CN113706170A - Quantum intelligent service code anti-counterfeiting system - Google Patents

Quantum intelligent service code anti-counterfeiting system Download PDF

Info

Publication number
CN113706170A
CN113706170A CN202110986241.8A CN202110986241A CN113706170A CN 113706170 A CN113706170 A CN 113706170A CN 202110986241 A CN202110986241 A CN 202110986241A CN 113706170 A CN113706170 A CN 113706170A
Authority
CN
China
Prior art keywords
quantum
service code
module
code
random
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110986241.8A
Other languages
Chinese (zh)
Inventor
陈昊泽
叶澄
聂际敏
林云
鞠翔
许灿辉
李邵
林晨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yunnan Southeast Asia Regional Cooperation Consulting And Cultural Communication Co ltd
Cas Quantum Network Co ltd
Original Assignee
Yunnan Southeast Asia Regional Cooperation Consulting And Cultural Communication Co ltd
Cas Quantum Network Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yunnan Southeast Asia Regional Cooperation Consulting And Cultural Communication Co ltd, Cas Quantum Network Co ltd filed Critical Yunnan Southeast Asia Regional Cooperation Consulting And Cultural Communication Co ltd
Priority to CN202110986241.8A priority Critical patent/CN113706170A/en
Publication of CN113706170A publication Critical patent/CN113706170A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions

Abstract

The invention discloses an anti-counterfeiting system for quantum intelligent service codes, which utilizes quantum random numbers as randomness sources of the quantum intelligent service codes, ensures the unpredictability of the quantum intelligent service codes by means of the intrinsic randomness of the quantum random numbers, further provides concrete compositions of plain codes and secret codes for realizing the quantum intelligent service codes, and simultaneously provides further physical anti-counterfeiting for the quantum intelligent service codes by utilizing spray patterns and chromaticity based on the characteristics of a printer, and ensures the uniqueness and the unpredictability of the quantum intelligent service codes. In addition, the security and the integrity of the transmission process of the quantum intelligent service codes are ensured by using a quantum key distribution technology, multi-level verification is provided for the pattern shading, and the record and the source tracing are provided for the whole life cycle of the commodities and the quantum intelligent service codes by using a block chain technology, so that the imitation difficulty and the source tracing security of the commodities are greatly improved.

