CN116802664A - Product packaging and associated systems and methods for authenticating products - Google Patents

Product packaging and associated systems and methods for authenticating products Download PDF

Info

Publication number
CN116802664A
CN116802664A CN202180085792.5A CN202180085792A CN116802664A CN 116802664 A CN116802664 A CN 116802664A CN 202180085792 A CN202180085792 A CN 202180085792A CN 116802664 A CN116802664 A CN 116802664A
Authority
CN
China
Prior art keywords
tag
label
packaging container
product
package
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202180085792.5A
Other languages
Chinese (zh)
Inventor
J·P·德怀尔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Visilok Shared Services Co ltd
Original Assignee
Visilok Shared Services Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visilok Shared Services Co ltd filed Critical Visilok Shared Services Co ltd
Priority claimed from PCT/US2021/055844 external-priority patent/WO2022087131A1/en
Publication of CN116802664A publication Critical patent/CN116802664A/en
Pending legal-status Critical Current

Links

Landscapes

  • Details Of Rigid Or Semi-Rigid Containers (AREA)

Abstract

The product package includes a packaging container configured to contain a product. The package further comprises: a first label disposed on the packaging container and encoded with a first one of a plurality of package attributes; and a second code disposed on the packaging container and encoded with a second package attribute of the plurality of package attributes. The first tag and the second tag are linked to each other to determine the authenticity of the product.

Description

Product packaging and associated systems and methods for authenticating products
Technical Field
The present disclosure relates generally to product packaging and shipping (shipping), and more particularly to packaging, systems, and methods for authenticating products through a supply chain.
Background
In the field of product packaging and shipping, products may be packaged in containers to ensure that disposal requirements are met or to prevent accidental damage during shipment. Tracking systems may be used to ensure the accuracy and integrity of the transport from one location to another. Such tracking systems typically employ the use of code that is attached to the package. Such codes may also be used to verify that the product is packaged by and is a genuine product from the original manufacturer. However, such codes can be easily copied, replaced with fraudulent codes, or removed or damaged, thus rendering them ineffective for counterfeit detection. Another problem is that the authentic package may be filled with counterfeit products, thus again defeating conventional systems.
For shipping and product protection considerations, it is desirable to ensure that the packaging container has the proper strength for holding and transporting the product. For cost and environmental considerations, it is also desirable that the packaging container be formed from as little material as possible and cause as little waste in terms of material as possible. For cost and process considerations, it is also desirable that the packaging containers be formed by a set of operations that are as simple as possible to aid in automating the container forming and loading process. For shipping and anti-counterfeiting considerations, it is also desirable that the product be authenticated through the supply chain without opening the packaging container.
Accordingly, those skilled in the art continue to develop and develop the product packaging and authentication fields.
Disclosure of Invention
Disclosed are product packages and associated systems and methods for authenticating products. The following is a non-exhaustive list of examples, which may or may not be claimed, in accordance with the subject matter of the present disclosure.
In an example, the disclosed product package includes a packaging container configured to contain a product. The package further comprises: a first label disposed on the packaging container and encoded with a first one of a plurality of package attributes; and a second code disposed on the packaging container and encoded with a second package attribute of the plurality of package attributes. The first tag and the second tag are linked to each other to determine the authenticity of the product.
In an example, the disclosed method for authenticating a product includes the steps of: (1) Using a first label applied to a packaging container containing a product as a first authentication factor, the first label encoding a first package attribute of a plurality of package attributes; (2) Determining a first authenticity result for the product based on the verification of the first tag; (3) Using a second label applied to a sealing member attached over a closure feature of a product package as a second authentication factor, the second label encoded with a second package attribute of a plurality of package attributes; and (4) determining a second authenticity result for the product based on the valid association of the second tag with the first tag.
In an example, a disclosed system for product authentication includes a packaging container configured to contain a product. The system further includes a loading device configured to load a product into the packaging container. The system further comprises a sealing device configured to seal the packaging container in a closed state. The system additionally includes a labeling apparatus configured to apply a first label encoding a first one of the plurality of package attributes and a second label encoding a second one of the plurality of package attributes to the packaging container. The system also includes a computing device configured to record the first tag and the second tag and link the first tag and the second tag together.
In an example, the disclosed method for packaging a product includes the steps of: (1) loading the product into a packaging container; (2) sealing the packaging container in a closed state; (3) Attaching a first label to the packaging container, the first label encoding a first package attribute of a plurality of package attributes; (4) Attaching a second label to the packaging container, the second label (108) encoding a second attribute of the plurality of attributes; (5) recording the first tag and the second tag; and (6) linking the first tag and the second tag together.
Other examples of the disclosed packaging containers, systems, and methods will become apparent from the following detailed description, the accompanying drawings, and the appended claims.
Drawings
FIG. 1 is a schematic illustration of an example of a disclosed product package;
FIG. 2 is a schematic block diagram of an example of an operating environment in which a product is authenticated using the disclosed product packaging;
FIG. 3 is a flow chart of an example of a disclosed method for authenticating a product;
FIG. 4 is a schematic diagram of an example of the disclosed system for product authentication; and
fig. 5 is a flow chart of an example of the disclosed method for product packaging.
Detailed Description
The following detailed description refers to the accompanying drawings that illustrate specific examples of the disclosed cartons (carton) and blanks (blank) described by the present disclosure. It is to be understood that the disclosed examples are merely exemplary embodiments of the manner in which certain aspects of the invention may be implemented and are not intended to be an exhaustive list of all of the manners in which the invention may be embodied. Other examples of different structures and operations do not depart from the scope of the present disclosure. Like reference numerals may refer to the same features, elements, or components in different drawings. The figures are not necessarily to scale and some features may be exaggerated or minimized to show details of particular components. Throughout this disclosure, any one of a plurality of items may be individually referred to as an item, and a plurality of items may be collectively referred to as an item. Furthermore, as used herein, a feature, element, component, or step preceded by the word "a" or "an" should be understood as not excluding plural features, elements, components, or steps, unless such exclusion is explicitly recited.
Illustrative, non-exhaustive examples of subject matter in accordance with the present disclosure that may be, but are not necessarily, claimed are provided below. Reference herein to "an example" means that one or more features, structures, elements, components, characteristics, and/or operational steps described in connection with the example are included in at least one aspect, embodiment, and/or implementation of the subject matter according to this disclosure. Thus, the phrases "example," "another example," "one or more examples," and similar language throughout this disclosure may, but do not necessarily, refer to the same example. Further, characterizing the subject matter of any one example may, but need not, include characterizing the subject matter of any other example. Moreover, the subject matter characterizing any one example may be, but is not necessarily, combined with the subject matter characterizing any other example.
Referring to fig. 1-5, the present disclosure is generally directed to packaging and authentication of products, as an example. More specifically, the present disclosure is directed to product packaging, packaging systems, packaging methods, related to monitoring compliance (complexation) with a specified workflow related to shipment of a package and authentication of a product contained by the package.
Examples of packages, systems, and methods disclosed herein may be implemented in a business-to-business (B2B) workflow or a business-to-consumer (B2C) workflow. As an illustrative example, a workflow may define a set of events or activities that involve establishing a package for shipment by a vendor or vendor, one or more modes of transportation and intermediaries, and ending with shipment of the package at a designated receiving location. The workflow may further define a set of events or activities that involve the collection of information used to determine whether the product contained by the package is authentic. Implementations of the workflow may utilize a combination of mobile computing devices, physical devices, and data processing applications.
Examples of packages, systems, and methods disclosed herein provide multi-layered product authentication by employing unique scannable or readable tags attached to product packages and a central server having a database to verify authenticity of the packages and products contained within the packages based on associations between the tags. Each of the tags includes a code or symbol having encoded information representing at least one verifiable attribute or characteristic associated with the package and/or product. To verify the authenticity of the product contained by the package carrying such a tag, a user may use a computing device to scan or read the information encoded within the first one of the tags. The central server determines whether the first tag of the tag is genuine and associated with the package based on the database record and thus provides a first level or layer of authentication. If so, the second level or layer authentication is turned on and the user can then use the computing device to scan or read the information encoded within the second one of the tags. The central server determines whether a second one of the tags is genuine, associated with the package, and associated with a first one of the tags based on the database record. If so, an indication is provided that the package is authentic. If not, an alert is provided. Additional levels or layers of authentication may be provided using additional tags. Accordingly, implementations of the packages, systems, and methods disclosed herein advantageously facilitate reliable product authentication without opening the product package or otherwise disrupting the supply chain.
Referring to fig. 1, fig. 1 schematically illustrates an example of a product package 150. The product package 150 includes a packaging container 100, the packaging container 100 configured to contain a product 120. The product package 150 also includes a plurality of labels 118 for authentication. Each of the plurality of tags 118 encodes at least one of the plurality of package attributes 142 (fig. 2). A plurality of labels 118 are interlinked to determine the authenticity of the product 120. In an example, the plurality of tags 118 are read in a continuous manner such that an effective association or link between the tags 118 indicates or verifies the authenticity of the product 120.
In one or more examples, the tags 118 may be sequential, random, or generated according to an algorithm or other routine. In one or more examples, tags 118 may share a common identifier (e.g., a common prefix) that indicates that tags 118 are associated or linked to each other.
The packaging container 100 is configured to be loaded with a product 120 and is configured to be sealed in a closed state. The packaging container 100 is used to securely hold the product 120 for shipment. The packaging container 100 may take the form of any of a variety of types of containers suitable for packaging the product 120, such as boxes, cartons, boxes, packaging films (wrap), or other receptacles. The packaging container 100 is configured to contain any number (e.g., one or more) of products 120. The packaging container 100 may have any size and/or shape suitable for the product 120 or products 120. The product 120 may include raw materials, intermediate goods, package modules for goods, and the like.
Generally, at least two of the tags 118 are disposed around the exterior of the packaging container 100 such that they are accessible (e.g., capable of being read) with the packaging container 100 in a closed state (e.g., without opening the packaging container 100). Although not explicitly illustrated in fig. 1, in other examples, the product package 150 may include more than two labels 118 disposed on the exterior of the packaging container 100. At least one of the labels 118 may be disposed on (e.g., enclosed within) the interior of the packaging container 100 such that they are accessible (e.g., readable) only if the packaging container 100 is in an open state (e.g., after opening the packaging container 100).
The packaging container 100 includes a plurality of walls 102, the plurality of walls 102 defining an enclosed interior volume 104, containing a product 120 within the enclosed interior volume 104. In one or more examples, the packaging container 100 includes two horizontal walls (e.g., a bottom wall and a top wall) and four vertical walls (e.g., a front wall, a rear wall, a left wall, and a right wall). However, the packaging container 100 is not limited to a six-wall configuration, and may include any other structural configuration known to those skilled in the art and guided by the teachings herein provided.
As illustrated in fig. 1, in one or more examples, the packaging container 100 is an auxiliary package intended for shipping and transporting a product 120, and thus may be referred to as a product shipping packaging container. In these examples, the product 120 may also include a primary package 124 intended to protect and/or display information related to the product 120. Accordingly, the product 120 within the primary package 124 may be loaded within the packaging container 100 for shipment and delivery.
In one or more examples, the packaging container 100 is a primary package 124. In these examples, the product 120 may be shipped and transported using the primary package 124 as a product shipping packaging container.
In one or more examples, a first tag 118 of the plurality of tags 118 (e.g., first tag 106) is disposed on the packaging container 100 and encoded with a first package attribute of the plurality of package attributes 142 (fig. 2). A second label of the plurality of labels 118, such as second label 108, is disposed on the packaging container 100 and encoded with a second package attribute of the plurality of package attributes 142. The first tag 106 and the second tag 108 are linked to each other to determine the authenticity of the product 120.
In one or more examples, the first tag 106 is disposed at a first location 128 around the packaging container 100. The second label 108 is arranged at a second location 130 around the packaging container 100. The first location 128 and the second location 130 are different. The first and second labels 106, 108 are attached to an exterior 140 (e.g., an exterior surface) of the packaging container 100 and are externally accessible such that each label can be read or scanned without opening or otherwise tampering with the packaging container 100 (such as while the packaging container 100 is in transit).
In one or more examples, at least one of the tags 118 is tamper resistant. For example, the product package 150 may be designed such that when at least one of the labels 118 is tampered with, the label 118 is destroyed, otherwise contoured, or otherwise rendered unreadable. As an example, the first label 106 is attached to the exterior 140 of the packaging container 100, such as to one of the walls 102. The second label 108 is attached over the closure feature 174 of the packaging container 100.
In general, the closure feature 174 refers to an element, component, or structure in the packaging container 100 that is used to enclose the interior volume 104 of the packaging container 100 and that is openable to access the interior volume 104. Thus, when the packaging container 100 is opened or the product 120 contained within the packaging container 100 is tampered with, the second label 108 is destroyed, damaged in shape, or otherwise rendered unreadable.
In one or more examples, the second label 108 can be printed on a tamper-resistant label (1 abel) that is adhered to the exterior 140 of the packaging container 100 and attached over the closure feature 174. Thus, when the label is placed in a condition that enables the packaging container 100 to be opened, the second label 108 is destroyed, disfigured, or otherwise rendered unreadable.
In one or more examples, the packaging container 100 includes a sealing member 136. The sealing member 136 is attached to the packaging container 100 over the closure feature 174 and serves to seal the packaging container 100 in the closed state. The sealing member 136 may be made of a tamper-resistant material or otherwise tamper-resistant such that when the packaging container 100 is opened or the product 120 contained within the packaging container 100 is tampered with, the sealing member 136 is broken, damaged in shape, or otherwise provides a visual indication of tampering.
In one or more examples, the second label 108 is attached to the sealing member 136. Thus, when the sealing member 136 is placed in a condition that enables the packaging container 100 to be opened, the second label 108 is destroyed, disfigured, or otherwise rendered unreadable.
An example of a sealing member 136 is a packaging tape 138 or a box sealing tape, which is adhesively attached to the exterior 140 of the packaging container 100 and serves to close and seal the packaging container 100. Another example of the sealing member 136 is a shrink wrap film (not explicitly shown) which is wrapped around the packaging container 100 and is used to close and seal the packaging container 100. Still another example of the sealing member 136 is a cable (not explicitly shown) that is wound around the packaging container 100 and is used to close and seal the packaging container 100.
In one example of the product package 150, the first label 106 is a machine-readable optical code (e.g., a bar code) that is printed on one of the walls 102 of the packaging container 100. The second label 108 is a machine readable optical code (e.g., a bar code) that is printed on a sealing member 136 (e.g., a packaging strip 138) that is attached to the packaging container 100 to secure the packaging container 100 in a closed state.
In one or more examples, a third label 118 (e.g., third label 166) of the plurality of labels 118 is attached to an interior 172 (e.g., an interior surface) of the packaging container 100 and is encoded with a third package attribute of the plurality of package attributes 142. The first label 106, the second label 108, and the third label 166 are linked to each other to determine the authenticity of the product 120. Therefore, in order to access the third label 166, the packaging container 100 must be opened or tampered with.
In one or more examples, a fourth tag 118 (e.g., fourth tag 168) of the plurality of tags 118 is attached to the product 120 and encoded with a fourth package attribute of the plurality of package attributes 142. The first tag 106, the second tag 108, and the fourth tag 168 are linked to each other to determine the authenticity of the product 120. Therefore, in order to access the fourth label 168, the packaging container 100 must be opened or tampered with. When the third tag 166 is used, the fourth tag 168 may also be linked to the third tag 166.
In one or more examples, a fifth label 118 (e.g., fifth label 170) of the plurality of labels 118 is attached to the main package 124 of the product 120 and is encoded with a fifth package attribute of the plurality of package attributes 142. The first label 106, the second label 108, and the fifth label 170 are interlinked to determine the authenticity of the product 120. Therefore, in order to access the third label 166, the packaging container 100 must be opened or tampered with. When the third tag 166 and/or the fourth tag 168 are used, the fifth tag 170 may also be linked to at least one of the third tag 166 and the fourth tag 168.
Referring to fig. 2, fig. 2 schematically illustrates an example environment 110 for implementing aspects of the systems and methods disclosed herein. In one or more examples, the environment 110 includes a computing device 112, the computing device 112 in communication with a database 158 via a network 152. For example, the central server 162 may run software 164, which software 164 maintains the database 158. The environment 110 also includes a product package 150. The product package 150 includes a packaging container 100, the packaging container 100 providing an external package for the product 120. The product package 150 includes a plurality of labels 118, the plurality of labels 118 being associated with the packaging container 100 and/or the product 120 contained within the packaging container 100. Each of the labels 118 is machine readable and is used to identify the packaging container 100 and/or the product 120 contained within the packaging container 100. For example, each of the tags 118 may be scanned or read by the computing device 112.
The computing device 112 may run software 164 (such as one or more applications), which software 164 enables the computing device 112 to communicate with the server 162 via a communication pathway (e.g., network 152). The computing device 112 may collect information related to the packaging container 100 and/or the product 120 by scanning or reading the tag 118. The computing device 112 may gather this information via a plurality of input/output devices 122. The plurality of input/output devices include, but are not limited to, cameras, bluetooth readers, radio Frequency Identification (RFID) scanners, bar code scanners or sticks, touch screens, other user input devices, and the like. In some examples, the computing device 112 may collect or receive information related to the packaging container 100 and/or the product 120 via the network 152 and the network interface 154.
Database 158 includes a data store of unique codes and information associated with each of tags 118. For example, the database 158 may store, for each of the tags 118, contextual information that characterizes attributes of the product package 150 and/or the packaging container 100 and/or the product 120, referred to herein as package attributes 142. Examples of package attributes 142 include, but are not limited to, whether the tag 118 is valid or genuine, whether the tag 118 has been previously scanned or read, the packaging container 100 associated with the tag 118, the product 120 associated with the tag 118, the original manufacturer of the product 120 (e.g., manufacturer, vendor, manufacturer, etc.), the original manufacturer of the packaging container 100 (e.g., manufacturer, vendor, manufacturer, etc.), the original packager of the product 120, the location where the product 120 is loaded in the packaging container 100 associated with the tag 118, the location where the packaging container 100 associated with the tag 118 is sealed, the market for which the product 120 associated with the tag 118 is intended, the geographic area for which the product 120 associated with the tag 118 is intended to be shipped, the shipping path for which the product 120 associated with the tag 118 is intended to travel, intermediaries (e.g., distributors, common carriers, etc.) of the packaging container 100 through the supply chain, the date the product 120 is packaged and/or sealed within the packaging container 100, the date the packaging container 100 is intended to be shipped, the date the package container 100 is intended to be shipped to the intermediaries, and the like.
In one or more examples, each of the tags 118 includes or takes the form of a signage, symbol, or other indicia that is visually readable and/or machine readable or scannable. The tag 118 contains code (e.g., encrypted or not), which is sent to the server 162 for verification by the database 158. The code is configured or programmed with information or data identifying at least one of the plurality of package attributes 142. The code may also be configured or programmed with information identifying which server 162 or database 158 to contact, identifying the communication mode to be employed, and/or providing access to the server 162 or database 158. Alternatively, the identification code and/or access authorization may be programmed into the software 164 (e.g., application).
In one or more examples, at least one of the tags 118 is a machine-readable optical tag that includes a unique identifier or code that contains information about the packaging container 100 and/or product 120 to which it is attached. For example, at least one of the tags 118 may include a digital or visual representation of a code that identifies or is associated with one or more of the package attributes 142 of the packaging container 100 and/or product 120, for example, stored in the database 158.
In one or more examples, at least one of the labels 118 can be a printed code. As an example, at least one of the labels 118 (e.g., the first label 106) may be printed on the exterior 140 of the packaging container 100. As another example, at least one of the labels 118 (e.g., the second label 108) may be printed on a label that is applied to (e.g., adhesively attached to) the exterior 140 of the packaging container 100, such as over the closure feature 174 (fig. 1). As another example, at least one of the labels 118 (e.g., the second label 108) may be printed on the sealing member 136 (fig. 1) of the packaging container 100 over the closure feature 174. As an example, at least one of the labels 118 (e.g., the third label 166) may be printed on the interior 172 (fig. 1) of the packaging container 100. As an example, at least one of the labels 118 (e.g., the fourth label 168) may be printed on the product 120. As another example, at least one of the labels 118 (e.g., the fifth label 170) may be printed on the primary packaging 124 of the product 120.
In one or more examples, at least one of the labels 118 includes or takes the form of a bar code. By way of example, at least one of the labels 118 is a linear or one-dimensional bar code that is comprised of lines and spaces of various widths that create a particular pattern. As another example, at least one of the tags 118 is a matrix or two-dimensional bar code. An example of a matrix barcode is a Quick Response (QR) code consisting of black squares arranged in a square grid on a white background, which can be read by an imaging device such as a camera. Another example of a matrix barcode is Bar code (DWCode), said +.>The bar code is formed by a material that can be applied to the packaging material andan imperceptible pattern repeated across the packaging material, which can be read by an imaging device, such as a camera.
In one or more examples, at least one of the tags 118 includes or takes the form of an RFID tag that includes RFID information in addition to or instead of an optically readable tag or code (e.g., a bar code). The RFID information may be designed to work with Near Field Communication (NFC) or any other standard RFID tag used in the industry.
It should be appreciated that the example of the tag 118 depicted in FIG. 1 is for illustrative purposes and is not intended to be limiting. Thus, the location of the tag 118 illustrated in FIG. 1 and the particular type of machine readable code may vary as directed by the teachings provided herein.
Although a single first label 106 disposed on the exterior 140 of the packaging container 100 and a single second label 108 disposed on the sealing member 136 are shown by way of example in fig. 1, in other examples of product packages 150, additional copies of the first label 106 and/or the second label 108 may be utilized. As an example, the first label 106 may be replicated (e.g., printed or attached) on two or more of the walls 102 of the packaging container 100. As another example, the second label 108 may be duplicated or repeated along the length of the sealing member 136. In still other examples, a portion or the entirety of the surface of the packaging container 100 and/or the sealing member 136 may have a coding pattern that is readable by an imaging device. For example, the first tag 106 and/or the second tag 108 may be Code, said->Codes are printed on the packaging container 100 and/or the wrap-around sealing member 136, respectively.
Referring to fig. 3, fig. 3 illustrates an example of a method 1000 for authenticating a product 120. Implementations of the method 1000 may be used to package, seal, identify, and authenticate the product 120 using the disclosed product package 150.
In one or more examples, the method 1000 includes the following steps (block 1002): the first label 106 applied to the packaging container 100 containing the product 120 is used as a first authentication factor. The first tag 106 encodes a first package attribute of the plurality of package attributes 142. The method 1000 includes the following steps (block 1004): a first authenticity result of the product 120 is determined based on the verification of the first tag 106. The method 1000 includes the following steps (block 1006): the second label 108 applied to the sealing member 136 attached over the closure feature 174 of the packaging container 100 is used as a second authentication factor. The second label 108 is encoded with a second package attribute of the plurality of package attributes 142. The method 1000 includes the following steps (block 1008): a second authenticity result for the product 120 is determined based on the valid association of the second tag 108 with the first tag 106. The method 1000 includes the following steps (block 1010): an authentication status for the product 120 is provided based on each of the first authenticity result and the second authenticity result.
Referring to fig. 2, in one or more examples, during an authentication process, the first tag 106 is read or scanned using the computing device 112. The authentication request is transmitted to the server 162. In one or more examples, the first tag 106 is encoded with an authorization to access a database 158, the database 158 storing data representing the plurality of package attributes 142. For example, the first tag 106 may also be encoded with a unique Uniform Resource Locator (URL) that is mapped to a WEB-based application that provides an interface with the server 162 and database 158, for example, via the interface module 146. The first one of the package attributes 142 associated with the first tag 106 is compared to the data store and a determination is made as to whether the code matches a code stored in the database 158. The first authenticity result is transmitted back to the computing device 112 as an authentication status, for example via the authentication module 148, for example in the form of a verification of authenticity or an alarm. Verification of the first label 106 provides a first layer of authenticity verification for the product 120.
At the first verification of authenticity, the second tag 108 is read or scanned using the computing device 112. The authentication request is transmitted to the server 162. The second one of the package attributes 142 associated with the second tag 108 is compared to the data store and a determination is made as to whether the code matches a code stored in the database 158 and/or whether the second tag 108 is linked to the first tag 106. The second authenticity result is transmitted back to the computing device 112 as an authentication status, for example via the authentication module 148, for example in the form of a verification of authenticity or an alarm. The operative association of the second tag 108 with the first tag 106 provides a second layer of authenticity verification for the product 120.
In a second verification of authenticity, this process may be repeated continuously using additional tags 118 to determine additional authenticity results and provide additional layers of authenticity verification in a cascading fashion. As an example, the valid association of the third label 166 with the first label 106 and the second label 108 provides a third layer of authenticity verification and a third authenticity result for the product 120. As another example, the valid association of the fourth label 168 with the first label 106, the second label 108, and/or the third label 166 provides a fourth layer of authenticity verification and a fourth authenticity result for the product 120. As another example, the effective association of the fifth label 170 with the first label 106, the second label 108, the third label 166, and/or the fourth label 168 provides a fifth layer authenticity check and a fifth authenticity result for the product 120.
Referring to fig. 4, fig. 4 schematically illustrates an example of a system 200 for product authentication. In one or more examples, the system 200 includes a packaging container 100, the packaging container 100 configured to contain the product 120. The system 200 comprises a loading device 202, said loading device 202 being configured to load the product 120 into the packaging container 100. The system 200 comprises a sealing device 204, which sealing device 204 is configured to seal the packaging container 100 in a closed state. The system 200 comprises a labeling device 206, the labeling device 206 being configured to apply labels 118 to the packaging containers 100.
The system 200 includes a computing device 208, the computing device 208 being configured or programmed to record the tags 118 and link the tags 118 together. In one or more examples, each of the tags 118 is machine-readable, and the computing device 208 includes a reader 210, the reader 210 configured to read the tags 118. The system 200 includes a database 158, the database 158 configured to store data representing a plurality of package attributes 142 associated with each of the tags 118.
In one or more examples, the sealing device 204 is configured to attach the sealing member 136 over the closure feature 174 of the packaging container 100. In one or more examples, the sealing member 136 is a packaging tape 138 and the sealing apparatus 204 includes a tape applicator 212.
In one or more examples, the labeling device 206 is configured to attach the first label 106 to an exterior of the packaging container 100. In one or more examples, the labeling apparatus 206 is configured to attach the second label 108 to the sealing member 136 (e.g., the packaging tape 138). In one or more examples, the labeling device 206 includes a printhead 214. In these examples, each of the tags 118 is an optical code, and the reader 219 comprises an optical scanner.
In one or more examples, the labeling device 206 is configured to attach the third label 166 to the interior 172 of the packaging container 100. The computing device 208 is configured to record the third tag 166 and link the third tag 166 to the first tag 106 and the second tag 108.
In one or more examples, the computing device is configured to record the fourth tag 168 and link the fourth tag 168 to the first tag 106, the second tag 108, and/or the third tag 166. In one or more examples, the computing device is configured to record the fifth tag 170 and link the fifth tag 170 to the first tag 106, the second tag 108, the third tag 166, and/or the fourth tag 168.
In one or more examples, the system 200 includes a camera 216 or other vision system configured to capture image data representative of the product 120 within the packaging container 100. The image data is stored in database 158 and may be an example of one of the package attributes 142 associated with one of the tags 118.
In one or more examples, the packaging container 100 may be constructed from a blank, for example, manually or using a machine. For example, the system 200 may include an erection (erection) apparatus configured to form the packaging container 100 from a blank. The blank comprises a series of panels connected along a plurality of fold lines. Any of the fold lines, as well as any other fold lines and/or hinge lines described herein, may include any suitable predefined or preformed line of weakness and/or separation, such as a crease, score, perforation, or the like, known to those skilled in the art and guided by the teachings herein provided. In general, the fold lines transform the blank into a plurality of individual but complete panels and flaps (f 1 ap). For example, one or more of the panels are hingedly moved (e.g., rotated or folded) about an associated fold line from a flat configuration to a constructed configuration such that the plurality of panels form a plurality of walls 102 of the packaging container 100.
In one or more examples, the blank, and thus the packaging container 100, is made of cardboard material. In other examples, the blank, and thus the package 100, may be made using any suitable material, and thus is not limited to a particular type of material. For example, the blank, and thus the packaging container 100, may be made using at least one of the following: cardboard, plastic, fiberboard, paperboard, foam board, corrugated paper, corrugated board, and any other suitable material known to those skilled in the art and guided by the teachings herein provided. As used herein, corrugated material generally includes two liner materials and an inner groove material sandwiched between and coupled to the liner materials.
Referring to fig. 5, fig. 5 illustrates an example of a method 1100 of packaging a product 120. In one or more examples, the method 1100 is implemented or performed using the system 200 (fig. 4).
The method 1100 includes the step of loading the product 120 in the packaging container 100 (block 1102). The method 1100 includes the step of sealing the packaging container 100 in a closed state (block 1104). The method 1100 includes the step of attaching the first label 106 to the packaging container 100 (block 1106). The method 1100 includes the step of attaching the second label 108 to the packaging container 100 (block 1108). The method 1100 includes the step of recording the first tag 106 and the second tag 108 (block 1110). The method 1100 includes the step of linking the first tag 106 and the second tag 108 together (block 1112).
In one or more examples, the method 1100 includes the step of storing data representing a first package attribute and a second package attribute of the plurality of package attributes 142 in the database 158.
In one or more examples, the step of recording the first label 106 and the second label 108 (block 1110) occurs after the step of sealing the packaging container 100 in the closed state (block 1104).
In one or more examples, the step of attaching the first label 106 to the packaging container 100 (block 1106) is performed prior to the step of loading the product 120 into the packaging container 100. For example, the first label 106 may be attached (e.g., printed) to the blank prior to erection of the packaging container 100.
In one or more examples, the step of attaching the first label 106 to the packaging container 100 (block 1106) is performed after the step of sealing the packaging container 100 in a closed state (block 1104).
In one or more examples, the step (1106) of attaching the first label 106 to the packaging container 100 includes the step of printing an optical code on the exterior 140 of the packaging container 100. In these examples, the step of recording (1110) the first tag 106 includes the step of optically scanning the optical code.
In one or more examples, the step of sealing (1104) the packaging container 100 in the closed state includes the step of attaching the sealing member 136 over the closure feature 174 of the packaging container 100. In one or more examples, the step of attaching the second label 108 to the packaging container 100 (block 1108) includes the step of printing an optical code on the sealing member 136. In an example, the step of recording the second tag 108 (block 1110) includes the step of optically scanning the optical code.
In one or more examples, the step of printing the optical code on the sealing member 136 is performed before the step of attaching the sealing member 136 over the closure feature 174 of the packaging container 100. For example, the sealing member 136 (e.g., the packaging strap 138) may include the second label 108 before being attached to the packaging container 100.
In one or more examples, the step of printing the optical code on the sealing member 136 is performed after the step of attaching the sealing member 136 over the closure feature 174 of the packaging container 100.
In one or more examples, the method 1100 includes the step of attaching the third label 166 to the packaging container 100. The method 1100 includes the step of recording the third tag 166. The method 1100 includes the step of linking the third tag 166 with the first tag 106 and the second tag 108.
In one or more examples, the method 1100 includes the step of recording the fourth label 168 attached to the product 120. The method 1100 includes the step of linking the fourth tag 168 to the first tag 106, the second tag 108, and/or the third tag 166.
In one or more examples, the method 1100 includes the step of recording a fifth label 170 attached to the main package 124 of the product 120. The method 1100 includes the step of linking the fifth tag 170 to the first tag 106, the second tag 108, the third tag 166, and/or the fourth tag 168.
In one or more examples, the systems and methods disclosed herein include a code generation process, a code association process, a code marking process, a code storage process, and a code verification process. Accordingly, the authentication of the product 120 provided by the product package 150, system 200, and methods 100 and 1100 described herein does not lie in the manner in which the unique code of the tag 118 is generated. Authentication instead consists in using a combination or set of package attributes 142 to create a unique signature or fingerprint for the product 120.
As used herein, a computing device (e.g., computing device 112 and/or computing device 208) may generally be any computing device that implements aspects of the disclosure as described herein. In one or more examples, although the computing device may be a mobile computing device. Examples of mobile computing devices include, but are not limited to, smart phones, tablet computers, laptops, personal computers, wearable computing devices, personal Digital Assistants (PDAs), hybrid PDAs/mobile phones, integrated components included in computing devices, appliances, electronic devices included in machinery, and the like.
The computing device includes various components and modules for implementing aspects of the present disclosure. Those skilled in the art will understand that a computing device may contain more or less components and modules than those illustrated, and will further understand that the components and modules may be combined or divided in various embodiments. In general, the computing device includes a processor 156, a network interface 154, and a plurality of input/output devices 122, all of which may communicate with each other via a communication bus. The network interface 154 may provide connectivity to one or more networks, such as the network 152, and may thus enable the computing device to send and receive information and instructions to and from other computing systems or services, such as the server 162 and the database 158.
The processor 156 may also be in communication with the memory 160 and/or transferred from the memory 160. Memory 160 may contain computer program instructions (grouped into modules or components in some examples) executable by processor 156 to implement one or more examples. Memory 160 typically includes RAM, ROM, and/or other non-transitory, auxiliary, or non-transitory computer readable media. The memory 160 may store an operating system 144, which operating system 144 provides computer program instructions for use by the processor 156 in general management and operation of the computing device. Memory 160 may further store specific computer-executable instructions and other information (which may be referred to herein as "modules") for implementing aspects of the present disclosure.
As used herein, "attaching" includes, but is not limited to, physically attaching a label, printing a label, inserting a label, constructing a label, or any other way of ensuring that a label is not detachable without tampering with the product or its packaging.
It is to be understood that not necessarily all objects or advantages may be achieved in accordance with any particular example described herein. Thus, for example, those skilled in the art will recognize that certain examples may be configured to operate in the following manner: one advantage or set of advantages as taught herein may be realized or optimized without necessarily achieving other objects or advantages as may be taught or suggested herein.
All of the processes described herein can be embodied in, and fully automated via, software code modules (including one or more specific computer-executable instructions) executed by a computing system. The computing system may include one or more computers or processors. The code modules may be stored in any type of non-transitory computer readable medium or other computer storage device. Some or all of the methods may be embodied in dedicated computer hardware.
Many other variations besides those described herein will be apparent in light of this disclosure. For example, depending on the example, certain operations, acts, events, or functions of any of the algorithms or processes described herein may be performed in a different sequence, can be added, combined, or omitted entirely (e.g., not all such operations are necessary to practice the processes). Further, in some examples, operations may be performed concurrently (e.g., by multi-threaded processing, interrupt processing, or multiple processors or processor cores, or on other parallel architectures) rather than sequentially. In addition, different tasks or operations may be performed by different machines and/or computing systems that are capable of acting together.
It will be appreciated that the terms "front," "back," "bottom," "top," "left," "right," "side," "end," and the like, or other forms of such terms, when used to modify a structure, element, item, component, or feature described herein, are relative and refer to examples of spatial relationships between the structure, element, item, component, or feature. Accordingly, the examples of packaging containers 100 and blanks 126 described herein and illustrated in the drawings are not intended to be limited by the specific relative terms used to describe any structure, element, item, component, or feature of the packaging container 100 or blank 126.
Conditional language such as, inter alia, "capable" or "may" is to be understood in the context as generally being used to convey that certain examples include and other examples do not include certain features, elements and/or steps unless specifically stated otherwise. Thus, such conditional language is not generally intended to imply that features, elements and/or steps are in any way required for one or more examples or that one or more examples necessarily include instructions for deciding, with or without user input or prompting, whether these features, elements and/or steps are included or are to be performed in any particular example.
Accordingly, phrases such as "means configured as …" are intended to include one or more of the recited means. Such one or more of the recited devices can also be collectively configured to perform the recited recitation. For example, a "processor configured to execute statements A, B and C" can include a first processor configured to execute statement a working in conjunction with a second processor configured to execute statements B and C.
Unless otherwise indicated, the terms "first," "second," "third," and the like are used herein merely as labels, and are not intended to impose order, position, or hierarchical requirements on the items to which these terms refer. Furthermore, references to items such as "second" do not require or exclude the presence of items such as "first" or lower numbered items and/or items such as "third" or higher numbered items.
As used herein, the phrase "at least one of …," when used with a list of items, means that different combinations of one or more of the listed items may be used, and that only one of each item in the list may be required. For example, "at least one of item a, item B, and item C" may include, but is not limited to, item a or item a and item B. This example may also include item a, item B, and item C, or item B and item C. In other examples, at least one of "..: two of items a, one of items B, and ten of items C; four of item B and seven of item C; and other suitable combinations.
Those skilled in the art will appreciate that not all elements described and illustrated in fig. 1-5 need be included in each example, and that not all elements described herein are necessarily depicted in each illustrative example. The schematic diagrams of the examples depicted in fig. 1-5 are not intended to imply architectural limitations with respect to the illustrative examples unless explicitly stated otherwise. Rather, while one illustrative structure is indicated, it will be appreciated that the structure may be modified as appropriate. Additionally, modifications, additions, and/or omissions may be made to the structures illustrated.
Any process descriptions, elements, or blocks in flow diagrams described herein and/or depicted in the figures should be understood as potentially representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or elements in the process. Alternative implementations are included within the scope of the embodiments described herein in which elements or functions may be deleted, performed out of the order shown or described (including substantially concurrently or in reverse order), depending on the functionality involved, as would be understood by those skilled in the art.
Furthermore, references throughout this specification to features, advantages, or similar language do not imply that all of the features and advantages that may be realized with the examples disclosed herein should be or are in any single example. Language referring to the features and advantages is understood to mean that a specific feature, advantage, or characteristic described in connection with an example is included in at least one example. Thus, discussion of the features and advantages, and similar language, throughout this disclosure may, but do not necessarily, refer to the same example.
The described features, advantages, and characteristics of one example may be combined in any suitable manner in one or more other examples. One skilled in the relevant art will recognize that the examples described herein may be practiced without one or more of the specific features or advantages of a particular example. In other instances, additional features and advantages may be recognized in certain examples that may not be present in all examples. Further, while various examples of the package 150, the system 200, and the methods 1000 and 1100 have been shown and described, modifications will occur to those skilled in the art upon reading this specification. The application includes such modifications and is limited only by the scope of the claims.

Claims (30)

1. A product package (150), comprising:
-a packaging container (100), the packaging container (100) being configured to contain a product (120);
-a first label (106), the first label (106) being provided on the packaging container (100) and being encoded with a first one of a plurality of package attributes (142); and
a second label (108), the second label (108) being disposed on the packaging container (100) and encoded with a second one of the plurality of package attributes (142),
wherein the authenticity of the first tag (106) is configured to be verified independently of the second tag, and the authenticity of the second tag (108) is configured to be verified independently of the first tag.
2. The product package (150) as set forth in claim 1 wherein said first tag (106) is further encoded with an authorization to access a database (158), said database (158) storing data representing said first one of said plurality of package attributes (142).
3. The product package (150) of claim 2 wherein the first tag (106) is further encoded with a unique Uniform Resource Locator (URL) that maps to a WEB-based application that provides an interface with the database (158).
4. The product package (150) of claim 2 wherein the second tag (108) is further encoded with an authorization to access a second database, the second database storing data representing the second one of the plurality of package attributes (142).
5. The product package (150) of claim 4, wherein the second database becomes accessible after verifying the authenticity of the first tag (106).
6. The product package (150) of claim 1, wherein each of the first label (106) and the second label (108) is machine readable.
7. The product package (150) of claim 1, wherein each of the first label (106) and the second label (108) is a machine-readable optical code.
8. The product package (150) of claim 1, wherein:
the first label (106) is arranged at a first location (128) around the packaging container (100);
-the second label (108) is arranged at a second position (130) around the packaging container (100); and
the first location (128) and the second location (130) are different.
9. The product package (150) of claim 8, wherein the first label (106) and the second label (108) are attached to an exterior (140) of the packaging container (100) and are each externally accessible for reading or scanning without opening or otherwise tampering with the packaging container (100).
10. The product package (150) of claim 9, wherein at least one of the first label (106) and the second label (108) is tamper-resistant such that the label, when tampered, is at least one of: damaged, disfiguring or rendering unreadable.
11. The product package (150) of claim 10, wherein:
-the first label (106) is attached to an exterior (140) of the packaging container (100); and
the second label (108) is tamper-resistant and is attached over a closure feature (174) of the packaging container (100).
12. The product package (150) of claim 11 wherein said second label (108) is printed on a tamper-resistant label that is adhered to said exterior (140) of said packaging container (100) and that is attached over said closure feature (174).
13. The product package (150) of claim 11 further comprising a sealing member (136) attached over the closure feature (174) of the packaging container (100), wherein the second label (108) is tamper-resistant and is attached to the sealing member (136).
14. The product package (150) of claim 13, wherein the sealing member (136) comprises a packaging strip (138).
15. The product package (150) of claim 1, wherein:
verification of authenticity of the first tag (106) and the second tag (108) indicates that at least one of the packaging container (100) or the product (120) contained within the packaging container (100) has not been tampered with.
16. A method (1000) for authenticating a product (120), the method (1000) comprising:
using a first label (106) applied to a packaging container (100) containing the product (120) as a first authentication factor, wherein the first label (106) is encoded with a first package attribute of a plurality of package attributes (142);
determining a first authenticity result for the product (120) based on the verification of the first tag (106);
using a second label (108) applied to a sealing member (136) attached over a closure feature (174) of the packaging container (100) as a second authentication factor, wherein the second label (108) is encoded with a second package attribute of a plurality of package attributes (142) and is tamper-resistant; and
a second authenticity result for the product (120) is determined based on the verification of the second tag (108).
17. The method (1000) of claim 16, further comprising providing an authentication status for the product (120) based on each of the first authenticity result and the second authenticity result.
18. The method (1000) of claim 16, wherein each of the first tag (106) and the second tag (108) is machine readable.
19. The method (1000) of claim 18, wherein the tamper-resistant second tag (108) cannot be verified if it is destroyed, otherwise rendered unreadable by tampering.
20. The method (1000) of claim 18, further comprising scanning the first tag (106) with a computing device (112) running software (164), the software (164) enabling the computing device (112) to communicate with a database (158) to verify the first tag (106), the database (158) storing data representative of the first one of a plurality of package attributes (142).
21. The method (1000) of claim 20, wherein scanning the first tag (106) with the computing device (112) running software (164) includes utilizing an open source application or a private channel.
22. The method (1000) of claim 20, wherein verifying the first tag (106) enables the computing device (112) to communicate with a second database to verify the second tag (108), the second database storing data representative of the second package attributes of a plurality of package attributes (142).
23. A system (200) for product authentication, the system (200) comprising:
-a packaging container (100), the packaging container (100) being configured to contain a product (120);
-a loading device (202), the loading device (202) being configured to load the product (120) into the packaging container (100);
-a sealing device (204), the sealing device (204) being configured to seal the packaging container (100) in a closed state;
a tagging device (206), the tagging device (206) configured to apply a first tag (106) encoded with a first one of a plurality of package attributes (142) and a second tag (108) encoded with a second one of the plurality of package attributes (142) to the packaging container (100); and
-a computing device (208), the computing device (208) being configured to record the first tag (106) and the second tag (108).
24. The system (200) of claim 23, wherein the labeling device (206) is configured to attach the first label (106) to an exterior (140) of the packaging container (100).
25. The system (200) of claim 23, wherein:
the sealing device (204) is configured to attach a sealing member (136) over a closure feature (174) of the packaging container (100); and
The labeling device (206) is configured to attach the second label (108) to the sealing member (136), wherein the second label is tamper resistant.
26. The system (200) of claim 25, wherein:
the sealing member (136) comprises a packaging tape (138); and
the sealing device (204) includes a tape applicator (212).
27. The system (200) of claim 23, wherein:
each of the first tag (106) and the second tag (108) is machine readable; and
the computing device (208) includes a reader (210).
28. The system (200) of claim 27, wherein:
the labeling device (206) comprises a print head (214);
-each of the first tag (106) and the second tag (108) is an optical code; and
the reader (210) includes an optical scanner.
29. The system (200) of claim 23, further comprising: a database (158), the database (158) configured to store data representing the first one of the plurality of package attributes (142); and a second database configured to store data representing the second one of the plurality of package attributes (142).
30. The system (200) of claim 29, wherein:
the first tag (106) is further encoded with an authorization to access the database (158); and
the second tag (108) is further encoded with an authorization to access the second database.
CN202180085792.5A 2020-10-20 2021-10-20 Product packaging and associated systems and methods for authenticating products Pending CN116802664A (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US63/093823 2020-10-20
US202163192290P 2021-05-24 2021-05-24
US63/192290 2021-05-24
PCT/US2021/055844 WO2022087131A1 (en) 2020-10-20 2021-10-20 Product packaging and associated system and method for authenticating a product

Publications (1)

Publication Number Publication Date
CN116802664A true CN116802664A (en) 2023-09-22

Family

ID=88040218

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202180085792.5A Pending CN116802664A (en) 2020-10-20 2021-10-20 Product packaging and associated systems and methods for authenticating products

Country Status (1)

Country Link
CN (1) CN116802664A (en)

Similar Documents

Publication Publication Date Title
US20170132773A1 (en) Method and apparatus for proving and determining an integrity status of an outer packaging
US20200065826A1 (en) Authenication system for use with pharmaceuticals
CN104428798A (en) Method for unambiguous marking of an object
JP7238295B2 (en) Product manufacturing method, product manufacturing device, determination device and program
CN110651281A (en) Secure package delivery
US10089600B2 (en) Method for manufacturing a group of packaging media
US20230085252A1 (en) Product Packaging and Associated System and Method for Authenticating a Product
US10074075B2 (en) Systems for secure tracking code generation, application, and verification
EP3426568A1 (en) Anti-diversion, anti-counterfeiting product packaging
CN105069634A (en) Packaging box, anti-counterfeiting method, anti-counterfeiting device, anti-counterfeiting authentication method and device
CN116802664A (en) Product packaging and associated systems and methods for authenticating products
JP2009538797A (en) Reclosable package with RFID tag
JP2004091088A (en) Delivery management system and delivery managing method
US20210090093A1 (en) Computer-enabled platform for delivering products tamper-proof
US7730797B1 (en) Authenticating a package using noise level
CN210804513U (en) Cigarette commodity traceability system using block chain technology
CN114476294A (en) Inner and outer package associated anti-counterfeiting packaging box and anti-counterfeiting code pasting method
US7591432B2 (en) Method and system for kitting smart cards with a shrink wrap license
JP2017215412A (en) Code system and commodity set using the same
US20190225395A1 (en) Counterfeit, tamper and refill evident packaging
US7249713B2 (en) Article with two or more bar codes
CN112308576B (en) Two-dimensional code anti-counterfeiting method and device based on multiple codes and one product
US9043241B1 (en) Encrypting a text unit from package information for package authentication
JP2006292960A (en) Label for confirming packing content and printing system therefor
JP2013131023A (en) Card packing device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination