TWI714012B - System and method of three-dimensional anti-counterfeiting two-dimensional barcode - Google Patents

System and method of three-dimensional anti-counterfeiting two-dimensional barcode Download PDF

Info

Publication number
TWI714012B
TWI714012B TW108107684A TW108107684A TWI714012B TW I714012 B TWI714012 B TW I714012B TW 108107684 A TW108107684 A TW 108107684A TW 108107684 A TW108107684 A TW 108107684A TW I714012 B TWI714012 B TW I714012B
Authority
TW
Taiwan
Prior art keywords
barcode
code
dimensional
blocks
data code
Prior art date
Application number
TW108107684A
Other languages
Chinese (zh)
Other versions
TW202034222A (en
Inventor
葉俊才
趙怡晴
Original Assignee
方碼科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 方碼科技有限公司 filed Critical 方碼科技有限公司
Priority to TW108107684A priority Critical patent/TWI714012B/en
Publication of TW202034222A publication Critical patent/TW202034222A/en
Application granted granted Critical
Publication of TWI714012B publication Critical patent/TWI714012B/en

Links

Images

Abstract

The present invention discloses a system and method of three-dimensional anti-counterfeiting two-dimensional barcode, wherein hidden codes are incorporated into the coding of a 2D barcode, so that specific code blocks in the 2D barcode have higher height and/or lower depth compared to other code blocks. A 2D barcode which may have 3D anti-counterfeiting technique is detected by a 3D depth-sensing camera of a computing device to analyze whether specific code blocks are in this 2D barcode and whether the coding of the specific code blocks are correct, so that a certified-product or -service supplier can determine that the products or services is true or fake.

Description

三維防偽二維條碼系統及方法 Three-dimensional anti-counterfeiting two-dimensional bar code system and method

本發明關於一種條碼系統及其方法,尤其是關於一種三維防偽二維條碼系統及其方法。 The present invention relates to a bar code system and a method thereof, in particular to a three-dimensional anti-counterfeiting two-dimensional bar code system and a method thereof.

從古自今,人類生活存在許多正牌的商品及服務,也存在許多偽造、仿冒的產品(贗品)及服務,例如:偽鈔、偽藥、仿冒的商標、仿冒的精品、仿畫、偽造的網站內容等,無不損害真正擁有或提供這些正牌商品及服務之人的權益。 Since ancient times, there have been many genuine products and services in human life, as well as many counterfeit and counterfeit products (counterfeit products) and services, such as counterfeit banknotes, counterfeit medicines, counterfeit trademarks, counterfeit boutiques, fake paintings, and counterfeit websites. The content, etc., all harm the rights and interests of those who really own or provide these genuine products and services.

在存有偽造、仿冒的產品及服務的情況下,權利人即會想方設法地提高其正牌商品及服務的品質,或者加入防偽技術,使偽造、仿冒之人無法具有該技術,而讓偽造、仿冒的商品及服務無法佔有消費市場。 In the case of counterfeit or counterfeit products and services, the right holder will try to improve the quality of its genuine products and services, or add anti-counterfeiting technology, so that the counterfeiter or counterfeiter cannot have the technology, and the counterfeit or counterfeit The goods and services of China cannot occupy the consumer market.

舉例而言,各國政府在其紙鈔製造過程中加入防偽金屬線、浮水印、光學變色油墨等技術,並教導人民辨識真鈔及偽鈔,以避免偽鈔流入消費市場而干擾該國經濟活動。 For example, governments of various countries have added anti-counterfeiting metal threads, watermarks, and optically color-changing inks to their banknote manufacturing processes, and taught the people to identify real and counterfeit banknotes to prevent counterfeit banknotes from flowing into the consumer market and disrupting the country’s economic activities.

在另一例子中,駭客以與真實網站相似的網址及以假亂真的呈現內容建立偽造的網站內容,騙取不知情的消費者的個資或金錢。在另一例子中,仿畫製造人以接近的繪畫風格及照 相製版印章來製造與真跡相仿的贗品。 In another example, hackers create fake website content with URLs that are similar to real websites and present content with fake and real content, so as to defraud unsuspecting consumers of personal assets or money. In another example, the imitation painting makers used similar painting styles and photos Make a plate stamp to create fakes that look similar to the original.

在另一例子中,有些藥品的外盒包裝上會黏貼鐳射貼紙,並嚴格控制鐳射貼紙的流通,使消費者由外盒包裝上的鐳射貼紙區別原廠製造的正牌藥品或者仿冒者製造的偽藥。 In another example, laser stickers are affixed to the outer boxes of some medicines, and the circulation of the laser stickers is strictly controlled, so that consumers can distinguish the genuine drugs made by the original factory or the fake ones made by counterfeiters from the laser stickers on the outer boxes. medicine.

在另一例子中,精品皮件製造商選用有質感、深紋路、分明花色的皮革以及特殊顏色、觸感的五金配件,並以多種繁複、精巧的車工縫製出精品皮件,在精品皮件上印上表明製造工廠及製造年份的序列號,使仿冒的皮件無法達到其工藝水平而被識破。 In another example, a manufacturer of high-quality leather goods selects leather with texture, deep texture, distinct patterns, and hardware accessories with special colors and touches, and uses a variety of complicated and sophisticated lathes to sew high-quality leather goods. The serial number indicating the manufacturing plant and year of manufacture is printed on the piece, so that the counterfeit leather piece cannot reach the level of its craftsmanship and is detected.

然而,仿冒者或駭客仍可能窮盡其力氣來仿冒商品及服務,甚至其仿冒的商品及服務已達到原製造商或消費者無法由外觀辨識真偽的程度。例如,疑似偽藥的外盒包裝上的鐳射貼紙與原廠的正牌藥品的雷射貼紙無從區別,還需進一步檢測疑似偽藥的成分,才能鑑別其真偽。在另一例子中,仿冒者在變色油墨中添加DNA,與原製造商的DNA防偽變色油墨所示出的顏色無從區別;使得原製造商或者檢驗單位還需進一步將贗品中的DNA與正牌防偽變色油墨的DNA進行序列比對,才能鑑別其真偽。 However, counterfeiters or hackers may still try their best to counterfeit goods and services, and even the counterfeit goods and services have reached the point where the original manufacturer or consumer cannot identify the authenticity by appearance. For example, the laser sticker on the outer box of the suspected counterfeit medicine is indistinguishable from the original manufacturer's laser sticker on the genuine medicine. Further testing of the suspected counterfeit medicine is required to identify its authenticity. In another example, the counterfeiter adds DNA to the color-changing ink, which is indistinguishable from the color shown in the original manufacturer’s DNA anti-counterfeiting color-changing ink; the original manufacturer or inspection unit needs to further compare the DNA in the counterfeit with the original anti-counterfeiting ink. The DNA of the color-changing ink can be verified by sequence comparison.

因此,在市面上仍無有效方法及技術來杜絕偽造及仿冒的情況下,亟需有新穎性及具創造性的技術來提高防偽門檻。 Therefore, when there are still no effective methods and technologies on the market to prevent counterfeiting and counterfeiting, there is an urgent need for novel and creative technologies to improve the anti-counterfeiting threshold.

本案申請人鑑於習知技術中的不足,經過悉心試驗與研究,並一本鍥而不捨的精神,終構思出本案,能夠克服先前技術的不足,以下為本案的簡要說明。 In view of the shortcomings of the prior art, the applicant of this case, after careful experimentation and research, and with a spirit of perseverance, finally conceived this case, which can overcome the shortcomings of the previous technology. The following is a brief description of the case.

為了提高正牌商品或服務的防偽功效,本發明藉由 將隱藏碼加入二維條碼的編碼中,使得用於產品或服務的載體(例如包裝盒)上的二維條碼中具有人類視覺及觸感無法感知的特定條碼區塊,特定條碼區塊相較於其他條碼區塊具有較高的厚度及/或較深的深度,成為具有三維防偽的二維條碼。一般使用者在不知情的情況下,透過配備一般鏡頭的運算裝置僅能讀取正牌包裝盒或者疑似為正牌包裝盒上二維條碼表明的資訊。然而,提供產品或服務的權利人可利用配備深度鏡頭的運算裝置讀取正牌二維條碼以及疑似為正牌包裝盒上上的二維條碼,藉由分析是否帶有特定條碼區塊以及其是否表明正確的隱藏碼,而快速辨別正牌或仿冒的商品(或服務)。由於特定條碼區塊特徵不明顯、而且二維條碼具有數百個至數萬個黑、白圖元(條碼區塊),仿冒者難以精確得知隱藏碼之含意及對應的特定條碼區塊的位置,也無法精準改造具有三維防偽機制的二維條碼,遑論偽裝包裝盒而達到偽造正牌產品或服務之目的。 In order to improve the anti-counterfeiting effect of genuine goods or services, the present invention uses The hidden code is added to the encoding of the two-dimensional bar code, so that the two-dimensional bar code on the carrier (such as the packaging box) used for the product or service has a specific bar code block that cannot be sensed by human vision and touch. The specific bar code block is compared Other barcode blocks have a higher thickness and/or a deeper depth, and become a two-dimensional barcode with three-dimensional anti-counterfeiting. Without knowing it, ordinary users can only read the information indicated by the two-dimensional bar code on the authentic packaging box or the suspected authentic packaging box through the computing device equipped with a general lens. However, right holders who provide products or services can use a computing device equipped with a depth lens to read genuine two-dimensional barcodes and the two-dimensional barcodes on the suspected genuine packaging boxes, by analyzing whether there are specific barcode blocks and whether they indicate Correct hidden code, and quickly identify genuine or counterfeit goods (or services). Since the characteristics of the specific barcode block are not obvious, and the two-dimensional barcode has hundreds to tens of thousands of black and white pixels (barcode blocks), it is difficult for counterfeiters to accurately know the meaning of the hidden code and the corresponding specific barcode block. Location, it is impossible to accurately transform a two-dimensional barcode with a three-dimensional anti-counterfeiting mechanism, let alone disguise the packaging box to achieve the purpose of forging genuine products or services.

本發明揭露一種建立二維條碼的三維防偽機制的二維條碼系統及方法,其中二維條碼表明至少一資訊,且二維條碼系統包括編碼模組、隱藏碼建立模組及分配模組。本發明的二維條碼系統及方法的運作如下。編碼模組將至少一資訊編碼為第一數據編碼,且將第一數據編碼分為二維條碼上的M個條碼區塊。隱藏碼建立模組從M個條碼區塊中選擇N個條碼區塊,且為各該N個條碼區塊產生隱藏碼,並將隱藏碼加入第一數據編碼後面,以形成第二數據編碼。其中N為小於M的正整數,且M個條碼區塊藉隱藏碼而使二維條碼於載體上形成時,M個條碼區塊中的N個條碼區塊相較於M-N個條碼區塊具有較高的厚度及/或較深的深度。分配 模組將第二數據編碼分配於二維條碼上的M個條碼區塊中,以俾在載體上形成二維條碼之圖案。 The present invention discloses a two-dimensional bar code system and method for establishing a three-dimensional anti-counterfeiting mechanism of a two-dimensional bar code, wherein the two-dimensional bar code indicates at least one piece of information, and the two-dimensional bar code system includes an encoding module, a hidden code establishing module and a distribution module. The operation of the two-dimensional barcode system and method of the present invention is as follows. The encoding module encodes at least one piece of information into a first data code, and divides the first data code into M barcode blocks on the two-dimensional barcode. The hidden code creation module selects N barcode blocks from the M barcode blocks, generates a hidden code for each of the N barcode blocks, and adds the hidden code after the first data code to form a second data code. Where N is a positive integer less than M, and when M barcode blocks are formed on the carrier by concealing the code, N barcode blocks in M barcode blocks have Higher thickness and/or deeper depth. distribution The module distributes the second data code among the M barcode blocks on the two-dimensional barcode to form the pattern of the two-dimensional barcode on the carrier.

在一具體實施例中,二維條碼系統更包括耦接於隱藏碼建立模組的糾錯模組。糾錯模組根據預設之編碼等級以及隱藏碼的數量產生複數糾錯碼字,並將複數糾錯碼字加入第二數據編碼後面,以形成第三數據編碼。分配模組將第三數據編碼分配於二維條碼上的M個條碼區塊中,以俾在載體上形成二維條碼之圖案。 In a specific embodiment, the two-dimensional barcode system further includes an error correction module coupled to the hidden code creation module. The error correction module generates a complex error correction codeword according to the preset coding level and the number of hidden codes, and adds the complex error correction codeword after the second data code to form a third data code. The distribution module distributes the third data code among the M barcode blocks on the two-dimensional barcode to form a pattern of the two-dimensional barcode on the carrier.

在一具體實施例中,二維條碼包括至少二定位偵測圖案,隱藏碼建立模組更用以為至少二定位偵測圖案中的一定位偵測圖案產生定位偵測隱藏碼,並將定位偵測隱藏碼加入第三數據編碼的複數糾錯碼字後面以形成第四數據編碼,且定位偵測隱藏碼表明二維條碼於載體上形成時定位偵測圖案相較於M-N個條碼區塊具有較高的厚度及/或較深的深度。 In a specific embodiment, the two-dimensional bar code includes at least two positioning detection patterns, and the hidden code creation module is further used to generate a positioning detection hidden code for one of the at least two positioning detection patterns, and to perform positioning detection. The hidden code is added after the complex error correction code word of the third data code to form the fourth data code, and the positioning detection hidden code indicates that the positioning detection pattern when the two-dimensional barcode is formed on the carrier is compared with the MN barcode blocks. Higher thickness and/or deeper depth.

在一具體實施例中,較高的厚度及較深的深度為微米等級,且載體為可供使用者皮膚接觸的實體。在一具體實施例中,各該N個條碼區塊及定位偵測圖案的厚度為相同、部分相同或相異。在一具體實施例中,二維條碼由運算裝置上的深度鏡頭擷取,運算裝置的處理器將所擷取的二維條碼的影像解碼為二維條碼所表明的至少一資訊以及各該隱藏碼,以驗證三維防偽機制。 In a specific embodiment, the higher thickness and the deeper depth are in the order of micrometers, and the carrier is an entity that can be contacted by the user's skin. In a specific embodiment, the thickness of each of the N barcode blocks and positioning detection patterns is the same, partially the same, or different. In a specific embodiment, the two-dimensional barcode is captured by a depth lens on the computing device, and the processor of the computing device decodes the captured image of the two-dimensional barcode into at least one piece of information indicated by the two-dimensional barcode and each hidden Code to verify the three-dimensional anti-counterfeiting mechanism.

在一具體實施例中,二維條碼系統更包括耦接於編碼模組的糾錯模組,其中糾錯模組根據預設之編碼等級以及M個條碼區塊的數量產生複數糾錯碼字,糾錯模組在隱藏碼加入第一數據編碼後面以前,將複數糾錯碼字加入第一數據編碼之後以形成 第五數據編碼,且第五數據編碼及隱藏碼共同形成第六數據編碼,分配模組將第六數據編碼取代第二數據編碼而分配於二維條碼上的M個條碼區塊中,以俾在載體上形成二維條碼之圖案。 In a specific embodiment, the two-dimensional barcode system further includes an error correction module coupled to the encoding module, wherein the error correction module generates a complex error correction codeword according to a preset encoding level and the number of M barcode blocks , The error correction module adds the complex error correction code to the first data encoding before the hidden code is added to the first data encoding to form The fifth data code, and the fifth data code and the concealment code together form the sixth data code. The distribution module replaces the second data code with the sixth data code and distributes it among the M barcode blocks on the two-dimensional bar code. A two-dimensional bar code pattern is formed on the carrier.

在一具體實施例中,糾錯模組更將另一糾錯碼字加入第六數據編碼後面,以形成第七數據編碼。 In a specific embodiment, the error correction module further adds another error correction code word after the sixth data code to form the seventh data code.

在一具體實施例中,載體上具有影像,且二維條碼以浮水印的方式形成於影像上。 In a specific embodiment, the carrier has an image, and the two-dimensional barcode is formed on the image in a watermark manner.

本發明揭露一種建立二維條碼的三維防偽機制的方法,其中二維條碼表明至少一資訊,該方法包括:提供編碼來自至少一資訊的數據編碼;將複數隱藏碼加入數據編碼,以形成防偽數據編碼;將防偽數據編碼分配於二維條碼上的複數條碼區塊;以及以複數條碼區塊為基礎,在載體上形成二維條碼的圖案,其中複數條碼區塊藉複數隱藏碼而使複數條碼區塊中的特定條碼區塊相較於其他條碼區塊具有較高的厚度及/或較深的深度。 The present invention discloses a method for establishing a three-dimensional anti-counterfeiting mechanism of a two-dimensional bar code, wherein the two-dimensional bar code indicates at least one piece of information. The method includes: providing a data code encoding from at least one piece of information; adding a complex hidden code to the data code to form anti-counterfeiting data Encoding; assigning the anti-counterfeiting data code to the plural barcode blocks on the two-dimensional barcode; and forming the pattern of the two-dimensional barcode on the carrier based on the plural barcode blocks, wherein the plural barcode blocks are used to hide the plural codes to make the plural barcodes A specific barcode block in the block has a higher thickness and/or a deeper depth than other barcode blocks.

在一具體實施例中,該方法還包括:提供複數糾錯碼字;以及將複數糾錯碼字連同複數隱藏碼加入數據編碼。 In a specific embodiment, the method further includes: providing a complex error correction codeword; and adding the complex error correction codeword together with the complex hidden code to the data encoding.

在一具體實施例中,該方法還包括:提供複數糾錯碼字;以及將複數糾錯碼字加入防偽數據編碼。 In a specific embodiment, the method further includes: providing a complex error correction codeword; and adding the complex error correction codeword to the anti-counterfeiting data code.

在一具體實施例中,二維條碼包括至少二定位偵測圖案,該方法更包括:將定位偵測隱藏碼加入防偽數據編碼,定位偵測隱藏碼表明二維條碼於載體上形成時,至少二定位偵測圖案中的一定位偵測圖案相較於其他條碼區塊具有較高的厚度及/或較深的深度。 In a specific embodiment, the two-dimensional barcode includes at least two positioning detection patterns. The method further includes: adding the positioning detection hidden code to the anti-counterfeiting data code, and the positioning detection hidden code indicates that when the two-dimensional barcode is formed on the carrier, at least One of the two positioning detection patterns has a higher thickness and/or a deeper depth than other barcode blocks.

本文用語「條碼」包括在單一方向(例如水平方向) 表達資訊的一維條碼、在一維條碼的基礎上擴充出另一維可讀性資訊的二維條碼、以及結合一維條碼及二維條碼的複合型條碼。 The term "barcode" used in this article includes a single direction (e.g. horizontal direction) One-dimensional barcodes that express information, two-dimensional barcodes that expand the readability of another dimension on the basis of one-dimensional barcodes, and composite barcodes that combine one-dimensional barcodes and two-dimensional barcodes.

本文用語「一維條碼」包括但不限於Code 39條碼、交錯式25條碼(ITF條碼)、EAN-13條碼、EAN-8條碼、ISBN書籍碼、ISSN期刊碼、Code 128條碼、Codabar條碼、UPC條碼、Code 93條碼、Code 11條碼、MSI條碼、Plessey條碼、Toshiba code條碼、Code 32條碼、RSS條碼及諸如此類。 The term “one-dimensional barcode” used in this article includes but is not limited to Code 39 barcode, interleaved 25 barcode (ITF barcode), EAN-13 barcode, EAN-8 barcode, ISBN book code, ISSN journal code, Code 128 barcode, Codabar barcode, UPC Bar code, Code 93 bar code, Code 11 bar code, MSI bar code, Plessey bar code, Toshiba code bar code, Code 32 bar code, RSS bar code and the like.

本文用語「二維條碼」包括但不限於線性堆疊式二維條碼、矩陣式二維條碼及郵政碼二維條碼。其中,線性堆疊式二維條碼是在一維條碼編碼原理的基礎上將多個一維條碼在縱向堆疊而產生的二維條碼,其包括但不限於Code 16K條碼、Code 49條碼、PDF417條碼及諸如此類。矩陣式二維條碼是在一個矩形空間藉由黑、白圖元在矩陣中的不同分佈而進行編碼,其包括但不限於Aztec條碼、Maxi code條碼、快速回應條碼(Quick response code,QR code)、Data matrix條碼、Vericode條碼、Ultracode條碼、漢信碼、彩色條碼及諸如此類;郵政碼二維條碼是藉由不同長度的黑色直條進行編碼且主要用於郵件的編碼,其包括但不限於美國郵政局(USPS)開發的POSTNET條碼、英國郵政局開發的BPO 4-State條碼及諸如此類。 The term "two-dimensional barcode" used in this article includes, but is not limited to, linear stacked two-dimensional barcode, matrix two-dimensional barcode and postal two-dimensional barcode. Among them, the linear stacked two-dimensional barcode is a two-dimensional barcode generated by stacking multiple one-dimensional barcodes vertically on the basis of the principle of one-dimensional barcode encoding, including but not limited to Code 16K barcode, Code 49 barcode, PDF417 barcode and And so on. Matrix two-dimensional barcode is encoded in a rectangular space by the different distribution of black and white pixels in the matrix, which includes but not limited to Aztec barcode, Maxi code barcode, and Quick response code (QR code) , Data matrix barcodes, Vericode barcodes, Ultracode barcodes, Han Xin codes, color barcodes and the like; two-dimensional postal codes are encoded by black bars of different lengths and are mainly used for mail encoding, including but not limited to the United States The POSTNET barcode developed by the Post Office (USPS), the BPO 4-State barcode developed by the British Post Office and the like.

本文「載體」的範例為紙製品、塑膠製品、金屬製品或其材料之組合所製成的製品,只要其具有供二維條碼呈現於其上且在特定條碼區塊的位置呈現特定深度或厚度即可。在載體上呈現三維防偽二維條碼的方式包括但不限於印刷或是三維(3D)列印。由於二維條碼的圖案在顯示器的螢幕上並無法呈現其特定 深度或厚度,因此本文「載體」將排除顯示器以及其螢幕的適用。 An example of the "carrier" in this article is a product made of paper products, plastic products, metal products or a combination of materials, as long as it has a two-dimensional bar code to be displayed on it and presents a specific depth or thickness in a specific bar code block position OK. Ways to present a three-dimensional anti-counterfeiting two-dimensional barcode on a carrier include but are not limited to printing or three-dimensional (3D) printing. Because the pattern of the two-dimensional bar code cannot be displayed on the monitor screen Depth or thickness, so the "carrier" in this article will exclude the applicability of the display and its screen.

本文「深度鏡頭」或「深度攝影機」係指利用光學飛行時間(Time of Flight,ToF)、結構光及雙目視覺等技術而可擷取目標物的動作或立體深度的裝置。例如微軟公司的Kinect感應器裝置;蘋果公司智慧型手機iPhone X上搭載的真實深度攝影系統(又稱為Face ID技術)的裝置,其整合了麥克風、揚聲器、前置鏡頭、環境光感測器、距離感應器(proximity sensor)、紅外線鏡頭、泛光感應元件(flood illuminator)及點陣投影器(dot projector)。 "Depth lens" or "depth camera" in this article refers to a device that uses time of flight (ToF), structured light, and binocular vision technologies to capture the motion or three-dimensional depth of a target. For example, Microsoft’s Kinect sensor device; Apple’s smart phone iPhone X equipped with true depth photography system (also known as Face ID technology) device, which integrates microphone, speaker, front lens, ambient light sensor , Proximity sensor (proximity sensor), infrared lens, flood illuminator (flood illuminator) and dot projector.

1、40‧‧‧快速回應條碼(二維條碼) 1, 40‧‧‧Quick response barcode (two-dimensional barcode)

2、43‧‧‧定位偵測圖案 2. 43‧‧‧Position detection pattern

3、22a、42‧‧‧條碼區塊 3. 22a, 42‧‧‧Barcode block

4‧‧‧校正圖案 4‧‧‧Correction pattern

10‧‧‧二維條碼系統 10‧‧‧Two-dimensional barcode system

11‧‧‧編碼模組 11‧‧‧Coding Module

12‧‧‧糾錯模組 12‧‧‧Error correction module

13‧‧‧隱藏碼建立模組 13‧‧‧Hidden code creation module

14‧‧‧分配模組 14‧‧‧Distribution module

20‧‧‧至少一資訊 20‧‧‧At least one piece of information

21‧‧‧第一數據編碼 21‧‧‧First data encoding

23‧‧‧隱藏碼 23‧‧‧Secret code

24‧‧‧第二數據編碼 24‧‧‧Second data encoding

25、29‧‧‧糾錯碼字 25, 29‧‧‧Error correction codeword

26‧‧‧第三數據編碼 26‧‧‧Third data encoding

27‧‧‧第五數據編碼 27‧‧‧Fifth data encoding

28‧‧‧第六數據編碼 28‧‧‧Sixth data encoding

30‧‧‧第七數據編碼 30‧‧‧Seventh data encoding

31‧‧‧定位偵測隱藏碼 31‧‧‧Location detection hidden code

32‧‧‧第四數據編碼 32‧‧‧Fourth data encoding

41‧‧‧載體 41‧‧‧Carrier

44‧‧‧影像 44‧‧‧Image

本發明的上述目的及優點在參閱以下詳細說明及附隨圖式之後對那些所屬技術領域中具有通常知識者將變得更立即地顯而易見。 The above objects and advantages of the present invention will become more immediately apparent to those with ordinary knowledge in the technical field after referring to the following detailed description and accompanying drawings.

第1圖為習用快速回應條碼的示意圖。 Figure 1 is a schematic diagram of a conventional quick response barcode.

第2圖為本發明實施例的二維條碼系統的示意圖。 Figure 2 is a schematic diagram of a two-dimensional barcode system according to an embodiment of the present invention.

第3圖為本發明實施例包含資訊之數據編碼及隱藏碼之二維條碼的數據編碼示意圖。 FIG. 3 is a schematic diagram of data encoding of a two-dimensional bar code including data encoding of information and hidden codes according to an embodiment of the present invention.

第4圖為本發明實施例包含糾錯碼字之數據編碼示意圖。 Figure 4 is a schematic diagram of data encoding including error correction codewords according to an embodiment of the present invention.

第5圖為本發明另一實施例包含糾錯碼字及隱藏碼之二維條碼的數據編碼示意圖。 Figure 5 is a schematic diagram of data encoding of a two-dimensional bar code including error correction codewords and concealment codes according to another embodiment of the present invention.

第6圖為具有雙重糾錯碼字之數據編碼的示意圖。 Figure 6 is a schematic diagram of data encoding with double error correction codewords.

第7圖為本發明實施例的三維防偽的二維條碼之示意圖。 Figure 7 is a schematic diagram of a three-dimensional anti-counterfeiting two-dimensional barcode according to an embodiment of the present invention.

第8圖為本發明實施例的三維防偽的二維條碼之立 體示意圖。 Figure 8 is the stand of the three-dimensional anti-counterfeiting two-dimensional barcode according to the embodiment of the present invention Body diagram.

第9圖為第7圖的二維條碼A-A’截線的側視圖。 Figure 9 is a side view of the A-A' section of the two-dimensional barcode in Figure 7.

第10圖為本發明實施例包含定位偵測隱藏碼之數據編碼之示意圖。 Figure 10 is a schematic diagram of data encoding including location detection concealment codes according to an embodiment of the present invention.

第11圖為本發明實施例在二維條碼中具有較高厚度的定位偵測圖案之示意圖。 FIG. 11 is a schematic diagram of a positioning detection pattern with a higher thickness in a two-dimensional barcode according to an embodiment of the present invention.

第12圖為本發明實施例的不可視二維條碼示意圖。 Figure 12 is a schematic diagram of an invisible two-dimensional barcode according to an embodiment of the present invention.

本案所提出的發明將可由以下的實施例說明而得到充分瞭解,使得所屬技術領域中具有通常知識者可以據以完成,然而本案的實施並非可由下列實施例而被限制其實施型態,所屬技術領域中具有通常知識者仍可依據除既揭露的實施例的精神推演出其他實施例,該等實施例皆當屬於本發明的範圍。 The invention proposed in this case will be fully understood by the following examples, so that those with ordinary knowledge in the relevant technical field can complete it. However, the implementation of this case is not limited by the following examples. Those with ordinary knowledge in the field can still deduce other embodiments based on the spirit of the disclosed embodiments, and these embodiments should fall within the scope of the present invention.

