CN203535664U - A CPK electronic label, an anti-counterfeit system, and a CPK electronic label packing device - Google Patents

A CPK electronic label, an anti-counterfeit system, and a CPK electronic label packing device Download PDF

Info

Publication number
CN203535664U
CN203535664U CN201320685343.7U CN201320685343U CN203535664U CN 203535664 U CN203535664 U CN 203535664U CN 201320685343 U CN201320685343 U CN 201320685343U CN 203535664 U CN203535664 U CN 203535664U
Authority
CN
China
Prior art keywords
cpk
electronic tag
electrically connected
rfid
rfid label
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201320685343.7U
Other languages
Chinese (zh)
Inventor
朱林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING HENGDIAN BOYE TECHNOLOGY Co Ltd
Original Assignee
BEIJING HENGDIAN BOYE TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING HENGDIAN BOYE TECHNOLOGY Co Ltd filed Critical BEIJING HENGDIAN BOYE TECHNOLOGY Co Ltd
Priority to CN201320685343.7U priority Critical patent/CN203535664U/en
Application granted granted Critical
Publication of CN203535664U publication Critical patent/CN203535664U/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Abstract

The utility model provides a CPK electronic label, an anti-counterfeit system, and a CPK electronic label packing device. The CPK electronic label is characterized by comprising a RFID label and an anti-peeling portion tightly pasted on the RFID label. The RFID label comprises a storage unit storing CPK identification, a microprocessor electrically connected with the storage unit, and a RFID antenna electrically connected with the microprocessor. The storing CPK identification is formed based on encrypting product information by a presetting CPK private key. The CPK electronic label resolves problems of automatic acquisition and label physical counterfeit prevention with RFID technology. CPK technology resolves a problem of data discrimination in RFID. The combination of the CPK technology and the RFID effectively resolves a problem of poor product merchandise anti-counterfeiting security.

Description

CPK electronic tag, Antiforge system and CPK radio frequency identification tag package equipment
Technical field
The utility model relates to the false proof field of electronic tag, especially a kind of CPK electronic tag, Antiforge system and CPK radio frequency identification tag package equipment.
Background technology
Tobacco and wine, cosmetics, food and medicine, agricultural product, clothes, luxury goods, publication etc. are the indispensable class consumer goods of people's modern life, they wide in variety, and therefore, according to classification and quality separately, they are divided into different class and price.So packing becomes the most direct external differentiation foundation, most luxury goods highlights value out of the ordinary and the quality of in-built article especially by packing.In addition, for current market, false proof is also an important effect of outer packaging.Counterfeit and shoddy goods, can be described as a malignant tumor on market, it has not only significantly reduced the direct economic benefit of counterfeiting enterprise, consumer's vital interests have more been endangered, and along with scientific and technical development, pseudo-technology for making is increasingly brilliant and extensive, has higher requirement to package anti-counterfeiting technology.
In packing, using at present maximum is commonly anti-ly to take off formula label to seal maximum advantage be the not reproducible use of packaging seal, and crucial and difficult point is not transferable.
Although present a variety of anti-counterfeiting technology is also deposited, and all has different problems, is summed up and mainly contains some:
Security is poor: common anti-tear-off label circulation is large, low cost of manufacture, poor stability;
Antifalse effect is not obvious: common frangible label, laser tag are easy to occur similar counterfeit product;
Checking complexity maybe cannot be verified: adopt phone, short message mode true-false inquiring checking rate very low;
In sum, how the false proof false proof demand that far from can meet market that traditional physical technique is realized, obtain a kind of anti-counterfeiting technology of high security, to discern the false from the genuine quickly and easily, becomes a problem demanding prompt solution.
Utility model content
(1) technical matters that will solve
The purpose of this utility model is to provide a kind of CPK electronic tag, to solve the problem of the poor stability existing in prior art.
(2) technical scheme
For addressing the above problem, the utility model provides a kind of CPK electronic tag, comprising: RFID label and the anti-portion of taking off fitting tightly with described RFID label; Described RFID label comprises storage unit, the microprocessor being electrically connected to storage unit of storage CPK sign and the RFID antenna being electrically connected to described microprocessor, and wherein, described CPK sign forms after product information being encrypted based on preset CPK private key.
Wherein, the outside surface of the described CPK electronic tag wearing layer of also fitting.
Wherein, on described CPK electronic tag, be provided with false proof groove.
For solving the problems of the technologies described above, the utility model provides a kind of CPK electronic tag Antiforge system, comprise: CPK electronic tag and the NFC terminal that described CPK electronic tag is identified, described CPK radio frequency identification RFID label and the anti-portion of taking off fitting tightly with described RFID label; Described RFID label comprises storage unit, the microprocessor being electrically connected to storage unit of storage CPK sign and the RFID antenna being electrically connected to described microprocessor, wherein, described CPK sign forms after product information being encrypted based on preset CPK private key, described NFC terminal comprises the memory module of NFC antenna, the NFC communication module being connected with described NFC antenna electric and storage CPK PKI, product information, and described NFC communication module is electrically connected to memory module.
Preferably, the outside surface of the described CPK electronic tag wearing layer of also fitting.
Preferably, on described CPK electronic tag, be provided with false proof groove.
Preferably, described NFC terminal also comprises load module, and described load module is electrically connected to the controller of NFC terminal.
Preferably, described NFC terminal also comprises the display module that shows the result, and described display module is electrically connected to the controller of NFC terminal.
Preferably, described NFC terminal also comprises alarm module, and described alarm module is electrically connected to the controller of NFC terminal.
For solving the problems of the technologies described above, the utility model also provides a kind of CPK radio frequency identification tag package equipment, comprising:
CPK secret storage module;
The master controller being connected with CPK secret storage module, encrypts product information based on CPK private key, generates CPK sign;
The reader being electrically connected to master controller, is written to preset RFID label by CPK sign;
And stationary installation, fits tightly preset RFID label with the anti-portion of taking off.
(3) beneficial effect
Be different from background technology, the utility model utilizes RFID technology to solve the physics anti-counterfeiting problem of automatic collection and label, and CPK technology has solved the discriminating problem of data in RFID.The combination of CPK technology and RFID, has solved the problem of commodity counterfeit prevention poor stability effectively.
Accompanying drawing explanation
Fig. 1 is CPK Electronic Tag Structure figure in embodiment mono-;
Fig. 2 is CPK radio frequency identification tag package equipment structure chart in embodiment bis-;
Fig. 3 is the structural drawing of CPK electronic tag Antiforge system in embodiment tri-.
Embodiment
For making the purpose of this utility model, content and advantage clearer, below in conjunction with drawings and Examples, embodiment of the present utility model is described in further detail.Following examples are used for illustrating the utility model, but are not used for limiting scope of the present utility model.In the art, CPK is writing a Chinese character in simplified form of Conbined public or double key Combined Public Key, is a kind of cryptographic algorithm, with very little resource, generates extensive key.
Embodiment mono-
Refer to Fig. 1, the present embodiment provides a kind of CPK electronic tag, comprises RFID label 11 and the anti-portion 12 of taking off fitting tightly with described RFID label 11; Described RFID label 11 comprises storage unit 111, the microprocessor 112 being electrically connected to storage unit 111 of storage CPK sign and the RFID antenna 113 being electrically connected to described microprocessor 112.In the present embodiment, the anti-portion of taking off can be disposable anti-tear-off label, also can easily tear anti-tear-off label for non-.
In the present embodiment, CPK sign forms after product information being encrypted based on preset CPK private key, and CPK sign has uniqueness.In actual applications, CPK electronic tag has carried out binding logo and signature to the ID of RFID label and commodity preset information, have any one information that variation has occurred, this CPK electronic tag is scrapped immediately, and the utility model CPK electronic tag has extremely strong security and non-reproduction.And in RFID label, there is RFID chip, comprise storage unit, microprocessor and RFID antenna.Because the CPK sign in storage unit in RFID label need to have specific write device to write, so once certain RFID label does not re-use, ordinary people is difficult to again copy by automatic collection or the means of imitation again.Further, fitting tightly of RFID label and anti-tear-off label, has avoided CPK electronic tag to reclaim and reusable phenomenon.
For further protection CPK electronic tag, the utility model has been done improvement, at the outside surface of the CPK electronic tag wearing layer of also fitting, strengthens the wearing quality of CPK electronic tag.
Further, in order to make CPK electronic tag there is imitative puppet, on described CPK electronic tag, be provided with false proof groove.False proof groove can be set according to the exclusive sign of each businessman, and client can carry out preliminary checking by false proof groove like this.
In sum, RFID label technique has solved the physics anti-counterfeiting problem of automatic collection and label, and CPK technology has solved the discriminating problem of data in RFID.The combination of CPK technology and RFID, has solved the problem of commodity counterfeit prevention poor stability effectively.
Embodiment bis-
Refer to Fig. 2, the present embodiment provides a kind of CPK electronic tag Antiforge system, comprise: CPK electronic tag 20 and the NFC terminal 21 that described CPK electronic tag 20 is identified, described CPK electronic tag 20 comprises having the RFID label 201 of CPK sign and the anti-tear-off label 202 fitting tightly with described RFID label 201, RFID label comprises the storage unit of storage CPK sign, the microprocessor being electrically connected to storage unit and the RFID antenna being electrically connected to described microprocessor, wherein, described CPK sign forms after product information being encrypted based on preset CPK private key.Described NFC terminal 21 comprises the memory module 213 of NFC antenna 211, the NFC communication module 212 being electrically connected to described NFC antenna 211 and storage CPK PKI, product information, and described NFC communication module 212 is electrically connected to memory module 213.
In the present embodiment, CPK electronic tag 20 is implemented a CPK electronic tag forming for passing through, and principle does not repeat them here.When user wants to buy commodity, only need be by NFC terminal near CPK electronic tag, NFC terminal reads corresponding CPK data (being previously described digital signature and product information ciphertext) by NFC antenna 211, NFC communication module 212 reads the CPK PKI in memory module 213, and utilize CPK PKI to be decrypted CPK data, if successful decryption, represent that these commodity are certified products, if Decryption failures, represent that these commodity are counterfeit commodity, whole process is simple and convenient, NFC terminal is without carrying out communication with businessman backstage or server, support off-line verification, discrimination is high.In the present embodiment, NFC terminal can be the ambulatory handheld electronic devices such as mobile phone, IPAD, also can be the electronic equipments such as PC.
For further protection CPK electronic tag, the utility model has been done improvement, at the outside surface of the CPK electronic tag wearing layer of also fitting, strengthens the wearing quality of CPK electronic tag.
In order to make CPK electronic tag there is imitative puppet, on described CPK electronic tag, be provided with false proof groove.False proof groove can be set according to the exclusive sign of each businessman, and client can carry out preliminary checking by false proof groove like this.
Preferably, described NFC terminal also comprises load module, and described load module is electrically connected to the controller of NFC terminal.When user distance commodity are far away, can input corresponding CPK by load module and identify, and verify.Load module can be mechanical physical button, can be also dummy keyboard.
Concrete, described NFC terminal also comprises the display module that shows the result, described display module is electrically connected to the controller of NFC terminal.After user rs authentication completes, can show corresponding the result by display module.Display module can be display screen, can be also voice message.
After subscriber checking, find that these commodity are counterfeit commodity, user can carry out alarm by the alarm module of NFC terminal, and described alarm module can be hummer, also can be voice message, also can show (red light represents that commodity are counterfeit commodity) for LED lamp.
In the utility model, NFC terminal is also by commission merchant or logistics provider has, when commodity circulate, and every ad-hoc location, commission merchant or logistics provider can verify these commodity, and the information exchanges such as the place of checking, time are pass to internet be sent to manufacturer or common platform.User, when buying these commodity, can further carry out fake certification by these information.
Embodiment tri-
Refer to Fig. 3, the present embodiment provides a kind of CPK radio frequency identification tag package equipment 30, comprise: CPK secret storage module 301, the master controller 302 that product information is encrypted, the reader 303 being electrically connected to master controller 302 and by RFID label 31 and the stationary installation 304 of preventing that the portion of taking off 32 fits, described CPK secret storage module 301 and stationary installation 304 are all electrically connected to master controller 302, and described reader 303 is electrically connected to the microprocessor of described RFID label 31.
In the present embodiment, CPK administrative center produces CPK signature private key according to the sign (as organization) of the relevant criterion definition certificate unit of signing and issuing, and write CPK secret storage module 301, together with CPK electronic tag data generation system, provide Subscriber Unit.CPK administrative center also generates the CPK PKI matrix corresponding with CPK signature private key, and CPK PKI matrix is offered to Subscriber Unit.CPK electronic tag data generation system is CPK secret storage module 301, master controller 302 and reader 303.Master controller 302 is responsible for utilizing the CPK private key of storage in CPK secret storage module 301 to carry out digital signature to product information, and product information is encrypted, then digital signature and the packing of product information ciphertext are write in inserting RFID tags 31 by reader 33.After writing, then by stationary installation 304, RFID label 31 is fitted with the anti-portion 32 of taking off, form final CPK electronic tag.Here, CPK secret storage module 301 is special chip (USB-KEY), and reader 303 can be rfid interrogator.
Concrete, the present embodiment can pass through following process implementation.
(1) enterprise (commodity production factory) is by composition datas such as enterprise's name (Enterprise-ID), Product Identifying (product-ID), dates of manufacture, and generating identification structure is arranged on RFID label surface, writes in the RFID chip in also inserting RFID tags simultaneously.RFID label information can not be modified, and can only read.
(2) enterprise charges to MAC and sign in RFID, is recorded to the sign signing structure on RFID label, can not be modified, thereby effectively realize false proof.
The present embodiment is supported generic validation, and the information that product producer writes electronic tag adopts the ciphering signature based on CPK, prevents from distorting.Adopt CPK public-key technology, PKI matrix is open, convenient checking.Client can be directly by CPK downloading public key on handheld device, carry out off-line verification.And the present embodiment all can when client buys commodity, just can check its true and false then and there by special use or by validator validates, verification step is simple and convenient.
By above-described embodiment, be not difficult to find out, the utility model utilizes RFID technology to solve the physics anti-counterfeiting problem of automatic collection and label, and CPK technology has solved the discriminating problem of data in RFID.The CPK electronic tag generating through said process has extremely strong security and non-reproduction, Conbined public or double key algorithm (CPK) has carried out binding logo and signature (being that the information that CPK electronic tag and electronic tag carry is man-to-man relation) to the ID of electronic tag and commodity preset information, there is any one information that variation has occurred, this CPK electronic tag will be scrapped, and the checking of subsequent clients cannot be passed through.The combination of CPK technology and RFID, has solved the poor problem of commodity counterfeit prevention effectively.Further, CPK electronic tag is to be formed by RFID label and the laminating of the anti-portion of taking off, by anti-characteristic of taking off portion, these commodity are bought in and open after sealing by client, the CPK electronic tag of this commodity sealing part is accused and is scrapped, and the merchandise news of these commodity (comprising packing, date of manufacture etc.) all can not copy utilization again.
The present embodiment also can be used for the wide spectrum such as false proof of the packing such as tobacco and wine, cosmetics, food and medicine, agricultural product, clothes, luxury goods, publication, can in social economic order, play a significant role.Same, the present embodiment also can be used for the identification field of the multiple authentications such as I.D., campus card.
The foregoing is only embodiment of the present utility model; not thereby limit the scope of the claims of the present utility model; every equivalent structure or conversion of equivalent flow process that utilizes the utility model instructions and accompanying drawing content to do; or be directly or indirectly used in other relevant technical fields, be all in like manner included in scope of patent protection of the present utility model.

Claims (10)

1. a CPK electronic tag, is characterized in that, comprising: RFID label and the anti-portion of taking off fitting tightly with described RFID label; Described RFID label comprises storage unit, the microprocessor being electrically connected to storage unit of storage CPK sign and the RFID antenna being electrically connected to described microprocessor, and wherein, described CPK sign forms after product information being encrypted based on preset CPK private key.
2. electronic tag according to claim 1, is characterized in that, the outside surface of the described CPK electronic tag wearing layer of also fitting.
3. electronic tag according to claim 1 and 2, is characterized in that, on described CPK electronic tag, is provided with false proof groove.
4. a CPK electronic tag Antiforge system, is characterized in that, comprising: CPK electronic tag and the NFC terminal that described CPK electronic tag is identified, described CPK radio frequency identification RFID label and the anti-portion of taking off fitting tightly with described RFID label; Described RFID label comprises storage unit, the microprocessor being electrically connected to storage unit of storage CPK sign and the RFID antenna being electrically connected to described microprocessor, wherein, described CPK sign forms after product information being encrypted based on preset CPK private key, described NFC terminal comprises the memory module of NFC antenna, the NFC communication module being connected with described NFC antenna electric and storage CPK PKI, product information, and described NFC communication module is electrically connected to memory module.
5. CPK electronic tag Antiforge system according to claim 1, is characterized in that, the outside surface of the described CPK electronic tag wearing layer of also fitting.
6. CPK electronic tag Antiforge system according to claim 1, is characterized in that, on described CPK electronic tag, is provided with false proof groove.
7. CPK electronic tag Antiforge system according to claim 1, is characterized in that, described NFC terminal also comprises load module, and described load module is electrically connected to the controller of NFC terminal.
8. CPK electronic tag Antiforge system according to claim 1, is characterized in that, described NFC terminal also comprises the display module that shows the result, and described display module is electrically connected to the controller of NFC terminal.
9. CPK electronic tag Antiforge system according to claim 1, is characterized in that, described NFC terminal also comprises alarm module, and described alarm module is electrically connected to the controller of NFC terminal.
10. a CPK radio frequency identification tag package equipment, is characterized in that, comprising:
CPK secret storage module;
The master controller being connected with CPK secret storage module, encrypts product information based on CPK private key, generates CPK sign;
The reader being electrically connected to master controller, is written to preset RFID label by CPK sign;
And stationary installation, fits tightly preset RFID label with the anti-portion of taking off.
CN201320685343.7U 2013-11-01 2013-11-01 A CPK electronic label, an anti-counterfeit system, and a CPK electronic label packing device Expired - Fee Related CN203535664U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201320685343.7U CN203535664U (en) 2013-11-01 2013-11-01 A CPK electronic label, an anti-counterfeit system, and a CPK electronic label packing device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201320685343.7U CN203535664U (en) 2013-11-01 2013-11-01 A CPK electronic label, an anti-counterfeit system, and a CPK electronic label packing device

Publications (1)

Publication Number Publication Date
CN203535664U true CN203535664U (en) 2014-04-09

Family

ID=50421847

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201320685343.7U Expired - Fee Related CN203535664U (en) 2013-11-01 2013-11-01 A CPK electronic label, an anti-counterfeit system, and a CPK electronic label packing device

Country Status (1)

Country Link
CN (1) CN203535664U (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105654314A (en) * 2015-12-30 2016-06-08 深圳爱正品科技有限公司 Electronic tag based anti-counterfeiting method and system
CN108884975A (en) * 2015-10-09 2018-11-23 沃尔玛阿波罗有限责任公司 Method and apparatus for being protected using optics lock & key commodity
CN109299774A (en) * 2018-06-01 2019-02-01 王建新 Product false proof electronic tag and product package material including the electronic tag

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108884975A (en) * 2015-10-09 2018-11-23 沃尔玛阿波罗有限责任公司 Method and apparatus for being protected using optics lock & key commodity
CN105654314A (en) * 2015-12-30 2016-06-08 深圳爱正品科技有限公司 Electronic tag based anti-counterfeiting method and system
CN109299774A (en) * 2018-06-01 2019-02-01 王建新 Product false proof electronic tag and product package material including the electronic tag

Similar Documents

Publication Publication Date Title
CN102932148B (en) Based on the safe two-dimension code anti-counterfeit System and method for of CPK certification
CN101369306B (en) Electronic label security system
CN103065168B (en) A kind of electronic tag method for anti-counterfeit and system
WO2016145705A1 (en) Time-based encrypted nfc cell phone terminal anti-counterfeit system and method
CN102779284B (en) RFID (radio frequency identification device) label integrating comprehensive functions such as merchandise anti-counterfeiting, logistics control and the like
CN101895554A (en) Dynamic code anti-counterfeiting method and system
CN104217241A (en) Electronic anti-fake label and realizing method
CN103034884A (en) Commodity packaging anti-fake device and device and system for anti-fake recognition with built-in secret key
CN102663591A (en) Product anti-counterfeiting method and system based on electronic tag
CN103150655A (en) Public key infrastructure (PKI)-based radio frequency identification (RFID) anti-counterfeiting system
CN101504731B (en) Movable recognition system based on NFC
CN104112205A (en) Commodity authentication and source tracing system and method based on combined public-key cryptosystem
CN107886333A (en) A kind of Antiforge system and its method for anti-counterfeit with dynamic anti-fake information
CN101452539A (en) Mobile identification method based on NFC
CN104239944A (en) Commodity information identification method
CN104574119B (en) A kind of method that commodity Jianzhen traces to the source
KR100512064B1 (en) contactless type communication tag and portable tag reader for verifying a genuine article
CN108082723B (en) Anti-counterfeiting bottle cap based on CPU (Central processing Unit) password chip and working method thereof
CN203535664U (en) A CPK electronic label, an anti-counterfeit system, and a CPK electronic label packing device
CN104424568A (en) Authentication false-proof traceability system employing circuit core chip ID number as identification
CN103971245B (en) A kind of combined ciphering system false proof for electronic article
CN202870898U (en) Radio frequency-based commodity information identification system
CN102411748B (en) Safety anti-counterfeiting method based on two wireless radio frequency tags
CN103971246B (en) One-way function bidirectional encryption based electronic commodity security system
CN102968647A (en) Reader-writer authentication and label authentication password distributing method and device

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20140409

Termination date: 20191101

CF01 Termination of patent right due to non-payment of annual fee