Description

Quantum intelligent service code anti-counterfeiting system
Technical Field
The invention relates to the technical field of anti-counterfeiting, in particular to a quantum intelligent service code anti-counterfeiting system realized based on a quantum information technology.
Background
Based on the actual demand of tracing the source of the commodities in the artwork market, the cultural relic market and the auction market, the inventor firstly proposes that pottery clay containing elements such as iron, copper and the like in a certain proportion is made into a pottery piece with identification point coordinates, generally, a central dividing line is used as a mark, the pottery piece is fired into a finished product at a high temperature of 1200 ℃, spot patterns and distribution patterns formed by the elements such as iron, copper and the like corresponding to the identification point coordinates are recorded in a microscopic amplification mode, a key board with the combination of real object and computer image identification digitization and physical property is formed, and therefore an anti-counterfeiting system combining real object anti-counterfeiting and networked digital anti-counterfeiting is formed.
With the appearance of the block chain technology, a new solution idea is provided for the source tracing anti-counterfeiting technology. Originally, the traceability technology which takes the whole process of commodity circulation tracing as a target is very fit with the technical characteristics of a block chain with the characteristics of distributed accounting, non-tampering, traceability and the like. In many application scenarios of blockchains, tracing is one of the applications that fall to the ground first.
The commodity tracing method based on the block chain technology can solve the series problems existing in the traditional tracing technology, such as:
(1) and (4) centralized storage of the source tracing information. In the traditional tracing technology, multiple information is input into a single system and is a centralized system, so that the possibility that an operator randomly tampers with the information exists, and the tracing information is trusted.
(2) And (4) information island. The supply chain information of the commodity exists in the information systems of a plurality of market entities, the information check among the information systems is complicated, the data interaction threshold is high, and higher information communication cost is needed for completing one-time tracing, sometimes even impossible.
However, the simple blockchain technique cannot solve the real problem of uplink information, i.e., the problems of source counterfeiting, packet adjustment, etc. cannot be solved by the blockchain tracing technique.
In addition, in practical applications, the blockchain technique also faces another difficulty, namely privacy protection. With the improvement of computing power, particularly the practicability of a general quantum computer, the public key of the block chain can be cracked sooner or later, which is just a speed problem; secondly, privacy protection in the process of commercial transaction conflicts with decentralized and chain information publishing, many people acknowledge the traceability value of the block chain, but compared with privacy protection, the people even want to give up traceability, so people who have privacy protection requirements on the chain need to provide record without face identification, and can publish a retrieval method.
The quantum key distribution is to use a quantum system to prepare, transmit, receive and purify information to obtain a safe symmetric key which cannot be stolen by others in principle, and the process can ensure that the keys obtained by two communication parties are completely consistent, and any third party cannot obtain any information about the keys. Quantum random number counting (QRNG for short) is a technique that generates true random numbers based on the intrinsic randomness characteristics of the quantum system, the results of which are unpredictable and independent of each other. The technical principle of quantum key distribution and quantum random number is parallel to the traditional cryptography technology based on mathematical methods, and the physical characteristics are integrated, so that the technology has the characteristics of uniqueness, unpredictability, no copying, no deciphering and the like.
Disclosure of Invention
Therefore, aiming at the problems in the prior art, the inventor provides a quantum intelligent service code anti-counterfeiting system based on a quantum information technology based on the consistency between the anti-counterfeiting principle and the idea of solving the problems and the digital calculation of cryptography by utilizing the physical characteristics that ceramic wafers cannot be copied. Specifically, in the anti-counterfeiting system, the quantum random number is used as a randomness source of the quantum intelligent service code, so that the unpredictability of the quantum intelligent service code can be ensured by means of the intrinsic randomness of the quantum random number, and clear code and secret code compositions for realizing the quantum intelligent service code are further provided on the basis, and a quantum intelligent service code realization scheme based on the quantum random number is specifically provided, and meanwhile, the further physical anti-counterfeiting is provided for the quantum intelligent service code by using spray and chromaticity on the basis of the printing characteristics, so that the uniqueness and the unpredictability of the quantum intelligent service code are ensured. In addition, the method also provides the method for ensuring the safety and the integrity of the transmission process of the quantum intelligent service codes by using a quantum key distribution technology, provides multi-level detection for the pattern shading in the verification process, and provides recording and tracing for the whole life cycle of the commodities and the quantum intelligent service codes by using a block chain technology, thereby realizing a high-safety and traceable physical anti-counterfeiting system and greatly increasing the counterfeiting difficulty.
Specifically, the quantum intelligent service code anti-counterfeiting system can comprise a production subsystem, a management subsystem and a verification subsystem; wherein the content of the first and second substances,
the production subsystem is configured to generate and print a quantum smart service code using a quantum random number, and to obtain quantum smart service code data and send it to the management subsystem, the quantum smart service code data being related to the quantum smart service code;
the verification subsystem is set up to allow the quantum intelligent service code to be verified to be obtained;
the management subsystem is configured to acquire and store the quantum smart service code from the production subsystem, and verify the quantum smart service code to be verified based on the stored quantum smart service code.
Further, the quantum smart service code comprises a plain code and a secret code, wherein the plain code is set to be public to all persons and comprises a graphical shading and a random code word; the secret code is arranged to be disclosed only to the user and comprises a random code word.
Further, the pattern shading comprises one or more random particles, and the randomness of the random particles is controlled according to the quantum random numbers; or the pattern shading comprises one or more particle group pictures, the particle group pictures are composed of one or more random particles, and the randomness of the random particles is controlled according to the quantum random numbers; and the random codeword is generated based on the quantum random number.
One or more of the number, shape, size, arrangement direction and position of the random particles may be controlled according to the quantum random number.
The pattern shading is also provided with an identification symbol; and/or setting the pattern shading to be borderless, bordered, regular, irregular, partially distributed or wholly distributed based on the quantum random number.
Further, the production subsystem comprises a quantum random number module, a printer module and an encryption and decryption module;
the quantum random digital module is used for generating the quantum random number;
the printer module is used for generating the quantum intelligent service code by using the quantum random number, printing the quantum intelligent service code to form the quantum intelligent service code on a commodity, and acquiring and outputting the quantum intelligent service code data, wherein the quantum intelligent service code data comprises the random code words and an image of a pattern shading;
the encryption and decryption module is used for encrypting the quantum intelligent service code data.
Still further, the printer module is further configured to control a spray pattern and/or a shade of a printer output using the quantum random number; and/or the like, and/or,
the production subsystem further comprises a quantum key distribution module for providing a quantum key for the encryption and decryption module, and the encryption and decryption module is configured to encrypt the quantum smart service code data by using the quantum key; and/or the like, and/or,
the production subsystem further comprises a block chain module for recording the random code words of the plain code.
Furthermore, the management subsystem comprises an encryption and decryption module, an encryption database, a quantum random number module and a verification service module;
the encryption and decryption module is used for decrypting the encrypted quantum intelligent service code data;
the quantum random number module is used for generating quantum random numbers;
the encryption database is used for encrypting and storing the quantum intelligent service code data by using an encryption key, and the encryption key is generated based on the quantum random number;
and the verification service module is used for verifying the quantum intelligent service code to be verified.
Still further, the verification service module is configured to:
when the random code word is checked, directly checking and inquiring the encrypted database, when the graph shading is checked, firstly checking and inquiring the random code word in the plain code, and checking the graph shading after the check is passed; and/or the like, and/or,
checking the figure shading based on the integral anastomosis rate; and/or the like, and/or,
checking the figure shading based on the identification symbol; and/or the like, and/or,
verifying the pattern shading based on the coincidence rate of the droplet patterns; and/or the like, and/or,
checking the figure shading based on the chromaticity; and/or the like, and/or,
checking the figure shading based on local parts; and/or the like, and/or,
and checking the whole pattern shading layer by layer.
Still further, the management subsystem further comprises a quantum key distribution module providing a quantum key for the encryption and decryption module, and the encryption and decryption module is configured to decrypt the encrypted quantum smart service code data by using the quantum key; and/or the like, and/or,
the management subsystem further comprises a blockchain module for recording one or more of correct verification behaviors, verification time for marking genuine products and machine information initiated by verification requests; and/or the like, and/or,
and the encrypted database is stored by using a multi-center backup mode or a alliance chain mode.
Furthermore, the verification subsystem comprises a random code word verification module and a graph shading verification module;
the random code word checking module is used for allowing the acquisition of the random code words in the quantum intelligent service codes to be checked;
and the graph shading verification module is used for allowing the graph shading in the quantum intelligent service code to be verified to be obtained.
Furthermore, the verification subsystem further comprises a block chain module, which is used for verifying the random code words in the clear codes of the quantum intelligent service codes to be verified.
Furthermore, the printer module is also used for printing commodity information; the block chain module in the production subsystem is also used for recording the commodity information; and the block chain module in the verification subsystem is also used for providing the commodity information according to the verification result of the random code word of the plain code.
Drawings
The following describes embodiments of the present invention in further detail with reference to the accompanying drawings.
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 shows a schematic diagram of a framework of a quantum smart service code anti-counterfeiting system according to the present invention, and also shows an example of the composition of a management subsystem therein;
FIG. 2 illustrates an example of a micro-tuple map of a clear code in a quantum smart service code for use in a quantum smart service code anti-counterfeiting system according to the present invention;
FIG. 3 illustrates an example of a graphical shading of a clear code in a quantum smart service code for use in a quantum smart service code anti-counterfeiting system according to the present invention;
FIG. 4 illustrates another example of a graphical shading of a clear code in a quantum smart service code for use in a quantum smart service code anti-counterfeiting system according to the present invention;
FIG. 5 illustrates one example of the composition of a production subsystem of a quantum smart service code anti-counterfeiting system according to the present invention;
fig. 6 shows an example of the composition of the verification subsystem of the quantum smart service code anti-counterfeiting system according to the present invention.
Detailed Description
Hereinafter, exemplary embodiments of the present invention will be described in detail with reference to the accompanying drawings. The following examples are provided by way of illustration in order to fully convey the spirit of the invention to those skilled in the art to which the invention pertains. Accordingly, the present invention is not limited to the embodiments disclosed herein.
Fig. 1 shows a frame schematic diagram of a quantum smart service code anti-counterfeiting system according to the invention.
As shown in fig. 1, the quantum smart service code anti-counterfeiting system may include a production subsystem, a management subsystem, and a verification subsystem.
The production subsystem may generate quantum intelligent service codes using quantum random numbers. In the invention, the quantum intelligent service code can comprise a plain code and a secret code and is used for anti-counterfeiting and tracing of commodities.
The plain code is a code which is disclosed to all people, so that the product itself does not need to be damaged when the plain code is verified, and the plain code can be verified for multiple times, so that the plain code is generally used for verification in the process of commodity circulation. For example, the plain code may be printed on the exterior of the product, thereby allowing all dealers to perform verification based on the plain code to authenticate the product during distribution of the product.
The combination is a code that is only open to the user of the article and therefore is generally set to be only allowed to be verified once, verification of the combination meaning that the article has been used. Thus, the combination may be formed on the merchandise in a concealed manner, for example, by printing it on the inside of the merchandise package or bottle cap, or by applying an opaque material over the combination to conceal it, and the like.
According to the present invention, the plain code for the quantum smart service code may include a graphical shading and a random codeword.
The patterned texture may include one or more random particles, wherein the randomness of the random particles is derived from quantum random numbers. That is, the generation of particles for the pattern shading can be randomly controlled using quantum random numbers, so that the pattern shading thus formed obtains randomness.
In particular, quantum random numbers may be utilized to control a graphical parameter of a graphical shading, including, but not limited to, one or more of the number, shape, size, orientation, and location of random particles used in the graphical shading, whereby different graphical shadings may be randomly formed.
In one embodiment, the patterned shading may include one or more particle set patterns, each particle set pattern being a combination of one or more random particles.
FIG. 2 shows an example of a moto map for a graphic shading of the present invention. As shown in fig. 2, the micropattern may be composed of a plurality of microparticles, and the basic shape (e.g., dot shape, triangle shape, square shape, etc.) of each microparticle, the size of the microparticle, the arrangement position and pitch of the microparticles, and the like are controlled based on the quantum random numbers, thereby allowing different micropatterns to be obtained corresponding to different quantum random numbers.
FIG. 3 illustrates an example for a graphic shading according to the present invention, which is made up of a plurality of the micropatterns shown in FIG. 2. Preferably, in the pattern shading, at least one of the arrangement direction and the position of each of the microparticle group patterns may also be controlled based on a quantum random number.
Furthermore, in order to improve the recognition degree of the pattern shading, a recognition symbol with strong recognition characteristics can be arranged in the pattern shading. For example, in the case of a pattern shading composed of fine particles whose basic shape is a circular dot, an identification symbol composed of identification points whose basic shape is a triangle may be provided, as shown in fig. 4.
Further, the pattern shading can be randomly formed into a borderless, a regular pattern, an irregular pattern (such as a logo of a commodity), or randomly selected in distribution range (partial or whole of the commodity) based on quantum random numbers.
The random codeword may be generated using a quantum random number based on a preset algorithm or rule. By way of example, the random codeword may be printed around the graphic shading or anywhere on the printed matter, for use with the graphic shading.
Fig. 5 shows an example of the composition of a production subsystem of a quantum smart service code anti-counterfeiting system according to the present invention.
As shown in fig. 5, the production subsystem may include a quantum random number module, a printer module, and an encryption/decryption module.
The quantum random number module may generate a quantum random number and provide it to the printer module.
The printer module is used for generating quantum intelligent service codes according to the quantum random numbers, printing the quantum intelligent service codes on the commodities and outputting the quantum intelligent service code data. The quantum intelligent service code data can comprise random code words of plain codes and secret codes and images of graphic shading printed on commodities.
For example, the plain code in the quantum smart service code may be printed outside the merchandise seal (visible area), and the secret code may be printed inside the merchandise seal (invisible area).
For example, an image of a graphic shading printed on a commodity may be acquired with a microscope, a (high definition) camera, or the like.
Further, to increase the anti-counterfeiting dimension, the printer module may also control printing parameters of the printer using the quantum random number, which includes, but is not limited to, a spray pattern, chromaticity, and the like output by the printer.
In particular, the inventors have noted that the printers typically generate droplets during printing, and that the droplet patterns generated by each printer are quite different and difficult to accurately counterfeit. Therefore, in the printer module of the present invention, the head of the printer can be controlled based on the quantum random number, for example, a mask pattern for the head outlet of the printer is controlled, and a specific droplet pattern is formed on the printed pattern ground tint, thereby preventing the pattern ground tint from being copied.
Accordingly, in a graphical shading image acquired by means of a microscope or camera, there will be droplet fingerprint information associated with the droplet pattern, which will be able to provide a unique anti-counterfeiting or identification dimension.
In addition, the inventor also noticed that the colors produced by each printer are different due to ink, mixture ratio, operating temperature, etc., and it is difficult for counterfeiters to find exactly the same color sample for printing and copying. Meanwhile, although fading of the graphic shading printed on the goods may occur during long-term circulation of the goods, the fading degree of each color is substantially maintained to be uniform. Therefore, in the printer module of the present invention, the chromaticity of the printer can be controlled according to the quantum random number, for example, the chromaticity of the pattern shading is generated according to the quantum random number control by configuring the sample class according to the general characteristics of the printer.
Accordingly, the printer module may, for example, illuminate the graphic shading with a specific light, acquire the colorimetric information of the graphic shading by means of the spectrometer as colorimetric fingerprint information in the graphic shading, which will be able to provide another unique anti-counterfeiting or identification dimension, thereby further enhancing the difficulty of the graphic shading being copied.
Optionally, the printer module may also print merchandise information on the merchandise, such as manufacturer, product category, serial number, time information, and the like.
The encryption and decryption module is used for acquiring the quantum intelligent service code data, encrypting and protecting the integrity of the quantum intelligent service code data so as to safely transmit the quantum intelligent service code to the management subsystem for safe storage.
Preferably, the production subsystem may further include a quantum key distribution module for providing a quantum key to the encryption and decryption module. Accordingly, the encryption and decryption module may provide encryption and integrity protection for the quantum smart service code using the quantum key.
Preferably, the production subsystem may further include a block chain module for recording a random code word of the plain code of the quantum smart service code and/or commodity information. Specifically, random code words and/or commodity information of each commodity can be recorded in the blockchain module, so that the non-falsifiable characteristic of the blockchain can be blocked, and the clear codes and the commodity information are guaranteed to be non-falsifiable.
Fig. 1 also shows an example of the composition of the management subsystem of the quantum smart service code anti-counterfeiting system according to the invention.
In the invention, the management subsystem is used for the secure storage and management of the data of the quantum intelligent service code, and may include an encryption and decryption module, an encryption database, a quantum random number module, and a verification service module, as shown in fig. 1.
The encryption and decryption module is used for decrypting the encrypted quantum intelligent service code data and verifying the integrity.
The quantum random number module is used for generating quantum random numbers to be provided for the encryption database.
The encryption database is used for acquiring the quantum intelligent service code data from the encryption and decryption module, encrypting and storing the quantum intelligent service code data and providing data service for the verification service module.
In this example, the encryption database may generate an encryption key from the quantum random number for encrypted storage of the quantum smart service code data.
The verification service module is used for providing verification service of the quantum intelligent service code.
In this example, when the verification service module verifies the random codeword, it may directly perform query matching on the encrypted database; when checking the pattern shading of the plain code, the random code words in the plain code can be checked in a matching way, and the pattern shading can be further checked after the check is passed.
As an implementation of the graph shading verification, the verification service module may perform identification verification on the graph shading based on the overall matching rate. The overall matching rate can be obtained by comparing based on a single graph dimension, or by comparing based on a plurality of graph dimensions.
As another embodiment of the graph shading verification, the verification service module may perform identification verification on the identification symbol in the graph shading, so as to obtain a higher verification speed.
As another embodiment of the verification of the pattern shading, the verification service module may identify the coincidence rate of the droplet patterns in the pattern shading.
As another embodiment of the graph shading verification, the verification service module may identify an agreement rate of the chromaticity in the graph shading.
As a further embodiment of the graphical shading verification, the verification service module may perform identification verification only on a part (e.g. a certain identification symbol or a spray pattern) to improve the verification efficiency.
As another embodiment of the graph shading verification, the verification service module may perform identification verification on the whole graph shading layer by layer. For example, the comparison and recognition can be performed based on the matching degree of the outline, and then the recognition and verification of a finer level can be performed according to the recognition symbol, the spray pattern, the chromaticity and the like.
Preferably, the management subsystem may further include a quantum key distribution module for providing a quantum key for the encryption and decryption module, so that the encryption and decryption module can decrypt the encrypted quantum smart service code data by using the quantum key symmetric to the production subsystem.
Preferably, the management subsystem may further include a block chain module, which is configured to record all correct verification behaviors, mark each verification time of the genuine product, and verify information such as a machine initiated by the request, so that the consumer can know the circulation process of the product in the full life cycle, and the traceability of the whole process is guaranteed. Meanwhile, information such as ownership transfer and the like can be further recorded, and the function of cash melting is realized.
Preferably, the encrypted database can be stored in a multi-center backup mode or a federation chain mode. Wherein the data transmission between the various centers can preferably be cryptographically protected with a quantum key.
Fig. 6 shows an example of the composition of the verification subsystem of the quantum smart service code anti-counterfeiting system according to the present invention.
In the present invention, the verification subsystem is used to allow the quantum smart service code to be verified, and may include a random codeword verification module and a graphical shading verification module, as shown in fig. 6.
The random code word checking module is used for allowing the random code words in the quantum intelligent service codes (the plain codes and the secret codes) to be checked.
As an example, the random code word checking module may obtain the random code word on the commodity through software input or scanning identification, so as to check and query the management subsystem for relevant information.
Preferably, the verification subsystem may further include a block chain module, configured to allow verification and query of the random code words in the plain code to obtain corresponding commodity information.
The graph shading verification module is used for allowing verification of the graph shading in the quantum intelligent service code.
For example, the graphic shading verification module may allow acquiring a graphic shading on a commodity, for example, acquiring a physical medium feature of the graphic shading through an electron microscopy technology or a high-definition photography technology to acquire an image thereof, so as to verify the management sub-module, i.e., compare the graphic shading verification module with the graphic shading image (i.e., the original image) stored in the management sub-module.
So far, the skilled person will readily understand that simple and complex tracing can be conveniently achieved with the above described anti-counterfeiting system. In the present document, the term "simple tracing" means that the anti-counterfeiting package of a commodity is not required to be disassembled in the circulation process, and the tracing password on the chain and the tracing medium of the commodity under the chain are not changed or increased; the complex tracing refers to an application scenario in which one package is split into a plurality of small packages, or an application scenario in which a new physical password needs to be registered for each transaction if a more secure transaction process needs to be guaranteed, such as being found out in case of being stolen.
Moreover, the anti-counterfeiting system can conveniently allow any authentication mechanism and production mechanism (such as auction houses and original place producers) to initiate anti-counterfeiting traceability information of commodities, and allow various contents including origin, producer, trader, raw materials and the like to be initiated. Various identification methods of the traceable media are allowed, such as identification of the associated seal, identification of the removed seal, and the like.
In summary, in the quantum intelligent service code anti-counterfeiting system provided by the invention, a quantum random number is provided as a randomness source of the quantum intelligent service code, the unpredictability of the quantum intelligent service code is ensured by means of the intrinsic randomness of the quantum random number, and the composition of a plain code and a secret code for realizing the quantum intelligent service code is further provided on the basis, so that a quantum intelligent service code realization scheme realized based on the quantum random number is specifically provided, and meanwhile, the further physical anti-counterfeiting is provided for the quantum intelligent service code by using spray and chromaticity based on the printing characteristics, so that the uniqueness and the unpredictability of the quantum intelligent service code are ensured. In addition, the method also provides the steps of ensuring the safety and the integrity of the transmission process of the quantum intelligent service codes by using a quantum key distribution technology, providing multi-stage detection for the figure shading in the verification process, and providing records and tracing for the whole life cycle of the commodities and the quantum intelligent service codes by using a block chain technology. By organically combining a quantum key distribution technology, a quantum random number technology, a block chain technology and anti-counterfeiting technologies such as spray, chromaticity and the like, a high-safety and traceable physical anti-counterfeiting system is realized, so that the counterfeiting difficulty is greatly increased.
Although the present invention has been described in connection with the embodiments illustrated in the accompanying drawings, it will be understood by those skilled in the art that the embodiments described above are merely exemplary for illustrating the principles of the present invention and are not intended to limit the scope of the present invention, and that various combinations, modifications and equivalents of the above-described embodiments may be made by those skilled in the art without departing from the spirit and scope of the present invention.

Claims (13)

1. A quantum intelligent service code anti-counterfeiting system comprises a production subsystem, a management subsystem and a verification subsystem; wherein the content of the first and second substances,
the production subsystem is configured to generate a quantum smart service code using a quantum random number, print the quantum smart service code, and obtain quantum smart service code data and send it to the management subsystem, the quantum smart service code data being related to the quantum smart service code;
the verification subsystem is set up to allow the quantum intelligent service code to be verified to be obtained;
the management subsystem is configured to acquire and store the quantum smart service code from the production subsystem, and verify the quantum smart service code to be verified based on the stored quantum smart service code.
2. The quantum smart service code anti-counterfeiting system according to claim 1, wherein the quantum smart service code comprises a plain code and a secret code;
the plain code is set to be public to all, and comprises a graphical shading and a random code word;
the secret code is arranged to be disclosed only to the user and comprises a random code word.
3. The quantum smart service code anti-counterfeiting system according to claim 2, wherein:
the pattern shading comprises one or more random particles, and the randomness of the random particles is controlled according to the quantum random numbers; or the pattern shading comprises one or more particle group pictures, the particle group pictures are composed of one or more random particles, and the randomness of the random particles is controlled according to the quantum random numbers; and the number of the first and second groups,
the random codeword is generated based on the quantum random number.
4. The quantum smart service code anti-counterfeiting system according to claim 3, wherein one or more of the number, shape, size, arrangement direction and position of the random particles are controlled according to the quantum random number.
5. The quantum smart service code anti-counterfeiting system according to claim 2, wherein the graphic shading is further provided with an identification symbol; and/or setting the pattern shading to be borderless, bordered, regular, irregular, partially distributed or wholly distributed based on the quantum random number.
6. The quantum smart service code anti-counterfeiting system according to claim 2, wherein the production subsystem comprises a quantum random number module, a printer module and an encryption and decryption module;
the quantum random digital module is used for generating the quantum random number;
the printer module is used for generating the quantum intelligent service code by using the quantum random number, printing the quantum intelligent service code to form the quantum intelligent service code on a commodity, and acquiring and outputting the quantum intelligent service code data, wherein the quantum intelligent service code data comprises the random code words and an image of the graph shading;
the encryption and decryption module is used for encrypting the quantum intelligent service code data.
7. The quantum smart service code anti-counterfeiting system according to claim 6, wherein:
the printer module is further configured to control a spray pattern and/or a shade of color output by the printer using the quantum random number; and/or the like, and/or,
the production subsystem further comprises a quantum key distribution module for providing a quantum key for the encryption and decryption module, and the encryption and decryption module is configured to encrypt the quantum smart service code data by using the quantum key; and/or the like, and/or,
the production subsystem further comprises a block chain module for recording the random code words of the plain code.
8. The quantum smart service code anti-counterfeiting system according to claim 2, wherein the management subsystem comprises an encryption and decryption module, an encryption database, a quantum random number module, and a verification service module;
the encryption and decryption module is used for decrypting the encrypted quantum intelligent service code data;
the quantum random number module is used for generating quantum random numbers;
the encryption database is used for encrypting and storing the quantum intelligent service code data by using an encryption key, and the encryption key is generated based on the quantum random number;
and the verification service module is used for verifying the quantum intelligent service code to be verified.
9. The quantum smart service code anti-counterfeiting system of claim 8, wherein the verification service module is configured to:
when the random code word is checked, directly checking and inquiring the encrypted database, when the graph shading is checked, firstly checking and inquiring the random code word in the plain code, and checking the graph shading after the check is passed; and/or the like, and/or,
checking the figure shading based on the integral anastomosis rate; and/or the like, and/or,
checking the figure shading based on the identification symbol; and/or the like, and/or,
verifying the pattern shading based on the coincidence rate of the droplet patterns; and/or the like, and/or,
checking the figure shading based on the chromaticity; and/or the like, and/or,
checking the figure shading based on local parts; and/or the like, and/or,
and checking the whole pattern shading layer by layer.
10. The quantum smart service code anti-counterfeiting system according to claim 8, wherein:
the management subsystem further comprises a quantum key distribution module providing a quantum key for the encryption and decryption module, and the encryption and decryption module is configured to decrypt the encrypted quantum smart service code data using the quantum key; and/or the like, and/or,
the management subsystem further comprises a blockchain module for recording one or more of correct verification behaviors, verification time for marking genuine products and machine information initiated by verification requests; and/or the like, and/or,
and the encrypted database is stored by using a multi-center backup mode or a alliance chain mode.
11. The quantum smart service code anti-counterfeiting system according to claim 2, wherein the verification subsystem comprises a random codeword verification module and a graphical shading verification module;
the random code word checking module is used for allowing the acquisition of the random code words in the quantum intelligent service codes to be checked;
and the graph shading verification module is used for allowing the graph shading in the quantum intelligent service code to be verified to be obtained.
12. The quantum smart service code anti-counterfeiting system according to claim 11, wherein the verification subsystem further comprises a block chain module for verifying random code words in the plain code of the quantum smart service code to be verified.
13. The quantum smart service code anti-counterfeiting system according to claim 12, wherein the printer module is further configured to print merchandise information;
the block chain module in the production subsystem is also used for recording the commodity information;
and the block chain module in the verification subsystem is also used for providing the commodity information according to the verification result of the random code word of the plain code.
CN202110986241.8A 2021-08-26 2021-08-26 Quantum intelligent service code anti-counterfeiting system Pending CN113706170A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110986241.8A CN113706170A (en) 2021-08-26 2021-08-26 Quantum intelligent service code anti-counterfeiting system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110986241.8A CN113706170A (en) 2021-08-26 2021-08-26 Quantum intelligent service code anti-counterfeiting system

Publications (1)

Publication Number Publication Date
CN113706170A true CN113706170A (en) 2021-11-26

Family

ID=78654998

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110986241.8A Pending CN113706170A (en) 2021-08-26 2021-08-26 Quantum intelligent service code anti-counterfeiting system

Country Status (1)

Country Link
CN (1) CN113706170A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104951943A (en) * 2015-04-24 2015-09-30 杭州甲骨文科技有限公司 Anti-counterfeiting method based on random plain and secret code association examination
CN108134671A (en) * 2018-02-07 2018-06-08 浙江神州量子通信技术有限公司 A kind of transparent encryption system and its encipher-decipher method based on quantum true random number
CN109428708A (en) * 2017-08-21 2019-03-05 熊英 A kind of quantum secret communication method of functionization
CN110489987A (en) * 2019-08-23 2019-11-22 湖北凯乐量子通信光电科技有限公司 A kind of quantum secure storage system
CN110601838A (en) * 2019-10-24 2019-12-20 国网山东省电力公司信息通信公司 Identity authentication method, device and system based on quantum key
CN111009068A (en) * 2019-12-18 2020-04-14 中体彩科技发展有限公司 Lottery drawing number generation method and system based on block chain
CN111311268A (en) * 2018-11-26 2020-06-19 深圳市节点加科技有限责任公司 Commodity anti-counterfeiting code generation and verification method, system and computer readable storage medium
CN111368960A (en) * 2020-03-04 2020-07-03 合肥量芯科技有限公司 Quantum anti-counterfeiting two-dimensional code generation method and scanning method
CN112865965A (en) * 2021-02-02 2021-05-28 安徽量安通信息科技有限公司 Train service data processing method and system based on quantum key

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104951943A (en) * 2015-04-24 2015-09-30 杭州甲骨文科技有限公司 Anti-counterfeiting method based on random plain and secret code association examination
CN109428708A (en) * 2017-08-21 2019-03-05 熊英 A kind of quantum secret communication method of functionization
CN108134671A (en) * 2018-02-07 2018-06-08 浙江神州量子通信技术有限公司 A kind of transparent encryption system and its encipher-decipher method based on quantum true random number
CN111311268A (en) * 2018-11-26 2020-06-19 深圳市节点加科技有限责任公司 Commodity anti-counterfeiting code generation and verification method, system and computer readable storage medium
CN110489987A (en) * 2019-08-23 2019-11-22 湖北凯乐量子通信光电科技有限公司 A kind of quantum secure storage system
CN110601838A (en) * 2019-10-24 2019-12-20 国网山东省电力公司信息通信公司 Identity authentication method, device and system based on quantum key
CN111009068A (en) * 2019-12-18 2020-04-14 中体彩科技发展有限公司 Lottery drawing number generation method and system based on block chain
CN111368960A (en) * 2020-03-04 2020-07-03 合肥量芯科技有限公司 Quantum anti-counterfeiting two-dimensional code generation method and scanning method
CN112865965A (en) * 2021-02-02 2021-05-28 安徽量安通信息科技有限公司 Train service data processing method and system based on quantum key

Similar Documents

Publication Publication Date Title
JP7348207B2 (en) Composite security markings and methods and apparatus for providing and reading composite security markings
US10922508B2 (en) Reader device for reading a marking comprising a physical unclonable function
CN110062940B (en) PUF-based composite security markings for protection against counterfeiting
US11115209B2 (en) Methods and systems for preparing and performing an object authentication
EP2932494B1 (en) Method and apparatus for marking manufactured items using physical characteristic
US10621392B2 (en) Method and system for marking manufactured items to detect unauthorized refilling
CN108681909B (en) Intelligent anti-counterfeiting device and source tracing anti-counterfeiting method based on block chain intelligent contract
CN113706170A (en) Quantum intelligent service code anti-counterfeiting system
CN1324050A (en) Identity marked double-cipher key anti-fake network and its usage
CN117786654A (en) Mixed document authentication system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination