeit identification information 1 stored in a database of the server 9 to obtain a comparison result. That is, after each piece of the anti-counterfeit identification information 1 is created, the first default code and the second default code corresponding to the first code and the second code are pre-stored in the database of the server 9.
First, the server 9 will compare the first code to determine whether it is correct or not, and only the comparison result of the first code is matched. It is only meaningful that the alignment results of the second code match. That is, if the first code is incorrect but the comparison result of the second code is correct, the piece of rfid information 1 is not a correct piece of rfid information 1. That is, the forgery-preventing identification information 1 is forged and is not provided by the original factory.
Although the embodiment only describes the comparison between the first code and the second code, the server 9 can check and search the database data of the first code or the second code, or check and check the data of a plurality of first codes and second codes, which is not limited in the present invention.
Therefore, the server 9 only provides the comparison result as follows if the first code and the second code are both correctly compared: the anti-counterfeiting identification information is correct, and provides product data corresponding to the first code and the second code.
The server 9 may perform the verification calculation after acquiring the first code and the second code. I.e., as shown in the previous equation 1 or equation 2. And performing bidirectional verification by using the first code and the second code to confirm the correctness of the first code and the second code of the anti-counterfeiting identification information 1. In addition, it is also possible to confirm the correctness of the second code only or the first code, the second code and the product code at the same time. Further, the first code, the second code, and the product code may be stored in the database of the server 9 using a hash encryption method.
In other embodiments, the user can use the first code and the second code of the anti-counterfeit identification information 1 to check in different ways. For example, FIG. 7 includes four anti-counterfeiting identification information 1-A-1-D. The second code of the anti-counterfeiting identification information 1-A can be determined according to the first code of the anti-counterfeiting identification information 1-B-1-D and the product code. Or the second code of the anti-counterfeiting identification information 1-B is determined according to the first code of the anti-counterfeiting identification information 1-B and the first code of the anti-counterfeiting identification information. That is, the user can achieve a high anti-counterfeiting effect by simply combining the first code and the second code of different anti-counterfeiting identification information.
In step S160, the server 9 transmits the comparison result and the product data corresponding to the first code and the second code to the electronic device of the user through a wired communication manner or a wireless communication manner. In this embodiment, the electronic device may be a desktop computer, a mobile phone, a tablet computer, or a wearable electronic device, which is not limited in the present invention.
In other embodiments, the user can check the anti-counterfeit identification information 1 with various persons, events, products, places and time in a one-to-one manner. And then, the product record, the mechanism of the transaction process, the time and the specification of the logistics are matched, so that the product can be recorded from the contents of raw materials, manufacture, transportation, distributors, retailers, final purchasers and the like to form a sequence type record. Even some high value products can be effectively verified when a second-hand transaction is conducted. Because the first code of the anti-counterfeiting identification information 1 has uniqueness, the anti-counterfeiting effect can be effectively improved when the product code of the product is checked with the first code to generate the second code. And the first code of the anti-counterfeiting identification information 1 is generated by the texture characteristic value of the pattern layer or the substrate layer, so the information matched with the first code is not easy to be falsified.
Referring to fig. 8, fig. 8 is a schematic diagram of an anti-counterfeit verification system according to the present invention. The anti-counterfeiting verification system comprises a server 9. The server 9 includes a control module 90, an image analysis module 91, a storage module 92, a communication module 93, a database 94 and an encryption module 95.
The server 9 receives image information of an anti-counterfeit identification information acquired by an image capturing device 5. The server 9 is communicatively connected to the image capturing device 5. The anti-counterfeiting identification information 1 is arranged on a substrate layer 10. The anti-counterfeiting identification information 1 at least comprises an identification bar code. In this embodiment, the anti-counterfeit identification information 1 can be disposed on a product carrier. The product carrier includes a product code. The first code can be checked with the corresponding product code.
The control module 90 is connected to the image analysis module 91, the storage module 92, the communication module 93 and the database 94. In the present embodiment, the database 94 is disposed in the storage module 92. In other embodiments, the database 94 may be a remote database, communicatively connected to the server 9.
The database 94 is connected to the control module 90 and the image analysis module 91. The database 94 stores a plurality of predetermined codes. The plurality of predetermined codes comprise a plurality of first predetermined codes and a plurality of second predetermined codes, which respectively correspond to the first codes and the second codes of the anti-counterfeiting identification information 1.
The control module 90 receives the image information through the communication module 93. Then, the control module 90 provides the image information to the image analysis module 91.
The anti-counterfeit identification information 1 obtained by the user using the image capturing device 5 includes a substrate layer 10, a pattern layer 12, and a plurality of first grooves 14. The patterned layer 12 includes a plurality of random patterns 121. The plurality of random patterns 121 may be formed on the substrate layer 10 by printing, transferring, spraying, plating, or the like. In addition, the first grooves 14 are disposed in the substrate layer 10 and the patterned layer 12 by laser etching. Since the first groove 14 is formed by etching the substrate layer 10 and the patterned layer 12 by laser etching, and the anti-counterfeit identification information 1 of the present embodiment is disposed on the substrate layer 10 made of paper, the appearance of the first groove 14 is as shown by the black dots in fig. 2. If a laser with larger power is used to perform the etching operation, there is a possibility that dots with black outside and white inside are formed, the black outside is caused by the laser, and the white inside is the color of the paper material.
The black dots and their adjacent non-black areas in FIG. 2 together form a two-dimensional bar code (QR code). That is, the identification barcode in the present embodiment is a two-dimensional barcode. In addition, since not all regions of the patterned layer are etched, the non-etched regions (non-black portions in fig. 2) still show the patterns 121 of the patterned layer 12. In other embodiments, the identification bar code may be printed, transferred, sprayed, coated, etc. on the patterned layer 12.
The image analysis module 91 obtains a first code according to a plurality of image regions of the image information and a predetermined algorithm. The image analysis module 91 obtains a second code according to the image information and the identification barcode.
That is, first, the image analysis module 91 cuts the image information into a plurality of image areas, and then obtains an image with at least one predetermined coordinate in the plurality of image areas according to a predetermined algorithm for image recognition. That is, the image analysis module 91 sequentially obtains texture feature values in the image contents of the plurality of image regions according to a predetermined algorithm for recognition to generate the first code.
In other words, the first encoding is the encoding generated by obtaining texture feature values in the video content at a plurality of predetermined coordinates a1-a7 of the texture layer 12. Since the pattern layer 12 has the random pattern 121, even if the identification information 1 is manufactured in a large quantity, different identification information 1 will have the pattern layer 12 with different random patterns 121, so that the anti-counterfeiting degree of the first code can be improved. In addition, the predetermined algorithm in this embodiment may be customized by a user, and is not limited in this invention.
Then, the image analysis module 91 acquires the second code according to the identification barcode in the image information. The identification bar code of the present embodiment is a one-dimensional bar code, a two-dimensional bar code or a multi-dimensional bar code (e.g., 3D bar code) that is commonly used in the industry or customized by the user.
In other embodiments, the identification barcode may be a multi-dimensional barcode. I.e., by etching, to create different depths of the bar code. Different identification barcodes can thus be combined with different depths. And then, the image capturing equipment with the depth identification capability and the analysis module are utilized to obtain second codes corresponding to different identification bar codes.
As mentioned previously, the anti-counterfeit identification information 1 can be disposed on the product carrier, and the first code and the second code can be checked with the product code. In this embodiment, the second code may be determined according to the first code and the product code, as shown in the following equation 1.
C2 ═ f (C1, ID) (formula 1)
Wherein C1 is the first code, C2 is the second code, and ID is the product code. That is, the second code may be calculated using the first code and the product code. When the second code is determined based on the product code and the first code, the possibility of the second code being forged is greatly reduced.
In other embodiments, if the first code and the second code do not check with the product, the following formula 2 can be used.
C2 ═ f (C1) (equation 2)
As can be seen from equation 2, the second code may be determined based on the first code only. The first code, the second code and the product code can be adjusted according to the product characteristics and the user's requirements, but the invention is not limited thereto.
The image analysis module 91 provides the first code and the second code of the image information to the control module 90. The control module 90 compares the first code and the second code obtained from the image information with a corresponding first predetermined code and a second predetermined code stored in the database 94 of the server 9 to obtain a comparison result.
First, the server 9 will compare the first code to determine whether it is correct or not, and only the comparison result of the first code is matched. It is only meaningful that the alignment results of the second code match. That is, if the first code is incorrect but the comparison result of the second code is correct, the piece of rfid information 1 is not a correct piece of rfid information 1. That is, the forgery-preventing identification information 1 is forged and is not provided by the original factory.
Although the embodiment only describes the comparison between the first code and the second code, the server 9 can check and search the database data of the first code or the second code, or check and check the data of a plurality of first codes and second codes, which is not limited in the present invention.
Therefore, the server 9 only provides the comparison result as follows if the first code and the second code are both correctly compared: the anti-counterfeiting identification information is correct, and provides product data corresponding to the first code and the second code.
The server 9 may perform the verification calculation after acquiring the first code and the second code. I.e., as shown in the previous equation 1 or equation 2. And performing bidirectional verification by using the first code and the second code to confirm the correctness of the first code and the second code of the anti-counterfeiting identification information 1. In addition, it is also possible to confirm the correctness of the second code only or the first code, the second side code and the product code at the same time. Further, the first code, the second code, and the product code may be stored in the database of the server 9 using a hash encryption method.
In other embodiments, the user can use the first code and the second code of the anti-counterfeit identification information 1 to check in different ways. For example, FIG. 7 includes four anti-counterfeiting identification information 1-A-1-D. The second code of the anti-counterfeiting identification information 1-A can be determined according to the first code of the anti-counterfeiting identification information 1-B-1-D and the product code. Or the second code of the anti-counterfeiting identification information 1-B is determined according to the first code of the anti-counterfeiting identification information 1-B and the first code of the anti-counterfeiting identification information. That is, the user can achieve a high anti-counterfeiting effect by simply combining the first code and the second code of different anti-counterfeiting identification information.
The encryption module 95 may perform a hash encryption process on the data in the database 94. The control module 90 can transmit the encrypted data of the database 94 to a public link platform or a private link platform through the communication module 93.
The control module 90 provides the comparison result and the product data corresponding to the first code and the second code to an electronic device 6 through the communication module 93. In this embodiment, the electronic device 6 and the image capturing apparatus 5 may be the same electronic device, and the invention is not limited thereto.
In other embodiments, the user can check the anti-counterfeit identification information 1 with various persons, events, products, places and time in a one-to-one manner. And then, the product record, the mechanism of the transaction process, the time and the specification of the logistics are matched, so that the product can be recorded from the contents of raw materials, manufacture, transportation, distributors, retailers, final purchasers and the like to form a sequence type record. Even some high-value products can carry out effective anti-counterfeiting verification when second-hand transactions are carried out. Because the first code of the anti-counterfeiting identification information 1 has uniqueness, the anti-counterfeiting effect can be effectively improved when the product code of the product is checked with the first code to generate the second code. And the first code of the anti-counterfeiting identification information 1 is generated by the texture characteristic value of the pattern layer or the substrate layer, so the information matched with the first code is not easy to be falsified. For example, during transaction, the buyer and the seller can simultaneously use the mobile device to acquire the anti-counterfeit identification information 1 on the product carrier, upload the anti-counterfeit identification information to the server 9 and request to provide records for transaction transfer, after the server 9 receives the requirements of the buyer and the seller, the anti-counterfeit identification information of the transaction can be provided to the buyer and the seller, and after the transaction is confirmed by the buyer and the seller, the transaction can be recorded in the server 9 and the mobile device for the transaction.
Referring to fig. 9, fig. 9 is a schematic diagram of a transaction event triggered by the anti-counterfeit verification system according to the embodiment of the present invention.
In this embodiment, a first user has purchased a first product P1. The first product P1 includes a first ANTI-COUNTERFEITING identification information ACL1(ANTI-COUNTERFEITING identification code). The first product P1 is a high-priced commodity. In this embodiment, the first user and the second user are both located at the first location Area 1.
When the first user wants to sell the first product P1 to a second user, a first electronic device MD1 may be utilized to obtain a first image of the first anti-counterfeit identification information ACL1 of the first product P1. Then, the first user can use the first electronic device MD1 to provide the first image information corresponding to the first anti-counterfeit identification information ACL1 of the first product P1, a first transaction request and a first device identifier of the first electronic device MD1 to the server 9. In this embodiment, the structure and function of the server 9 are the same as those of the server 9 in the previous embodiment, and are not described herein again. In addition, in the present embodiment, the first user, the second user, the first electronic device MD1, the second electronic device MD2, and the first product P1 are all located at the first location Area 1. The first electronic device MD1 may provide a real-time first location information to the server 9 through the global positioning system module (not shown) to confirm that the first user and the location of the first electronic device MD1 are at the first location Area 1. The second electronic device MD2 may provide a real-time second location information to the server 9 through the global positioning system module (not shown) to confirm that the second user and the location of the second electronic device MD2 are at the first location Area 1.
The server 9 may verify only the first code C1 and the second code C2 with respect to the first image information of the first forgery-proof identification information ACL 1. Alternatively, the server 9 verifies the first image information of the first anti-counterfeit identification information ACL1 with the first code C1, the second code C2 and the product code of the first product P1. In addition, the server 9 may further analyze the time and creator of the image information of the metadata (Meta Data) of the first image information of the first anti-counterfeit identification information ACL1 acquired by the first electronic device MD1 to determine whether the first image information is acquired by the first electronic device MD1 and whether the first image information is acquired by the first electronic device MD1 at a first transaction time T1 at which the first transaction request is made.
When the server 9 receives the first transaction request sent by the first electronic device MD1, the server 9 generates a transaction id according to the first transaction request, the first image information of the first anti-counterfeit identification information ACL1 of the first product P1, and the first device identifier of the first electronic device MD 1. The server 9 then transmits the transaction id to the first electronic device MD 1. The transaction anti-counterfeiting identification information is a two-dimensional bar code, in other embodiments, the transaction anti-counterfeiting identification information may be a one-dimensional bar code or a multi-dimensional bar code, which is not limited in the present invention. The transaction anti-counterfeiting identification information comprises a first transaction request, first image information of first anti-counterfeiting identification information ACL1, a first device identifier of the first electronic device MD1, a first transaction time T1 for submitting the first transaction request and the like.
The second user can use the second electronic device MD2 to obtain the transaction image information of the transaction anti-counterfeit identification information, and transmit the transaction image information of the transaction anti-counterfeit identification information, the first image information of the first anti-counterfeit identification information ACL1 of the first product P1, and a second device identifier of the second electronic device to the server 9, and submit a second transaction request to the server 9. When the server 9 receives the second transaction request, the server 9 verifies the first product P1 with the first anti-counterfeit identification information ACL1 according to the second transaction request, the transaction image information of the transaction anti-counterfeit identification information, and the first image information of the first anti-counterfeit identification information ACL1 of the first product P1, and the first product P1 is resold to the second user (corresponding to the second electronic device MD2) by the originally purchased first user (corresponding to the first electronic device MD 1). The server 9 can also record the ownership transfer process of the first product P1 from the first user to the second user. The server 9 may also record that the owner of the first product P1 is the second user at present. In this embodiment, the first transaction request is a sale request and the second transaction request is a purchase request. After confirming the ownership transfer process of the first product P1, the server 9 sends an ownership transfer notification to the first user and the second user to notify the first user and the second user that the ownership has been transferred from the first user to the second user. The server 9 records a first transaction time T1 when the first electronic device MD1 submits the first transaction request and a second transaction time T2 when the second electronic device MD2 submits the second transaction request.
In addition, in the embodiment, the first electronic device MD1 further provides a first device identifier to the server 9. The second electronic device MD2 will also send the second device identifier to the server 9. The server 9 stores the first device identifier and the first location information of the first electronic device MD1, the second device identifier and the second location information of the second electronic device MD2, the first transaction time T1, the second transaction time T2, and the like in the database 94. The first device identifier and the second device identifier are Media Access Control Address (MAC) codes of the first electronic device MD1 and the second electronic device MD2, respectively. In other embodiments, the first device identifier and the second device identifier may be identifiers specific to the first electronic device MD1 and the second electronic device MD2, which is not limited in the present invention.
In this embodiment, the anti-counterfeit verification system 9 further includes an encryption module 95. The encryption module 95 is electrically connected to the control module 90.
The encryption module 95 performs a hash encryption process on the first device identifier, the first location information, the first transaction request of the first electronic device MD1, the second device identifier, the second location information, the second transaction request of the second electronic device MD2, and the first image information of the first anti-counterfeit identification information ACL1 of the first product P1 to generate transaction block data of the first product P1. The control module 90 transmits the transaction block data of the first product P1 to a public link platform or a private link platform through the communication module 93. In addition, the control module 90 may also transmit the transaction block data of the first product P1 to different databases for storage through the communication module 93, so as to perform subsequent data comparison.
Referring to fig. 10A and 10B, fig. 10A is a schematic diagram of a transaction event triggered by the anti-counterfeit verification system according to the embodiment of the invention. FIG. 10B is a schematic diagram of the anti-counterfeiting validation system of FIG. 10A triggering a logistic event.
When the first user and the second user are separated from each other, for example, the first user is located at the first Area1, and the second user is located at the second Area 2. The first user and the second user need to trade the first product P1 through the network. That is, the transaction between the first user and the second user is established before the transfer of the first product is performed. In time, a transaction event occurs first, and then a logistic event occurs.
Similar to the transaction event shown in fig. 9, when the first user wants to sell the first product P1 to a second user, a first electronic device MD1 can be used to obtain a first image of the first anti-counterfeit identification information ACL1 of the first product P1. Then, the first user can use the first electronic device MD1 to provide the first image information corresponding to the first anti-counterfeit identification information ACL1 of the first product P1, a first transaction request and a first device identifier of the first electronic device MD1 to the server 9. In this embodiment, the structure and function of the server 9 are the same as those of the server 9 in the previous embodiment, and are not described herein again. In addition, in the present embodiment, the first user, the second user, the first electronic device MD1, the second electronic device MD2, and the first product P1 are all located at the first location Area 1. The first electronic device MD1 may provide a real-time first location information to the server 9 through the global positioning system module (not shown) to confirm that the first user and the location of the first electronic device MD1 are at the first location Area 1. The second electronic device MD2 may provide a real-time second location information to the server 9 through the global positioning system module (not shown) to confirm that the second user and the location of the second electronic device MD2 are at the first location Area 1.
The server 9 may verify only the first code C1 and the second code C2 with respect to the first image information of the first forgery-proof identification information ACL 1. Alternatively, the server 9 verifies the first image information of the first anti-counterfeit identification information ACL1 with the first code C1, the second code C2 and the product code of the first product P1. In addition, the server 9 may further analyze the time and creator of the image information of the metadata (Meta Data) of the first image information of the first anti-counterfeit identification information ACL1 acquired by the first electronic device MD1 to determine whether the first image information is acquired by the first electronic device MD1 and whether the first image information is acquired by the first electronic device MD1 within a predetermined time interval before and after a first transaction time T1 at which the first transaction request is made.
When the server 9 receives the first transaction request sent by the first electronic device MD1, the server 9 generates a transaction id according to the first transaction request, the first image information of the first anti-counterfeit identification information ACL1 of the first product P1, and the first device identifier of the first electronic device MD 1. The server 9 then transmits the transaction id to the first electronic device MD 1.
Because the first user and the second user are respectively in different places, the first user can transmit the transaction anti-counterfeiting identification information to the second user through the network system to be used as a basis for establishing a transaction event.
Next, the first user needs to send the first product P1 to the second user through the logistics system, and thus a logistics event of the anti-counterfeit verification system 9 is triggered.
When the first user delivers the first product P1 to the logistics manufacturer for operation, the first user needs to use the first electronic device MD1 to provide a first logistics request and first image information of the first anti-counterfeit identification information ACL1 to the server 9. The server 9 provides a first logistics identification information to the first electronic device MD1 according to the first logistics requirement and the first image information of the first anti-counterfeiting identification information ACL 1. After the logistics electronic device PMD of the logistics manufacturer acquires the first logistics identification information and the first image information of the first anti-counterfeiting identification information ACL1, the logistics electronic device PMD provides a second logistics request, a first logistics image information of the first logistics identification information, and a first image information of the first anti-counterfeiting identification information ACL1 to the server 9. In this embodiment, the first logistics requirement is an object delivery requirement, and the second logistics requirement is an object reception requirement. The first logistics identification information at least comprises a first logistics requirement, first image information of first anti-counterfeiting identification information ACL1, a first device identifier of the first electronic device MD1, a first delivery time T3 and first position information corresponding to a first place Area 1.
In this embodiment, the first electronic device MD1 provides the first device identifier and the first location information at the first lead time T3 to the server 9. The physical distribution electronic device PMD also provides a physical distribution device identifier and physical distribution location information at the first reception time T4 to the server 9. The server 9 stores the first physical distribution requirement, the second physical distribution requirement, the first image information of the first anti-counterfeit identification information ACL1, the physical distribution device identifier of the physical distribution electronic device PMD, and the physical distribution location information in the database 94.
When the logistics manufacturer transports the first product P1 to the second Area2 where the second user is located, the logistics electronic device PMD of the logistics manufacturer provides a third logistics request and the first image information of the first anti-counterfeit identification information ACL1 to the server 9 at a second delivery time T5, the server 9 provides a second logistics identification information to the logistics electronic device PMD, the second user obtains the second logistics identification information by using the second electronic device MD2 to generate a second logistics image information, and provides a fourth logistics request, the second logistics image information and the first image information of the first anti-counterfeit identification information ACL1 to the server 9 at a second receiving time T6. The server 9 provides logistics completion information to the first electronic device MD1 and the second electronic device MD2 according to the fourth logistics requirement, the first image information of the first anti-counterfeit identification information ACL1, the second logistics image information and the fourth logistics requirement. The third logistics request is a subject delivery request and the fourth logistics request is a subject receipt request.
The second stream identification information at least comprises a third stream requirement, first image information of first anti-counterfeiting identification information ACL1, a stream device identifier, a second delivery time T5 and second position information corresponding to a second location Area 2.
Then, since the first product P1 has been transported from the first location Area1 to the second location Area2, the server 9 will send a transaction confirmation message to the second electronic device MD2 of the second user, and the second user can obtain the first image information of the first anti-counterfeit identification information ACL1 and transmit the first image information to the server 9 to confirm the completion of the transaction.
In this embodiment, the user can only use the same electronic device for transaction or logistics, so that the uniqueness of the device can be ensured, and the server 9 can also confirm the delivery or distribution of the product by using the device identifier and the location information of each electronic device to further ensure the uniqueness and security of the product.
[ advantageous effects of the embodiments ]
The anti-counterfeiting verification method and the anti-counterfeiting verification system provided by the invention have the beneficial effects that the verification method and the related system which are simple and easy to implement and have high anti-counterfeiting degree are provided, the anti-counterfeiting cost is effectively reduced, and the anti-counterfeiting threshold is effectively improved.
The above-mentioned embodiments are only preferred embodiments of the present invention, and not intended to limit the scope of the claims of the present invention, so that all equivalent technical changes made by using the contents of the specification and the drawings are included in the scope of the claims of the present invention.

Claims (22)

1. An anti-counterfeiting authentication method is characterized by comprising the following steps:
acquiring image information of at least one piece of anti-counterfeiting identification information, wherein the anti-counterfeiting identification information is arranged on a substrate layer and at least comprises an identification bar code;
transmitting the image information of the anti-counterfeiting identification information to a server;
acquiring a first code according to a plurality of image areas of the image information and a preset algorithm;
acquiring a second code according to the image information and the identification bar code; and
performing a comparison procedure according to the first code and the second code to obtain a comparison result;
wherein the second encoding is determined at least from the first encoding.
2. The anti-counterfeiting authentication method according to claim 1, further comprising the steps of:
and transmitting the comparison result to an electronic device.
3. The anti-counterfeit authentication method according to claim 1, wherein in the step of performing a comparison procedure based on the first code and the second code to obtain a comparison result, the second code is authenticated based on the first code.
4. The method of claim 3, wherein the anti-counterfeiting identification information is provided on a product carrier, the product carrier including a product code, the second code being verified based on the first code and the product code.
5. The anti-counterfeit authentication method according to claim 1, wherein in the step of performing a comparison procedure based on the first code and the second code to obtain a comparison result, further comprising the steps of:
and comparing the first code and the second code with a corresponding first preset code and a corresponding second preset code stored in a database of the server to obtain a comparison result.
6. The method of claim 1, wherein the identification bar code is a one-dimensional bar code, a two-dimensional bar code, or a multi-dimensional bar code.
7. The method of claim 1, wherein a patterned layer is disposed on the substrate layer, and the first code is determined according to the predetermined algorithm and a plurality of texture feature values of the patterned layer of the plurality of image areas.
8. The method of claim 1, wherein the first code is determined based on the predetermined algorithm and a plurality of texture feature values of the substrate layer of the plurality of image areas.
9. The method of claim 7, wherein the identification bar code is etched into the substrate layer and the patterned layer, or the identification bar code is printed, transferred, or sprayed on the patterned layer.
10. An anti-counterfeiting authentication system, comprising:
a server, receive an image information of an anti-fake identification information that an image capture equipment obtained, server communication connection image capture equipment, anti-fake identification information sets up on a substrate layer, anti-fake identification information includes an identification bar code at least, wherein, the server includes:
a control module;
the image analysis module is connected with the control module;
the storage module is connected with the control module;
the communication module is connected with the control module;
the database is connected with the control module and the image analysis module and stores a plurality of preset codes;
the control module receives the image information through the communication module, and provides the image information to the image analysis module;
the image analysis module obtains a first code according to a plurality of image areas of the image information and a preset algorithm, the image analysis module obtains a second code according to the image information and the identification bar code, the image analysis module provides the first code and the second code of the image information to the control module, the control module performs a comparison program according to the first code and the second code obtained from the image information to obtain a comparison result, the control module provides the comparison result to an electronic device through the communication module, and the second code is determined at least according to the first code.
11. The anti-counterfeiting authentication system according to claim 10, wherein a patterned layer is disposed on the substrate layer, and the first code is determined according to the predetermined algorithm and a plurality of texture feature values of the patterned layer of the plurality of image areas.
12. The authentication system according to claim 11, wherein the identification barcode is a one-dimensional barcode, a two-dimensional barcode, or a multi-dimensional barcode, the identification barcode is etched in the substrate layer and the patterned layer, or the identification barcode is printed, transferred, or sprayed on the patterned layer.
13. The anti-counterfeiting validation system according to claim 10, wherein the first code is determined according to the predetermined algorithm and a plurality of texture feature values of the substrate layer of the plurality of image areas.
14. The anti-counterfeiting validation system according to claim 10, wherein the control module validates the second code against the first code.
15. The system of claim 10, wherein the anti-counterfeiting identification information is provided on a product carrier, the product carrier including a product code, and the control module verifies the second code based on the first code and the product code.
16. The system of claim 10, wherein the first code and the second code are compared with a first predetermined code and a second predetermined code stored in a database of the server to obtain a comparison result.
17. The system of claim 10, wherein a first user uses a first electronic device to provide a first image information corresponding to a first anti-counterfeit identification information of a first product, a first transaction request and a first device identifier of the first electronic device to the server, the server provides a transaction anti-counterfeit identification information to the first electronic device, a second user uses a second electronic device to obtain a transaction image information of the transaction anti-counterfeit identification information and a second device identifier of the second electronic device to the server, and submits a second transaction request to the server, and the server records an ownership transformation process of the first product.
18. The system of claim 17, wherein the first electronic device provides a first location information to the server, the second electronic device provides a second location information to the server, and the control module of the server stores the first device identifier, the first location information of the first electronic device, and the second device identifier, the second location information of the second electronic device in the database.
19. The system according to claim 18, wherein the control module of the server further records a first transaction time when the first electronic device provides the first transaction request and a second transaction time when the second electronic device provides the second transaction request.
20. The system of claim 18, further comprising an encryption module, wherein the encryption module performs a hash encryption process on the first device identifier, the first location information, the first transaction request of the first electronic device, the second device identifier, the second location information, the second transaction request of the second electronic device, and the first image information of the first anti-counterfeit identification information of the first product to generate transaction block data of the first product, and the control module transmits the transaction block data to a public link platform or a private link platform through the communication module.
21. The system of claim 10, wherein a first user provides a first image information corresponding to a first anti-counterfeit identification information of a first product, a first transaction request and a first device identifier of the first electronic device to the server at a first location using a first electronic device, the server provides a transaction anti-counterfeit identification information to the first electronic device, the first user provides the transaction anti-counterfeit identification information to a second electronic device of a second user at a second location using the first electronic device, the second user sends a second transaction request and a second device identifier to the server using the second electronic device when the second user receives the transaction image information of the transaction anti-counterfeit identification information using the second electronic device, when the server receives the second transaction request and the transaction image information, the server provides a transaction establishment message to the first electronic device and the second electronic device.
22. The system of claim 21, wherein after the first electronic device and the second electronic device receive the transaction establishment information, the first user uses the first electronic device to provide a first logistics request and the first image information of the first anti-counterfeit identification information to the server, the server provides a first logistics identification information to the first electronic device according to the first logistics request, a logistics electronic device of a logistics manufacturer obtains a first logistics image information of the first logistics identification information, the logistics electronic device obtains the first image information of the first anti-counterfeit identification information, and the logistics electronic device transmits the first logistics image information, the first image information of the first anti-counterfeit identification information, and a second logistics request, A logistics device identifier and logistics position information when receiving the first product, wherein the server stores the first logistics requirement, the second logistics requirement, the first image information of the first anti-counterfeiting identification information and the logistics device identifier of the logistics electronic device and the logistics position information to the database, when the first product is conveyed to the second location where the second user is located, the logistics electronic device provides a third logistics requirement, the first image information of the first anti-counterfeiting identification information to the server, the server provides a second logistics identification information to the logistics electronic device, the second user obtains a second logistics image information of the second logistics identification information by using the second electronic device, and provides a fourth logistics requirement and the first image information of the first anti-counterfeiting identification information to the server The server provides logistics completion information to the first electronic device and the second electronic device according to the fourth logistics requirement, the first image information of the first anti-counterfeiting identification information, the second logistics image information and the fourth logistics requirement.
CN201911190198.3A 2019-11-28 Anti-fake verification method and anti-fake verification system Active CN112862029B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911190198.3A CN112862029B (en) 2019-11-28 Anti-fake verification method and anti-fake verification system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911190198.3A CN112862029B (en) 2019-11-28 Anti-fake verification method and anti-fake verification system

Publications (2)

Publication Number Publication Date
CN112862029A true CN112862029A (en) 2021-05-28
CN112862029B CN112862029B (en) 2024-04-26

Family

ID=

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116503234A (en) * 2023-06-26 2023-07-28 南湖实验室 Trademark anti-counterfeiting method based on cryptography

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005015963A (en) * 2003-06-27 2005-01-20 Toppan Printing Co Ltd Counterfeit-prevented paper
CN203786754U (en) * 2013-08-22 2014-08-20 林洛甫 Digital-verification anti-fake label
CN104464075A (en) * 2014-10-23 2015-03-25 深圳市聚融鑫科科技有限公司 Detection method and device for anti-counterfeiting product
CN104766111A (en) * 2015-03-24 2015-07-08 立德高科(北京)数码科技有限责任公司 Combined-type anti-counterfeiting mark based on same ID, generating method and device
KR101535534B1 (en) * 2014-08-29 2015-07-13 대한민국 A Creating and Verifying Method Of A Document Having Printed Means Of Preventing From Forging/Manipulating
US20160350568A1 (en) * 2015-05-27 2016-12-01 Victor Zazzu Two-dimensional (2-d) code generating method, detecting method, detecting apparatus, and anti-counterfeit label
CN206892906U (en) * 2017-05-16 2018-01-16 李峰 A kind of stereochemical structure three-dimension code and anti-counterfeit structure
WO2018014329A1 (en) * 2016-07-20 2018-01-25 无锡新光印标识科技有限公司 Micro-texture anti-counterfeiting identification method
CN108734477A (en) * 2017-04-21 2018-11-02 南亚塑胶工业股份有限公司 anti-counterfeiting identification method
CN110473461A (en) * 2019-09-10 2019-11-19 上海双一防伪科技有限公司 A kind of production method of texture anti-fake label

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005015963A (en) * 2003-06-27 2005-01-20 Toppan Printing Co Ltd Counterfeit-prevented paper
CN203786754U (en) * 2013-08-22 2014-08-20 林洛甫 Digital-verification anti-fake label
KR101535534B1 (en) * 2014-08-29 2015-07-13 대한민국 A Creating and Verifying Method Of A Document Having Printed Means Of Preventing From Forging/Manipulating
CN104464075A (en) * 2014-10-23 2015-03-25 深圳市聚融鑫科科技有限公司 Detection method and device for anti-counterfeiting product
CN104766111A (en) * 2015-03-24 2015-07-08 立德高科(北京)数码科技有限责任公司 Combined-type anti-counterfeiting mark based on same ID, generating method and device
US20160350568A1 (en) * 2015-05-27 2016-12-01 Victor Zazzu Two-dimensional (2-d) code generating method, detecting method, detecting apparatus, and anti-counterfeit label
WO2018014329A1 (en) * 2016-07-20 2018-01-25 无锡新光印标识科技有限公司 Micro-texture anti-counterfeiting identification method
CN108734477A (en) * 2017-04-21 2018-11-02 南亚塑胶工业股份有限公司 anti-counterfeiting identification method
CN206892906U (en) * 2017-05-16 2018-01-16 李峰 A kind of stereochemical structure three-dimension code and anti-counterfeit structure
CN110473461A (en) * 2019-09-10 2019-11-19 上海双一防伪科技有限公司 A kind of production method of texture anti-fake label

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116503234A (en) * 2023-06-26 2023-07-28 南湖实验室 Trademark anti-counterfeiting method based on cryptography
CN116503234B (en) * 2023-06-26 2023-11-14 南湖实验室 Trademark anti-counterfeiting method based on cryptography

Similar Documents

Publication Publication Date Title
US11544519B2 (en) Systems and methods for generating secure tags
CN101501680B (en) Method and system for deterring product counterfeiting, diversion and piracy
KR101420361B1 (en) Certification system and method for the honest goods using QR code and computer readable recoding medium for performing it
US11374756B1 (en) Tracking apparel items using distributed ledgers
CN105894304B (en) Product anti-counterfeiting method
US11748768B2 (en) Commodity anti-counterfeit verification system based on natural biological information
US20180240129A1 (en) Method and a system of electronic verification of reliability of goods introduced to the trade turnover and of transmission of data concerning the origin of goods
CA2891654A1 (en) System for authenticating items
JP2006518073A (en) Product authentication system to prevent counterfeit goods from being marketed
CN102708391B (en) A kind of antifalsification label based on fractal graph and anti-counterfeit authentication method
WO2014154142A1 (en) System and method for mobile onsite article identification
US20160307005A1 (en) Label, Information Verification System, and Information Verification Method
CN104182878A (en) Method and system for product authentication
CN106971311A (en) A kind of false proof traceability system of logistics Means of Agricultural Production and method
CN108154207B (en) Anti-counterfeiting unique code generation and anti-counterfeiting verification method
CN108985431B (en) Anti-counterfeit label and method for detecting and identifying genuine goods of registered trademark
CN112862029B (en) Anti-fake verification method and anti-fake verification system
TWI721654B (en) Anti-counterfeiting verification method and anti-counterfeiting verification system
CN112862029A (en) Anti-counterfeiting verification method and anti-counterfeiting verification system
CN206757700U (en) A kind of false proof traceability system of logistics Means of Agricultural Production
CN110503437A (en) Based on the article anti-counterfeit method more identified and its system
US20080270306A1 (en) System and method of theft detection of encoded encrypted software keyed genuine goods
US20220036374A1 (en) Method for the traceability and authentication of products
WO2017025734A1 (en) Identification device and system
EP4242950A1 (en) A system and a computer-implemented method for detecting counterfeit items or items which have been produced illicitly

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant