CN114297672A - Anti-counterfeit verification method and system for anti-counterfeit label and storage medium - Google Patents

Anti-counterfeit verification method and system for anti-counterfeit label and storage medium Download PDF

Info

Publication number
CN114297672A
CN114297672A CN202111525231.0A CN202111525231A CN114297672A CN 114297672 A CN114297672 A CN 114297672A CN 202111525231 A CN202111525231 A CN 202111525231A CN 114297672 A CN114297672 A CN 114297672A
Authority
CN
China
Prior art keywords
counterfeiting
label
verification
ciphertext
counterfeit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111525231.0A
Other languages
Chinese (zh)
Inventor
杨鹰
马骁乐
付海涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Huahong Zhilian Information Technology Co ltd
Original Assignee
Shanghai Huahong Zhilian Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Huahong Zhilian Information Technology Co ltd filed Critical Shanghai Huahong Zhilian Information Technology Co ltd
Priority to CN202111525231.0A priority Critical patent/CN114297672A/en
Publication of CN114297672A publication Critical patent/CN114297672A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses an anti-counterfeiting verification method, an anti-counterfeiting verification system and a storage medium for an anti-counterfeiting label, wherein the method is applied to a verification server and the anti-counterfeiting label, the verification server and the anti-counterfeiting label are matched for anti-counterfeiting verification, and the method comprises the following steps: acquiring a first anti-counterfeiting ciphertext stored in the anti-counterfeiting label safety area, and anti-counterfeiting data and a secret key stored in the verification server database; generating a second anti-counterfeiting ciphertext according to the anti-counterfeiting data and the secret key; comparing the first anti-counterfeiting ciphertext with the second anti-counterfeiting ciphertext, and feeding back a verification result; updating the anti-counterfeiting data and storing the updated anti-counterfeiting data into the verification server database; and updating the first anti-counterfeiting ciphertext according to the secret key and the updated anti-counterfeiting data, and storing the updated first anti-counterfeiting ciphertext into the anti-counterfeiting label safety zone. The invention can improve the accuracy of the anti-counterfeiting verification of the anti-counterfeiting label and effectively avoid replay attack.

Description

Anti-counterfeit verification method and system for anti-counterfeit label and storage medium
Technical Field
The invention relates to the technical field of information anti-counterfeiting, in particular to an anti-counterfeiting verification method, an anti-counterfeiting verification system and a storage medium for an anti-counterfeiting label.
Background
With the popularization and use of the internet plus and the mobile internet, the verification requirements of various personnel, articles and programs are more and more, and the requirement on the safety of the verification process is higher and higher. Verification methods based on fingerprint, iris, face recognition technology and the like are developed, and at present, two-dimensional code, RFID and other technologies are mainly adopted for verifying the object to be detected.
At present, the common verification means based on the RFID technology and the two-dimensional code technology can generally prevent counterfeiting attacks, and then some verification methods can prevent copying attacks. However, in the face of a forgery method in which an attacker steals the authentication credential by using network monitoring or other methods and then retransmits the authentication credential to the authentication server to deceive the system, the forgery method often cannot achieve a good effect, and the accuracy of the existing authentication technology is greatly damaged by the replay forgery method.
In order to solve the influence of the replay counterfeiting method on the existing authentication technology, an anti-counterfeiting label anti-counterfeiting verification method is needed at present, through dynamic multiple verification, an attacker is prevented from avoiding anti-counterfeiting verification through stealing data, and the accuracy of electronic information anti-counterfeiting verification is improved.
Disclosure of Invention
In order to solve the technical problem that the accuracy of the existing authentication technology is greatly damaged by a replay counterfeiting method, the invention provides an anti-counterfeiting verification method, an anti-counterfeiting verification system and a storage medium for an anti-counterfeiting label, and the specific technical scheme is as follows:
the invention provides an anti-counterfeiting label anti-counterfeiting verification method, which is applied to a verification server and an anti-counterfeiting label, wherein the verification server and the anti-counterfeiting label are matched for anti-counterfeiting verification, and the anti-counterfeiting label anti-counterfeiting verification method comprises the following steps:
acquiring a first anti-counterfeiting ciphertext stored in the anti-counterfeiting label safety area, and anti-counterfeiting data and a secret key stored in the verification server database;
generating a second anti-counterfeiting ciphertext according to the anti-counterfeiting data and the secret key;
comparing the first anti-counterfeiting ciphertext with the second anti-counterfeiting ciphertext, and feeding back a verification result;
updating the anti-counterfeiting data and storing the updated anti-counterfeiting data into the verification server database;
and updating the first anti-counterfeiting ciphertext according to the secret key and the updated anti-counterfeiting data, and storing the updated first anti-counterfeiting ciphertext into the anti-counterfeiting label safety zone.
According to the anti-counterfeiting verification method for the anti-counterfeiting label, the server and the anti-counterfeiting label are respectively provided with the dynamically updated anti-counterfeiting ciphertext and anti-counterfeiting data, so that an attacker cannot crack the verification process in a replay mode even if the anti-counterfeiting ciphertext in the electronic chip or the anti-counterfeiting data in the server is cracked and acquired in a monitoring mode and the like, and meanwhile, the anti-counterfeiting data in different forms are stored in the server and the anti-counterfeiting label, so that the anti-counterfeiting verification process is prevented from being invalid when the server is cracked, the anti-counterfeiting verification accuracy of the anti-counterfeiting label is improved, and replay attack in an anti-counterfeiting technology is effectively avoided.
Further, the anti-counterfeit verification method of the anti-counterfeit label provided by the invention comprises the following steps:
the anti-counterfeiting data comprises the label verification times of the anti-counterfeiting label.
The anti-counterfeiting verification method of the anti-counterfeiting label directly uses the label verification times of the anti-counterfeiting label as anti-counterfeiting data, does not occupy redundant storage space of the anti-counterfeiting label, realizes updating of the anti-counterfeiting data by superimposing data on the basis of the label verification times, improves the calculation efficiency of anti-counterfeiting verification work, effectively reduces the memory requirement of the anti-counterfeiting label on the basis of meeting the anti-counterfeiting verification accuracy, and reduces the product cost.
Further, in the anti-counterfeit verification method for the anti-counterfeit label provided by the present invention, the updating of the anti-counterfeit data specifically includes:
adding a random number based on the number of times the tag is verified.
The anti-counterfeiting verification method for the anti-counterfeiting label optimizes the method for updating the anti-counterfeiting data on the basis of the number of times of label verification adopted by the anti-counterfeiting data, realizes the randomness and the safety of the updated anti-counterfeiting data by adding random numbers on the basis of the number of times of label verification, realizes the updating of the anti-counterfeiting data without overlapping new data on the anti-counterfeiting data for many times, further reduces the memory requirement of the anti-counterfeiting label, and greatly reduces the product cost.
Further, the anti-counterfeit verification method of the anti-counterfeit label provided by the invention comprises the following steps:
the anti-counterfeiting data also comprises a combination of anti-counterfeiting character strings and the label verification times;
the updating of the anti-counterfeiting data specifically comprises:
and updating the label verification times in the anti-counterfeiting data.
The anti-counterfeiting verification method of the anti-counterfeiting label can also add anti-counterfeiting character strings in anti-counterfeiting data, further increase the security of the anti-counterfeiting verification process, and only update the verification times of the label when updating the anti-counterfeiting data, so that the memory requirement of the anti-counterfeiting label and the security of the anti-counterfeiting verification process are balanced, the application range of the product is wider, and the practicability of the product is improved.
Further, the anti-counterfeit verification method of the anti-counterfeit label provided by the invention comprises the following steps:
initializing the anti-counterfeiting data stored in the verification server database after the first bidirectional authentication between the anti-counterfeiting label and the verification server is finished;
and generating the first anti-counterfeiting ciphertext according to the initialized anti-counterfeiting data and the key, and storing the first anti-counterfeiting ciphertext into the anti-counterfeiting label.
The anti-counterfeiting verification method for the anti-counterfeiting label provided by the invention provides a method for updating anti-counterfeiting data in the verification server and anti-counterfeiting ciphertext in the anti-counterfeiting label when the anti-counterfeiting label leaves a factory, provides a basis for anti-counterfeiting verification in the using process of the anti-counterfeiting label, and avoids data errors in the anti-counterfeiting verification process of the anti-counterfeiting label.
Further, in the anti-counterfeit verification method for the anti-counterfeit label provided by the present invention, the obtaining of the first anti-counterfeit ciphertext stored in the security area of the anti-counterfeit label specifically includes:
after scanning the first anti-counterfeiting ciphertext stored in the anti-counterfeiting label safety zone through the mobile terminal, receiving the first anti-counterfeiting ciphertext sent by the mobile terminal;
the storing the updated first anti-counterfeiting ciphertext into the anti-counterfeiting label specifically comprises:
and storing the updated first anti-counterfeiting ciphertext into the anti-counterfeiting label safety zone through the mobile terminal.
According to the anti-counterfeiting verification method for the anti-counterfeiting label, the data in the anti-counterfeiting label is collected and updated through the mobile equipment, so that the data stream is prevented from being monitored and stolen when the anti-counterfeiting label is directly transmitted with the server, and the security of anti-counterfeiting verification of the anti-counterfeiting label is improved.
Additionally, the invention also provides an anti-counterfeit verification system for the anti-counterfeit label, which comprises:
the verification server comprises a verification server database and an anti-counterfeiting verification module;
the security area of the anti-counterfeiting label is stored with a first anti-counterfeiting ciphertext which is used for matching with the verification server according to the first anti-counterfeiting ciphertext to perform anti-counterfeiting verification;
the anti-counterfeiting verification module comprises:
the acquiring unit is used for acquiring a first anti-counterfeiting ciphertext stored in the anti-counterfeiting label safety area, and anti-counterfeiting data and a secret key stored in the verification server database;
the first generation unit is connected with the acquisition unit and used for generating a second anti-counterfeiting ciphertext according to the anti-counterfeiting data and the secret key;
the comparison unit is connected with the acquisition unit and the first generation unit and is used for comparing the first anti-counterfeiting ciphertext with the second anti-counterfeiting ciphertext and feeding back a verification result;
the first updating unit is connected with the acquiring unit and used for updating the anti-counterfeiting data and storing the updated anti-counterfeiting data into the verification server database;
and the second updating unit is connected with the first updating unit and used for updating the first anti-counterfeiting ciphertext according to the updated anti-counterfeiting data and storing the updated first anti-counterfeiting ciphertext into the anti-counterfeiting label safety zone.
Further, in the anti-counterfeit verification system for the anti-counterfeit label provided by the present invention, the anti-counterfeit verification module further comprises:
the initialization unit is used for initializing the anti-counterfeiting data stored in the verification server database after the two-way authentication between the anti-counterfeiting label and the verification server is finished for the first time;
and the second generation unit is connected with the initialization unit and used for generating the first anti-counterfeiting ciphertext according to the initialized anti-counterfeiting data and the key and storing the first anti-counterfeiting ciphertext into the anti-counterfeiting label.
Further, the anti-counterfeit verification system for the anti-counterfeit label provided by the invention further comprises:
and the mobile terminal is in communication connection with the verification server and the anti-counterfeiting label respectively, and is used for scanning the first anti-counterfeiting ciphertext stored in the anti-counterfeiting label safety zone, sending the first anti-counterfeiting ciphertext to the acquisition unit in the verification server, and storing the first anti-counterfeiting ciphertext updated by the second updating unit into the anti-counterfeiting label safety zone.
In addition, the invention also provides a storage medium, wherein at least one instruction is stored in the storage medium, and the instruction is loaded by the processor and executes the operation executed by the anti-counterfeit label anti-counterfeit verification method.
The invention provides an anti-counterfeit verification method, an anti-counterfeit verification system and a storage medium for an anti-counterfeit label, which at least comprise the following technical effects:
(1) even if an attacker cracks and acquires the anti-counterfeiting ciphertext in the electronic chip or the anti-counterfeiting data in the server in a monitoring mode or the like, the attacker cannot crack the verification process in a replay mode, so that the failure of the anti-counterfeiting verification process caused by cracking of the server is avoided, the anti-counterfeiting verification accuracy of the anti-counterfeiting label is improved, and replay attack is effectively avoided;
(2) the method has the advantages that redundant storage space of the anti-counterfeiting label is not occupied, the calculation efficiency of anti-counterfeiting verification work is improved, the memory requirement of the anti-counterfeiting label is effectively reduced on the basis of meeting the accuracy of anti-counterfeiting verification, and the product cost is reduced;
(3) the anti-counterfeiting data in the verification server and the anti-counterfeiting ciphertext in the anti-counterfeiting label are updated when the anti-counterfeiting label is delivered from a factory, so that a foundation is provided for anti-counterfeiting verification in the using process of the anti-counterfeiting label, and data errors in the anti-counterfeiting authentication process of the anti-counterfeiting label are avoided;
(4) data in the anti-counterfeit label is collected and updated through the mobile device, and the data stream is prevented from being monitored and stolen when the anti-counterfeit label directly transmits data with the server, so that the security of anti-counterfeit verification of the anti-counterfeit label is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
FIG. 1 is a flow chart of an anti-counterfeit verification method for an anti-counterfeit label according to the present invention;
FIG. 2 is another flow chart of the anti-counterfeit verification method of the anti-counterfeit label according to the present invention;
FIG. 3 is an exemplary diagram of an anti-counterfeit verification system for an anti-counterfeit label according to the present invention;
fig. 4 is another exemplary diagram of an anti-counterfeit verification system for an anti-counterfeit label according to the present invention.
Reference numbers in the figures: the anti-counterfeiting authentication system comprises an authentication server-100, a server database-110, an anti-counterfeiting authentication module-120, an acquisition unit-121, a first generation unit-122, a comparison unit-123, a first updating unit-124, a second updating unit-125, an initialization unit-126, a second generation unit-127, an anti-counterfeiting label-200 and a mobile terminal-300.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the present application. However, it will be apparent to one skilled in the art that the present application may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present application with unnecessary detail.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
For the sake of simplicity, the drawings only schematically show the parts relevant to the present invention, and they do not represent the actual structure as a product. In addition, in order to make the drawings concise and understandable, components having the same structure or function in some of the drawings are only schematically depicted, or only one of them is labeled. In this document, "one" means not only "only one" but also a case of "more than one".
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
In addition, in the description of the present application, the terms "first", "second", and the like are used only for distinguishing the description, and are not intended to indicate or imply relative importance.
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the following description will be made with reference to the accompanying drawings. It is obvious that the drawings in the following description are only some examples of the invention, and that for a person skilled in the art, other drawings and embodiments can be derived from them without inventive effort.
Example 1
One embodiment of the present invention, as shown in fig. 1, provides an anti-counterfeit verification method for an anti-counterfeit label, which is applied to a verification server and an anti-counterfeit label, and the verification server and the anti-counterfeit label cooperate to perform anti-counterfeit verification, including the steps of:
s100, a first anti-counterfeiting ciphertext stored in the anti-counterfeiting label safety zone is obtained, and anti-counterfeiting data and a secret key stored in a verification server database are obtained.
Specifically, can scan the antifalsification label through removing the end, acquire the first anti-fake ciphertext in the antifalsification label safety zone, also can acquire the first anti-fake ciphertext in the antifalsification label safety zone through the mode of artifical input, also can be through acquiring the antifalsification label, arbitrary modes such as this antifalsification label's ciphertext is transferred from high in the clouds database, and this embodiment does not do the restriction to the mode of receiving first anti-fake ciphertext.
Illustratively, after the anti-counterfeit label is scanned by the mobile terminal, the processor receives a first anti-counterfeit ciphertext transmitted by the mobile device and a number corresponding to the label. And the processor calls the anti-counterfeiting data and the secret key stored in the database of the verification server according to the number corresponding to the label.
The anti-counterfeiting data can be switched into various forms according to the use scene, for example, the anti-counterfeiting data can be in the form of random character strings, and the number corresponding to the anti-counterfeiting label can also be directly used. The key includes various data encryption modes.
S200, generating a second anti-counterfeiting ciphertext according to the anti-counterfeiting data and the secret key.
For example, in the process of generating the second anti-counterfeiting ciphertext according to the anti-counterfeiting data and the key, a way of calculating a hash value may be adopted as a key encryption way, and the hash value of the anti-counterfeiting data may be calculated as the second anti-counterfeiting ciphertext.
S300, comparing the first anti-counterfeiting ciphertext with the second anti-counterfeiting ciphertext, and feeding back a verification result.
Specifically, the processor compares a first anti-counterfeiting ciphertext stored by the verification server with a second anti-counterfeiting ciphertext generated by calculation, if the first anti-counterfeiting ciphertext is the same as the second anti-counterfeiting ciphertext, the feedback verification is successful, and if the first anti-counterfeiting ciphertext is different from the second anti-counterfeiting ciphertext, the feedback verification fails.
S400, the anti-counterfeiting data are updated, and the updated anti-counterfeiting data are stored in the verification server database.
Illustratively, the anti-counterfeiting data are updated in different ways according to different anti-counterfeiting data formats, and when the anti-counterfeiting data are random character strings, the ways of updating the anti-counterfeiting data include deleting an original character string, randomly generating a new character string, generating a random character string, then performing data superposition with the original character string, encrypting the original character string according to a preset updating key, and the like.
S500, updating the first anti-counterfeiting ciphertext according to the secret key and the updated anti-counterfeiting data, and storing the updated first anti-counterfeiting ciphertext into the anti-counterfeiting label safety area.
Specifically, the main anti-counterfeiting idea of the anti-counterfeiting label anti-counterfeiting verification method in this embodiment is to store the anti-counterfeiting data and the encrypted anti-counterfeiting ciphertext into the anti-counterfeiting label and the verification server, respectively, after the verification server encrypts the anti-counterfeiting data with a preset key. And each time the anti-counterfeiting ciphertext stored in the anti-counterfeiting label safety area is received, the anti-counterfeiting data and the key corresponding to the label are obtained from the verification server, the anti-counterfeiting ciphertext is generated according to the anti-counterfeiting data and the key corresponding to the label, and the processor compares the anti-counterfeiting ciphertext generated by the processor with the anti-counterfeiting ciphertext stored in the anti-counterfeiting label to judge whether verification is successful. After comparison, the anti-counterfeiting data is updated, the updated anti-counterfeiting data is stored in the verification server, a new anti-counterfeiting ciphertext is obtained by encrypting the updated anti-counterfeiting data according to the secret key, and the new anti-counterfeiting ciphertext is stored in the anti-counterfeiting label. And the updated anti-counterfeiting data and the new anti-counterfeiting ciphertext are used for next anti-counterfeiting verification of the anti-counterfeiting label.
When the anti-counterfeiting verification method in the embodiment is used, even if an attacker acquires the anti-counterfeiting data of the server in the verification process in a monitoring mode and replays the monitored anti-counterfeiting data to input into the processor, the processor only performs verification operation on the anti-counterfeiting ciphertext in the anti-counterfeiting label, so that the attacker cannot perform the counterfeiting process. Even if an attacker acquires the anti-counterfeiting ciphertext of the anti-counterfeiting label in the verification process in a monitoring mode, the anti-counterfeiting ciphertext can be dynamically updated after each verification, so that the attacker can replay the monitored anti-counterfeiting ciphertext to the processor and cannot perform the counterfeiting process.
According to the anti-counterfeiting verification method for the anti-counterfeiting label, the server and the anti-counterfeiting label are respectively provided with the dynamically updated anti-counterfeiting ciphertext and the dynamically updated anti-counterfeiting data, so that an attacker cannot crack the verification process in a replay mode even if the anti-counterfeiting ciphertext in the electronic chip or the anti-counterfeiting data in the server is cracked in a monitoring mode or the like, and meanwhile, the anti-counterfeiting data in different forms are stored in the server and the anti-counterfeiting label, so that the failure of the anti-counterfeiting verification process caused by the cracking of the server can be avoided, the anti-counterfeiting verification accuracy of the anti-counterfeiting label is improved, and replay attack in an anti-counterfeiting technology is effectively avoided.
Example 2
In another embodiment of the present invention, as shown in fig. 2, the present invention further provides an anti-counterfeit verification method for an anti-counterfeit label, including the steps of:
s110, after the mobile terminal scans the first anti-counterfeiting ciphertext stored in the anti-counterfeiting label safety zone, the first anti-counterfeiting ciphertext sent by the mobile terminal is received, and the key stored in the verification server database and the label verification times of the anti-counterfeiting label are obtained.
Illustratively, after the anti-counterfeit label is scanned by the mobile terminal, the processor receives a first anti-counterfeit ciphertext transmitted by the mobile terminal and a number corresponding to the label. And the processor calls the label verification times and the key stored in the verification server database according to the number corresponding to the label.
S210, generating a second anti-counterfeiting ciphertext according to the tag verification times and the secret key.
For example, in the process of generating the second anti-counterfeiting ciphertext according to the tag verification times and the key, a way of calculating a hash value may be used as a key encryption way, and the hash value of the tag verification times is calculated as the second anti-counterfeiting ciphertext.
S300, comparing the first anti-counterfeiting ciphertext with the second anti-counterfeiting ciphertext, and feeding back a verification result.
Specifically, the processor compares a first anti-counterfeiting ciphertext stored by the verification server with a second anti-counterfeiting ciphertext generated by calculation, if the first anti-counterfeiting ciphertext is the same as the second anti-counterfeiting ciphertext, the feedback verification is successful, and if the first anti-counterfeiting ciphertext is different from the second anti-counterfeiting ciphertext, the feedback verification fails.
S410 updates the number of tag authentications, and stores the updated number of tag authentications in the authentication server database.
Optionally, a random number is added based on the number of tag validations.
S510, updating the first anti-counterfeiting ciphertext according to the updated tag verification times and the key, and storing the updated first anti-counterfeiting ciphertext into the anti-counterfeiting tag security area through the mobile terminal.
Specifically, data in the anti-counterfeit label is collected and updated through the mobile terminal, and the data stream is prevented from being monitored and stolen when the anti-counterfeit label directly transmits data with the verification server, so that the security of anti-counterfeit verification of the anti-counterfeit label is improved.
Optionally, in this embodiment, a combination of the anti-counterfeiting character string and the number of times of tag verification may also be used as the anti-counterfeiting data, the common anti-counterfeiting character string includes a unique identification number (UID) of the anti-counterfeiting tag, and when the combination of the anti-counterfeiting character string and the number of times of tag verification is used as the anti-counterfeiting data, updating the anti-counterfeiting data in step S400 may update the anti-counterfeiting character string and the number of times of tag verification at the same time, or update only the number of times of tag verification.
The anti-counterfeit verification method for the anti-counterfeit label provided by the embodiment directly uses the label verification times of the anti-counterfeit label as anti-counterfeit data, does not occupy the redundant storage space of the anti-counterfeit label, realizes the updating of the anti-counterfeit data by overlapping data on the basis of the label verification times, optimizes the method for updating the anti-counterfeit data on the basis of the label verification times, realizes the randomness and the safety of the updating of the anti-counterfeit data by adding random numbers on the basis of the label verification times, does not need to overlap new data on the anti-counterfeit data for multiple times, can also add anti-counterfeit character strings in the anti-counterfeit data, further increases the safety of the anti-counterfeit verification process, updates the label verification times only when updating the anti-counterfeit data, balances the memory requirement of the anti-counterfeit label and the safety of the anti-counterfeit verification process, makes the application range of products wider, and improves the calculation efficiency of the anti-counterfeit verification work, on the basis of meeting the accuracy of anti-counterfeiting verification, the memory requirement of the anti-counterfeiting label is effectively reduced, and the product cost is reduced.
Example 3
Based on any one of embodiments 1 to 2, in the anti-counterfeit verification method for the anti-counterfeit label provided by the invention, when the anti-counterfeit label leaves a factory or data in the anti-counterfeit label is reset, bidirectional authentication needs to be performed with the verification server again, where the bidirectional authentication means that the verification server and the anti-counterfeit label information stored in the anti-counterfeit label are matched to judge whether the anti-counterfeit label information meets the requirements, a specific bidirectional authentication process is the same as that of a conventional bidirectional authentication process, and redundant explanation is not performed in this embodiment.
After the first bidirectional authentication between the anti-counterfeiting label and the verification server is finished, the anti-counterfeiting data stored in the database of the verification server is initialized.
Specifically, after the bidirectional authentication, the anti-counterfeiting data is initialized and reset to a default value. For example, the anti-fake character string may be re-generated randomly, the number of times of tag verification may be reset to zero, or the anti-fake character string and the number of times of tag verification may be initialized together. And generating a first anti-counterfeiting ciphertext according to the initialized anti-counterfeiting data and the key, and storing the first anti-counterfeiting ciphertext into the anti-counterfeiting label. The subsequent anti-counterfeiting verification process is the same as the steps in the embodiment 1 and the embodiment 2, and redundant description is not repeated.
The method for verifying the anti-counterfeit label in the embodiment provides a method for updating the anti-counterfeit data in the verification server and the anti-counterfeit ciphertext in the anti-counterfeit label when the anti-counterfeit label leaves a factory, provides a basis for the anti-counterfeit verification in the using process of the anti-counterfeit label, and avoids data errors in the anti-counterfeit verification process of the anti-counterfeit label.
Example 4
In another embodiment of the present invention, as shown in fig. 3, the present invention further provides an anti-counterfeit verification system for an anti-counterfeit label, including a verification server 100, an anti-counterfeit label 200, a server database 110, an anti-counterfeit verification module 120, an obtaining unit 121, a first generating unit 122, a comparing unit 123, a first updating unit 124, and a second updating unit 125.
Wherein the authentication server 10 comprises an authentication server database 110 and a counterfeit deterrent authentication module 120.
The security zone of the anti-counterfeit label 200 stores a first anti-counterfeit ciphertext, and is used for performing anti-counterfeit verification according to cooperation of the first anti-counterfeit ciphertext and the verification server 100.
The anti-counterfeiting authentication module 120 includes an obtaining unit 121, a first generating unit 122, a comparing unit 123, a first updating unit 124, and a second updating unit 125.
The obtaining unit 121 is configured to obtain a first anti-counterfeit ciphertext stored in the security area of the anti-counterfeit label 200, and the anti-counterfeit data and the key stored in the verification server database 110.
Specifically, the obtaining unit 121 may obtain the first anti-counterfeit ciphertext in the anti-counterfeit label safety zone by scanning the anti-counterfeit label through the mobile terminal, also may obtain the first anti-counterfeit ciphertext in the anti-counterfeit label safety zone through a manual input mode, and also may invoke any mode such as the ciphertext of the anti-counterfeit label from the cloud database by obtaining the label of the anti-counterfeit label, and this embodiment does not limit the mode of receiving the first anti-counterfeit ciphertext.
Illustratively, after the anti-counterfeit label is scanned by the mobile terminal, the processor receives a first anti-counterfeit ciphertext transmitted by the mobile device and a number corresponding to the label. And the processor calls the anti-counterfeiting data and the secret key stored in the database of the verification server according to the number corresponding to the label.
The anti-counterfeiting data can be switched into various forms according to the use scene, for example, the anti-counterfeiting data can be in the form of random character strings, and the number corresponding to the anti-counterfeiting label can also be directly used. The key includes various data encryption modes.
The first generating unit 122 is connected to the obtaining unit 121, and is configured to generate a second anti-fake ciphertext according to the anti-fake data and the key.
For example, in the process of generating the second anti-counterfeiting ciphertext by the first generating unit 122 according to the anti-counterfeiting data and the key, a way of calculating a hash value may be used as a key encryption way, and the hash value of the anti-counterfeiting data may be calculated as the second anti-counterfeiting ciphertext.
The comparison unit 123 is connected to the obtaining unit 121 and the first generating unit 122, and is configured to compare the first anti-fake ciphertext with the second anti-fake ciphertext and feed back a verification result.
Specifically, the comparison unit 123 compares the first anti-counterfeiting ciphertext stored by the verification server 100 with the second anti-counterfeiting ciphertext generated by calculation, and if the first anti-counterfeiting ciphertext and the second anti-counterfeiting ciphertext are the same, the feedback verification is successful, and if the first anti-counterfeiting ciphertext and the second anti-counterfeiting ciphertext are different, the feedback verification fails.
The first updating unit 124 is connected to the obtaining unit 121, and is configured to update the anti-counterfeit data, and store the updated anti-counterfeit data in the verification server database 110.
Illustratively, the first updating unit 124 updates the anti-counterfeit data in different ways according to different anti-counterfeit data formats, and when the anti-counterfeit data is a random character string, the ways of updating the anti-counterfeit data include deleting an original character string, randomly generating a new character string, generating a random character string, superimposing the random character string with the original character string, encrypting the original character string according to a preset updating key, and so on.
The second updating unit 125 is connected to the first updating unit 124, and configured to update the first anti-counterfeit ciphertext according to the secret key and the updated anti-counterfeit data, and store the updated first anti-counterfeit ciphertext into the security area of the anti-counterfeit label 200.
Specifically, the main anti-counterfeit concept of the anti-counterfeit verification system for the anti-counterfeit label in this embodiment is to store the anti-counterfeit data and the encrypted anti-counterfeit ciphertext into the anti-counterfeit label 200 and the verification server, respectively, after the verification server 100 encrypts the anti-counterfeit data through a preset key. Each time the anti-counterfeiting ciphertext stored in the security area of the anti-counterfeiting label 200 is received, the anti-counterfeiting data and the key corresponding to the label are obtained from the verification server 100, the anti-counterfeiting ciphertext is generated according to the anti-counterfeiting data and the key corresponding to the label, the comparison unit 123 compares the anti-counterfeiting ciphertext generated by the first generation unit 122 with the anti-counterfeiting ciphertext stored in the anti-counterfeiting label 200, and whether verification is successful is judged. After the comparison, the anti-counterfeiting data is updated, the updated anti-counterfeiting data is stored in the verification server, a new anti-counterfeiting ciphertext is obtained by encrypting the updated anti-counterfeiting data according to the secret key, and the new anti-counterfeiting ciphertext is stored in the anti-counterfeiting label 200. The updated anti-counterfeiting data and the new anti-counterfeiting ciphertext are used for next anti-counterfeiting verification of the anti-counterfeiting label 200.
When the anti-counterfeiting verification system in the embodiment is used, even if an attacker obtains the anti-counterfeiting data of the server in the verification process in a monitoring manner and replays and inputs the monitored anti-counterfeiting data into the obtaining unit 121, the attacker cannot perform the counterfeiting process because the obtaining unit 121 only performs the verification operation on the anti-counterfeiting ciphertext in the anti-counterfeiting label 200. Even if an attacker acquires the anti-counterfeiting ciphertext of the anti-counterfeiting label 200 in the verification process in a monitoring manner, the anti-counterfeiting ciphertext is dynamically updated after each verification, so that the attacker can input the monitored anti-counterfeiting ciphertext into the acquisition unit 121 again and cannot perform the counterfeiting process.
According to the anti-counterfeiting verification system for the anti-counterfeiting label, the server and the anti-counterfeiting label are respectively provided with the dynamically updated anti-counterfeiting ciphertext and the dynamically updated anti-counterfeiting data, so that an attacker can not crack the verification process in a replay mode even if cracking the anti-counterfeiting ciphertext in the electronic chip or the anti-counterfeiting data in the server in a monitoring mode or the like, and meanwhile, the anti-counterfeiting data in different forms are stored in the server and the anti-counterfeiting label, so that the failure of the anti-counterfeiting verification process caused by cracking the server can be avoided, the anti-counterfeiting verification accuracy of the anti-counterfeiting label is improved, and replay attack in an anti-counterfeiting technology is effectively avoided.
Example 5
Based on embodiment 4, as shown in fig. 4, in the anti-counterfeit verification system for an anti-counterfeit label provided by the present invention, the anti-counterfeit verification module 120 further includes an initialization unit 126 and a second generation unit 127.
The initialization unit 126 is configured to initialize the anti-counterfeit data stored in the verification server database 110 after the anti-counterfeit label 200 is authenticated with the verification server 100 for the first time.
The second generating unit 127 is connected to the initializing unit 126, and is configured to generate a first anti-counterfeit ciphertext according to the initialized anti-counterfeit data and the key, and store the first anti-counterfeit ciphertext in the anti-counterfeit label 200.
Specifically, after mutual authentication, the initialization unit 126 initializes and resets the anti-counterfeit data to a default value. For example, the anti-fake character string may be re-generated randomly, the number of times of tag verification may be reset to zero, or the anti-fake character string and the number of times of tag verification may be initialized together. The second generating unit 127 generates a first anti-counterfeiting ciphertext according to the initialized anti-counterfeiting data and the key, and stores the first anti-counterfeiting ciphertext into the anti-counterfeiting label 200. The anti-counterfeiting verification process is the same as that in embodiment 4 and is not redundantly described.
Optionally, the initialization unit 126 and the second generation unit 127 may not be integrated in the verification module 120, and whether integrated in another module of the verification server 110 or integrated in the counterfeit-proof label 200, the above operations are only performed after the first mutual authentication between the counterfeit-proof label 200 and the verification server 100 is completed.
Preferably, the anti-counterfeit label anti-counterfeit verification system further comprises a mobile terminal 300.
The mobile terminal 300 is in communication connection with the verification server 110 and the anti-counterfeit label 200, and is configured to scan a first anti-counterfeit ciphertext stored in the security area of the anti-counterfeit label 200, send the first anti-counterfeit ciphertext to the obtaining unit 121 in the verification server 110, and store the first anti-counterfeit ciphertext updated by the second updating unit 125 in the security area of the anti-counterfeit label 200.
Specifically, the data in the anti-counterfeit label 200 is collected and updated through the mobile terminal 300, so that when the anti-counterfeit label 200 directly performs data transmission with the verification server 100, a data stream is prevented from being monitored and stolen, and the security of anti-counterfeit verification of the anti-counterfeit label 200 is improved.
The anti-counterfeit verification system for the anti-counterfeit label provided by this embodiment realizes the effect of updating the anti-counterfeit data in the verification server and the anti-counterfeit ciphertext in the anti-counterfeit label when the anti-counterfeit label leaves the factory through the initialization unit and the second generation unit, provides a basis for the anti-counterfeit verification in the using process of the anti-counterfeit label, and avoids data errors in the anti-counterfeit authentication process of the anti-counterfeit label.
Example 6
In an embodiment of the present invention, a storage medium stores at least one instruction, and the instruction is loaded and executed by a processor to implement the operations performed by the corresponding embodiments of the anti-counterfeit verification method for an anti-counterfeit label. For example, the storage medium may be a read-only memory (ROM), a Random Access Memory (RAM), a compact disc read-only memory (CD-ROM), a magnetic tape, a floppy disk, an optical data storage device, and the like.
They may be implemented in program code that is executable by a computing device such that it is executed by the computing device, or separately, or as individual integrated circuit modules, or as a plurality or steps of individual integrated circuit modules. Thus, the present invention is not limited to any specific combination of hardware and software.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or recited in detail in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the disclosed counterfeit-proof verification method, system and storage medium for counterfeit-proof labels may be implemented in other ways. For example, the above-described embodiments of a method, system and storage medium for counterfeit-proof authentication of a counterfeit-proof label are merely illustrative, and for example, the division of the module or unit is only a logical division, and there may be other divisions when the actual implementation is performed, for example, a plurality of units or modules may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the communication links shown or discussed may be through interfaces, devices or units, or integrated circuits, and may be electrical, mechanical or other forms.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
It should be noted that the above-mentioned embodiments are only preferred embodiments of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (10)

1. An anti-counterfeit verification method for an anti-counterfeit label is characterized by being applied to a verification server and the anti-counterfeit label, wherein the verification server and the anti-counterfeit label are matched for anti-counterfeit verification, and the anti-counterfeit verification method comprises the following steps:
acquiring a first anti-counterfeiting ciphertext stored in the anti-counterfeiting label safety area, and anti-counterfeiting data and a secret key stored in the verification server database;
generating a second anti-counterfeiting ciphertext according to the anti-counterfeiting data and the secret key;
comparing the first anti-counterfeiting ciphertext with the second anti-counterfeiting ciphertext, and feeding back a verification result;
updating the anti-counterfeiting data and storing the updated anti-counterfeiting data into the verification server database;
and updating the first anti-counterfeiting ciphertext according to the secret key and the updated anti-counterfeiting data, and storing the updated first anti-counterfeiting ciphertext into the anti-counterfeiting label safety zone.
2. The anti-counterfeit verification method of the anti-counterfeit label according to claim 1, characterized in that:
the anti-counterfeiting data comprises the label verification times of the anti-counterfeiting label.
3. The anti-counterfeit verification method for the anti-counterfeit label according to claim 2, wherein the updating of the anti-counterfeit data specifically comprises:
adding a random number based on the number of times the tag is verified.
4. An anti-counterfeit verification method according to any one of claims 1 to 3, characterized in that:
the anti-counterfeiting data also comprises a combination of anti-counterfeiting character strings and the label verification times;
the updating of the anti-counterfeiting data specifically comprises:
and updating the label verification times in the anti-counterfeiting data.
5. The anti-counterfeit verification method of claim 1, wherein:
initializing the anti-counterfeiting data stored in the verification server database after the first bidirectional authentication between the anti-counterfeiting label and the verification server is finished;
and generating the first anti-counterfeiting ciphertext according to the initialized anti-counterfeiting data and the key, and storing the first anti-counterfeiting ciphertext into the anti-counterfeiting label.
6. The anti-counterfeit verification method for the anti-counterfeit label according to claim 1, wherein the obtaining of the first anti-counterfeit ciphertext stored in the security area of the anti-counterfeit label specifically comprises:
after scanning the first anti-counterfeiting ciphertext stored in the anti-counterfeiting label safety zone through the mobile terminal, receiving the first anti-counterfeiting ciphertext sent by the mobile terminal;
the storing the updated first anti-counterfeiting ciphertext into the anti-counterfeiting label specifically comprises:
and storing the updated first anti-counterfeiting ciphertext into the anti-counterfeiting label safety zone through the mobile terminal.
7. An anti-counterfeit verification system for an anti-counterfeit label, comprising:
the verification server comprises a verification server database and an anti-counterfeiting verification module;
the security area of the anti-counterfeiting label is stored with a first anti-counterfeiting ciphertext which is used for matching with the verification server according to the first anti-counterfeiting ciphertext to perform anti-counterfeiting verification;
the anti-counterfeiting verification module comprises:
the acquiring unit is used for acquiring a first anti-counterfeiting ciphertext stored in the anti-counterfeiting label safety area, and anti-counterfeiting data and a secret key stored in the verification server database;
the first generation unit is connected with the acquisition unit and used for generating a second anti-counterfeiting ciphertext according to the anti-counterfeiting data and the secret key;
the comparison unit is connected with the acquisition unit and the first generation unit and is used for comparing the first anti-counterfeiting ciphertext with the second anti-counterfeiting ciphertext and feeding back a verification result;
the first updating unit is connected with the acquiring unit and used for updating the anti-counterfeiting data and storing the updated anti-counterfeiting data into the verification server database;
and the second updating unit is connected with the first updating unit and used for updating the first anti-counterfeiting ciphertext according to the secret key and the updated anti-counterfeiting data and storing the updated first anti-counterfeiting ciphertext into the anti-counterfeiting label safety zone.
8. The system of claim 7, wherein the authentication module further comprises:
the initialization unit is used for initializing the anti-counterfeiting data stored in the verification server database after the two-way authentication between the anti-counterfeiting label and the verification server is finished for the first time;
and the second generation unit is connected with the initialization unit and used for generating the first anti-counterfeiting ciphertext according to the initialized anti-counterfeiting data and the key and storing the first anti-counterfeiting ciphertext into the anti-counterfeiting label.
9. The system for anti-counterfeit verification according to any one of claims 7 to 8, further comprising:
and the mobile terminal is in communication connection with the verification server and the anti-counterfeiting label respectively, and is used for scanning the first anti-counterfeiting ciphertext stored in the anti-counterfeiting label safety zone, sending the first anti-counterfeiting ciphertext to the acquisition unit in the verification server, and storing the first anti-counterfeiting ciphertext updated by the second updating unit into the anti-counterfeiting label safety zone.
10. A storage medium having at least one instruction stored therein, wherein the instruction is loaded and executed by a processor to implement the operations performed by the counterfeit deterrent verification method according to any of claims 1-6.
CN202111525231.0A 2021-12-14 2021-12-14 Anti-counterfeit verification method and system for anti-counterfeit label and storage medium Pending CN114297672A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111525231.0A CN114297672A (en) 2021-12-14 2021-12-14 Anti-counterfeit verification method and system for anti-counterfeit label and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111525231.0A CN114297672A (en) 2021-12-14 2021-12-14 Anti-counterfeit verification method and system for anti-counterfeit label and storage medium

Publications (1)

Publication Number Publication Date
CN114297672A true CN114297672A (en) 2022-04-08

Family

ID=80968713

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111525231.0A Pending CN114297672A (en) 2021-12-14 2021-12-14 Anti-counterfeit verification method and system for anti-counterfeit label and storage medium

Country Status (1)

Country Link
CN (1) CN114297672A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114584328A (en) * 2022-05-09 2022-06-03 武汉四通信息服务有限公司 API interface access method, computer device and computer storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114584328A (en) * 2022-05-09 2022-06-03 武汉四通信息服务有限公司 API interface access method, computer device and computer storage medium

Similar Documents

Publication Publication Date Title
US20220191012A1 (en) Methods For Splitting and Recovering Key, Program Product, Storage Medium, and System
EP1865442B1 (en) Method, system and program for authenticating a user by biometric information
EP1829281B1 (en) Authentication device and/or method
KR101226651B1 (en) User authentication method based on the utilization of biometric identification techniques and related architecture
CN111859348A (en) Identity authentication method and device based on user identification module and block chain technology
CN107771383A (en) At least two authenticating devices are mapped to the method for user account using certificate server
CN105427099A (en) Network authentication method for secure electronic transactions
CN107925581A (en) 1:N organism authentications, encryption, signature system
CN110990827A (en) Identity information verification method, server and storage medium
AU2005318933A1 (en) Authentication device and/or method
CN101163009A (en) System, server, terminal and tamper resistant device for authenticating a user
CN101651675A (en) Method and system for enhancing security of network transactions
CN104820814A (en) Second-generation ID card anti-counterfeiting verification system
US9679117B2 (en) System and method for obtaining an authorization key to use a product
WO2011074955A1 (en) System and method for verifying the identity of an individual by employing biometric data features associated with the individual as well as a computer program product for performing said method
CN111222160A (en) Intelligent contract execution method and system
CN110533417B (en) Digital asset management device, issuing method and system
JP2010165323A (en) Biometric authentication method and system
CN101488256B (en) Counter employee identity authentication system and method
WO2015062441A1 (en) Cgi web interface multi-session verification code generation and verification method
CN114297672A (en) Anti-counterfeit verification method and system for anti-counterfeit label and storage medium
JP4105583B2 (en) Wireless tag security expansion method, ID management computer device, proxy server device, program thereof, and recording medium of the program
CN108964883A (en) It is a kind of using smart phone as the digital certificate store of medium and endorsement method
JP6222692B2 (en) Confidential biometric server authentication
Chen et al. On enhancing biometric authentication with data protection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination