CN117163473A - Bottle and bottle cap and anti-counterfeiting method thereof - Google Patents

Bottle and bottle cap and anti-counterfeiting method thereof Download PDF

Info

Publication number
CN117163473A
CN117163473A CN202311285532.XA CN202311285532A CN117163473A CN 117163473 A CN117163473 A CN 117163473A CN 202311285532 A CN202311285532 A CN 202311285532A CN 117163473 A CN117163473 A CN 117163473A
Authority
CN
China
Prior art keywords
counterfeiting
code
pattern
bottle cap
coding pattern
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202311285532.XA
Other languages
Chinese (zh)
Inventor
李峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202311285532.XA priority Critical patent/CN117163473A/en
Publication of CN117163473A publication Critical patent/CN117163473A/en
Withdrawn legal-status Critical Current

Links

Landscapes

  • Closures For Containers (AREA)

Abstract

The application discloses a bottle, a bottle cap and an anti-counterfeiting method thereof, wherein the bottle cap comprises: the cover body comprises an inner cover, an installation cavity and a sealing opening are formed in the inner cover, and a transparent plate is arranged between the installation cavity and the sealing opening; the outer cover is sleeved on the inner cover; dice, set up in the said installation cavity, there is the first coded pattern on the said dice; an anti-counterfeiting structure comprising a plurality of anti-counterfeiting layers sequentially laminated on the outer surface of the outer cover, wherein the colors of the different anti-counterfeiting layers are different; the anti-counterfeiting structure comprises an outer cover, an anti-counterfeiting structure and a first coding pattern, wherein the outer cover is integrally formed with the anti-counterfeiting structure, a plurality of concave parts are arranged on one side, facing away from the outer cover, of the anti-counterfeiting structure, each concave part can extend from a top anti-counterfeiting layer to any anti-counterfeiting layer below the top anti-counterfeiting layer, all concave parts form the second coding pattern, and the first coding pattern and the second coding pattern are mutually related to be jointly used for anti-counterfeiting. The application aims to solve the technical problems that the anti-counterfeiting effect of the existing bottle cap is poor and the bottle cap has a single function.

Description

Bottle and bottle cap and anti-counterfeiting method thereof
Technical Field
The application relates to an anti-counterfeiting technology, in particular to a bottle, a bottle cap and an anti-counterfeiting method thereof.
Background
The existing bottle cap has the functions of sealing the bottle mouth and having single function. Some bottle caps are adhered with anti-counterfeiting labels for preventing products from being counterfeited by lawbreakers, and the anti-counterfeiting labels can be removed from the bottle caps by heating, so that opportunities for re-adhering the anti-counterfeiting labels on the bottle caps to counterfeit products are provided. The anti-counterfeiting label is usually provided with a tracing code to trace the source of the commodity, so that anti-counterfeiting is realized, and the tracing code is usually a planar two-dimensional code and is easy to imitate.
Disclosure of Invention
The application aims to solve the technical problems that the anti-counterfeiting effect of the existing bottle cap is poor and the bottle cap has a single function.
In order to solve the above technical problems, an embodiment of the present application provides a bottle cap, which includes:
a cover body comprising
The inner cover is provided with an installation cavity and a sealing opening, and a transparent plate is arranged between the installation cavity and the sealing opening; and
an outer cover sleeved on the inner cover;
dice, set up in the said installation cavity, there is the first coded pattern on the said dice;
an anti-counterfeiting structure comprising a plurality of anti-counterfeiting layers sequentially laminated on the outer surface of the outer cover, wherein the colors of the different anti-counterfeiting layers are different;
the anti-counterfeiting structure comprises an outer cover, an anti-counterfeiting structure and a first coding pattern, wherein the outer cover is integrally formed with the anti-counterfeiting structure, a plurality of concave parts are arranged on one side, facing away from the outer cover, of the anti-counterfeiting structure, each concave part can extend from a top anti-counterfeiting layer to any anti-counterfeiting layer below the top anti-counterfeiting layer, all concave parts form the second coding pattern, and the first coding pattern and the second coding pattern are mutually related to be jointly used for anti-counterfeiting.
In an exemplary embodiment, the die has six faces provided with different patterns, one of the faces provided with the first code pattern.
In an exemplary embodiment, the mounting cavity is a cylindrical cavity.
In one exemplary embodiment, the transparent plate is a flat plate.
In an exemplary embodiment, the bottle cap further comprises a fixing structure connected to the outer cap;
wherein, fixed knot constructs for disposable, be used for with the enclosing cover is fixed on the body.
In an exemplary embodiment, the securing structure is a ring-shaped structure that fits over the outer cover, and the securing structure is provided with a structural weakening zone to facilitate destructive removal.
In one illustrative embodiment, the security feature is formed on the outer cover using an injection molding process.
In one exemplary embodiment, the first encoding pattern and the second encoding pattern are bar code patterns or two-dimensional code patterns.
In an exemplary embodiment, one or more of the following parameters are random:
the number of the concave parts;
the concave parts are distributed on the anti-counterfeiting structure;
the recess depth of the recess portion.
In an exemplary embodiment, the NFC module is embedded in the inner cover, the NFC module stores a security code, and the second code pattern and the security code are associated with each other to be jointly used for security.
In one exemplary embodiment, further comprising an NFC module embedded in the inner cover, the NFC module comprising:
the NFC chip comprises a detection interface, wherein the detection interface comprises a first detection terminal and a second detection terminal;
the induction antenna is electrically connected with the NFC chip;
the two ends of the detection line are respectively connected with the first detection terminal and the second detection terminal, and one part of the detection line is connected with the fixed structure and is configured to break when the fixed structure is damaged;
the NFC chip is configured to feed back third verification information used for indicating that the commodity is not unsealed when a passage is detected between the first detection terminal and the second detection terminal during power-on, and feed back fourth verification information used for indicating that the commodity is unsealed when a circuit is detected between the first detection terminal and the second detection terminal during power-on.
The application also provides a bottle which comprises the bottle cap and a bottle body.
The application also provides an anti-counterfeiting method based on the bottle cap implementation, which comprises the following steps:
acquiring the first coding pattern and the second coding pattern;
based on the correlation between the first coding pattern and the second coding pattern, feeding back first verification information for indicating that the commodity is genuine;
based on the first code pattern and the second code pattern not being associated with each other, second verification information indicating that the commodity is a non-genuine commodity is fed back.
The application also provides an anti-counterfeiting method based on the bottle cap implementation, which comprises the following steps:
acquiring the anti-counterfeiting code and the second coding pattern;
based on the correlation between the anti-counterfeiting code and the second code pattern, feeding back first verification information for indicating that the commodity is genuine;
based on the fact that the anti-counterfeiting code and the second code pattern are not associated with each other, second verification information used for indicating that the commodity is non-genuine is fed back. In the technical scheme of the application, as the dice are arranged in the bottle cap, after the bottle cap on the bottle is taken down, the bottle cap can be swung to enable the dice to roll in the mounting cavity, the upward patterns of the dice can be randomly changed, and the dice in the mounting cavity can be checked through the transparent window of the bottle cap. Therefore, the bottle cap can seal the bottle mouth, can be used as entertainment prop and can activate on-site atmosphere. In particular, the dice is provided with a first coding pattern, the outer cover is provided with a second coding pattern, and the first coding pattern and the second coding pattern are mutually related and are jointly used for anti-counterfeiting, so that the anti-counterfeiting effect can be enhanced. The anti-counterfeiting structure and the outer cover are integrally formed, and the anti-counterfeiting structure is not easy to peel off from the outer cover.
Additional features and advantages of the application will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the application. The objectives and other advantages of the application may be realized and attained by the structure particularly pointed out in the written description and drawings.
Drawings
The accompanying drawings are included to provide a further understanding of the application and are incorporated in and constitute a part of this specification, illustrate and do not limit the application.
FIG. 1 is a partial schematic view of a bottle of the present application;
FIG. 2 is a schematic view of a bottle cap according to the present application in full section;
FIG. 3 is a schematic perspective view of a die according to the present application;
FIG. 4 is a schematic top view of a die of the present application;
FIG. 5 is a schematic top view of a security device according to the present application;
FIG. 6 is a schematic view of a bottle cap according to the present application in full section;
fig. 7 is a schematic diagram of a NFC module in full section in the present application.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present application more apparent, embodiments of the present application will be described in detail hereinafter with reference to the accompanying drawings. It should be noted that, without conflict, the embodiments of the present application and features of the embodiments may be arbitrarily combined with each other.
As shown in fig. 1, fig. 1 shows the structure of a bottle 100 in this embodiment. The bottle 100 includes a body 2 and a cap 1. The bottle cap 1 is covered on the bottle mouth of the bottle body 2.
As shown in fig. 2, the closure 1 comprises a body 11, a die 14 and a security feature 12. The cover 11 includes an inner cover 111 and an outer cover 112. The inner lid 111 may be provided in a substantially cylindrical structure, and a transparent plate 1113 is provided inside the inner lid 111 to partition the inner cavity of the inner lid 111 into a sealing port 1112 and a mounting cavity 1111. A mounting chamber 1111 is provided at one end of the inner cap 111, a sealing port 1112 is provided at the other end of the inner cap 111, and a transparent plate 1113 is positioned between the sealing port 1112 and the mounting chamber 1111 to separate the sealing port 1112 and the mounting chamber 1111. The transparent plate 1113 may be a transparent glass plate or a transparent plastic plate. A user can view the condition in the installation cavity 1111 from the sealing port 1112 through the transparent plate 1113. Sealing port 1112 is configured to receive and seal the mouth of body 2. Internal threads can be provided on the inner wall of the sealing port 1112 and external threads can be provided on the finish so that the inner cap 111 can be threadably coupled to the finish.
The outer cover 112 includes a top wall 1122 and a side wall 1121. The side wall 1121 is configured in a cylindrical shape. The top wall 1122 is provided at one end of the side wall 1121 and seals the end of the side wall 1121. The side wall 1121 is sleeved on the inner cover 111, and the top wall 1122 covers the opening of the mounting cavity 1111 and closes the opening of the mounting cavity 1111 of the inner cover 111. The outer cover 112 may be made of an opaque material.
As shown in fig. 2, 3 and 4, the dice 14 are disposed in the mounting cavity 1111 of the inner cover 111, and one or more dice 14 may be disposed. The volume of the die 14 is much smaller than the volume of the mounting cavity 1111 of the inner cap 111 so that the die 14 can roll freely within the mounting cavity 1111. The dice 14 has a regular hexahedral structure. Chamfers may be provided on the edges of the die 14. The six faces of the die 14 are provided with different patterns which may be etched on the die 14. A first encoding pattern 141 is provided on one face of the die 14 and patterns with different points may be provided on the remaining five faces of the die 14. The remaining five faces of the die 14 may be five of a pattern of 1 dot, a pattern of 2 dots, a pattern of 3 dots, a pattern of 4 dots, a pattern of 5 dots, a pattern of 6 dots, respectively, the pattern of 1 to 6 dots not provided on the five faces being replaced by the first encoding pattern 141. For example, a first code pattern 141 is provided on one face of the die 14, the first code pattern 141 being used to replace a pattern of 1 dot, and 2 to 6 dot patterns being provided on the remaining 5 faces of the die 14, respectively.
As shown in fig. 2, the security structure 12 is disposed on the outer cover 112, and is integrally formed with the outer cover 112. Security structure 12 includes a plurality of security layers 122. The number of the security layers 122 is not limited, and the number of the security layers 122 may be 3, 4, or 5. A plurality of security layers 122 are sequentially laminated on the outer cover 112. The colors of the different security layers 122 are different from each other. The security structure 12 is further provided with a plurality of recesses 123. The plurality of recesses 123 are disposed on a side of the security device 12 facing away from the outer cover 112. The plurality of concave portions 123 penetrate the top anti-counterfeiting layer 122. The top security layer 122 is the outermost one 122 of all security layers 122. Each depression 123 can extend from the top security layer 122 to any security layer 122 below the top security layer 122. The bottom surface of the recess 123 has the same color as the anti-counterfeiting layer 122 where the bottom surface of the recess 123 is located. All the recesses 123 of the security structure 12 constitute a second coding pattern 121.
As shown in fig. 5, all the concave portions 123 form a second code pattern 121, and the second code pattern 121 is one of the anti-counterfeit marks of the bottle cap 11. The first code pattern 141 on the die 14 and the second code pattern 121 on the cover 112 are distributed according to a certain code rule to express a pattern of data or information. Different first and second encoding patterns 141 and 121 may be provided on different bottle caps 11, and each of the first and second encoding patterns 141 and 121 on the bottle caps 11 has a unique property.
In each bottle cap 11, the first coding pattern 141 on the dice 14 is associated with the second coding pattern 121 on the outer cover 112, and is used for anti-counterfeiting; the association between the first code pattern 141 and the second code pattern 121 in each bottle cap 11 may be established and stored, but not limited to, before shipment of the bottle cap 11 or the commodity using the bottle cap 11; alternatively, a plurality of pairs of mutually associated code patterns are established in advance, and when producing the bottle cap 11, the mutually associated pairs of code patterns are provided in the same bottle cap 11 as the first code pattern 141 and the second code pattern 121, respectively.
In this embodiment, the anti-counterfeiting structure 12 and the outer cover 112 are integrally formed, the anti-counterfeiting structure 12 and the outer cover 112 are connected in a non-detachable manner, the anti-counterfeiting structure 12 cannot be detached from the outer cover 112, the anti-counterfeiting structure 12 can be prevented from being detached from the outer cover 112 and reused, and anti-counterfeiting reliability is enhanced.
The color of the bottom of the recess 123 is the same as the color of the anti-counterfeiting layer 122 where the bottom of the recess 123 is located, and the depth of the recess 123 can be obtained according to the color of the bottom of the recess 123, so that the depth of the recess 123 can be identified by the color of the bottom of the recess 123. The bottom colors of the plurality of depressions 123 constituting the encoding pattern 121 may be non-uniform, and also aesthetic sense and recognition degree may be increased.
The second coding pattern 121 is composed of a plurality of concave portions 123, and since the concave portions 123 can extend to any one of the anti-counterfeiting layers 122 below the top anti-counterfeiting layer 122, the concave portions 123 have various depths, and thus the plurality of concave portions 123 can compose the stereoscopic second coding pattern 121. The stereoscopic second coding pattern 121 is seen from a view perpendicular to the surface of the security feature layer, the second coding pattern 121 being two-dimensional, whereas the second coding pattern 121 is seen to be recessed in the security structure 12 from a view in an oblique direction.
Since the depth or bottom color of the recess 123 on the second coding pattern 121 may be used as a dimension capable of recording information, the second coding pattern 121 may not only carry data or information like a two-dimensional coding pattern 121 such as a common two-dimensional code or a bar code, but also use the depth or bottom color of the recess 123 as a third-dimensional security feature, thereby forming a three-dimensional code having a three-dimensional structure, and improving security.
Since the die 14 is provided in the cap 1, after the cap 1 is removed from the bottle 100, the cap 1 can be swung so that the die 14 rolls in the mounting chamber 1111, the upward pattern of the die 14 can be changed randomly, and the die 14 in the mounting chamber 1111 can be viewed through the transparent window of the cap 1. Thus, the bottle cap 1 can seal the bottle mouth, can be used as entertainment prop, and can activate the field atmosphere.
The dice 14 is further provided with a first coding pattern 141 for anti-counterfeiting, and the first coding pattern 141 and the second coding pattern 121 are a group of mutually related coding patterns and can be jointly used for anti-counterfeiting. The first code pattern 141 and the second code pattern 121 are used together for anti-counterfeit verification, so that reliable anti-counterfeit can be provided, compared with the means of anti-counterfeit using only the first code pattern 141 or only the second code pattern 121.
In an exemplary embodiment, the present application also provides an anti-counterfeiting method comprising the steps of:
step S1: the anti-counterfeiting server acquires the first code pattern 141 and the second code pattern 121;
the user can scan the second code pattern 121 and the first code pattern 141 in sequence through the mobile terminal, and the mobile terminal transmits the first code pattern 141 and the second code pattern 121 to the anti-counterfeit server. The mobile terminal may be a cell phone or tablet computer.
Step S2: the anti-counterfeiting server judges whether the first coding pattern 141 and the second coding pattern 121 are related to each other, if yes, the step S3 is entered, otherwise, the step S4 is entered;
the anti-counterfeiting server stores the association relation between the first coding patterns 141 and the second coding patterns 121 in advance, wherein each first coding pattern 141 is associated with one second coding pattern 121, and different first coding patterns 141 are associated with different second coding patterns 121.
The anti-counterfeit server may inquire whether the first code pattern 141 and the second code pattern 121 transmitted from the mobile terminal are pre-associated together.
The anti-counterfeiting server can inquire a second coding pattern 121 associated with the first coding pattern 141 according to the association relation between the first coding pattern 141 sent by the mobile terminal and the stored association relation, if the inquired second coding pattern 121 is the same as the second coding pattern 121 sent by the mobile terminal in the same batch, the first coding pattern 141 and the second coding pattern 121 sent by the mobile terminal are judged to be associated with each other, and if the inquired second coding pattern 121 and the second coding pattern 121 are different, the first coding pattern 141 and the second coding pattern 121 are judged not to be associated with each other; or the second code pattern 121 transmitted by the mobile terminal may be used to query the first code pattern 141 based on the saved association relationship and compare the queried first code pattern 141 with the first code patterns 141 transmitted in the same batch to determine whether to associate. The same batch of transmission refers to that the mobile terminal collects the first coding pattern 141 and the second coding pattern 121 for the same commodity or the same bottle cap, and the first coding pattern 141 and the second coding pattern 121 can be transmitted to the anti-counterfeiting server together, or can be sequentially transmitted according to the prompt of the anti-counterfeiting server.
Step S3: the anti-counterfeiting server feeds back first verification information for indicating that the commodity is genuine.
When the first code pattern 141 and the second code pattern 121 are associated with each other, the anti-counterfeiting server feeds back first authentication information to the mobile terminal of the user, where the first authentication information is used to characterize that the commodity is genuine. The user can determine that the commodity is genuine by looking up the first verification information.
Step S4: the anti-counterfeiting server feeds back second verification information for indicating that the commodity is non-genuine, wherein the second verification information is used for representing that the commodity is non-genuine.
When the first code pattern 141 and the second code pattern 121 are not associated with each other, the anti-counterfeiting server feeds back second verification information to the mobile terminal of the user, where the second verification information is used to characterize that the commodity is a non-genuine commodity. The user can determine that the commodity is a non-genuine commodity by looking at the second verification information.
In an exemplary embodiment, step S3 further includes: the anti-counterfeiting server also issues prizes when feeding back the first verification information.
When the commodity is verified to be genuine, a prize is issued to an account used by the inquiring mobile terminal in addition to the first verification information. The prize may be awarded as a red envelope or as an credit. Issuing a prize to a user purchasing goods may enhance the user experience.
In this embodiment, when the first code pattern 141 and the second code pattern 121 are associated with each other, the anti-counterfeiting server may further add points to the account of the user who is making the query, or issue a red packet, or make other forms of rewards to encourage the user to make the anti-counterfeiting query. The anti-counterfeiting server can feed back the rewarding information as first verification information, for example, the rewarding information is directly fed back to a user 'successful integration' or similar information, and the user can know that the commodity is genuine after receiving the information; or the bonus information may be carried in the first authentication information or fed back to the user as a separate information.
Similarly, when the first code pattern 141 and the second code pattern 121 are not associated with each other, the anti-counterfeit server may directly feed back the "integration failure" or the like, and the user may receive the information and confirm that the commodity is not unpacked before (i.e. not queried), so as to obtain that the commodity is not genuine.
In one illustrative embodiment, the transparent plate 1113 is a flat plate. The top wall 1122 of the outer cover 112 is constructed as a flat plate. The transparent plate 1113 is parallel to the top wall 1122 of the outer cover 112.
Since the transparent plate 1113 is flat, the user experience is better because the pattern on the die 14 will not be distorted when viewing the die 14 in the mounting cavity 1111 through the transparent plate 1113.
In one illustrative embodiment, the mounting cavity 1111 is configured as a cylindrical cavity.
Since the mounting cavity 1111 is configured as a cylindrical cavity, the side walls 1121 of the mounting cavity 1111 are cylindrical, and the dice 14 will not get stuck in the mounting cavity 1111, eliminating the risk that the dice 14 will not roll again due to sticking.
In an exemplary embodiment, the closure 1 further comprises a fixation structure 13. The fixation structure 13 may be disposable, i.e. not reusable with only one use, e.g. the fixation structure 13 may be destroyed after one use. The fixing structure 13 connects the outer cap 112 of the cap 11 and the body 2 such that the outer cap 112 is hooked on the body 2. Specifically, the fixing structure 13 is provided as an integral structure with the outer cap 112 and is fixed to the bottle body 2, and when the bottle cap 1 is to be opened, the connection between the fixing means and the outer cap 112 must be broken, and the fixing structure 13 can be broken at the same time after the connection is broken.
Thus, the cap 1 can be prevented from being reused by counterfeit goods.
In an exemplary embodiment, the fixing structure 13 is an annular structure and is sleeved on the side wall 1121 of the outer cover 112. The fixing structure 13 is provided with a structural weakening zone, and the structural strength of the structural weakening zone is smaller than that of other parts of the fixing structure 13. The structurally weakened zone may be provided with one or more notches or slits to facilitate the destructive removal of the securing structure 13.
In one illustrative embodiment, security feature 12 is injection molded onto outer cover 112. In this embodiment, a plurality of anti-counterfeiting layers 122 are respectively formed on the outer cover 112 by multiple injection molding, and each injection molding forms one anti-counterfeiting layer 122. The bond between the security layer 122 and the cover 112 and between the security layer 122 and the security layer 122 is very tight.
The anti-counterfeiting structure 12 is manufactured on the outer cover 112 by adopting an injection molding process, so that the anti-counterfeiting structure 12 is combined with the outer cover 112 more tightly, and the anti-counterfeiting structure 12 is more difficult to be removed from the outer cover 112.
In one illustrative embodiment, security layer 122 has a thickness of 0.5-2 mm.
The thickness of each security layer 122 is set to be thinner, which can further increase the difficulty of peeling the security structure 12 from the outer cover 112, and increase the difficulty of copying the security structure 12.
In one illustrative embodiment, security feature 12 is disposed on top wall 1122 of outer cover 112. Security feature 12 may be disposed on an outer wall of top wall 1122.
The top wall 1122 is typically a generally flat plate structure and it is easier to machine the security feature 12 into the top wall 1122.
In one illustrative embodiment, the top wall 1122 of the outer cover 112 is provided with a groove 110. Security feature 12 is disposed within recess 110. The bottom-most security layer 122 of security device 12 is attached to the bottom surface of groove 110. The stacking direction of security feature 12 is the same as the depth direction of grooves 110. The groove 110 is a circular groove 110, the anti-counterfeiting structure 12 can be arranged in a disc shape, and the anti-counterfeiting structure 12 and the groove 110 are coaxially arranged.
The security feature 12 is embedded within the groove 110 of the cover 112, and the security feature 12 is more difficult to peel from the cover 112, making it difficult to completely cut the security feature 12 from the cover 112 even with a cutting means.
In one illustrative embodiment, the thickness of security feature 12 is less than or equal to the depth of groove 110 of cover 112.
The thickness of the anti-counterfeiting structure 12 is smaller than or equal to the depth of the groove 110 of the outer cover 112, so that the anti-counterfeiting structure 12 does not protrude from the surface of the outer cover 112, the whole bottle cap 11 is more attractive, and meanwhile, the difficulty in detaching the anti-counterfeiting structure 12 from the outer cover 112 can be further increased.
In one illustrative embodiment, portions of the same security layer 122 are the same color.
The color of each part of the same anti-counterfeiting layer 122 is the same color, so that the production and processing difficulties of the anti-counterfeiting layer 122 can be reduced. For example, the topmost security layer 122 is all white, the bottommost security layer 122 is all dark red, and one security layer 122 between the topmost security layer 122 and the bottommost security layer 122 is all light red.
In one exemplary embodiment, the first and second encoding patterns 141 and 121 are bar code patterns or two-dimensional code patterns.
Types of bar code graphics include, but are not limited to, any one or more of the following:
code39 (Standard 39), codabar (Codbar), code25 (Standard 25), ITF25 (Cross 25), matrix25 (Matrix 25), UPC-A, UPC-E, EAN-13 (EAN-13 International Commodity bar Code), EAN-8 (EAN-8 International Commodity bar Code), chinese postal Code (se:Sub>A variant of Matrix 25), code-B, MSI, code11, code93, ISBN, ISSN, code128 (including EAN 128), code39EMS (EMS-specific 39), and the like.
Types of two-dimensional codes include, but are not limited to, any one or more of the following:
PDF417 codes (mainly for transportation), QR codes (mainly for commercial use), han-xin codes, stacked two-dimensional codes, matrix two-dimensional codes, row-type two-dimensional codes, and the like.
In an exemplary embodiment, the depressions 123 are formed in the multi-layer security layer 122 by desmutting, which may be engraving or engraving, with one or more of the following parameters being random:
the number of recesses 123;
distribution of depressions 123 over security feature 12;
recess depth of recess 123.
When the concave parts 123 are processed on the anti-counterfeiting structure 12, the number of the concave parts 123, the distribution of the concave parts 123 on the anti-counterfeiting structure 12 and the concave depth of the concave parts 123 are randomly generated, so that the randomness and individuation degree of the three-dimensional code of the three-dimensional structure can be greatly enhanced, the imitation difficulty is increased, and the anti-counterfeiting reliability is further improved.
In an exemplary embodiment, as shown in fig. 6, the bottle cap 1 further comprises an NFC module 15. The NFC module 15 is embedded within the inner cover 111. The NFC module 15 is integrally formed with the inner cover 111, and the NFC module 15 cannot be detached from the inner cover 111. The NFC module 15 stores an anti-counterfeiting code, which may be a tracing code of the commodity. The NFC module 15 of each bottle cap 1 stores a different anti-counterfeit code.
The user can use the mobile phone with the NFC function to approach the bottle cap 1 and read the anti-counterfeiting code stored in the NFC module 15, and the mobile phone can send the anti-counterfeiting code to the anti-counterfeiting server. After receiving the anti-counterfeiting code, the anti-counterfeiting server verifies that the anti-counterfeiting code is true, and feeds back the identification information of the commodity as a genuine commodity to the mobile phone of the user. For example, if the same anti-counterfeit code is stored in the anti-counterfeit code database and the anti-counterfeit code is true, the identification information of the commodity as the genuine commodity is fed back.
In an exemplary embodiment, the present application also provides an anti-counterfeiting method comprising the steps of:
step S1a: the anti-counterfeiting server acquires the second coding pattern 121 and the anti-counterfeiting code;
after the user can sweep the second code pattern 121 through the mobile terminal, the mobile terminal approaches the bottle cap to obtain the anti-counterfeiting code stored in the NFC module 15, and the mobile terminal sends the second code pattern 121 and the anti-counterfeiting code to the anti-counterfeiting server. The mobile terminal may be a cell phone, tablet computer or handset.
Step S2a: the anti-counterfeiting server judges whether the second coding pattern 121 and the anti-counterfeiting code are related to each other, if so, the step S3a is carried out, and if not, the step S4a is carried out;
the association relation between the anti-counterfeiting codes and the second coding patterns 121 is prestored in the anti-counterfeiting server, each anti-counterfeiting code is associated with one second coding pattern 121, and different anti-counterfeiting codes are associated with different second coding patterns 121.
The anti-counterfeit server may inquire whether the anti-counterfeit code transmitted from the mobile terminal and the second code pattern 121 are pre-associated.
The anti-counterfeiting server can inquire the anti-counterfeiting codes associated with the second coding pattern 121 according to the association relation between the second coding pattern 121 sent by the mobile terminal and the stored association relation, if the inquired anti-counterfeiting codes are the same as the anti-counterfeiting codes sent by the mobile terminal in the same batch, the anti-counterfeiting codes sent by the mobile terminal and the second coding pattern 121 are judged to be associated with each other, and if the inquired anti-counterfeiting codes are different, the anti-counterfeiting codes are judged not to be associated with each other; or the anti-counterfeiting code sent by the mobile terminal can be used for inquiring the second code pattern 121 based on the stored association relation, and comparing the inquired second code pattern 121 with the second code patterns 121 sent in the same batch to judge whether the anti-counterfeiting code and the second code pattern 121 are associated. The same batch of sending refers to that the mobile terminal collects the anti-counterfeiting codes and the second coding patterns 121 for the same commodity or the same bottle cap, and the anti-counterfeiting codes and the second coding patterns can be sent to the anti-counterfeiting server together or can be sent in sequence according to the prompt of the anti-counterfeiting server.
Step S3a: the anti-counterfeiting server feeds back first verification information for indicating that the commodity is genuine.
When the anti-counterfeiting code and the second code pattern 121 are associated with each other, the anti-counterfeiting server feeds back first verification information to the mobile terminal of the user, wherein the first verification information is used for representing that the commodity is genuine. The user can determine that the commodity is genuine by looking up the first verification information.
Step S4a: the anti-counterfeiting server feeds back second verification information for indicating that the commodity is non-genuine, wherein the second verification information is used for representing that the commodity is non-genuine.
When the anti-counterfeiting code and the second code pattern 121 are not associated with each other, the anti-counterfeiting server feeds back second verification information to the mobile terminal of the user, wherein the second verification information is used for representing that the commodity is a non-genuine commodity. The user can determine that the commodity is a non-genuine commodity by looking at the second verification information.
In one exemplary embodiment, as shown in fig. 7, the NFC module 15 includes an NFC chip 151, an inductive antenna 152, and a detection line 153. The inductive antenna 152 is configured as a coil. The inductive antenna 152 is used for receiving and transmitting radio frequency signals. The sensing wire 153 is a wire, which may be a metal wire. The detection line 153 is used for detecting whether the bottle cap is opened. A portion of the detection line 153 is connected to the fixed structure 13, and a portion of the detection line 153 may be a structurally weakened region fixed to the fixed structure 13. The detection line 153 is configured to break when the fixing structure 13 is broken.
The NFC chip 151 is a logic control unit of the NFC module 15. The NFC chip 151 stores the anti-counterfeit code. The NFC chip 151 is provided with a signal receiving/transmitting interface and a detection interface. The signal transceiving interface includes a first signal transceiving terminal 1511 and a second signal transceiving terminal 1512. The first signal receiving and transmitting terminal 1511 and the second signal receiving and transmitting terminal 1512 are respectively connected to opposite ends of the sensing antenna 152. The NFC chip 151 communicates with a mobile terminal having an NFC function through the sensing antenna 152. The detection interface includes a first detection terminal 1513 and a second detection terminal 1514. The first and second detection terminals 1513 and 1514 are connected to opposite ends of the detection line 153, respectively. The NFC chip 151 can detect on/off of the detection line 153.
In an exemplary embodiment, the present application also provides an anti-counterfeiting method comprising the steps of:
step S1b: detecting whether a path is formed between the first detection terminal 1513 and the second detection terminal 1514 when the NFC chip 151 is powered on, if so, entering step S2b, otherwise, entering step S3b;
when the mobile terminal with the NFC function is close to the NFC module, a radio frequency signal is sent to the inductive antenna 152 of the NFC module. After receiving the radio frequency signal, the inductive antenna 152 converts the radio frequency signal into electric energy to supply power to the NFC chip 151, so that the NFC chip 151 is powered on.
After the NFC chip 151 is powered on, it is detected whether or not a path is between the first detection terminal 1513 and the second detection terminal 1514.
Step S2b: the NFC chip 151 feeds back third verification information indicating that the commodity is not unsealed through the sensing antenna 152;
when the NFC chip 151 detects that a path is formed between the first detection terminal 1513 and the second detection terminal 1514, it indicates that the detection line 153 is complete, the bottle cap is not unscrewed, and the commodity is not unsealed. The NFC chip 151 feeds back third authentication information to the mobile terminal through the sensing antenna 152, and the user may check the third authentication information at the mobile terminal to determine that the commodity has not been opened.
Step S3b: the NFC chip 151 feeds back fourth authentication information indicating that the commodity has been unsealed through the sensing antenna 152.
When the NFC chip 151 detects that the disconnection is performed between the first detection terminal 1513 and the second detection terminal 1514, it indicates that the detection line 153 has been broken, the bottle cap is unscrewed, and the commodity has been unsealed. The NFC chip 151 feeds back fourth authentication information to the mobile terminal through the sensing antenna 152, and the user can check the fourth authentication information at the mobile terminal to determine that the commodity has been opened. If not the user opens the merchandise himself, the merchandise is likely to be counterfeit.
In the description of the present application, it should be noted that, directions or positional relationships indicated by terms "upper", "lower", "one side", "the other side", "one end", "the other end", "the side", "the opposite", "four corners", "the periphery", "the" mouth "character structure", etc., are directions or positional relationships based on the drawings, are merely for convenience of describing the present application and simplifying the description, and do not indicate or imply that the structures referred to have a specific direction, are configured and operated in a specific direction, and thus are not to be construed as limiting the present application.
In the description of embodiments of the present application, unless explicitly stated and limited otherwise, the terms "connected," "directly connected," "indirectly connected," "fixedly connected," "mounted," "assembled" should be construed broadly, and may be, for example, fixedly connected, detachably connected, or integrally connected; the terms "mounted," "connected," and "fixedly connected" may be directly connected or indirectly connected through intervening media, and may also be in communication between two elements. The specific meaning of the above terms in the present application will be understood in specific cases by those of ordinary skill in the art.
Although the embodiments of the present application are described above, the embodiments are only used for facilitating understanding of the present application, and are not intended to limit the present application. Any person skilled in the art can make any modification and variation in form and detail without departing from the spirit and scope of the present disclosure, but the scope of the present disclosure is defined by the appended claims.

Claims (14)

1. A bottle cap, comprising:
a cover body comprising
The inner cover is provided with an installation cavity and a sealing opening, and a transparent plate is arranged between the installation cavity and the sealing opening; and
an outer cover sleeved on the inner cover;
dice, set up in the said installation cavity, there is the first coded pattern on the said dice;
an anti-counterfeiting structure comprising a plurality of anti-counterfeiting layers sequentially laminated on the outer surface of the outer cover, wherein the colors of the different anti-counterfeiting layers are different;
the anti-counterfeiting structure comprises an outer cover, an anti-counterfeiting structure and a first coding pattern, wherein the outer cover is integrally formed with the anti-counterfeiting structure, a plurality of concave parts are arranged on one side, facing away from the outer cover, of the anti-counterfeiting structure, each concave part can extend from a top anti-counterfeiting layer to any anti-counterfeiting layer below the top anti-counterfeiting layer, all concave parts form the second coding pattern, and the first coding pattern and the second coding pattern are mutually related to be jointly used for anti-counterfeiting.
2. The bottle cap according to claim 1, wherein the six faces of the dice are provided with different patterns, one of the faces being provided with the first code pattern.
3. The bottle cap of claim 1, wherein the mounting cavity is a cylindrical cavity.
4. The bottle cap of claim 1, wherein the transparent plate is a flat plate.
5. The bottle cap of claim 1, further comprising a securing structure connected to the outer cap;
wherein, fixed knot constructs for disposable, be used for with the enclosing cover is fixed on the body.
6. The bottle cap according to claim 5, wherein the fixing structure is an annular structure sleeved on the outer cap, and a structural weakening zone is arranged on the fixing structure so as to facilitate destructive removal.
7. The closure of any one of claims 1 to 6, wherein the security feature is formed on the outer cap using an injection molding process.
8. The bottle cap according to any one of claims 1 to 6, wherein the first and second encoding patterns are bar code patterns or two-dimensional code patterns.
9. The closure according to any one of claims 1 to 6, wherein one or more of the following parameters are random:
the number of the concave parts;
the concave parts are distributed on the anti-counterfeiting structure;
the recess depth of the recess portion.
10. The bottle cap of any one of claims 1 to 6, further comprising an NFC module embedded in the inner cap, wherein the NFC module has a security code stored therein, and wherein the second code pattern and the security code are associated with each other for use in combination in security.
11. The bottle cap of claim 5 or 6, further comprising an NFC module embedded in the inner cap, the NFC module comprising:
the NFC chip comprises a detection interface, wherein the detection interface comprises a first detection terminal and a second detection terminal;
the induction antenna is electrically connected with the NFC chip;
the two ends of the detection line are respectively connected with the first detection terminal and the second detection terminal, and one part of the detection line is connected with the fixed structure and is configured to break when the fixed structure is damaged;
the NFC chip is configured to feed back third verification information used for indicating that the commodity is not unsealed when a passage is detected between the first detection terminal and the second detection terminal during power-on, and feed back fourth verification information used for indicating that the commodity is unsealed when a circuit is detected between the first detection terminal and the second detection terminal during power-on.
12. A bottle comprising a cap as claimed in any one of claims 1 to 11 and a body.
13. A tamper-evident method, carried out on the basis of a closure according to any one of claims 1 to 11, comprising:
acquiring the first coding pattern and the second coding pattern;
based on the correlation between the first coding pattern and the second coding pattern, feeding back first verification information for indicating that the commodity is genuine;
based on the first code pattern and the second code pattern not being associated with each other, second verification information indicating that the commodity is a non-genuine commodity is fed back.
14. A tamper-evident method, based on the implementation of the closure according to claim 10, comprising:
acquiring the anti-counterfeiting code and the second coding pattern;
based on the correlation between the anti-counterfeiting code and the second code pattern, feeding back first verification information for indicating that the commodity is genuine; based on the fact that the anti-counterfeiting code and the second code pattern are not associated with each other, second verification information used for indicating that the commodity is non-genuine is fed back.
CN202311285532.XA 2023-09-28 2023-09-28 Bottle and bottle cap and anti-counterfeiting method thereof Withdrawn CN117163473A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311285532.XA CN117163473A (en) 2023-09-28 2023-09-28 Bottle and bottle cap and anti-counterfeiting method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311285532.XA CN117163473A (en) 2023-09-28 2023-09-28 Bottle and bottle cap and anti-counterfeiting method thereof

Publications (1)

Publication Number Publication Date
CN117163473A true CN117163473A (en) 2023-12-05

Family

ID=88929876

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311285532.XA Withdrawn CN117163473A (en) 2023-09-28 2023-09-28 Bottle and bottle cap and anti-counterfeiting method thereof

Country Status (1)

Country Link
CN (1) CN117163473A (en)

Similar Documents

Publication Publication Date Title
US9073675B2 (en) Chipless RFID structure, cap, can and packaging material, stacked film for preventing forgery, method for fabricating the same; RFID tag, RFID system and method for controlling the same; certificate for chipless RFID and method for authenticating the same
CN109152494B (en) Optical recognition system for a capsule for producing hot beverages
EP3382659B1 (en) Gaming chip and management system
US11546129B2 (en) Light-triggered transponder
EP1959403A2 (en) Secure barcode
CN207008983U (en) A kind of number implement with failure trigger mechanism
US20220086646A1 (en) Devices, systems, and methods using microtransponders
EP2893515B1 (en) Secure laminate with security feature on the edge
CN117163473A (en) Bottle and bottle cap and anti-counterfeiting method thereof
KR20120059675A (en) Box equipped data record tag
CN221273985U (en) Bottle and bottle cap thereof
CN220577924U (en) Bottle and bottle cap thereof
CN220324067U (en) Three-dimensional anti-fake drop
KR20220141846A (en) Optical trigger transponder
CN212061232U (en) Electronic anti-fake recognizer
KR20230079281A (en) Optical guide security inlay for secure documents
CN116692238A (en) Anti-fake bottle cap with digital identity mark and recovery prevention function
CN110683193A (en) Anti-counterfeiting system for package
WO2011004070A1 (en) Device for identifying an object

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20231205