CN115953175A - Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification - Google Patents

Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification Download PDF

Info

Publication number
CN115953175A
CN115953175A CN202310093343.6A CN202310093343A CN115953175A CN 115953175 A CN115953175 A CN 115953175A CN 202310093343 A CN202310093343 A CN 202310093343A CN 115953175 A CN115953175 A CN 115953175A
Authority
CN
China
Prior art keywords
counterfeiting
verification
product
terminal
pattern
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310093343.6A
Other languages
Chinese (zh)
Other versions
CN115953175B (en
Inventor
邓联益
祁泽林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Mina Anti Counterfeiting Technology Co ltd
Original Assignee
Guangdong Mina Anti Counterfeiting Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Mina Anti Counterfeiting Technology Co ltd filed Critical Guangdong Mina Anti Counterfeiting Technology Co ltd
Priority to CN202310093343.6A priority Critical patent/CN115953175B/en
Publication of CN115953175A publication Critical patent/CN115953175A/en
Application granted granted Critical
Publication of CN115953175B publication Critical patent/CN115953175B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Abstract

The invention relates to the technical field of anti-counterfeiting identification, and particularly provides a multiple anti-counterfeiting method, a multiple anti-counterfeiting system, multiple anti-counterfeiting equipment and a multiple anti-counterfeiting storage medium based on surface layer identification, which are applied to the technical field of commodity anti-counterfeiting; when needs are verified, carry out terminal anti-fake verification through the terminal identifying code and when first anti-fake verification exists and verify inadequately or need further to verify, yoghurt can continue to select and carry out the secondary verification to artifical identification figure based on the verification rule of predetermined artifical identification figure, anti-fake detection's validity has been improved greatly, the risk of being imitated has been reduced, and anti-fake verification figure can be integrated with the LOGO or the trade mark of product or other existing patterns, do not influence the pleasing to the eye of product, be difficult for being imitated, the surperficial anti-fake identification of especially adapted metal product.