在本發明中,隱藏碼被加入二維條碼的編碼中,而且在載體上產生二維條碼圖案的過程中,使特定條碼區塊相較於其他條碼區塊具有較高的厚度及/或較深的深度,以實現二維條碼的三維防偽機制。 In the present invention, the concealed code is added to the encoding of the two-dimensional bar code, and in the process of generating the two-dimensional bar code pattern on the carrier, the specific bar code block has a higher thickness and/or more than other bar code blocks. Deep depth to realize the three-dimensional anti-counterfeiting mechanism of the two-dimensional barcode.

本發明揭示的二維條碼包括但不限於將多個一維條碼縱向堆疊而成的線性堆疊式二維條碼、以及在一矩形空間藉由黑、白圖元的分佈而編碼的矩陣式二維條碼。常見且被廣為使用的矩陣式二維條碼包括但不限於快速回應條碼。快速回應條碼通常以黑、白圖元所組成的圖案表明其帶有的資訊,但是由彩色圖元所構成的快速回應條碼也落在本發明請求保護的範圍內。因此,以下實施例僅以由黑、白圖元構成的快速回應條碼作為實施 例,所屬技術領域中具有通常知識者均理解其他二維條碼也適用於本發明實施例。 The two-dimensional barcode disclosed in the present invention includes, but is not limited to, a linearly stacked two-dimensional barcode formed by stacking a plurality of one-dimensional barcodes longitudinally, and a matrix two-dimensional barcode encoded by the distribution of black and white image elements in a rectangular space Barcode. Common and widely used matrix 2D barcodes include but are not limited to quick response barcodes. The quick response bar code usually uses a pattern composed of black and white image elements to indicate the information it carries, but the quick response bar code composed of color image elements also falls within the scope of the present invention. Therefore, the following embodiments only take the quick response barcode composed of black and white primitives as implementation For example, those with ordinary knowledge in the technical field understand that other two-dimensional barcodes are also applicable to the embodiments of the present invention.

本發明揭露一種建立二維條碼的三維防偽機制的方法及系統。該二維條碼表明至少一資訊。該方法包括:將複數隱藏碼加入編碼自至少一資訊的數據編碼,以形成防偽數據編碼,並將防偽數據編碼分配於二維條碼上的複數條碼區塊。接著,以複數條碼區塊為基礎,在載體上形成二維條碼的圖案,其中複數條碼區塊藉複數隱藏碼而使複數條碼區塊中的特定條碼區塊相較於其他條碼區塊具有較高的厚度及/或較深的深度。 The invention discloses a method and system for establishing a three-dimensional anti-counterfeiting mechanism of a two-dimensional bar code. The two-dimensional bar code indicates at least one piece of information. The method includes: adding a complex hidden code to a data code encoded from at least one piece of information to form an anti-counterfeiting data code, and distributing the anti-counterfeiting data code to a plurality of barcode blocks on the two-dimensional barcode. Then, based on a plurality of barcode blocks, a two-dimensional barcode pattern is formed on the carrier, wherein the plurality of barcode blocks uses a plurality of hidden codes to make a specific barcode block in the plurality of barcode blocks have a higher value than other barcode blocks. High thickness and/or deep depth.

在上述實施例中的方法,還包括將複數糾錯碼字連同該複數隱藏碼加入數據編碼,或者將複數糾錯碼字加入防偽數據編碼。 The method in the foregoing embodiment further includes adding a complex error correction code word together with the complex concealment code to the data encoding, or adding a complex error correction code word to the anti-counterfeiting data encoding.

在上述實施例中,二維條碼還包括至少二定位偵測圖案,該定位偵測隱藏碼被加入防偽數據編碼,定位偵測隱藏碼表明二維條碼於載體上形成時,至少二定位偵測圖案中的一個定位偵測圖案相較於其他條碼區塊具有較高的厚度及/或較深的深度。 In the above embodiment, the two-dimensional barcode further includes at least two positioning detection patterns, the positioning detection hidden code is added to the anti-counterfeiting data code, and the positioning detection hidden code indicates that when the two-dimensional barcode is formed on the carrier, at least two positioning detection A positioning detection pattern in the pattern has a higher thickness and/or a deeper depth than other barcode blocks.

請參閱第1圖,其為習用快速回應條碼的示意圖。在第1圖中,正方形圖案的快速回應條碼1在其三個直角區域具有三個「回」字型的定位偵測圖案2,用以標記快速回應條碼1的大小,運算裝置上的一般鏡頭或深度鏡頭在其視野下擷取快速回應條碼1,運算裝置上的處理器判斷快速回應條碼1的方向性,並藉由讀取快速回應條碼1的黑、白圖元而解碼快速回應條碼1所表明的資訊。定位偵測圖案2周圍設置有格式資訊及版本資訊的條碼區塊 3,快速回應條碼1還具有用於校正座標系的校正圖案4。快速回應條碼的標準至少有40個版本,包括:具有441(21×21)個矩陣(條碼區塊)的版本,具有625(25×25)個矩陣的版本,並以((V-1)×4+21)2的公式作為每一版本的矩陣數目,V為版本數。因此版本40具有31329(177×177)個矩陣。目前,低於441個矩陣或高於31329個矩陣的快速回應條碼已被廣泛應用於各式商品及服務。 Please refer to Figure 1, which is a schematic diagram of the conventional quick response barcode. In Figure 1, the quick response barcode 1 with a square pattern has three positioning detection patterns 2 in its three right-angled areas, which are used to mark the size of the quick response barcode 1. The general lens on the computing device Or the depth lens captures the quick response bar code 1 in its field of view, the processor on the computing device judges the directionality of the quick response bar code 1, and decodes the fast response bar code 1 by reading the black and white pixels of the quick response bar code 1 Information indicated. A barcode block 3 with format information and version information is arranged around the positioning detection pattern 2, and the quick response barcode 1 also has a calibration pattern 4 for correcting the coordinate system. There are at least 40 versions of the standard for quick response to barcodes, including: a version with 441 (21×21) matrices (barcode blocks), a version with 625 (25×25) matrices, and a version with ((V-1) ×4+21) 2 is the number of matrices in each version, and V is the number of versions. Therefore version 40 has 31329 (177×177) matrices. At present, quick response barcodes with less than 441 matrices or more than 31329 matrices have been widely used in various goods and services.

請合併參閱第2圖及第3圖,其分別為本發明實施例的二維條碼系統的示意圖,以及包含資訊之數據編碼及隱藏碼之二維條碼的數據編碼示意圖。在第2圖及第3圖中,二維條碼系統10中的編碼模組11將至少一資訊20(例如英文A~J及數字0~9交錯組成的資訊:A0B1C2D3E4F5G6H7I8J9)編碼為第一數據編碼21,此第一數據編碼21最終以二維條碼的方式呈現於載體上。編碼模組11並將第一數據編碼21分為二維條碼上的M個條碼區塊22a。此外,二維條碼系統10廣泛地可設置於處理器或其他運算裝置中。 Please refer to FIG. 2 and FIG. 3 together, which are respectively a schematic diagram of a two-dimensional barcode system according to an embodiment of the present invention, and a schematic diagram of data encoding of a two-dimensional barcode containing information data encoding and hidden codes. In Figures 2 and 3, the encoding module 11 in the two-dimensional barcode system 10 encodes at least one piece of information 20 (for example, information composed of English A~J and numbers 0~9: A0B1C2D3E4F5G6H7I8J9) as the first data code 21. The first data code 21 is finally presented on the carrier in the form of a two-dimensional barcode. The encoding module 11 divides the first data encoding 21 into M barcode blocks 22a on the two-dimensional barcode. In addition, the two-dimensional barcode system 10 can be widely installed in processors or other computing devices.

接著,隱藏碼建立模組13從M個條碼區塊22a中選擇N個條碼區塊42(參見第11圖),且為N個條碼區塊42中的每一區塊產生隱藏碼23,並將隱藏碼23加入第一數據編碼21後面,以形成第二數據編碼24。N為小於M的正整數,且M個條碼區塊22a藉由隱藏碼23而使二維條碼於載體上形成時,N個條碼區塊42相較於其他條碼區塊(M-N個條碼區塊)具有較高的厚度及/或較深的深度。 Next, the hidden code creation module 13 selects N barcode blocks 42 from the M barcode blocks 22a (see Figure 11), and generates a hidden code 23 for each of the N barcode blocks 42, and The hidden code 23 is added after the first data code 21 to form the second data code 24. N is a positive integer less than M, and when M barcode blocks 22a are formed on the carrier by concealing the code 23, the N barcode blocks 42 are compared with other barcode blocks (MN barcode blocks). ) Has a higher thickness and/or a deeper depth.

與編碼模組11耦接的隱藏碼建立模組13為隱藏碼23決定第一指令或第二指令,第一指令及第二指令分別表明隱藏碼23最終在二維條碼形成時特定條碼區塊為較高厚度及較深深度。 當表明N個條碼區塊帶有第一指令的隱藏碼23被加入第一數據編碼21後面時,所形成的二維條碼圖案中的N個條碼區塊均具有較高厚度。當表明N個條碼區塊帶有第二指令的隱藏碼23被加入第一數據編碼21後面時,所形成的二維條碼圖案中的N個條碼區塊均具有較深厚度。當表明N個條碼區塊中的p個特定條碼區塊帶有第一指令的隱藏碼23以及表明N個條碼區塊中的q個特定條碼區塊帶有第二指令的隱藏碼23被加入第一數據編碼21後面時,所形成的二維條碼圖案中該p個特定條碼區塊具有較高高度,而二維條碼圖案中該q特定條碼區塊具有較深厚度,p及q的個數總和為N。 The hidden code creation module 13 coupled to the encoding module 11 determines the first command or the second command for the hidden code 23. The first command and the second command respectively indicate that the hidden code 23 will finally specify a barcode block when the two-dimensional barcode is formed. For higher thickness and deeper depth. When the hidden code 23 indicating that the N barcode blocks carry the first instruction is added to the back of the first data code 21, the N barcode blocks in the formed two-dimensional barcode pattern all have a relatively high thickness. When the hidden code 23 indicating the N barcode blocks with the second instruction is added after the first data code 21, the N barcode blocks in the formed two-dimensional barcode pattern all have a relatively deep thickness. When it indicates that p specific barcode blocks of N barcode blocks have the hidden code 23 of the first instruction and that q specific barcode blocks of N barcode blocks have the hidden code 23 of the second instruction are added After the first data code 21, the p specific bar code blocks in the formed two-dimensional bar code pattern have a higher height, and the q specific bar code blocks in the two-dimensional bar code pattern have a deeper thickness, each of p and q The sum of the numbers is N.

之後,與隱藏碼建立模組13耦接的分配模組14將第二數據編碼24分配於二維條碼上的M個條碼區塊中,以俾在載體上形成二維條碼之圖案。如第7圖所示,以具有441個條碼區塊(黑、白圖元)的快速回應條碼40(亦稱為二維條碼40)為例,隱藏碼建立模組13為其中的16個條碼區塊42(以斜線表示的圖元)於編碼階段加入隱藏碼,使之在載體41上形成二維條碼40的圖案時,這16個條碼區塊42相較於其他條碼區塊具有較高的厚度及/或較低的深度。前述以斜線表示的圖元本身可為黑圖元,亦可為白圖元。 After that, the distribution module 14 coupled to the hidden code creation module 13 distributes the second data code 24 to the M barcode blocks on the two-dimensional barcode, so as to form the pattern of the two-dimensional barcode on the carrier. As shown in Figure 7, taking a quick response barcode 40 (also called a two-dimensional barcode 40) with 441 barcode blocks (black and white primitives) as an example, the hidden code creation module 13 is one of 16 barcodes Block 42 (the graphic element represented by diagonal lines) is added with hidden code in the encoding stage to form the pattern of the two-dimensional barcode 40 on the carrier 41. These 16 barcode blocks 42 are higher than other barcode blocks. Thickness and/or lower depth. The aforementioned graphic elements represented by diagonal lines may themselves be black graphic elements or white graphic elements.

接著,使用者操作電腦或類似裝置而執行二維條碼(以快速回應條碼為範例)的輸出,透過印刷設備、雷射設備、蝕刻設備、三維列印機或類似設備而在載體上(例如紙張、塑膠平面、金屬平面或其材料之組合的平面)形成二維條碼。 Then, the user operates a computer or similar device to execute the output of the two-dimensional bar code (using the quick response bar code as an example), and print it on the carrier (such as paper) through printing equipment, laser equipment, etching equipment, 3D printer or similar equipment. , Plastic plane, metal plane or a combination of their materials) form a two-dimensional bar code.

進一步而言,為避免帶有隱藏碼之二維條碼受到物理性摩擦、日曬或水氣影響或其他因素而破損或磨損,使得二維條碼中的隱藏碼無法被辨識,因此本發明將糾錯碼字加入數據編 碼中。糾錯碼字在部分隱藏碼破損或磨損時仍可輔助鏡頭擷取到隱藏碼、並由運算裝置讀取及解碼,糾錯碼字亦在二維條碼本身帶有的部分條碼區塊破損或磨損時仍可輔助運算裝置讀取及解碼二維條碼本身的資訊。 Furthermore, in order to prevent the two-dimensional bar code with hidden code from being damaged or worn by physical friction, sun or moisture or other factors, the hidden code in the two-dimensional bar code cannot be recognized, so the present invention will correct Add the wrong code word to the data code Code in. When part of the concealment code is damaged or worn, the error correction code can still assist the lens to capture the concealment code, which is read and decoded by the arithmetic device. The error correction code is also damaged or damaged in part of the barcode block of the two-dimensional barcode itself. It can still assist the computing device to read and decode the information of the 2D barcode itself when worn.

如第2及4圖所示,與編碼模組11及/或隱藏碼建立模組13耦接的糾錯模組12根據預設之編碼等級以及隱藏碼23的數量產生複數糾錯碼字25,並將複數糾錯碼字25加入第二數據編碼24後面而形成第三數據編碼26。分配模組再將第三數據編碼26分配於二維條碼40上的M個條碼區塊22a中,使得在載體41上形成二維條碼40之圖案。在第4圖中,糾錯碼字25是跟隨在隱藏碼23之後,亦即,第三數據編碼26為具有「第一數據編碼21-隱藏碼23-糾錯碼字25」示意結構的數據編碼。 As shown in Figures 2 and 4, the error correction module 12 coupled to the encoding module 11 and/or the hidden code creation module 13 generates a complex error correction code word 25 according to the preset encoding level and the number of hidden codes 23 , And add the complex error correction code word 25 after the second data code 24 to form the third data code 26. The distribution module then distributes the third data code 26 to the M barcode blocks 22a on the two-dimensional barcode 40, so that a pattern of the two-dimensional barcode 40 is formed on the carrier 41. In Figure 4, the error correction code word 25 follows the concealment code 23, that is, the third data code 26 is data with the schematic structure of "first data code 21-concealment code 23-error correction code word 25" coding.

當以快速回應條碼作為二維條碼的範例時,依據前述快速回應條碼的版本說明,M為等於或大於441的正整數。糾錯模組可為二維條碼設定糾錯等級(編碼等級),糾錯等級L、M、Q及H分別具有約7%、約15%、約25%及約30%的糾錯能力,使最終在載體上形成的二維條碼受到髒污、破損,仍能在二維條碼被擷取之後自動恢復數據。前述糾錯等級並不限於L、M、Q及H,其他糾錯等級亦適用於本發明。 When a quick response barcode is used as an example of a two-dimensional barcode, according to the version description of the aforementioned quick response barcode, M is a positive integer equal to or greater than 441. The error correction module can set the error correction level (coding level) for the two-dimensional bar code. The error correction levels L, M, Q and H have about 7%, about 15%, about 25% and about 30% error correction capabilities, respectively. The final two-dimensional bar code formed on the carrier is soiled and damaged, and the data can still be recovered automatically after the two-dimensional bar code is captured. The aforementioned error correction levels are not limited to L, M, Q, and H, and other error correction levels are also applicable to the present invention.

請參閱第5圖,其為本發明另一實施例包含糾錯碼字及隱藏碼之二維條碼的數據編碼示意圖。在第5圖中,糾錯模組12根據預設之編碼等級以及M個條碼區塊22a的數量產生糾錯碼字25,再將糾錯碼字25加入第一數據編碼21後面,形成第五數據編碼27,此糾錯碼字25能夠在二維條碼本身帶有的部分條碼區塊受 損時仍可輔助運算裝置讀取及解碼二維條碼本身的至少一資訊20。之後,隱藏碼建立模組13再將針對第一數據編碼21的N個條碼區塊42而將隱藏碼23加入第五數據編碼27後面,形成第六數據編碼28。分配模組14將此第六數據編碼28取代原先的第二數據編碼24或者第三數據編碼26而分配於二維條碼40上的M個條碼區塊中,使得在載體41上形成二維條碼40之圖案。 Please refer to FIG. 5, which is a schematic diagram of data encoding of a two-dimensional barcode including error correction codewords and concealment codes according to another embodiment of the present invention. In Figure 5, the error correction module 12 generates an error correction code word 25 according to the preset coding level and the number of M barcode blocks 22a, and then adds the error correction code word 25 after the first data code 21 to form a Five data code 27. This error correction code word 25 can be affected by part of the barcode block of the two-dimensional barcode itself. It can still assist the computing device to read and decode at least one piece of information 20 of the two-dimensional barcode itself when it is damaged. After that, the hidden code creation module 13 adds the hidden code 23 to the fifth data code 27 for the N barcode blocks 42 of the first data code 21 to form a sixth data code 28. The distribution module 14 replaces the original second data code 24 or the third data code 26 with the sixth data code 28 and distributes it among the M barcode blocks on the two-dimensional barcode 40, so that a two-dimensional barcode is formed on the carrier 41 The pattern of 40.

進一步而言,糾錯模組12可將對第一數據編碼21及隱藏碼23均加入糾錯碼字,使得運算裝置仍可順利讀取及解碼二維條碼中破損的部分條碼區塊及破損的隱藏碼。如第6圖所示,糾錯模組12根據預設之編碼等級以及隱藏碼23的數量,在第六數據編碼28的隱藏碼23後面加入另一糾錯碼字29,以形成第七數據編碼30,此第七數據編碼30帶有雙重的糾錯碼字,其中糾錯碼字25係針對第一數據編碼讀取及解碼時的糾錯進行設置,糾錯碼字29係針對隱藏碼讀取及解碼時的糾錯進行設置。 Furthermore, the error correction module 12 can add error correction codewords to both the first data encoding 21 and the hidden code 23, so that the computing device can still smoothly read and decode the damaged part of the barcode block and the damaged 2D barcode. Hidden code. As shown in Figure 6, the error correction module 12 adds another error correction code word 29 after the concealment code 23 of the sixth data code 28 according to the preset coding level and the number of concealment codes 23 to form the seventh data. Encoding 30, this seventh data encoding 30 has a double error correction codeword, wherein the error correction codeword 25 is set for error correction during the reading and decoding of the first data encoding, and the error correction codeword 29 is for the hidden code Set the error correction during reading and decoding.

本發明在數據編碼中加入隱藏碼,使得在載體41上形成二維條碼40的圖案時,16個條碼區塊42(以斜線表示的圖元)相較於其他黑色條碼區塊為突起區塊(參見第7及8圖)。此突起區塊可供操作者以配備深度鏡頭或深度攝影機的運算裝置擷取,以解碼快速回應條碼所表明的資訊A0B1C2D3E4F5G6H7I8J9,分析是否帶有隱藏碼以及隱藏碼是否為正確隱藏碼。 In the present invention, a hidden code is added to the data encoding, so that when the pattern of the two-dimensional barcode 40 is formed on the carrier 41, the 16 barcode blocks 42 (graphic elements represented by diagonal lines) are protruding blocks compared to other black barcode blocks (See Figures 7 and 8). This protruding block can be captured by the operator with a computing device equipped with a depth lens or a depth camera to decode the information A0B1C2D3E4F5G6H7I8J9 indicated by the quick response bar code, and analyze whether it has a hidden code and whether the hidden code is a correct hidden code.

第8圖的二維條碼40的16個條碼區塊42亦可以較高厚度及較低深度的混合方式呈現。請參閱第9圖,其為第7圖的二維條碼A-A’截線的側視圖。在第9圖中,為便於說明及觀察,二維條碼40的A-A’截線的黑、白圖元(條碼區塊)被繪製為具有一定 且相同的高度,而具有較高厚度或較低深度的特定條碼區塊42以高於黑、白圖元或低於黑、白圖元的方式繪製。在第9圖中,較高厚度及較深深度為微米等級,例如介於1~10微米之間的任何數值,該數值是指比一般的黑、白圖元更高或更深的尺寸。當二維條碼的圖案是在金屬或塑膠製品上呈現時,具有較深深度的特定條碼區塊可深入至金屬或塑膠製品內部,形成類似蝕刻的效果;具有較高厚度的特定條碼可以三維列印方式增加特定條碼區塊位置的材料,使特定條碼區塊具有較高厚度。 The 16 barcode blocks 42 of the two-dimensional barcode 40 in FIG. 8 can also be presented in a mixed manner of higher thickness and lower depth. Please refer to Figure 9, which is a side view of the A-A' section of the two-dimensional barcode in Figure 7. In Figure 9, for the convenience of description and observation, the black and white primitives (barcode blocks) of the A-A' section of the two-dimensional barcode 40 are drawn as having a certain And the same height, but the specific barcode block 42 with higher thickness or lower depth is drawn in a manner higher than black and white primitives or lower than black and white primitives. In Figure 9, the higher thickness and the deeper depth are in the micron level, for example, any value between 1 and 10 microns, which refers to a size higher or deeper than the general black and white pixels. When the pattern of a two-dimensional barcode is presented on a metal or plastic product, a specific barcode block with a deeper depth can penetrate into the metal or plastic product to form an etching-like effect; a specific barcode with a higher thickness can be three-dimensional The printing method increases the material of the specific barcode block position, so that the specific barcode block has a higher thickness.

第10圖為本發明實施例包含定位偵測隱藏碼之數據編碼之示意圖。在第10圖中,隱藏碼建立模組13也可為定位偵測圖案產生定位偵測隱藏碼31,並為定位偵測隱藏碼31決定第一或第二指令,將定位偵測隱藏碼31加入第三數據編碼26以形成第四數據編碼32,使定位偵測圖案最終在二維條碼形成時相較於一般的條碼區塊為較高厚度或較深深度。如第11圖所示,二維條碼40的定位偵測圖案43及16個條碼區塊42相較於一般的條碼區塊具有較高厚度。 Figure 10 is a schematic diagram of data encoding including location detection concealment codes according to an embodiment of the present invention. In Figure 10, the hidden code creation module 13 can also generate the position detection hidden code 31 for the position detection pattern, and determine the first or second command for the position detection hidden code 31, and set the position detection hidden code 31 The third data code 26 is added to form the fourth data code 32, so that the positioning detection pattern is finally formed into a two-dimensional barcode with a higher thickness or a deeper depth than a normal barcode block. As shown in FIG. 11, the positioning detection pattern 43 of the two-dimensional barcode 40 and the 16 barcode blocks 42 have a higher thickness than a general barcode block.

請參閱第12圖,其為本發明實施例的不可視二維條碼示意圖。在第12圖中,本發明具有三維防偽機制的二維條碼40以類似浮水印之方式形成於載體(例如紙製品)上的影像44上,操作者同樣可操作深度鏡頭或深度攝影機來擷取二維條碼40,並解碼二維條碼40所表明的資訊,分析是否帶有隱藏碼以及隱藏碼是否為正確隱藏碼。 Please refer to Fig. 12, which is a schematic diagram of an invisible two-dimensional barcode according to an embodiment of the present invention. In Figure 12, the two-dimensional barcode 40 with a three-dimensional anti-counterfeiting mechanism of the present invention is formed on an image 44 on a carrier (such as a paper product) in a manner similar to a watermark. The operator can also operate a depth lens or a depth camera to capture Two-dimensional bar code 40, and decode the information indicated by the two-dimensional bar code 40, analyze whether there is a hidden code and whether the hidden code is a correct hidden code.

本發明之技術至少具有以下優點:(1)有效的產品或其包裝容器的防偽功效、(2)以三維列印或蝕刻技術即可達成三維 防偽機制、(3)有效地將二維條碼所帶有的資訊區分為一般資訊及隱藏資訊、(4)隱藏資訊使正牌產品或服務的提供者透過深度鏡頭的讀取而快速分辨產品或服務之真偽、(5)二維條碼中的一般資訊仍可供消費者擷取、(6)含有本發明三維防偽機制的二維條碼能保留載體上圖案視覺的完整性、(7)二維條碼的三維防偽機制不明顯,使仿冒者忽略及難以達成三維防偽機制、以及(8)對數據編碼及隱藏碼進行雙重糾錯。 The technology of the present invention has at least the following advantages: (1) Effective anti-counterfeiting effect of the product or its packaging container, (2) Three-dimensional printing or etching technology can achieve three-dimensional Anti-counterfeiting mechanism, (3) effectively distinguish the information contained in the two-dimensional barcode into general information and hidden information, (4) hidden information so that the authentic product or service provider can quickly distinguish the product or service through the in-depth lens reading (5) The general information in the two-dimensional barcode can still be retrieved by consumers, (6) the two-dimensional barcode containing the three-dimensional anti-counterfeiting mechanism of the present invention can retain the visual integrity of the pattern on the carrier, (7) the two-dimensional The three-dimensional anti-counterfeiting mechanism of the barcode is not obvious, which makes it difficult for counterfeiters to ignore the three-dimensional anti-counterfeiting mechanism, and (8) double error correction for data encoding and hidden codes.

本發明實屬難能的創新發明,深具產業價值,援依法提出申請。此外,本發明可以由所屬技術領域中具有通常知識者做任何修改,但不脫離如所附申請專利範圍所要保護的範圍。 The present invention is really a difficult innovation and has deep industrial value. In addition, the present invention can be modified by persons with ordinary knowledge in the technical field, but does not deviate from the scope of protection as claimed in the attached patent scope.

40‧‧‧快速回應條碼(二維條碼) 40‧‧‧Quick response barcode (two-dimensional barcode)

41‧‧‧載體 41‧‧‧Carrier

42‧‧‧條碼區塊 42‧‧‧Barcode block

Claims (15)

一種建立一二維條碼(40)的一三維防偽機制的二維條碼系統,其中該二維條碼(40)表明至少一資訊(20),該二維條碼系統包括:一編碼模組(11),用以將該至少一資訊(20)編碼為一第一數據編碼(21),且將該第一數據編碼(21)分為該二維條碼(40)上的M個條碼區塊(22a);一隱藏碼建立模組(13),用以從該M個條碼區塊(22a)中選擇N個條碼區塊(42),且為各該N個條碼區塊(42)產生一隱藏碼(23),並將該隱藏碼(23)加入該第一數據編碼(21)後面,以形成一第二數據編碼(24),其中N為小於M的正整數,且該M個條碼區塊(22a)藉該隱藏碼(23)而使該二維條碼(40)於一載體(41)上形成時,該M個條碼區塊(22a)中的該N個條碼區塊(42)相較於M-N個條碼區塊具有一較高的厚度及一較深的深度至少其中之一;以及一分配模組(14),用以將該第二數據編碼(24)分配於該二維條碼(40)上的該M個條碼區塊(22a)中,以俾在該載體(41)上形成該二維條碼(40)之圖案,其中該二維條碼(40)由一運算裝置上的一深度鏡頭擷取,該運算裝置的一處理器將所擷取的該二維條碼(40)的一影像解碼為該二維條碼(40)所表明的該至少一資訊(20)以及各該隱藏碼(23),以驗證該三維防偽機制。 A two-dimensional barcode system for establishing a three-dimensional anti-counterfeiting mechanism of a two-dimensional barcode (40), wherein the two-dimensional barcode (40) indicates at least one piece of information (20), and the two-dimensional barcode system includes: an encoding module (11) , For encoding the at least one information (20) into a first data code (21), and dividing the first data code (21) into M barcode blocks (22a) on the two-dimensional barcode (40) ); a hidden code creation module (13) for selecting N barcode blocks (42) from the M barcode blocks (22a), and generating a hidden code block (42) for each of the N barcode blocks (42) Code (23), and add the hidden code (23) after the first data code (21) to form a second data code (24), where N is a positive integer less than M, and the M barcode areas When the block (22a) uses the hidden code (23) to form the two-dimensional barcode (40) on a carrier (41), the N barcode blocks (42) of the M barcode blocks (22a) Compared with MN barcode blocks, it has at least one of a higher thickness and a deeper depth; and a distribution module (14) for distributing the second data code (24) to the two-dimensional Among the M barcode blocks (22a) on the barcode (40), the pattern of the two-dimensional barcode (40) is formed on the carrier (41), wherein the two-dimensional barcode (40) is set on a computing device A depth lens capture of the arithmetic device, a processor of the arithmetic device decodes an image of the captured two-dimensional barcode (40) into the at least one information (20) indicated by the two-dimensional barcode (40) and each The hidden code (23) is used to verify the three-dimensional anti-counterfeiting mechanism. 如申請專利範圍第1項所述的二維條碼系統,更包括耦接於該隱藏碼建立模組(13)的一糾錯模組(12),其中該糾錯模組(12)根據一預設之編碼等級以及該隱藏碼(23)的數量產生複數糾錯碼字 (25),並將該複數糾錯碼字(25)加入該第二數據編碼(24)後面,以形成一第三數據編碼(26),該分配模組(14)將該第三數據編碼(26)分配於該二維條碼(40)上的該M個條碼區塊(22a)中,以俾在該載體(41)上形成該二維條碼(40)之圖案。 For example, the two-dimensional barcode system described in item 1 of the scope of patent application further includes an error correction module (12) coupled to the hidden code creation module (13), wherein the error correction module (12) is based on a The preset coding level and the number of hidden codes (23) generate complex error correction codewords (25), and add the complex error correction code word (25) after the second data code (24) to form a third data code (26), and the distribution module (14) encodes the third data (26) Allocate among the M barcode blocks (22a) on the two-dimensional barcode (40) to form the pattern of the two-dimensional barcode (40) on the carrier (41). 如申請專利範圍第2項所述的二維條碼系統,其中該二維條碼(40)包括至少二定位偵測圖案(43),該隱藏碼建立模組(13)更用以為該至少二定位偵測圖案(43)中的一定位偵測圖案(43)產生一定位偵測隱藏碼(31),並將該定位偵測隱藏碼(31)加入該第三數據編碼(26)的該複數糾錯碼字(25)後面以形成一第四數據編碼(32),且該定位偵測隱藏碼(31)表明該二維條碼(40)於該載體(41)上形成時該定位偵測圖案(43)相較於該M-N個條碼區塊具有該較高的厚度及該較深的深度至少其中之一。 For example, the two-dimensional barcode system according to the second item of the scope of patent application, wherein the two-dimensional barcode (40) includes at least two positioning detection patterns (43), and the hidden code creation module (13) is further used for positioning the at least two A positioning detection pattern (43) in the detection pattern (43) generates a positioning detection hidden code (31), and the positioning detection hidden code (31) is added to the plural of the third data code (26) The error correction code word (25) is followed to form a fourth data code (32), and the location detection concealment code (31) indicates that the location detection is performed when the two-dimensional barcode (40) is formed on the carrier (41) Compared with the MN barcode blocks, the pattern (43) has at least one of the higher thickness and the deeper depth. 如申請專利範圍第1至3項中任一項所述的二維條碼系統,其中該較高的厚度及該較深的深度為微米等級,且該載體為可供一使用者之皮膚接觸的一實體。 The two-dimensional bar code system according to any one of items 1 to 3 in the scope of the patent application, wherein the higher thickness and the deeper depth are in the order of micrometers, and the carrier can be contacted by the skin of a user An entity. 如申請專利範圍第1至3項中任一項所述的二維條碼系統,其中各該N個條碼區塊(42)及該定位偵測圖案(43)的厚度為相同、部分相同或相異。 For example, the two-dimensional barcode system described in any one of items 1 to 3 of the scope of patent application, wherein the thickness of each of the N barcode blocks (42) and the positioning detection pattern (43) is the same, partly the same or the same different. 如申請專利範圍第1項所述的二維條碼系統,更包括耦接於該編碼模組(11)的一糾錯模組(12),其中該糾錯模組(12)根據一預設之編碼等級以及該M個條碼區塊(22a)的數量產生複數糾錯碼字(25),該糾錯模組(12)在該隱藏碼(23)加入該第一數據編碼(21)後面以前,將該複數糾錯碼字(25)加入該第一數據編碼(21)之後以形成一第五數據編碼(27),且該第五數據編碼(27)及該隱藏碼 (23)共同形成一第六數據編碼(28),該分配模組(14)將該第六數據編碼(28)取代該第二數據編碼(24)而分配於該二維條碼(40)上的該M個條碼區塊中,以俾在該載體(41)上形成該二維條碼(40)之圖案。 For example, the two-dimensional barcode system described in item 1 of the scope of patent application further includes an error correction module (12) coupled to the encoding module (11), wherein the error correction module (12) is based on a preset The coding level and the number of the M barcode blocks (22a) generate a complex error correction code word (25), and the error correction module (12) adds the hidden code (23) after the first data code (21) Previously, the complex error correction code word (25) was added after the first data code (21) to form a fifth data code (27), and the fifth data code (27) and the hidden code (23) Together to form a sixth data code (28), the distribution module (14) replaces the second data code (24) with the sixth data code (28) and distributes it on the two-dimensional barcode (40) In the M barcode blocks in order to form the pattern of the two-dimensional barcode (40) on the carrier (41). 如申請專利範圍第6項所述的二維條碼系統,其中該糾錯模組(12)更根據該預設之編碼等級以及該隱藏碼(23)的數量產生另一糾錯碼字(29),並將該另一糾錯碼字(29)加入該第六數據編碼(28)後面,以形成一第七數據編碼(30)。 For example, the two-dimensional barcode system described in item 6 of the scope of patent application, wherein the error correction module (12) further generates another error correction codeword (29) according to the preset encoding level and the number of the hidden code (23) ), and the other error correction code word (29) is added after the sixth data code (28) to form a seventh data code (30). 一種建立一二維條碼(40)的一三維防偽機制的方法,其特徵在於,該二維條碼(40)表明至少一資訊(20),且該二維條碼(40)由一運算裝置上的一深度鏡頭擷取,該運算裝置的一處理器將所擷取的該二維條碼(40)的一影像解碼為該二維條碼(40)所表明的該至少一資訊(20)以及各該隱藏碼(23),以驗證該三維防偽機制,該方法包括:(a)將該至少一資訊(20)編碼為一第一數據編碼(21);(b)將該第一數據編碼(21)分為該二維條碼(40)上的M個條碼區塊;(c)從該M個條碼區塊(22a)中選擇N個條碼區塊(42),且為各該N個條碼區塊(42)產生一隱藏碼(23),並將該隱藏碼(23)加入該第一數據編碼(21),以形成一第二數據編碼(24),其中N為小於M的正整數,且該M個條碼區塊(22a)藉該隱藏碼(23)而使該二維條碼(40)於一載體(41)上形成時,該M個條碼區塊(22a)中的該N個條碼區塊(42)相較於M-N個條碼區塊具有一較高的厚度及一較深的深度至少其中之一;以及 (d)將該第二數據編碼(24)分配於該二維條碼(40)上的該M個條碼區塊(22a)中,以俾在該載體(41)上形成該二維條碼(40)之圖案。 A method for establishing a three-dimensional anti-counterfeiting mechanism of a two-dimensional bar code (40) is characterized in that the two-dimensional bar code (40) indicates at least one piece of information (20), and the two-dimensional bar code (40) is determined by a computer on a computing device A depth lens capture, a processor of the computing device decodes an image of the captured two-dimensional barcode (40) into the at least one information (20) indicated by the two-dimensional barcode (40) and each A hidden code (23) to verify the three-dimensional anti-counterfeiting mechanism, the method comprising: (a) encoding the at least one piece of information (20) into a first data code (21); (b) encoding the first data (21) ) Is divided into M barcode blocks on the two-dimensional barcode (40); (c) N barcode blocks (42) are selected from the M barcode blocks (22a), and each of the N barcode blocks The block (42) generates a hidden code (23), and adds the hidden code (23) to the first data code (21) to form a second data code (24), where N is a positive integer less than M, And when the M barcode blocks (22a) use the hidden code (23) to form the two-dimensional barcode (40) on a carrier (41), the N of the M barcode blocks (22a) The barcode block (42) has at least one of a higher thickness and a deeper depth than MN barcode blocks; and (d) Allocate the second data code (24) to the M barcode blocks (22a) on the two-dimensional barcode (40), so as to form the two-dimensional barcode (40) on the carrier (41) ) Of the pattern. 如申請專利範圍第8項所述的方法,其中步驟(c)更包括:(c1)根據一預設之編碼等級以及該隱藏碼(23)的數量產生複數糾錯碼字(25);以及(c2)將該複數糾錯碼字(25)加入該第二數據編碼(24)之後,以形成一第三數據編碼(26),且步驟(d)更包括:(d1)以該第三數據編碼(26)替換該第二數據編碼(24),並將該第三數據編碼(26)分配於該二維條碼(40)上的該M個條碼區塊(22a)中,以俾在該載體(41)上形成該二維條碼(40)之圖案。 The method according to item 8 of the scope of patent application, wherein step (c) further includes: (c1) generating a complex error correction codeword (25) according to a preset coding level and the number of the hidden code (23); and (c2) The complex error correction codeword (25) is added to the second data code (24) to form a third data code (26), and step (d) further includes: (d1) using the third data code The data code (26) replaces the second data code (24), and the third data code (26) is allocated to the M barcode blocks (22a) on the two-dimensional barcode (40), so as to A pattern of the two-dimensional barcode (40) is formed on the carrier (41). 如申請專利範圍第8項所述的方法,其中步驟(c)更包括:(c1)根據一預設之編碼等級以及該M個條碼區塊(22a)的數量產生複數糾錯碼字(25);(c2)將該複數糾錯碼字(25)加入該第一數據編碼(21)後面,以形成一第五數據編碼(27);(c3)將該隱藏碼(23)加入該第五數據編碼(27),以形成一第六數據編碼(28);以及(c4)將該第六數據編碼(28)取代該第二數據編碼(24)而分配於該二維條碼(40)上的該M個條碼區塊中,以俾在該載體(41)上形成該二維條碼(40)之圖案。 As the method described in item 8 of the scope of patent application, wherein step (c) further includes: (c1) generating a complex error correction codeword (25) according to a preset coding level and the number of the M barcode blocks (22a) ); (c2) add the complex error correction code word (25) after the first data code (21) to form a fifth data code (27); (c3) add the hidden code (23) to the first data code (27); Five data codes (27) to form a sixth data code (28); and (c4) the sixth data code (28) replaces the second data code (24) and is assigned to the two-dimensional barcode (40) In the M barcode blocks above, the pattern of the two-dimensional barcode (40) is formed on the carrier (41). 如申請專利範圍第8項所述的方法,其中該載體(41)上具有一影像(44),且該二維條碼(40)以一浮水印的方式形成於該影像(44) 上。 The method described in item 8 of the scope of patent application, wherein the carrier (41) has an image (44), and the two-dimensional barcode (40) is formed on the image (44) in the form of a watermark on. 一種建立一二維條碼(40)的一三維防偽機制的方法,其特徵在於,該二維條碼(40)表明至少一資訊(20),且該二維條碼(40)由一運算裝置上的一深度鏡頭擷取,該運算裝置的一處理器將所擷取的該二維條碼(40)的一影像解碼為該二維條碼(40)所表明的該至少一資訊(20)以及各該隱藏碼(23),以驗證該三維防偽機制,該方法包括:提供編碼來自該至少一資訊(20)的一數據編碼(21);將複數隱藏碼(23)加入該數據編碼(21),以形成一防偽數據編碼(24);將該防偽數據編碼(24)分配於該二維條碼(40)上的複數條碼區塊(22a);以及以該複數條碼區塊(22a)為基礎,在一載體(41)上形成該二維條碼(40)的一圖案,其中該複數條碼區塊(22a)藉該複數隱藏碼(23)而使該複數條碼區塊(22a)中的特定條碼區塊(42)相較於其他條碼區塊具有一較高的厚度及一較深的深度至少其中之一。 A method for establishing a three-dimensional anti-counterfeiting mechanism of a two-dimensional bar code (40) is characterized in that the two-dimensional bar code (40) indicates at least one piece of information (20), and the two-dimensional bar code (40) is determined by a computer on a computing device A depth lens capture, a processor of the computing device decodes an image of the captured two-dimensional barcode (40) into the at least one information (20) indicated by the two-dimensional barcode (40) and each A hidden code (23) to verify the three-dimensional anti-counterfeiting mechanism. The method includes: providing a data code (21) encoding from the at least one information (20); adding a complex hidden code (23) to the data code (21), To form an anti-counterfeiting data code (24); assign the anti-counterfeiting data code (24) to a plurality of barcode blocks (22a) on the two-dimensional barcode (40); and based on the plurality of barcode blocks (22a), A pattern of the two-dimensional barcode (40) is formed on a carrier (41), wherein the plurality of barcode blocks (22a) use the plurality of hidden codes (23) to make a specific barcode in the plurality of barcode blocks (22a) The block (42) has at least one of a higher thickness and a deeper depth than other barcode blocks. 如申請專利範圍第12項所述的方法,還包括:提供複數糾錯碼字(25);以及將該複數糾錯碼字(25)連同該複數隱藏碼(23)加入該數據編碼(21)。 For example, the method described in item 12 of the scope of patent application further includes: providing a complex error correction codeword (25); and adding the complex error correction codeword (25) together with the complex hidden code (23) to the data encoding (21) ). 如申請專利範圍第12項所述的方法,還包括:提供複數糾錯碼字(25);以及將該複數糾錯碼字(25)加入該防偽數據編碼(24)。 As described in item 12 of the scope of patent application, the method further includes: providing a complex error correction codeword (25); and adding the complex error correction codeword (25) to the anti-counterfeiting data code (24). 如申請專利範圍第12項所述的方法,其中該二維條碼(40)包括 至少二定位偵測圖案(43),該方法更包括:將一定位偵測隱藏碼(25’)加入該防偽數據編碼(24),該定位偵測隱藏碼(25’)表明該二維條碼(40)於該載體(41)上形成時,該至少二定位偵測圖案(43)中的一定位偵測圖案(43)相較於其他條碼區塊具有該較高的厚度及該較深的深度至少其中之一。 As the method described in item 12 of the scope of patent application, the two-dimensional barcode (40) includes At least two location detection patterns (43), the method further includes: adding a location detection hidden code (25') to the anti-counterfeiting data code (24), the location detection hidden code (25') indicates the two-dimensional barcode (40) When formed on the carrier (41), one of the at least two positioning detection patterns (43) has the higher thickness and the deeper than other barcode blocks The depth of at least one of them.
TW108107684A 2019-03-07 2019-03-07 System and method of three-dimensional anti-counterfeiting two-dimensional barcode TWI714012B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW108107684A TWI714012B (en) 2019-03-07 2019-03-07 System and method of three-dimensional anti-counterfeiting two-dimensional barcode

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW108107684A TWI714012B (en) 2019-03-07 2019-03-07 System and method of three-dimensional anti-counterfeiting two-dimensional barcode

Publications (2)

Publication Number Publication Date
TW202034222A TW202034222A (en) 2020-09-16
TWI714012B true TWI714012B (en) 2020-12-21

Family

ID=73643630

Family Applications (1)

Application Number Title Priority Date Filing Date
TW108107684A TWI714012B (en) 2019-03-07 2019-03-07 System and method of three-dimensional anti-counterfeiting two-dimensional barcode

Country Status (1)

Country Link
TW (1) TWI714012B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI823814B (en) * 2023-05-09 2023-11-21 國立勤益科技大學 QR code verification system and method for protecting digital images

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160075077A1 (en) * 2014-09-12 2016-03-17 Boegll-Gravures S.A. Method and device for the authentication of identification marks on a packaging foil
CN105573095A (en) * 2015-12-24 2016-05-11 联想(北京)有限公司 Electronic equipment and displaying and processing method therefor
TWM544091U (en) * 2017-03-15 2017-06-21 Sun Sui Print Co Ltd Anti-counterfeiting structure of two-dimensional bar code
TW201801908A (en) * 2016-06-30 2018-01-16 允中集團公司 Composite anti-counterfeiting film comprising a base material layer, a concealed holographic layer, a plated metal layer and a transparent two-dimensional barcode printing layer
TW201901530A (en) * 2017-05-18 2019-01-01 德商庫爾茲數位方案有限公司 Method for identifying objects, in particular for identifying security elements and security elements

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160075077A1 (en) * 2014-09-12 2016-03-17 Boegll-Gravures S.A. Method and device for the authentication of identification marks on a packaging foil
CN105573095A (en) * 2015-12-24 2016-05-11 联想(北京)有限公司 Electronic equipment and displaying and processing method therefor
TW201801908A (en) * 2016-06-30 2018-01-16 允中集團公司 Composite anti-counterfeiting film comprising a base material layer, a concealed holographic layer, a plated metal layer and a transparent two-dimensional barcode printing layer
TWM544091U (en) * 2017-03-15 2017-06-21 Sun Sui Print Co Ltd Anti-counterfeiting structure of two-dimensional bar code
TW201901530A (en) * 2017-05-18 2019-01-01 德商庫爾茲數位方案有限公司 Method for identifying objects, in particular for identifying security elements and security elements

Also Published As

Publication number Publication date
TW202034222A (en) 2020-09-16

Similar Documents

Publication Publication Date Title
US10482370B2 (en) Identification method and identification medium
US9053364B2 (en) Product, image, or document authentication, verification, and item identification
US10235618B2 (en) Authentication feature in a barcode
RU2470361C2 (en) Secure barcode
JP4519940B2 (en) Sign authentication system and sign authentication method
CA2788613C (en) Security element for document of value
CN205665721U (en) Present label that machine readable vision is showed
CN103295142B (en) A kind of method for anti-counterfeit based on Quick Response Code and system
US20190138778A1 (en) A system for product authentication and method thereof
JPWO2012023363A1 (en) Authenticity judgment method that can be easily performed by ordinary people using printed minute identification marks
RU2651167C2 (en) Method and system for marking item, item so marked and method and system for authenticating marked item
CN102968654A (en) Method and system for producing information recognizable by naked eyes in plane of two-dimensional (2D) code and 2D code
WO2013039002A1 (en) Solid identification information generation device, article determination device and article determination system and method
EP3356995B1 (en) Method and system of forensic encryption
RU2463662C2 (en) Virtual code window
EP3084688A1 (en) Composite information bearing devices
US20150076219A1 (en) Tactile anti-forgery method using random emboss
WO2018155148A1 (en) Method for generating image data for code, and method for determining authenticity of code
TWI714012B (en) System and method of three-dimensional anti-counterfeiting two-dimensional barcode
TWM544091U (en) Anti-counterfeiting structure of two-dimensional bar code
US20230056232A1 (en) Optical authentication structure with augmented reality feature
TWI770123B (en) Information processing apparatus, program, information processing method and information processing system
TWI679582B (en) Anti-fake label and coding method thereof
CN111476334A (en) Anti-counterfeiting image identifier and anti-counterfeiting method thereof
CN117794745A (en) Dynamically shifted images for secure printing applications