Description

Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification
Technical Field
The present application relates to the field of merchandise anti-counterfeiting technologies, and in particular, to a surface layer identifier-based multiple anti-counterfeiting method, system, device, and storage medium.
Background
With the high-speed development of commodity economy, brand operation becomes a necessary option for enterprise development, and the main restriction factor influencing the full-length development of brands is counterfeit and shoddy products. The commodity fake-making and selling not only damages the double benefits of consumers and brand parties, but also brings negative effects to economy, morality and politics. According to stage statistics, at least 36% of enterprises in China are affected by counterfeit and shoddy products, and the loss of each enterprise due to counterfeit and shoddy products is more than 2000 ten thousand yuan on average. Internationally, counterfeit and shoddy product incidents become a global illegal problem, and cause high attention of various countries.
The metal product industry is used as a component in commodity economy and comprises structural metal product manufacturing, metal tool manufacturing, container and metal packaging container manufacturing, stainless steel and similar daily metal product manufacturing and the like, and finished products are more and more widely applied in various fields of industry, agriculture and people life, relate to core components such as military and civil use, aerospace, ships, automobiles, buildings, medical treatment, instruments and meters, hardware and the like, and create more and more value for the society. In view of this, metal finished product enterprises begin to pay attention to finding appropriate anti-counterfeiting and tracing schemes under the condition of not changing the performance, structure and appearance of products from their own brands and preventing consequences to the society.
Due to the objective requirements of the form, the electroplated layer protection process or the design of a metal finished product, the existing label anti-counterfeiting and tracing technology cannot realize lasting invisible anti-counterfeiting or tracing under the conditions of not influencing the existing appearance, changing the existing material process, permanently preventing damage and the like, so that the metal finished product and a derivative combined product have the advantages of vigorous counterfeit goods and malicious competition, influence on the consumption experience of brands and terminal customers, and even personal safety caused by counterfeit products.
The prior anti-counterfeiting technology mainly comprises laser anti-counterfeiting, ink anti-counterfeiting, engraved intaglio printing anti-counterfeiting, telephone anti-counterfeiting, RFID radio frequency technology anti-counterfeiting and emerging dot matrix code anti-counterfeiting. Although various anti-counterfeiting technologies are continuously updated, the scheme still has bugs and defects, and cannot meet the anti-counterfeiting requirements of various industries, which is specifically shown in the following table:
Figure BDA0004070954780000021
in view of the above-mentioned shortcomings of the related technologies, the inventor believes that a new anti-counterfeiting technology is urgently needed, so that the application of the anti-counterfeiting technology is more convenient and faster, the effect is better, the cost is not high, and the current anti-counterfeiting needs to be solved, especially the anti-counterfeiting of metal products are urgently needed.
Disclosure of Invention
Aiming at the defects of the anti-counterfeiting identification technology in the background technology in the anti-counterfeiting application of metal products, the application provides a surface layer identifier-based multiple anti-counterfeiting method, system, equipment and storage medium.
In a first aspect, the present application provides a surface layer identifier-based multiple anti-counterfeiting method, system, application, and storage medium, which adopt the following technical solutions:
a multiple anti-counterfeiting method based on surface layer identification comprises the following steps:
s1, micro-engraving an anti-counterfeiting verification pattern on the surface of a product,
when receiving coding information, generating an anti-counterfeiting verification pattern for micro-engraving according to the coding information and a preset coding rule, and controlling micro-engraving equipment to engrave the anti-counterfeiting verification pattern on the surface of a product, wherein the anti-counterfeiting verification pattern comprises a terminal verification code for an anti-counterfeiting terminal and a manual identification pattern for a user terminal;
s2, the user side sends an anti-counterfeiting verification request to the anti-counterfeiting terminal,
the user side acquires a terminal verification code on the anti-counterfeiting verification graph based on the anti-counterfeiting verification graph, links the anti-counterfeiting terminal, and sends a verification request to the anti-counterfeiting terminal to perform anti-counterfeiting verification;
s3, the anti-counterfeiting terminal executes first anti-counterfeiting verification,
the method comprises the steps that when an anti-counterfeiting terminal receives a verification request, a terminal verification code is obtained, a corresponding to-be-verified number string is extracted based on the terminal verification code, a first judgment result of a current to-be-verified product is given based on a preset verification rule, and the first judgment result, a judgment reason and/or a second anti-counterfeiting verification manual identification rule corresponding to the product are/is sent to a user side;
s4, if the first judgment result given by the anti-counterfeiting terminal is positive information, judging that the current product is a genuine product, synchronously sending the first judgment result and the product information to a user side, and enabling the user to select that the verification is finished, or enabling the user side to continuously execute the step S5 to perform second anti-counterfeiting verification on the current product so as to further make confirmation;
if the first judgment result given by the anti-counterfeiting terminal is that the product is a counterfeit product, the first judgment result and the product information are synchronously sent to the user side, and the verification is finished;
if the first judgment result given by the anti-counterfeiting terminal is a suspected counterfeit, the anti-counterfeiting terminal synchronously provides a suspected counterfeit judgment reason to the user side, and the step S5 is executed;
s5, the user side performs second anti-counterfeiting verification on the current product,
when the user side receives that the first judgment result sent by the anti-counterfeiting terminal is that the product is suspected counterfeit or the user wants to make further product authenticity confirmation through manual identification of the pattern, the anti-counterfeiting terminal synchronously sends a pattern identification rule of a corresponding product for second anti-counterfeiting verification to the user side, a verifier executes second anti-counterfeiting verification operation, directly identifies and verifies the pattern manually at the product side based on the received pattern identification rule and gives a second judgment result, the second judgment result is used as a final judgment result of the product, and the product anti-counterfeiting verification is finished.
Further, in step S3, the acquiring the terminal verification code, extracting the corresponding to-be-verified number string based on the terminal verification code, giving a first determination result of the current to-be-verified product based on a preset verification rule, and sending the first determination result, the determination reason, and/or a second anti-counterfeit verification manual identification rule corresponding to the product to the user side specifically includes:
the anti-counterfeiting terminal extracts a number string to be verified corresponding to the terminal verification code based on a preset extraction rule, traverses a product anti-counterfeiting database based on the extracted number string to be verified, searches and confirms whether the number string consistent with the number string to be verified exists in the product anti-counterfeiting database, extracts corresponding product information, gives a first judgment result of a current product to be verified based on the traversal result, and sends the first judgment result, a judgment reason and/or a second graph identification rule for anti-counterfeiting verification corresponding to the product to a user side.
Further, in step S5, the second anti-counterfeit verification operation includes: the user side calls the manual identification graph contained in the anti-counterfeiting verification graph, the user visually and manually reads and verifies the manual identification graph based on the graph identification rule sent by the anti-counterfeiting terminal, the user judges whether the current product is a genuine product or not according to the graph identification rule, and a second judgment result is given out and serves as a final judgment result of the product.
Further, the encoding information comprises production quantity and preset graphic patterns;
the coding rule comprises a terminal verification code coding rule and an artificial identification graph coding rule;
when receiving the coding information, the anti-counterfeiting verification graph for micro-carving is generated according to the coding information and a preset coding rule, and the anti-counterfeiting verification graph comprises the following steps:
according to a terminal verification code encoding rule, when the encoding information is received, determining the digit of the number string according to the production quantity;
searching a coding number symbol corresponding to the number of the number symbol string in a preset product anti-counterfeiting database;
generating the number string and a terminal verification code containing the number string information according to a preset combination mode, the number of the number string, the coded number string and the production quantity, and storing the number string information into an anti-counterfeiting database;
and generating the anti-counterfeiting verification pattern for microscopic carvings, which comprises the terminal verification code and the artificial recognition pattern, according to a preset pattern based on the terminal verification code coding rule and the artificial recognition pattern coding rule.
Further, based on the terminal verification code coding rule and the manual identification pattern coding rule, after the anti-counterfeiting verification pattern containing the terminal verification code and the manual identification pattern for micro-carving is generated according to a preset pattern style, the method further comprises the following steps:
storing the anti-counterfeiting verification pattern, the corresponding number string and the terminal verification code into a preset product anti-counterfeiting database;
and when an engraving request is received, calling the anti-counterfeiting verification pattern from the product anti-counterfeiting database, and controlling the micro-engraving equipment to engrave according to the anti-counterfeiting verification pattern.
Further, the terminal verification code is a graph verification code formed by tadpole-shaped points, the tadpole-shaped points in the graph verification code are identified, and a number corresponding to the tadpole-shaped points is searched in a translation database;
and combining the number symbols corresponding to the tadpole-shaped points according to the reading sequence to obtain the number symbol string.
Further, when the anti-counterfeit terminal performs the first anti-counterfeit verification in step S3, after the anti-counterfeit terminal identifies the tadpole-shaped points in the pattern verification code and searches for the number symbols corresponding to the tadpole-shaped points in the translation database, the method further includes:
if the condition that the tadpole-shaped points are damaged is detected, setting a number symbol corresponding to the damaged tadpole-shaped points as X;
combining the number symbols corresponding to the tadpole-shaped points according to the reading sequence to obtain the number symbol string containing X;
searching whether a possible number character string corresponding to the number character string containing X exists in a product anti-counterfeiting database, wherein all X number characters are defaulted to be matched with consistent number characters;
if the corresponding number string exists, the verification terminal makes a first judgment result that the current product is a suspected counterfeit product, sends corresponding judgment information to the user side, and executes the subsequent verification step;
if the corresponding number string cannot be found in the product anti-counterfeiting database, the verification terminal makes a first judgment result that the current product is a counterfeit product, corresponding judgment information is sent to the user side, and the current anti-counterfeiting verification is ended.
The invention also provides a multiple anti-counterfeiting system based on the surface layer identification, which can execute the method provided by the invention and comprises the following steps:
the coding and micro-engraving module is used for generating an anti-counterfeiting verification pattern with multiple anti-counterfeiting functions and controlling micro-engraving equipment to engrave on the surface of a product according to the anti-counterfeiting verification pattern;
the authentication information interaction module is used for sending anti-counterfeiting authentication request information to the anti-counterfeiting terminal by the user side, receiving anti-counterfeiting authentication judgment result information sent by the anti-counterfeiting terminal by the user side and carrying out information interaction among the modules of the system;
and the verification module is used for completing the first anti-counterfeiting verification by the anti-counterfeiting terminal and completing the second anti-counterfeiting verification by the user side.
The invention also relates to an application device, comprising:
comprising a memory and a processor, said memory having stored thereon a computer program which can be loaded by said processor and which performs the above-mentioned method of the invention.
The invention also relates to a computer-readable storage medium, which stores a computer program that can be loaded by a processor and which executes the above-described method of the invention.
In summary, the present application includes at least one of the following beneficial technical effects:
1. the invention adopts a multiple anti-counterfeiting scheme, carries out micro-carving anti-counterfeiting on the surface of a product based on a micro-carving technology, comprises an 'plain code' and a 'secret code', can be directly and visually verified by naked eyes through the plain code formed by an artificial identification graph, can also be used for scanning the code for quick anti-counterfeiting verification, and carries out double anti-counterfeiting preparation on the same product, thereby solving the technical problem that the product is easy to be imitated by anti-counterfeiting through the anti-counterfeiting code in the prior art, and the anti-counterfeiting method can still further confirm the counterfeiting of the product through the artificial graph code when part or all of the anti-counterfeiting code is damaged or counterfeited by directly adding the artificial visible anti-counterfeiting graph on the surface of the product and adding the anti-counterfeiting reading rule of the visible graph aiming at each product, thereby greatly improving the anti-counterfeiting effect;
2. the anti-counterfeiting identification pattern formed by the invention can be carved on the surface of a product, particularly the surface of a metal product, and is difficult to counterfeit and copy by directly using anti-counterfeiting labels, photographing and copying and other modes, so that the anti-counterfeiting identification pattern is based on two password production schemes and micro-carving schemes, and is difficult to copy, and the technology can be perfectly combined with a pattern selected by a trademark/LOGO/other manufacturers of the product, so that the anti-counterfeiting requirement is met, and the attractiveness of the product is not influenced;
3. the verification code is identified to obtain the number string, so that the graphic code is decoded, the verification code is rapidly detected, and the authenticity of the product is rapidly detected, so that the loss of a manufacturer is reduced, and the convenience of anti-counterfeiting detection is greatly improved;
4. generating a plurality of anti-counterfeiting graphic codes according to the graphic patterns, the coding rules and the number string, so that each product generates a corresponding artificial identification graphic and a corresponding terminal anti-counterfeiting code, and the product is convenient to be anti-counterfeit;
5. and screening the product information according to the product number, and if the product information corresponding to the product number exists and corresponds to a certain possible number string, sending information related to correct verification to the user side, so as to identify the verification code with the damage, and further reduce the possibility that the damaged verification code cannot be identified, so as to increase the fault tolerance of verification code identification.
Drawings
Fig. 1 is a schematic flow chart of a multiple anti-counterfeiting method based on a surface layer identifier according to an embodiment of the present application.
Fig. 2 is a flow diagram illustrating the sub-steps of step S3 in some embodiments.
Fig. 3 is a flow diagram illustrating the sub-steps of step S5 in some embodiments.
Fig. 4 is a schematic diagram of the overall structure of the graphic code in some embodiments.
Fig. 5 is a schematic structural view of tadpole-like points in some embodiments.
Fig. 6 is a block diagram illustrating a structure of a multiple anti-counterfeit system based on a surface layer identifier according to an embodiment of the present application.
Detailed Description
The present application is described in further detail below with reference to figures 1-6.
The embodiment of the application discloses a multiple anti-counterfeiting method based on surface layer identification, an execution main body is an anti-counterfeiting system, a variable anti-counterfeiting graphic code is mainly used for anti-counterfeiting of a metal product, the variable anti-counterfeiting graphic code is a carved graphic or a self-defined graphic combined with the surface layer of the metal product, such as a trademark and the like, on the premise of not changing raw material formulas and procedures and not influencing the original appearance and design, based on the existing process flow, variable, carved and permanent tiny image elements (the image refers to natural regular or irregular visible expression elements including but not limited to numbers, letters, symbols, identifications, graphics and the like, and can be a single number, letters, symbols, identifications, graphics and the like, and can also be a combination mode) are seamlessly implanted based on the graphic outline, the carried information is expressed by the characteristics and the combination mode of the image elements, and the variable graphic code integrally carried information can be read by equipment, so that the anti-counterfeiting traceability technology of an object code on the surface layer of the ceramic and metal product is realized.
Referring to fig. 1, the present embodiment includes at least steps S1 to S5.
S1, micro-engraving an anti-counterfeiting verification pattern on the surface of a product,
when receiving coding information, generating an anti-counterfeiting verification pattern for micro-engraving according to the coding information and a preset coding rule, and controlling micro-engraving equipment to engrave the anti-counterfeiting verification pattern on the surface of a product, wherein the anti-counterfeiting verification pattern comprises a terminal verification code for an anti-counterfeiting terminal and a manual identification pattern for a user terminal;
the coding information is used for recording information such as the number of products, the serial number of the current product, product manufacturers, production dates, trademark graphs, LOGO graphs, special patterns and/or product materials, and the like, and the information which can be selectively customized by a merchant in the coding information stage is used as a parameter for subsequently generating the manual identification graph and/or the terminal verification code. The encoding rule may be defined by the manufacturer, for example, the manufacturer may set the encoding rule according to the generating rule of the graphic code.
Specifically, when a user needs to generate an anti-counterfeiting verification pattern, the user sends coding information to a system, the system generates a terminal verification code and an artificial graph according to the coding information and a coding rule, each anti-counterfeiting verification pattern comprises digital anti-counterfeiting information and graphical anti-counterfeiting information, it should be understood that the shape of the graphical code can be self-defined, for example, the shape of the graphical code can be defined according to the shape of a manufacturer trademark, the trademark can be a character trademark or a graphical trademark and is mainly determined by the shape of the trademark, for example, the number of code group graphs forming the graphical code is mainly determined by the production number of products in a batch, the shapes of the character graphs forming the artificial recognition patterns and the tadalages forming the terminal verification code can be uniform pole shapes and can also be different shapes self-defined by the manufacturer, anti-counterfeiting recognition information can be given to corresponding products through the shape, the number and the orientation of each code group sub-graph, and the system controls micro-engraving equipment to engrave the graphical code on the products, so that the anti-counterfeiting work is performed on the products, and the authenticity of the products can be quickly verified through the verification graphical code.
S2, the user side sends an anti-counterfeiting verification request to the anti-counterfeiting terminal,
the user side acquires a terminal verification code on the anti-counterfeiting verification graph based on the anti-counterfeiting verification graph, links the anti-counterfeiting terminal, and sends a verification request to the anti-counterfeiting terminal to perform anti-counterfeiting verification;
s3, the anti-counterfeiting terminal executes first anti-counterfeiting verification,
the method comprises the steps that when an anti-counterfeiting terminal receives a verification request, a terminal verification code is obtained, a corresponding to-be-verified number string is extracted based on the terminal verification code, a first judgment result of a current to-be-verified product is given based on a preset verification rule, and the first judgment result, a judgment reason and/or a second anti-counterfeiting verification manual identification rule corresponding to the product are/is sent to a user side;
particularly, when the user needs to verify the product, the user scans the anti-counterfeiting verification pattern on the product, verification information is sent to the system through the user side, the system identifies the contained terminal verification code, the corresponding number string is obtained, the verification code is analyzed, and then the authenticity of the verification code is verified according to the number string conveniently, so that the effect of rapidly identifying the authenticity of the product is achieved.
And if the product information corresponding to the number string is found in the preset product anti-counterfeiting database, sending the product information to the user side, and giving a judgment result of the current first anti-counterfeiting verification according to a preset rule.
The product anti-counterfeiting database is used for recording information such as product numbers, types, manufacturers, number strings, manual identification graphs and the like, and is set up in advance by manufacturers.
Specifically, if the system finds the product information corresponding to the number string in the product anti-counterfeiting database, the verification code is correct, and the system sends the product information to the user side, so that the user can conveniently and quickly obtain the product information corresponding to the product, and further judge the authenticity of the product according to the product information, and the accuracy of judging the authenticity of the product is improved.
S4, if the first judgment result given by the anti-counterfeiting terminal is positive information, judging that the current product is a genuine product, synchronously sending the first judgment result and the product information to a user side, and enabling the user to select that the verification is finished, or enabling the user side to continuously execute the step S5 to perform second anti-counterfeiting verification on the current product so as to further make confirmation;
if the first judgment result given by the anti-counterfeiting terminal is that the product is a counterfeit product, the first judgment result and the product information are synchronously sent to the user side, and the verification is finished;
if the first judgment result given by the anti-counterfeiting terminal is a suspected counterfeit, the anti-counterfeiting terminal synchronously provides a suspected counterfeit judgment reason to the user side, and the step S5 is executed;
s5, the user side performs second anti-counterfeiting verification on the current product,
when the user side receives that the first judgment result sent by the anti-counterfeiting terminal is that the product is suspected counterfeit or the user wants to perform further product authenticity confirmation through manual identification of the pattern, the anti-counterfeiting terminal synchronously sends a pattern identification rule for a corresponding product for second anti-counterfeiting verification to the user side, a verifier executes second anti-counterfeiting verification operation, identification verification of the manual identification pattern is directly performed at the product side based on the received pattern identification rule, a second judgment result is given, the second judgment result is used as a final product judgment result, and the product anti-counterfeiting verification is finished.
Specifically, if the system does not detect the product information or the corresponding number string, the verification code is wrong, and the system sends information related to the mistake of the verification code to the user side, so that the verification code is detected quickly, the authenticity of the product is detected quickly, the loss of a manufacturer is reduced, and the convenience of anti-counterfeiting detection is greatly improved.
Preferably, referring to fig. 2, in step S3, the obtaining of the terminal verification code, extracting the to-be-verified number string corresponding to the rule based on the terminal verification code, giving a first determination result of the current to-be-verified product based on the preset verification rule, and sending the first determination result, the determination reason, and/or the second anti-counterfeit verification manual identification rule corresponding to the product to the user side specifically includes:
the anti-counterfeiting terminal extracts a number string to be verified corresponding to the terminal verification code based on a preset extraction rule, traverses a product anti-counterfeiting database based on the extracted number string to be verified, searches and confirms whether the number string consistent with the number string to be verified exists in the product anti-counterfeiting database, extracts corresponding product information, gives a first judgment result of a current product to be verified based on the traversal result, and sends the first judgment result, a judgment reason and/or a second graph identification rule for anti-counterfeiting verification corresponding to the product to a user side.
In some embodiments, referring to fig. 3, in step S5, the second anti-counterfeit verification operation includes: the user side calls the manual identification graph contained in the anti-counterfeiting verification graph, the user visually and manually reads and verifies the manual identification graph based on the graph identification rule sent by the anti-counterfeiting terminal, the user judges whether the current product is a genuine product or not according to the graph identification rule, and a second judgment result is given out and serves as a final judgment result of the product.
In some embodiments, the encoded information includes a production quantity and a preset graphic pattern;
the coding rule comprises a terminal verification code coding rule and an artificial identification graph coding rule;
when receiving the coding information, the anti-counterfeiting verification graph for microscopic carving is generated according to the coding information and a preset coding rule, and the anti-counterfeiting verification graph comprises the following steps:
according to a terminal verification code coding rule, when the coding information is received, determining the digit of the number string according to the production quantity;
searching a coded number symbol corresponding to the number of the number symbol string in a preset product anti-counterfeiting database;
generating the number string and a terminal verification code containing the number string information according to a preset combination mode, the number of the number string, the coded number string and the production quantity, and storing the number string information into an anti-counterfeiting database;
and generating the anti-counterfeiting verification pattern containing the terminal verification code and the artificial recognition pattern for micro-carving according to a preset pattern based on the terminal verification code coding rule and the artificial recognition pattern coding rule. The artificial identification pattern coding rule provides specific generation methods and requirements of artificial identification patterns for marked products, for example, information such as specific composition sub-pattern patterns, sub-pattern quantity, sequencing and sub-pattern orientation and the like for forming the artificial identification patterns is specified, and subsequently, when the artificial pattern is subjected to anti-counterfeiting verification, the identification rule of the artificial pattern records the verification identification rule of the artificial image for each product so as to provide basis for verification of users.
Based on the terminal identifying code coding rule and the manual identification figure coding rule, after the anti-counterfeiting identifying figure that contains the terminal identifying code and the manual identification figure is generated for the microlithography according to the preset figure style, the method also comprises the following steps:
storing the anti-counterfeiting verification pattern, the corresponding number string and the terminal verification code into a preset product anti-counterfeiting database;
and when an engraving request is received, calling the anti-counterfeiting verification pattern aiming at a target product from the product anti-counterfeiting database, and controlling the micro-engraving equipment to engrave according to the anti-counterfeiting verification pattern, wherein each product corresponds to one anti-counterfeiting verification pattern, and different anti-counterfeiting verification products have different anti-counterfeiting verification patterns.
In a preferred embodiment, the terminal verification code is a graph verification code formed by tadpole-shaped points, the tadpole-shaped points in the graph verification code are identified, and a number corresponding to the tadpole-shaped points is searched in a translation database; the specific terminal verification code can also be a graph in other shapes, and a merchant can decide by himself.
And combining the number symbols corresponding to the tadpole-shaped points according to the reading sequence to obtain the number symbol string.
When the anti-counterfeiting terminal executes the first anti-counterfeiting verification in step S3, after the anti-counterfeiting terminal identifies the tadpole-shaped points in the pattern verification code and searches for the number characters corresponding to the tadpole-shaped points in the translation database, the method further includes:
if the condition that the tadpole-shaped points are damaged is detected, setting a number symbol corresponding to the damaged tadpole-shaped points as X;
combining the number symbols corresponding to the tadpole-shaped points according to the reading sequence to obtain the number symbol string containing X;
searching whether a possible number character string corresponding to the number character string containing X exists in a product anti-counterfeiting database, wherein all X number characters are defaulted to be matched with consistent number characters;
if the corresponding number string exists, the verification terminal makes a first judgment result that the current product is a suspected counterfeit product, sends corresponding judgment information to the user side, and executes the subsequent verification step;
if the corresponding number string cannot be found in the product anti-counterfeiting database, the verification terminal makes a first judgment result that the current product is a counterfeit product, corresponding judgment information is sent to the user side, and the current anti-counterfeiting verification is terminated.
Wherein the encoded information includes a production quantity.
Upon receipt of the encoded information, the number of bits of the string of numbers is determined based on the production quantity.
And searching the coded number symbol corresponding to the number of the number symbol string in a preset number symbol database.
And generating the number string according to a preset combination mode, the number of the number string, the coded number string and the production quantity.
And generating the anti-counterfeiting verification pattern containing the terminal verification code and the artificial recognition pattern for micro-carving according to a preset pattern based on the terminal verification code coding rule and the artificial recognition pattern coding rule.
The number of digits in the string, that is, the number of characters in the string, and the coded characters have numbers, letters, etc., and are mainly determined by the number of digits in the string, for example, before the number of digits in the string is less than 10, the coded characters are all numbers. The number symbol database is mainly used for recording the coding number symbols. The combination method is used for combining the coded numbers, and the numbers are randomly scrambled and combined according to the size sequence to form a number string. The pattern is the whole shape of the anti-counterfeiting verification pattern, and is generally the trademark pattern of the product.
Specifically, when the system receives the coded information, the digit number of the number string is determined according to the production quantity, then the system searches the coded number string corresponding to the number of the number string in the number database, the system generates a plurality of number string according to the coded number string, the digit number of the number string and the production quantity, and finally the system generates a plurality of anti-counterfeiting verification patterns according to the pattern style, the coding rule and the number string, so that each product generates a corresponding anti-counterfeiting verification pattern, the product is convenient to be anti-counterfeiting, and meanwhile, one product corresponds to one anti-counterfeiting verification pattern, the difficulty of counterfeiting the product is greatly increased, and the possibility that the product is counterfeited is reduced.
In some embodiments, in order to solve the problem of duplication of engraved anti-counterfeiting verification patterns in consideration of the problem of duplication of anti-counterfeiting verification patterns in use, the corresponding processing steps are as follows: storing the anti-counterfeiting verification pattern and the corresponding number string into a preset product anti-counterfeiting database; when an engraving request is received, selecting an anti-counterfeiting verification pattern from a product anti-counterfeiting database, and controlling micro-engraving equipment to engrave according to the anti-counterfeiting verification pattern; and deleting the carved anti-counterfeiting verification pattern in the product anti-counterfeiting database.
The product anti-counterfeiting database is used for storing all anti-counterfeiting verification graphs corresponding to the same type of products.
Specifically, all anti-counterfeiting verification graphs generated by the system are stored in a product anti-counterfeiting database, when the system receives an engraving request, the system extracts a graph code from the product anti-counterfeiting database to engrave, and deletes the engraved anti-counterfeiting verification graphs from the product anti-counterfeiting database, so that the occurrence of the situation of engraving repeated anti-counterfeiting verification graphs is reduced, and the product and the anti-counterfeiting verification graphs are ensured to be in one-to-one correspondence.
In some embodiments, step S3 specifically includes the following steps:
and when the verification information is received, searching a reading sequence corresponding to the terminal verification code and the digits of the number string in a product anti-counterfeiting database.
Identifying the tadpole-shaped points in the terminal verification code, and searching the number characters corresponding to the tadpole-shaped points in the translation database.
And combining the numerical characters corresponding to the tadpole-shaped points according to the reading sequence to obtain a numerical character string.
Wherein the content of the first and second substances,
and S5, performing a second anti-counterfeiting verification operation on the manual identification graph by the user end, wherein the second anti-counterfeiting verification operation is visual anti-counterfeiting verification based on a preset manual identification graph coding rule, and the amplified pattern of the manual identification graph is shown in figure 4. The verification rule based on the current product is defined by the preset artificial identification pattern coding rule, for example, the group diagram forming the artificial identification pattern is still a tadpole diagram, the second letter M forming the anti-counterfeiting verification pattern is specifically defined by the preset artificial identification pattern coding rule as the artificial identification pattern of the current product, the first row and the third tail of the letter M are respectively provided with 45 degrees of left downward inclination, the fourth tail of the tadpole is respectively provided with 45 degrees of right upward inclination, the 7 th row of tadpole tails are all vertically downward and represent that the product is changed into a genuine product, and a user can read and identify through naked eyes or identify by means of instruments such as a magnifying glass and the like so as to judge whether the artificial identification pattern is correct.
In a preferred embodiment, the terminal anti-counterfeiting code and the manual identification pattern may be the same pattern or different patterns, and if the terminal anti-counterfeiting code is shown in fig. 4 to 5, when the system terminal receives the verification request information, the anti-counterfeiting terminal extracts the to-be-verified number string corresponding to the terminal verification code based on a preset extraction rule, traverses the product anti-counterfeiting database based on the extracted to-be-verified number string, searches and confirms whether the product anti-counterfeiting database has a number string consistent with the to-be-verified number string, extracts corresponding product information, gives a first judgment result of the current product to be verified based on the traversal result, and sends the first judgment result, the judgment reason and/or a second anti-counterfeiting verification pattern identification rule corresponding to the product to the user side.
In some embodiments, in order to read the damaged terminal verification code, considering the situation that the terminal verification code is damaged, the corresponding processing steps are as follows: if the condition that the tadpole-shaped points are damaged is detected, setting the number corresponding to the damaged tadpole-shaped points as X; combining the numerical symbols corresponding to the tadpole-shaped points according to the reading sequence to obtain a numerical symbol string containing X; searching a possible number string corresponding to the number string containing X in a preset code library/product anti-counterfeiting database; searching all product information corresponding to the possible number string in a product anti-counterfeiting database, and sending the product information to a user side; when filtering information from a user terminal is received, the filtering information at least comprises: product number, screening the product information according to the product number; and if the product information corresponding to the product number corresponds to the possible number string, sending information related to correct verification to the user side.
Referring to fig. 5, fig. 5 is an enlarged version of tadpole points.
It should be understood that X represents an unknown number and may represent any one of the encoded number symbols.
Specifically, when the system detects that the tadpole points in the verification code are damaged, part of the tadpole points cannot be identified, the system sets the number characters corresponding to the damaged tadpole points to be X, combines the number characters corresponding to the tadpole points in the verification code according to the reading sequence to generate a number character string containing X, searches the possible number character string corresponding to the number character string containing X in the coding library, searches the product information corresponding to the possible number character string in the product anti-counterfeiting database, and sends the product information to the user side.
Further, in a preferred embodiment, when the anti-counterfeit terminal performs the first anti-counterfeit verification, the system searches whether the number string is repeated in the detection record after acquiring the number string, if the number string is detected to be repeated, the detected verification code is repeated, and the system sends a prompt related to the verification code repetition to the user side, so as to prompt the user that the verification code of the commodity is repeated, until a continuation instruction is received, the system sends corresponding product information to the user side, so that the user side can check the product information to determine whether the same repeated verification situation exists, if the same repeated verification situation does not exist, it is determined that the same terminal verification code exists in different products, and the system terminal further gives a determination result that the current product is suspected.
In some embodiments, considering the case of the product having a distribution area division, in order to reduce the occurrence of channel conflict of products in different areas, the corresponding processing steps are as follows: searching a sales area corresponding to the product information in a preset area database; if the sales area has limitation, acquiring area information of the user side; and if the sales area information is inconsistent with the area information, transmitting information related to the error of the sales area to the user side.
Wherein, the region database is used for recording the marketable region corresponding to each product.
Specifically, after the system acquires product information, the system searches a sales area corresponding to the product information in an area database, if the product is detected to have sales area limitation, the system acquires area information of a user side, and if the system detects that the sales area is inconsistent with the area information, a prompt indicating that the sales area is wrong is sent to the user side, so that personnel are reminded that the sales area of the product has problems, the sales area of the product is further limited and checked conveniently, and the possibility of goods fleeing of the products in different sales areas is reduced.
Based on the same technical concept, referring to fig. 6, the embodiment of the present application further provides a multiple anti-counterfeiting system based on a surface layer identifier, and the system adopts the following technical scheme, and includes:
the coding and micro-engraving module is used for generating an anti-counterfeiting verification pattern with multiple anti-counterfeiting functions and controlling micro-engraving equipment to engrave on the surface of a product according to the anti-counterfeiting verification pattern;
the authentication information interaction module is used for sending anti-counterfeiting authentication request information to the anti-counterfeiting terminal by the user side, receiving anti-counterfeiting authentication judgment result information sent by the anti-counterfeiting terminal by the user side and carrying out information interaction among the modules of the system;
and the verification module is used for completing the first anti-counterfeiting verification by the anti-counterfeiting terminal and completing the second anti-counterfeiting verification by the user side.
In some embodiments, the encoded information comprises: the production quantity; the coding and micro-carving module is specifically used for determining the digits of the number string according to the production quantity when the coding information is received;
searching a coded number symbol corresponding to the number of the number symbol string in a preset number symbol database;
generating a number symbol string according to a preset combination mode, the number of digits of the number symbol string, the coded number symbol and the production quantity;
and generating an anti-counterfeiting verification graph according to a preset graph style, a coding rule and a number string.
In some embodiments, the coding and micro-carving module is further configured to store the anti-counterfeiting verification pattern, the corresponding number string and the manual identification pattern in a preset product anti-counterfeiting database;
and when an engraving request is received, the anti-counterfeiting verification graph is selected from the product anti-counterfeiting database, and the micro-engraving equipment is controlled to engrave according to the anti-counterfeiting verification graph.
In some real-time instances, the verification module is specifically configured to, when the verification information is received, search a reading sequence corresponding to the anti-counterfeiting verification code and the number of digits of the number string in a preset product anti-counterfeiting database based on a preset rule;
identifying tadpole-shaped points in the terminal verification code, and searching a number symbol corresponding to the tadpole-shaped points in a translation database;
and combining the numerical characters corresponding to the tadpole-shaped points according to the reading sequence to obtain a numerical character string.
In some embodiments, the verification module is further configured to set a number symbol corresponding to the damaged tadpole-shaped point to X if it is detected that there is a tadpole-shaped point damage;
combining the numerical characters corresponding to the tadpole-shaped points according to the reading sequence to obtain a numerical character string containing X; searching possible number strings corresponding to the number strings containing X in a preset coding library;
searching all product information corresponding to the possible number string in a product anti-counterfeiting database, and sending the product information to a user side;
when the screening information from the user terminal is received, the screening information at least comprises: product number, screening the product information according to the product number;
and if the product information corresponding to the product number corresponds to the possible number string, sending information related to correct verification to the user side.
In some embodiments, the verification module is further configured to search a number string corresponding to the terminal verification code in a preset detection record;
if the repeated number string is detected, sending a prompt related to the repeated appearance of the terminal verification code to the user side;
and when a continuing instruction from the user side is received, the product information is sent to the user side.
In some embodiments, the verification module is further configured to search a preset regional database for a sales area corresponding to the product information;
if the sales area has limitation, acquiring area information of the user side;
and if the sales area is inconsistent with the area information, sending information related to the error of the sales area to the user side.
The embodiment of the application also discloses application equipment.
Specifically, the application device comprises a memory and a processor, wherein the memory stores a computer program which can be loaded by the processor and executes the multiple anti-counterfeiting method based on the surface layer identification.
The embodiment of the application also discloses a computer readable storage medium.
Specifically, the computer-readable storage medium stores a computer program capable of being loaded by a processor and executing the above-mentioned multiple anti-counterfeiting method based on surface layer identification, and the computer-readable storage medium includes, for example: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above embodiments are preferred embodiments of the present application, and the protection scope of the present application is not limited by the above embodiments, so: all equivalent changes made according to the structure, shape and principle of the present application shall be covered by the protection scope of the present application.

Claims (10)

1. A multiple anti-counterfeiting method based on surface layer identification is characterized by comprising the following steps:
s1, micro-engraving an anti-counterfeiting verification pattern on the surface of a product,
when receiving coding information, generating an anti-counterfeiting verification pattern for micro-engraving according to the coding information and a preset coding rule, and controlling micro-engraving equipment to engrave the anti-counterfeiting verification pattern on the surface of a product, wherein the anti-counterfeiting verification pattern comprises a terminal verification code for an anti-counterfeiting terminal and a manual identification pattern for a user terminal;
s2, the user side sends an anti-counterfeiting verification request to the anti-counterfeiting terminal,
the user side acquires a terminal verification code on the anti-counterfeiting verification graph based on the anti-counterfeiting verification graph, links the anti-counterfeiting terminal, and sends a verification request to the anti-counterfeiting terminal to perform anti-counterfeiting verification;
s3, the anti-counterfeiting terminal executes first anti-counterfeiting verification,
when the anti-counterfeiting terminal receives a verification request, acquiring a terminal verification code, extracting a corresponding to-be-verified number string based on the terminal verification code, giving a first judgment result of a current to-be-verified product based on a preset verification rule, and sending the first judgment result, a judgment reason and/or a second anti-counterfeiting verification manual identification rule corresponding to the product to a user side;
s4, determining whether to perform second anti-counterfeiting verification or not based on the first judgment result
If the first judgment result given by the anti-counterfeiting terminal is positive information, judging that the current product is a genuine product, synchronously sending the first judgment result and the product information to the user side, and allowing the user to select that the verification is finished, or allowing the user side to continue to execute the step S5 to perform second anti-counterfeiting verification on the current product so as to further confirm;
if the first judgment result given by the anti-counterfeiting terminal is that the product is a counterfeit product, the first judgment result and the product information are synchronously sent to the user side, and the verification is finished;
if the first judgment result given by the anti-counterfeiting terminal is a suspected counterfeit, the anti-counterfeiting terminal synchronously provides a suspected counterfeit judgment reason to the user side, and the step S5 is executed;
s5, the user side performs second anti-counterfeiting verification on the current product,
when the user side receives that the first judgment result sent by the anti-counterfeiting terminal is that the product is suspected counterfeit or the user wants to perform further product authenticity confirmation through manual identification of the pattern, the anti-counterfeiting terminal synchronously sends a pattern identification rule for a corresponding product for second anti-counterfeiting verification to the user side, a verifier executes second anti-counterfeiting verification operation, identification verification of the manual identification pattern is directly performed at the product side based on the received pattern identification rule, a second judgment result is given, the second judgment result is used as a final product judgment result, and the product anti-counterfeiting verification is finished.
2. The multiple anti-counterfeiting method based on the surface layer identifier according to claim 1, wherein in step S3, the acquiring the terminal verification code, extracting the corresponding to-be-verified number string based on the terminal verification code, giving a first determination result of the current to-be-verified product based on a preset verification rule, and sending the first determination result, the determination reason, and/or a second anti-counterfeiting verification manual identification rule corresponding to the product to the user side specifically comprises:
the anti-counterfeiting terminal extracts a number string to be verified corresponding to the terminal verification code based on a preset extraction rule, traverses a product anti-counterfeiting database based on the extracted number string to be verified, searches and confirms whether the number string consistent with the number string to be verified exists in the product anti-counterfeiting database, extracts corresponding product information, gives a first judgment result of a current product to be verified based on the traversal result, and sends the first judgment result, a judgment reason and/or a second graph identification rule for anti-counterfeiting verification corresponding to the product to a user side.
3. The multiple anti-counterfeiting method based on the surface layer identifier according to claim 1, wherein in step S5, the second anti-counterfeiting verification operation comprises: the user side calls the manual identification graph contained in the anti-counterfeiting verification graph, the user visually and manually reads and verifies the manual identification graph based on the graph identification rule sent by the anti-counterfeiting terminal, the user judges whether the current product is a genuine product or not according to the graph identification rule, and a second judgment result is given out and serves as a final judgment result of the product.
4. The multiple anti-counterfeiting method based on the surface layer identifier is characterized in that the coded information comprises production quantity and preset graphic patterns;
the coding rules comprise a terminal verification code coding rule and an artificial identification graph coding rule;
when receiving the coding information, the anti-counterfeiting verification graph for micro-carving is generated according to the coding information and a preset coding rule, and the anti-counterfeiting verification graph comprises the following steps:
according to a terminal verification code coding rule, when the coding information is received, determining the digit of the number string according to the production quantity;
searching a coded number symbol corresponding to the number of the number symbol string in a preset product anti-counterfeiting database;
generating the number string and a terminal verification code containing the number string information according to a preset combination mode, the number of the number string, the coded number string and the production quantity, and storing the number string information into an anti-counterfeiting database;
and generating the anti-counterfeiting verification pattern for microscopic carvings, which comprises the terminal verification code and the artificial recognition pattern, according to a preset pattern based on the terminal verification code coding rule and the artificial recognition pattern coding rule.
5. The multiple anti-counterfeiting method based on the surface layer identifier according to any one of claims 1 to 4, wherein after the anti-counterfeiting verification pattern containing the terminal verification code and the artificial identification pattern for micro-carving is generated according to a preset pattern based on a terminal verification code encoding rule and an artificial identification pattern encoding rule, the method further comprises:
storing the anti-counterfeiting verification pattern, the corresponding number string and the terminal verification code into a preset product anti-counterfeiting database;
and when an engraving request is received, calling the anti-counterfeiting verification pattern from the product anti-counterfeiting database, and controlling the micro-engraving equipment to engrave according to the anti-counterfeiting verification pattern.
6. The multiple anti-counterfeiting method based on the surface layer identification according to claim 5,
the terminal verification code is a graph verification code formed by tadpole-shaped points, the tadpole-shaped points in the graph verification code are identified, and a number symbol corresponding to the tadpole-shaped points is searched in a translation database;
and combining the number symbols corresponding to the tadpole-shaped points according to the reading sequence to obtain the number symbol string.
7. The multiple anti-counterfeiting method based on the surface layer identifier according to claim 6, wherein when the anti-counterfeiting terminal performs the first anti-counterfeiting verification in step S3, after the anti-counterfeiting terminal identifies the tadpole-like points in the graphic verification code and searches the number corresponding to the tadpole-like points in the translation database, the method further comprises:
if the condition that the tadpole-shaped points are damaged is detected, setting a number symbol corresponding to the damaged tadpole-shaped points as X;
combining the number symbols corresponding to the tadpole-shaped points according to the reading sequence to obtain the number symbol string containing X;
searching whether a possible number character string corresponding to the number character string containing X exists in a product anti-counterfeiting database, wherein all X number characters are defaulted to be matched with consistent number characters;
if the corresponding number string exists, the verification terminal makes a first judgment result that the current product is a suspected counterfeit product, sends corresponding judgment information to the user side, and executes the subsequent verification step;
if the corresponding number string cannot be found in the product anti-counterfeiting database, the verification terminal makes a first judgment result that the current product is a counterfeit product, corresponding judgment information is sent to the user side, and the current anti-counterfeiting verification is terminated.
8. A multiple anti-counterfeiting system based on surface layer identification, wherein the system is capable of performing the method of any one of claims 1 to 7, and the system comprises:
the coding and micro-engraving module is used for generating an anti-counterfeiting verification pattern with multiple anti-counterfeiting functions and controlling micro-engraving equipment to engrave on the surface of a product according to the anti-counterfeiting verification pattern;
the authentication information interaction module is used for sending anti-counterfeiting authentication request information to the anti-counterfeiting terminal by the user side, receiving anti-counterfeiting authentication judgment result information sent by the anti-counterfeiting terminal by the user side and carrying out information interaction among the modules of the system;
and the verification module is used for completing the first anti-counterfeiting verification by the anti-counterfeiting terminal and completing the second anti-counterfeiting verification by the user side.
9. An application device, characterized in that the device comprises:
comprising a memory and a processor, said memory having stored thereon a computer program which can be loaded by said processor and which executes the method according to any of claims 1 to 7.
10. A computer-readable storage medium, in which a computer program is stored which can be loaded by a processor and which executes the method according to any one of claims 1 to 7.
CN202310093343.6A 2023-02-06 2023-02-06 Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification Active CN115953175B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310093343.6A CN115953175B (en) 2023-02-06 2023-02-06 Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310093343.6A CN115953175B (en) 2023-02-06 2023-02-06 Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification

Publications (2)

Publication Number Publication Date
CN115953175A true CN115953175A (en) 2023-04-11
CN115953175B CN115953175B (en) 2023-10-31

Family

ID=87297421

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310093343.6A Active CN115953175B (en) 2023-02-06 2023-02-06 Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification

Country Status (1)

Country Link
CN (1) CN115953175B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116934360A (en) * 2023-09-19 2023-10-24 北京鑫创数字科技股份有限公司 Product anti-counterfeiting method and device, storage medium and electronic equipment
CN117057823A (en) * 2023-08-22 2023-11-14 佛山市尔托机械科技有限公司 Product identification and traceability method, system, electronic equipment and storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020074795A1 (en) * 1999-08-09 2002-06-20 Ying-Tsung Diffractive anti-counterfeiting tag with naked-eye inspection and machine inspection
US20090080760A1 (en) * 2007-09-21 2009-03-26 Microsecurity Lab Inc. Anti-counterfeiting mark and methods
CN101590762A (en) * 2008-05-27 2009-12-02 北京华旗资讯数码科技有限公司 By examination miniature image encoding and the method for identifying code to discern the false from the genuine
CN101590761A (en) * 2008-05-27 2009-12-02 北京华旗资讯数码科技有限公司 By checking the anti-counterfeit certificate that miniature image encoding and identifying code are discerned the false from the genuine
CN104966114A (en) * 2015-06-02 2015-10-07 励云科技(北京)有限公司 Product anti-fake method and apparatus
CN104993936A (en) * 2015-07-01 2015-10-21 佛山市云米电器科技有限公司 Anti-counterfeiting validation method and device for filter element of water purifier and electronic equipment
CN105046504A (en) * 2015-07-03 2015-11-11 杭州甲骨文科技有限公司 Multiple key checking, inspection and forgery prevention source forming method and forgery prevention label
CN105844479A (en) * 2016-03-23 2016-08-10 北京爱朗高科投资管理有限责任公司 Dot matrix image used in precious metals, generation method and application method thereof
CN109903056A (en) * 2019-02-21 2019-06-18 贵州酒十分电子商务有限公司 White wine anti-counterfeit recognition system
KR20220032711A (en) * 2020-09-08 2022-03-15 엔비에스티(주) A Film for Preventing Forgery and Falsification and Method of Using there of

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020074795A1 (en) * 1999-08-09 2002-06-20 Ying-Tsung Diffractive anti-counterfeiting tag with naked-eye inspection and machine inspection
US20090080760A1 (en) * 2007-09-21 2009-03-26 Microsecurity Lab Inc. Anti-counterfeiting mark and methods
CN101590762A (en) * 2008-05-27 2009-12-02 北京华旗资讯数码科技有限公司 By examination miniature image encoding and the method for identifying code to discern the false from the genuine
CN101590761A (en) * 2008-05-27 2009-12-02 北京华旗资讯数码科技有限公司 By checking the anti-counterfeit certificate that miniature image encoding and identifying code are discerned the false from the genuine
CN104966114A (en) * 2015-06-02 2015-10-07 励云科技(北京)有限公司 Product anti-fake method and apparatus
CN104993936A (en) * 2015-07-01 2015-10-21 佛山市云米电器科技有限公司 Anti-counterfeiting validation method and device for filter element of water purifier and electronic equipment
CN105046504A (en) * 2015-07-03 2015-11-11 杭州甲骨文科技有限公司 Multiple key checking, inspection and forgery prevention source forming method and forgery prevention label
CN105844479A (en) * 2016-03-23 2016-08-10 北京爱朗高科投资管理有限责任公司 Dot matrix image used in precious metals, generation method and application method thereof
CN109903056A (en) * 2019-02-21 2019-06-18 贵州酒十分电子商务有限公司 White wine anti-counterfeit recognition system
KR20220032711A (en) * 2020-09-08 2022-03-15 엔비에스티(주) A Film for Preventing Forgery and Falsification and Method of Using there of

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李银;龙伟;朱莫恕;: "基于RFID的酒类产品防伪架构设计与研究", 现代电子技术, no. 21 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117057823A (en) * 2023-08-22 2023-11-14 佛山市尔托机械科技有限公司 Product identification and traceability method, system, electronic equipment and storage medium
CN116934360A (en) * 2023-09-19 2023-10-24 北京鑫创数字科技股份有限公司 Product anti-counterfeiting method and device, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN115953175B (en) 2023-10-31

Similar Documents

Publication Publication Date Title
CN115953175B (en) Multiple anti-counterfeiting method, system, equipment and storage medium based on surface layer identification
CN108764420B (en) Two-dimensional code, coding and identifying method thereof and product with anti-counterfeiting function
CN106529633B (en) Generation method, coding/decoding method and the device of two dimensional code
CN105550730B (en) Safe two-dimensional code manufacture method and decoding method, and safe two-dimensional code identifier
CN109190736B (en) Anti-counterfeiting two-dimensional code and generation method and generation application system thereof
US8123139B2 (en) Virtual code window
CN105303223A (en) Random image anti-fake conflict logistics logo preparation method, logos and identification method
CN106600290A (en) Commodity bar code anti-fake and verification method and system
CN109831309A (en) A kind of safety code principle and method with multiple-authentication
CN109492445A (en) A kind of anti-fake method for preventing goods from altering based on sequential information code image recognition
CN105894182A (en) Method for detecting identification code tagging quality of large-breadth printing material
CN105844479A (en) Dot matrix image used in precious metals, generation method and application method thereof
AU2006298524B2 (en) Two-part code
JP3814691B2 (en) SECURITIES PRINTED AUTHENTICATION METHOD, SECURITIES PRINTED MATERIAL AND AUTHENTICATION DEVICE USED FOR THE AUTHENTICATION METHOD
CN109934323A (en) Random solution print pattern antifalsification label and its discrimination method based on image comparison
EP3982289A1 (en) Method for validation of authenticity of an image present in an object, object with increased security level and method for preparation thereof, computer equipment, computer program and appropriate reading means
CN114997350A (en) Method and system for identifying authenticity of article
CN115329919A (en) Random additional point anti-counterfeiting method and device based on micro-point code
CN108847122A (en) A kind of novel C CQR code anti-counterfeiting mark
CN111553717B (en) Anti-counterfeiting tracing method for object
CN112465518A (en) Product authenticity identification method, product anti-counterfeiting method and storage medium
CN111415169A (en) Method and system for safely transferring products
CN109784454A (en) A kind of information concealing method based on two dimensional code, device and electronic equipment
CN107844820A (en) A kind of dimension code anti-counterfeit method for metalwork
KR102368782B1 (en) A authentication device for using the sequences of DNA included in media

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant