WO2018103755A1 - 组合二维码,电子证书载体,生成、识读装置及方法 - Google Patents

组合二维码,电子证书载体,生成、识读装置及方法 Download PDF

Info

Publication number
WO2018103755A1
WO2018103755A1 PCT/CN2017/115343 CN2017115343W WO2018103755A1 WO 2018103755 A1 WO2018103755 A1 WO 2018103755A1 CN 2017115343 W CN2017115343 W CN 2017115343W WO 2018103755 A1 WO2018103755 A1 WO 2018103755A1
Authority
WO
WIPO (PCT)
Prior art keywords
dimensional code
information
key
module
combined
Prior art date
Application number
PCT/CN2017/115343
Other languages
English (en)
French (fr)
Inventor
沈维
王四平
Original Assignee
北京大码技术有限公司
北京西阁万投资咨询有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京大码技术有限公司, 北京西阁万投资咨询有限公司 filed Critical 北京大码技术有限公司
Priority to JP2019530490A priority Critical patent/JP7093352B2/ja
Priority to US16/467,946 priority patent/US10853610B2/en
Publication of WO2018103755A1 publication Critical patent/WO2018103755A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06046Constructional details
    • G06K19/06056Constructional details the marking comprising a further embedded marking, e.g. a 1D bar code with the black bars containing a smaller sized coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/14172D bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/1434Barcodes with supplemental or add-on codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Definitions

  • the invention relates to a combination of a two-dimensional code, a combined two-dimensional code as an electronic certificate, such as an electronic license, an electronic identity, an electronic order, an electronic account, and the like, a combination of a two-dimensional code generation, a reading device and a method, and particularly relates to two-dimensional The fidelity of the code information.
  • the two-dimensional code is easy to copy and the information is easily falsified.
  • the verification service of the license is usually provided.
  • the user connects to the authentication server through the network, uploads the verification information to the server, and compares the pre-stored information with the server to judge the authenticity of the license and the authenticity of the information.
  • the server Since the verification of the two-dimensional code is verified by an indirect method of paper, as long as the texture of the paper is not damaged, the server can be tricked into achieving the purpose of fraud. For example, by using the error correction function of the two-dimensional code, the color of the module without the texture part in the original two-dimensional code is adjusted, and the information of the two-dimensional code is forged, so that the server can be made to make an incorrect judgment. That is, the technique of the publication 1 cannot verify the authenticity of the information in the two-dimensional code.
  • a technique for performing anti-counterfeiting using a barcode is disclosed in the publication 2 (Patent Publication No. CN102270294).
  • the key information is encoded in the barcode, and a part of the information in the two-dimensional code is encrypted by the key as hidden information, so that the plaintext information is incomplete.
  • the hidden information in the two-dimensional code is decoded by the key in the barcode. If the hidden information and the plaintext information constitute a complete information, the two-dimensional code is judged to be true.
  • This technology has improved the scope and convenience of the network because it does not require a network.
  • there is no objective standard for judging the relevance of the two from the content especially for business licenses, such as registered capital projects, plus a few “0”, etc. It is difficult to believe that the relevance of content has changed and reliability cannot be guaranteed.
  • An object of the present invention is to solve the above problems of the prior art and to provide a technique for discriminating the authenticity of two-dimensional code information without requiring networking.
  • a first technical solution of the present invention is a combined two-dimensional code generating device, which comprises a two-dimensional code information generating module (1), a key information generating module (3), a digest computing module (4), and a two-dimensional code encoding.
  • the two-dimensional code information generating module (1) is configured to generate data information encoded in the two-dimensional code
  • the key information generating module (3) is configured to generate a key for calculating a digest
  • the digest calculation module (4) calculates a data information of the two-dimensional code and a summary of the key by using a hash algorithm or a hash algorithm.
  • the two-dimensional code encoding module (5) is configured to combine the summary information and the data information of the two-dimensional code into encoded data of a two-dimensional code.
  • the two-dimensional code pattern generating module (6) is configured to encode the encoded data of the two-dimensional code into a two-dimensional code to generate a two-dimensional code graphic.
  • the dot pattern generating module (7) generates a corresponding dot matrix (100) according to the key information, and the dot matrix (100) is positioned by the positioning graphic (31) of the two-dimensional code (30) to generate An outer side of the two-dimensional code pattern (30), or at least a part of which is generated in the two-dimensional code pattern (30), instead of the two-dimensional code pattern of the overlapping portion, enters the lattice in the two-dimensional code pattern (30) (100)
  • the sum of the error rate caused by the error rate and the error rate of the two-dimensional code itself is smaller than the error correction rate of the two-dimensional code.
  • a second technical solution of the present invention is based on the first technical solution, characterized in that
  • the dot pattern generation module (7) performs redundancy processing on the key information when the dot matrix (100) is generated, so that the dot matrix (100) has an error correction function, error correction capacity and The error correction capacity of the two-dimensional code is the same or different,
  • the dot pattern generation module (7) performs encryption processing on the key information.
  • a third technical solution of the present invention is based on a second technical solution, characterized in that
  • a key storage module (2) that generates a fixed key, the fixed key as a public key, a key generated by the key information generating module (3) as a private key, and the public key and the private key combination
  • the key is used by the digest calculation module (4) to perform digest calculation, and the private key is used by the dot pattern generation module (7) to generate the lattice (100).
  • the fourth technical solution of the present invention is based on the third technical solution, characterized in that the key information generating module (3) randomly generates the key, and the dot pattern generating module (7) generates a dot matrix (100). At the same time, a dot map (51) for position detection is generated.
  • the fifth technical solution of the present invention is based on any one of the first to fourth aspects, characterized in that the algorithm for calculating the digest by the digest calculation module (4) is CRC8, CRC16, CRC32, Any of MD2, MD4, MD5, SHA1, SHA256, SHA384, SHA512, RIPEMD, PANAMA, TIGER, ADLER32 algorithms.
  • a sixth technical solution of the present invention is a combined two-dimensional code generating apparatus, comprising: a two-dimensional code information generating module (1), a key information generating module (3), a digest computing module (4), and a two-dimensional code encoding.
  • the two-dimensional code information generating module (1) is configured to generate data information encoded in the two-dimensional code
  • the key information generating module (3) is configured to generate a key for calculating a digest
  • the digest calculation module (4) calculates a data information of the two-dimensional code and a summary of the key by using a hash algorithm or a hash algorithm.
  • the two-dimensional code encoding module (5) is configured to combine the summary information, the key information, and the data information of the two-dimensional code into encoded data of a two-dimensional code.
  • the two-dimensional code pattern generating module (6) is configured to encode the encoded data of the two-dimensional code into a two-dimensional code to generate a two-dimensional code graphic.
  • a seventh technical solution of the present invention is a combined two-dimensional code generating method, characterized by comprising the following steps,
  • Step S1 generating data information compiled into the two-dimensional code
  • Step S2 generating a key for calculating a summary
  • Step S4 calculating a data information of the two-dimensional code and a summary of the key by using a hash algorithm or a hash algorithm,
  • Step S5 combining the summary information and the data information of the two-dimensional code into the encoded data of the two-dimensional code.
  • Step S6 the encoded data of the two-dimensional code is encoded into the two-dimensional code to generate a two-dimensional code graphic.
  • Step S7 determining a setting area of the dot matrix (100) according to the positioning pattern (31) of the two-dimensional code (30), the setting area is located outside the two-dimensional code pattern (30), or at least a part is located in the two-dimensional In the code pattern (30), in place of the two-dimensional code pattern of the overlapping portion, the dot matrix (100) entering the two-dimensional code pattern (30) is in accordance with the error rate caused by the error code and the two-dimensional code itself. The sum of the bit error rates is smaller than the error correction rate setting of the two-dimensional code.
  • Step S8 generating a dot matrix (100) corresponding to the key in the setting area according to the key.
  • An eighth technical solution of the present invention is based on a seventh technical solution, characterized in that
  • step S8 when the dot matrix (100) is generated, the key information is redundantly processed, so that the dot matrix (100) has an error correction function, an error correction capacity and the two-dimensional code.
  • the error correction capacity is the same or different, and the key information is encrypted.
  • a ninth technical solution of the present invention is based on an eighth technical solution, characterized in that
  • the method further includes the step S3 of generating a fixed key, the fixed key is used as a public key, the key generated in the step S2 is used as a private key, and the public key and the private key are combined into the key, and the abstract is used in step S4. Calculating, the private key is used to generate the lattice (100) in the step S8.
  • a tenth technical solution of the present invention is based on the ninth technical solution, characterized in that in the step 3, the key is randomly generated.
  • An eleventh aspect of the present invention is the tenth aspect of the present invention, characterized in that a dot matrix positioning pattern (51) for position detection is generated while generating a dot matrix (100).
  • the twelfth technical solution of the present invention is based on any one of the seventh to eleventh aspects, wherein in the step S4, CRC8, CRC16, CRC32, MD2, MD4, MD5, SHA1, SHA256, SHA384 are adopted.
  • the algorithm is calculated by any one of the SHA512, RIPEMD, PANAMA, TIGER, and ADLER32 algorithms.
  • a thirteenth technical solution of the present invention is a combined two-dimensional code reading device for reading data information in a combined two-dimensional code, wherein the combined two-dimensional code is composed of a two-dimensional code and a dot matrix, and is encoded in the two-dimensional code.
  • Data information and summary information, key information is programmed in the dot matrix, and the summary information is calculated by the hash algorithm or the hash algorithm from the data information and the key information.
  • the utility model is characterized in that it comprises a graphic acquiring module (11), a two-dimensional code decoding module (12), a dot matrix decoding module (13), a summary calculation module (15), a correctness verification module (16), and a display module (17).
  • the graphics acquiring module (11) is configured to acquire an image of a combined two-dimensional code
  • the two-dimensional code decoding module (12) is configured to decode the two-dimensional code (30) in the combined two-dimensional code to obtain data information and summary information.
  • the dot matrix decoding module (13) is configured to decode the dot matrix (100) in the combined two-dimensional code to obtain key information.
  • the digest calculation module (15) is configured to decode the data information obtained by the two-dimensional code and the Synthetic information synthesized by the key information, and the abstract is calculated by the same calculation method as the digest in the combined two-dimensional code.
  • the correctness verification module (16) is configured to compare the calculated summary information with the summary information decoded by the two-dimensional code 30, and determine the consistency of the two information.
  • the display module (17) makes a display pass or a corresponding operation of verifying the pass or fail of the data information according to the verification result of the correctness verification module (16).
  • a fourteenth technical solution of the present invention is the thirteenth technical solution, wherein the digest in the combined two-dimensional code is calculated by a key composed of a public key and a private key, and the private key information is programmed into the dot matrix.
  • the combined two-dimensional code reading device also has a public key storage module (14),
  • the summary calculation module (15) combines the data information obtained by decoding the two-dimensional code with the public key of the public key storage module (14) and the composite key obtained by decoding the bitmap (100), and combines and combines The digest is calculated in the same way as the digest in the QR code.
  • a fifteenth technical solution of the present invention is a combined two-dimensional code reading method for reading data information in a combined two-dimensional code, the combined two-dimensional code consisting of a two-dimensional code and a dot matrix, and the two-dimensional code is programmed Data information and summary information, key information is encoded in the dot matrix, and the summary information is calculated by the hash algorithm or the hash algorithm by the data information and the key information, and is characterized in that the following steps are included.
  • Step S100 acquiring an image of the combined two-dimensional code
  • Step S110 decoding the two-dimensional code (30) in the combined two-dimensional code to obtain data information and summary information.
  • Step S120 decoding the dot matrix (100) in the combined two-dimensional code to obtain key information.
  • Step S140 Calculate the digest with the same calculation method as the digest in the combined two-dimensional code by synthesizing the data information obtained by decoding the two-dimensional code and the synthetic information synthesized by the key information.
  • Step S150 comparing the calculated summary information with the summary information decoded by the two-dimensional code 30,
  • Step S160 determining whether the two summary information are consistent
  • Step S170 when the two summary information are consistent, the display or the corresponding operation of verifying the data information is performed,
  • step S180 when the two summary information are inconsistent, the data information is verified to be unreachable.
  • the sixteenth technical solution of the present invention is the fifteenth technical solution, wherein the key in the combined two-dimensional code is composed of a public key and a private key, and the private key information is encoded in the dot matrix, wherein the step S130 is included.
  • step S120 the dot matrix (100) in the combined two-dimensional code is decoded to obtain private key information.
  • step S130 the stored public key information is input
  • Step S140 Calculate the digest with the same calculation method as the digest in the combined two-dimensional code by synthesizing the data information obtained by decoding the two-dimensional code and the synthetic information synthesized by the public key information and the private key information obtained by decoding the dot matrix.
  • a seventeenth technical solution of the present invention is a combined two-dimensional code, comprising: a two-dimensional code (30) and a lattice (100), at least a part of the dot matrix (100) being located in the two-dimensional code (30), Blocking the position of the positioning pattern (31), the dot matrix (100) being positioned by the positioning pattern (31) of the two-dimensional code (30), and being associated with the two-dimensional code (30) on the graphic, the lattice
  • the size of the setting area (40) of 100 is kept in association with the error correction level and area of the two-dimensional code (30), so that the sum of the bit error rate caused by the dot matrix (100) and the bit error rate of the two-dimensional code itself is smaller than two-dimensional.
  • the error correction rate of the code, the two-dimensional code (30) is programmed with data information and summary information, and the dot matrix (100) is programmed with key information for calculating the summary, and the summary information is
  • the key information and the data information are calculated by a hash algorithm or a hash algorithm.
  • An eighteenth technical solution of the present invention is to combine a two-dimensional code, comprising: a two-dimensional code (30) and a dot matrix (100), the dot matrix (100) being located outside the two-dimensional code pattern (30), the point The array (100) is positioned by the positioning pattern (31) of the two-dimensional code (30), and is associated with the two-dimensional code (30) on the graphic.
  • the two-dimensional code (30) is programmed with data information and summary information, and the dot matrix (100) is programmed with key information for calculating the digest, and the digest information is composed of the key information and the
  • the data information is calculated using a hash algorithm or a hash algorithm.
  • a nineteenth or eighteenth technical solution of the present invention is characterized in that the lattice (100) is located in the two-dimensional code (30) in the form of a dot matrix or a plurality of lattices Or at least one side of the two-dimensional code (30).
  • the twentieth technical solution of the present invention is based on the seventeenth or eighteenth technical solution, characterized in that the dark dots in the dot matrix 100 are composed of dots or characters, images, and are maintained between adjacent dark dots. A certain gap to improve image processing efficiency and visual effects.
  • a twenty-first technical solution of the present invention is the seventeenth or eighteenth technical solution, characterized in that the shape, the size, the spacing and the position of the module in the lattice (100) and the two-dimensional code (30)
  • the shape, size, spacing and position of the modules in the same are the same, and when the dot matrix (100) is embedded in the two-dimensional code (30), it is visually maintained with the module of the surrounding two-dimensional code (30). Consistent.
  • the twenty-second technical solution of the present invention is an application for combining a two-dimensional code as an electronic certificate carrier, wherein the combined two-dimensional code is a combination two-dimensional code of any one of seventeenth to twenty-first.
  • the twenty-third technical solution of the present invention is the technical solution according to the twenty-first aspect, characterized in that the electronic certificate is an electronic license type file.
  • the twenty-fourth technical solution of the present invention is the technical solution according to the twenty-first aspect, characterized in that the electronic certificate is an electronic identity file.
  • the twenty-fifth technical solution of the present invention is the technical solution according to the twenty-first aspect, characterized in that the electronic certificate is an electronic order type file.
  • a twenty-sixth technical solution of the present invention is the technical solution according to the twenty-first aspect, characterized in that the electronic certificate is an electronic account type file.
  • the combined two-dimensional code generating apparatus and method of the present invention can generate a combined two-dimensional code simply and at low cost.
  • the combined two-dimensional code reading apparatus and method of the present invention can read a combined two-dimensional code simply and at low cost.
  • the invention can directly verify the authenticity of the data information in the two-dimensional code, and has the effects of high reliability and strong fidelity of the data information compared with the prior art indirect discrimination technology.
  • 1 is an explanatory diagram of a composition of a combined two-dimensional code (a two-dimensional code internal lattice);
  • Figure 2 is an explanatory view showing a modification of the combined two-dimensional code of Figure 1;
  • Figure 3 is an explanatory view showing a modification of the combined two-dimensional code of Figure 1;
  • Figure 4 is a block diagram of another combined two-dimensional code (multilateral single-row dot matrix).
  • Figure 5 is an explanatory view showing a modification of the combined two-dimensional code of Figure 4.
  • Figure 6 is an explanatory view showing a modification of the combined two-dimensional code of Figure 4.
  • Figure 7 is an explanatory view of a combined two-dimensional code with a positioning mechanism
  • Figure 8 is a block diagram showing the structure of a combined two-dimensional code generating device
  • FIG. 9 is a flow chart of a method for generating a combined two-dimensional code
  • Figure 10 is an explanatory diagram of generating a two-dimensional code
  • Figure 11 is an explanatory diagram of generating a dot matrix
  • FIG. 12 is a structural block diagram of a combined two-dimensional code reading device
  • Figure 13 is a flow chart of a combined two-dimensional code reading method.
  • Fig. 1 is a block diagram showing the configuration of a combined two-dimensional code.
  • the combined two-dimensional code is composed of a two-dimensional code 30 (hereinafter referred to as a two-dimensional code) and a lattice 100.
  • the setting area 40 of the lattice 100 is located at the lower right of the two-dimensional code 30 (ie, there is no positioning graphic).
  • the position is positioned by the three positioning patterns 31 of the two-dimensional code 30 at the two side positions, and is associated with the two-dimensional code 30 on the graphic.
  • the rectangular setting area 40 is divided into 4*16 modules for encoding, and the dark dot matrix 100 and the white part constitute two states of binary information, one dark dot and corresponding size.
  • the white parts respectively represent one bit, and a certain gap is maintained between adjacent dark dots in the dot matrix 100 to avoid being connected to each other to improve image processing efficiency and visual effect. Since the shape of the dot matrix 100 is different from the shape of the rectangular module in the two-dimensional code 30, the dot matrix 100 also functions as a combination of the two-dimensional code.
  • the size of the setting area 40 of the dot matrix 100 is set with reference to the error correction level (error correction capacity) of the two-dimensional code 30, that is, the higher the pattern area and the error correction level with respect to the two-dimensional code 30, the setting area of the dot matrix 100.
  • the larger the 40 is the smaller the error rate caused by the lattice 100 and the error rate of the two-dimensional code itself is smaller than the error correction rate of the two-dimensional code, so that the decoding of the two-dimensional code is not affected, and the lattice 100 has Larger area.
  • the error rate of the two-dimensional code is not only affected by the size of the dot matrix 40, the information programmed into the dot matrix 100 also affects the bit error rate of the two-dimensional code, so as to avoid the change of the programmed information, the two-dimensional code 30 is generated.
  • the upper limit value of the setting area allowed to be set in an extreme case is determined, and the size of the setting area 40 is set according to the upper limit value, or may be referred to
  • the inventors of the present invention have determined the technology disclosed in the authorization announcement number CN101615258B (application number: 200810115748.0), and details are not described herein again.
  • the aspect ratio and shape of the setting area 40 can be arbitrarily set, and the dot matrix 100 can also be partially located outside the image area of the two-dimensional code 30 to increase the information capacity of the dot matrix 100.
  • the size of the setting area 40 is associated with the error correction level, the size of the setting area 40 can be automatically adjusted according to the error correction level of the two-dimensional code 30 when the combined two-dimensional code is compiled; when reading, the two-dimensional code 30 can be utilized.
  • the parameters such as the version and the error correction level determine the readout area of the dot matrix 100 to facilitate information processing.
  • the dot matrix 100 can also be replaced by the shape of a text or other pattern without using the shape of a dark dot, as long as it can be recognized as a separate module.
  • the dot matrix 100 can also be the same size and shape as the two-dimensional code 30.
  • the combined two-dimensional code is applied to an industrial and commercial electronic license.
  • the QR code 30 uses the QR code of the national standard (GB/T18284-2000), so any standard encoding device and reading device can be produced and decoded.
  • the copy information and the summary information of the industrial and commercial electronic license are compiled, and the key information for calculating the digest is compiled in the dot matrix 100, which is the same as the two-dimensional code 30, and the dot matrix 100 is also encoded by the Reed-Solomon code. So that the information in the lattice 100 has a fault tolerance rate.
  • the summary information is calculated by the MD5 algorithm from the key information and the copy information of the industrial and commercial electronic license.
  • the above is the structure of the combined two-dimensional code of the present invention and its application as an industrial and commercial electronic license.
  • the dot matrix 100 is added to the inside of the two-dimensional code 30, the special structure of the dot matrix 100 is used to visually play the identification function of the combined two-dimensional code for the industrial and commercial electronic license.
  • the two-dimensional code 30 can be decoded, and the setting region 40 of the dot matrix 100 can be positioned by the positioning pattern 31 of the two-dimensional code to determine the point.
  • the reading position of the array 100, the key information decoded by the lattice 100 and the copy information of the industrial and commercial electronic license decoded by the two-dimensional code 30 are calculated by the MD5 algorithm, and the calculated digest and the two-dimensional code 30 are decoded.
  • the comparison can be performed to determine whether the copy information of the industrial and commercial electronic license in the two-dimensional code 30 is true. The entire process does not require networking and servers, expanding the scope of use.
  • Fig. 2 is a modification of Fig. 1. As shown in Fig. 2, the installation region 40 of the lattice 100 is arranged in an elliptical shape, and the other structures are unchanged.
  • FIG. 3 is a modification of FIG. 1. As shown in FIG. 3, the arrangement area of the lattice 100 is composed of two differently disposed regions 40a and 40b at different positions, and the other structures are unchanged.
  • FIG. 4 is a block diagram showing another configuration of a combined two-dimensional code.
  • the setting area 50 of the dot matrix 100 is composed of 50a, 50b, 50c, and 50d, and each of the setting areas is located in each of the two-dimensional code 30 patterns.
  • the lattice 100 On the outside of the side, the lattice 100 has a polygonal single row structure.
  • the installation regions 50a, 50b, 50c, 50d are positioned by the positioning pattern 31 of the two-dimensional code 30, and are spaced apart from the sides.
  • the size of the set area 50 is kept in association with the size of the two-dimensional code 30.
  • the range of the setting area 50 is not associated with the error correction level of the two-dimensional code 30, and a larger information capacity can be set.
  • the setting area 50 can also utilize a blank area around the two-dimensional code pattern.
  • FIG. 5 is a modification of FIG. 4.
  • the setting area of the dot matrix 100 is four in FIG.
  • the group is changed into a group of left and right, and two rows of lattices 100 are set in each setting area, and the total information capacity of the dot matrix is the same as that of FIG.
  • the other parts are the same as those in Fig. 4.
  • FIG. 6 is a modification of FIG. 4.
  • the setting area of the dot matrix 100 is changed from four groups in FIG. 4 to the right group, and four rows of lattices 100 are arranged in the setting area, and the total information capacity and map of the dot matrix are shown. 4 is the same. The other parts are the same as those in Fig. 4.
  • FIG. 7 is a modification of FIG. 4.
  • three dot positioning patterns 51 are provided outside the dot matrix 100, and are respectively located outside the three positioning patterns 31 of the two-dimensional code 30.
  • the position and extent of the lattice 100 is determined by three dot positioning patterns 51.
  • the dot patterning pattern 51 has a specific shape for reading by an image input device or an electrophotographic scanning device.
  • the dot matrix positioning pattern 51 also functions as a combination of the two-dimensional code range to facilitate the determination of the scanning range.
  • Fig. 8 is a block diagram showing the structure of a combined two-dimensional code generating device. As shown in FIG. 8, the two-dimensional code information generating module 1, the key storage module 2, the dynamic key generating module 3, the digest computing module 4, the two-dimensional code encoding module 5, the two-dimensional code graph generating module 6, and the dot matrix are provided. Graphic generation module 7.
  • the two-dimensional code information generating module 1 is connected to the digest computing module 4 and the two-dimensional code encoding module 5;
  • the key storage module 2 is connected to the digest computing module 4;
  • the dynamic key generating module 3 and the digest computing module 4 and the dot matrix graphics generating module 7 is connected;
  • the digest calculation module 4 is connected to the two-dimensional code encoding module 5;
  • the two-dimensional code encoding module 5 is connected to the two-dimensional code pattern generating module 6;
  • the two-dimensional code pattern generating module 6 is connected to the dot pattern generating module 7.
  • the two-dimensional code information generating module 1 is configured to generate data information encoded in the two-dimensional code.
  • the two-dimensional code is used as an industrial and commercial electronic license, and the information encoded in the two-dimensional code is generated according to the copy information of the industrial and commercial electronic license. This information is input to the two-dimensional code encoding module 5 and the digest calculation module 4.
  • the key storage module 2 stores a fixed key.
  • the key is a public key of the business administration authority.
  • the public key is the same for all enterprises, and the public key is input to the digest calculation module 4.
  • the dynamic key generation module 3 generates a unique key for each enterprise (electronic license), and the key can also be randomly generated, and the key is input as a private key to the digest calculation module 4.
  • the summary calculation module 4 is based on the copy information, the public key information, and the private key letter of the industrial and commercial electronic license.
  • the summary is calculated by the MD5 algorithm, and the summary information is input to the two-dimensional code encoding module 5.
  • the two-dimensional code encoding module 5 combines the copy information of the industrial and commercial electronic license with the summary information into the encoded data of the two-dimensional code, and can combine the special information to mark the summary information.
  • the summary information is marked with a special character, the summary information can be selected or not displayed according to the special characters when reading.
  • the two-dimensional code pattern generation module 6 generates the QR code shown in FIG. 10 based on the encoded data, and the generated QR code is input to the dot pattern generation module 7.
  • the dot pattern generation module 7 determines the setting areas 50a, 50b, 50c, 50d of the dot matrix 100 based on the positioning pattern 31 in the QR code as shown in Fig. 11, and generates the dot matrix 100 in each setting area based on the private key information.
  • the private key is encoded into the dot matrix 100 in an encrypted manner.
  • 9 is a flow chart of a method of generating a combined two-dimensional code.
  • step S1 the copy information of the industrial and commercial electronic license is input into the two-dimensional code information generating module 1 to generate data information for encoding the two-dimensional code.
  • Type limited liability company (natural person investment or holding)
  • step S2 the key mfuw4aly6j is randomly generated by the dynamic key generation module 3, and the key is used as the private key of the industrial and commercial electronic license, and each two-dimensional code to be compiled is different.
  • Step S3 reading the public key of the business administration institution by the key storage module 2 Alk3p3bv84231j6g, the public key is the same for all businesses, and does not change with changes in the business license.
  • step S6 the QR code generation module 6 generates a QR code from the encoded data, and the generated QR code is as shown in FIG. Since the two-dimensional code 30 is a standard code and the information is plaintext, it can be automatically read by a general image recognition device or an optical image recognition device.
  • step S7 the dot pattern generation module 7 determines the setting area of the dot matrix according to the position of the positioning pattern 31 in the QR code 30 in accordance with a predetermined condition.
  • the installation area is as shown in FIG. 11, and the installation areas 50a, 50b, 50c, and 50d are formed outside the sides of the two-dimensional code 30 for forming the dot matrix 100.
  • step 8 the dot pattern generation module 7 generates the dot matrix 100 shown in Fig. 11 in the setting area based on the private key information.
  • the lattice 100 is generated, redundancy is added to make the information in the lattice 100 error-correcting.
  • the error correction rate may be the same as or different from the error correction rate of the two-dimensional code 30.
  • the apparatus and method for generating a combined two-dimensional code of the present invention have been described above.
  • the public key and the private key are added based on the existing two-dimensional code generating apparatus and method.
  • the information is combined with the copy information of the industrial and commercial electronic license, and the summary is calculated by the MD5 algorithm, and the summary information and the copy information of the industrial and commercial electronic license are compiled into the two-dimensional code 30, and the private key information is compiled into the dot matrix 100, thereby generating The combined QR code of the authenticity verification function.
  • the general general image input device or the photoelectric scanning device can be automatically recognized, and a dedicated reading device is not needed, which is convenient for use.
  • the dedicated identification device that sets the dot matrix reading device and the digest computing device can calculate the digest by using the information obtained by decoding the two-dimensional code and the private key information and the public key information, and the digest information is consistent with the digest information decoded by the two-dimensional code.
  • Fig. 12 is a block diagram showing the structure of a combined two-dimensional code reading device. As shown in FIG. 12, the two-dimensional code reading device has a graphic acquiring module 11, a two-dimensional code decoding module 12, a dot matrix decoding module 13, a public key storage module 14, a summary calculation module 15, a correctness verification module 16, and a display module. 17.
  • the graphics acquiring module 11 is connected to the two-dimensional code decoding module 12 and the dot matrix decoding module 13; the dot matrix decoding module 13, the public key storage module 14, the two-dimensional code decoding module 12 and the digest computing module 15 are connected; the two-dimensional code decoding module 12 The correctness verification module 16 and the display module 17 are connected; the correctness verification module 16 is connected to the display module 17.
  • the graphic acquisition module 11 is configured to acquire an image of the combined two-dimensional code.
  • the two-dimensional code decoding module 12 is configured to decode information of the two-dimensional code 30 in the combined two-dimensional code.
  • the dot matrix decoding module 13 is configured to decode the information of the dot matrix in the combined two-dimensional code.
  • the public key storage module 14 is configured to store a public key. In the present embodiment, the key alk3p3bv84231j6g of the business administration authority is stored.
  • the summary calculation module 15 is configured to calculate the digest using the MD5 algorithm for the information obtained by decoding the two-dimensional code, the public key and the private key.
  • the correctness verification module 16 is configured to compare the calculated summary information with the summary information decoded by the two-dimensional code 30 to determine the consistency of the two information.
  • the display module 17 is configured to display the two-dimensional code to obtain the data information. At the same time, according to the verification result of the correctness verification module 16, the displayed information is marked with information that the verification passes or fails.
  • Figure 13 is a flow chart of a combined two-dimensional code reading method.
  • step S100 the image of the combined two-dimensional code is acquired by the graphic acquiring module 11.
  • Step S110 the two-dimensional code 30 in the combined two-dimensional code is passed through the two-dimensional code decoding module 12. Decoding, obtaining a copy of the electronic business license, the information is the information to be verified.
  • step S120 the information in the dot matrix 100 in the combined two-dimensional code is decoded by the lattice code decoding module 13 to obtain a private key.
  • step S130 the public key storage module 14 inputs the public key alk3p3bv84231j6g of the pre-stored business administration.
  • step S140 the information of the electronic business license copy to be verified by the summary calculation module 15 and the public key and the private key are calculated by the MD5 algorithm.
  • step S150 the correctness verification module 16 compares the calculated summary information with the summary information decoded by the two-dimensional code 30.
  • Step S160 the correctness verification module 16 determines whether the two information are consistent, and enters when they are consistent.
  • step S170 if not, the process proceeds to step S180.
  • step S170 the display module 17 displays the copy information of the electronic business license, and according to the result of the verification, displays the information and passes the verification.
  • step S180 the display module 17 displays the copy information of the electronic business license, and according to the result of the verification, the information is displayed to be altered, and the verification is not passed.
  • the user can determine whether the copy information of the electronic business license is true. Because, as long as the information is falsified, even if the private key and the public key are the same, the summary information will change, ensuring the authenticity of the copy of the electronic business license.
  • the last period of the business scope in the original content is deleted, and this minor change is difficult to identify by comparing with the information in the server.
  • the private key is still: mfuw4aly6j
  • the apparatus and method for reading a combined two-dimensional code of the present invention have been described above. It is known that as long as the public key storage mechanism, the summary calculation mechanism and the comparison mechanism are added on the basis of the existing two-dimensional code reading device, it can be used as a dedicated reading device, and neither network nor server is required. Judging the authenticity of the copy of the electronic and industrial license.
  • any existing image input device or photoelectric scanning device can be automatically recognized, and the combined two-dimensional code can directly replace the existing two-dimensional code, thereby reducing the use threshold and cost. .
  • the electronic business license is taken as an example, but the applicable object of the combined two-dimensional code is not limited to the electronic business license, but may be other electronic certificates or bills, and may be used as long as the fidelity of the information is required.
  • the key is composed of a public key and a private key, but the public key is not necessary and may be omitted, and the effect does not change.
  • the MD5 algorithm is used in the implementation, and other hash information (HASH) algorithm or hash algorithm can also be used to calculate summary information, such as CRC8, CRC16, CRC32, MD2, MD4, MD5, SHA1, SHA256, Any of the SHA384, SHA512, RIPEMD, PANAMA, TIGER, and ADLER32 algorithms can be employed.
  • the dark color module of the lattice 100 is a dot different from the shape of the rectangular module in the two-dimensional code 30.
  • the shape, size, pitch, and position of the module in the lattice 100 The shape, size, pitch and position of the module in the two-dimensional code 30 are the same. Therefore, when the graphic of the dot matrix 100 is embedded in the two-dimensional code 30, since the module of the dot matrix 100 is visually related to the two-dimensional code 30 The modules are consistent and play the role of hiding the dot matrix 100 graphics.
  • a blank portion for embedding the dot matrix 100 may be generated in advance at the time of generation. Since no blank module exists in the blank portion, the dot matrix 100 does not block the module of the two-dimensional code 30 when the blank portion is embedded in the blank portion.
  • the error code at the time of reading the code 30 can reduce the error correction level of the two-dimensional code 30 and increase the decoding operation speed as compared with the case where the error correction capability of the error correction capability of the two-dimensional code 30 is used to cause an error.
  • the electronic code of the business is taken as an example to combine the two-dimensional code as an electronic certificate.
  • the application of the book carrier is described, but the application of combining the two-dimensional code as the electronic certificate carrier is not limited to the industrial and commercial electronic license, and can be applied to any occasion requiring anti-counterfeiting, such as electronic license documents, electronic identity documents, electronic order types. Documents, electronic account files, etc.
  • the result of the verification of the two-dimensional code information is described in the form of a display, but it can also be used as a trigger signal.
  • the two-dimensional code 30 in the combined two-dimensional code not only the QR code but also any form of two-dimensional code can be used.
  • the combined two-dimensional code with a dot matrix has been described.
  • the private key may be directly incorporated into the two-dimensional code without providing a dot matrix. That is, for the structure of FIG. 8, the key storage module 2 and the dot pattern generation module 7 may be omitted, and the key input generated by the dynamic key generation module 3 and the two-dimensional code encoding module 5 may be directly generated from the two-dimensional code pattern. Module 6 generates a two-dimensional code graphic. Accordingly, the combined two-dimensional code reading device of FIG. 12 may be omitted as long as the dot matrix decoding module 13 and the public key storage module 14 are omitted.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Artificial Intelligence (AREA)
  • Toxicology (AREA)
  • General Health & Medical Sciences (AREA)
  • Electromagnetism (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Signal Processing (AREA)
  • Accounting & Taxation (AREA)
  • Marketing (AREA)
  • Finance (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Technology Law (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

一种组合二维码生成装置,包括,二维码信息生成模块(1)、动态秘钥发生模块(3)、摘要计算模块(4)、二维码编码模块(5)、二维码图形生成模块(6),点阵图形生成模块(7)。二维码信息生成模块(1)生成编入二维码的数据信息,动态秘钥发生模块(3)生成计算摘要的密钥,摘要计算模块(4)用哈希算法计算二维码的数据信息和密钥的摘要,二维码编码模块(5)将摘要信息和二维码的数据信息组合成二维码的编码数据,二维码图形生成模块(6)将二维码的编码数据编入二维码中,生成二维码图形,点阵图形生成模块(7)根据密钥信息生成对应的点阵,点阵由二维码的定位图形定位,生成在二维码图形外侧或二维码图形内,点阵引起的误码率小于二维码的纠错率。

Description

组合二维码,电子证书载体,生成、识读装置及方法 技术领域
本发明涉及组合二维码、组合二维码作为电子证书,如电子执照、电子身份、电子订单、电子账户等载体的应用,组合二维码的生成,识读装置及方法,尤其涉及二维码信息的保真性。
背景技术
随着电子工商业务的发展,纸质的执照类文件已经逐步被电子执照所取代。利用二维码信息容量大、具有纠错功能的特点,将工商营业执照的副本信息编入二维码中,用二维码替代纸质的工商营业执照将极大地提高执照的使用方便性。保管、携带以及远距离传送都变得容易,只要具备图象输入设备或光电扫描设备即可自动识读,只要信息的真实性得到保证,可免去繁琐的验证工作,有利于电子工商业务的发展。
二维码由于复制容易、信息容易被篡改,为保证执照信息的真实性,通常还提供执照真伪的验证服务。用户通过网络连接验证服务器,将验证用信息上传到服务器,通过与服务器中预存信息的比对,对执照的真伪以及信息的真实性进行判断。
作为二维码真伪的判断方法,公开文献1(公开号CN103646333的专利申请文件)中公开了一种利用纸张纹理进行判断的方法。利用纸张纹理进行防伪的技术被广泛应用于电子执照中。其原理是将二维码印刷在纸张上,利用纸张中纹理的随机性,将纹理作为标记与二维码建立关联,并保存在验证服务器中,验证时上传二维码的信息,由验证服务器调取与之对应的纹理图像,根据纹理的一致性,判断二维码的真实性。但该技术存在以下问题。
(1)由于需要利用服务器中的信息,在没有网络的环境中无法 使用,使用范围受到了很大的限制。
(2)由于对二维码的验证是通过纸张用间接的方法进行验证,只要不破坏纸张的纹理,即可欺骗服务器达到作假的目的。如利用二维码的纠错功能,对原二维码中没有纹理部分的模块颜色进行调整,伪造二维码的信息,即可欺骗服务器做出不正确的判断。即,公开文献1的技术无法对二维码中信息的真伪进行验证。
(3)由于需要将二维码印刷在纸张上,扫描纸张中的纹理,通过图像处理提取纹理特征,并与二维码建立关联保存到服务器中,整个过程繁琐效率低,没有完全实现无纸化。
公开文献2(公开号CN102270294的专利公开文件)中公开了利用条形码进行防伪的技术。在条形码中编入密钥信息,由密钥对二维码中的一部分信息加密作为隐藏信息,使明文信息不完整。验证时,用条形码中的密钥对二维码中的隐藏信息解码,如果隐藏信息与明文信息组成的是一个完整的信息,则判断二维码是真实的。该技术由于不需要网络,使用范围和方便性得到了提高,但从内容上判别两者的关联性没有客观的标准,尤其对于工商营业执照,如注册资本项目多加几个“0”等,很难认为内容的关联性发生了变化,可靠性无法得到保证。
以上现有的防伪技术均无法从根本上防止二维码的信息被篡改,如对整个二维码信息进行加密,虽可以降低伪造的风险,但只有专用的识读装置才能解码,并不适合于电子执照等证书类文件。
发明内容
本发明的目的在于解决上述现有技术的问题,提供一种不需要联网,即能判别二维码信息真实性的技术。
本发明的第一技术方案为组合二维码生成装置,其特征在于包括,二维码信息生成模块(1)、密钥信息生成模块(3)、摘要计算模块(4)、二维码编码模块(5)、二维码图形生成模块(6),点阵图形生成模块(7),
所述二维码信息生成模块(1)用于生成编入二维码的数据信息,
所述密钥信息生成模块(3)用于生成计算摘要的密钥,
所述摘要计算模块(4)用哈希算法或散列算法计算所述二维码的数据信息和所述密钥的摘要,
所述二维码编码模块(5)用于将所述摘要信息和所述二维码的数据信息组合成二维码的编码数据,
所述二维码图形生成模块(6)用于将所述二维码的编码数据编入二维码中,生成二维码图形,
所述点阵图形生成模块(7)根据所述密钥信息生成对应的点阵(100),点阵(100)由所述二维码(30)的定位图形(31)定位,生成在所述二维码图形(30)外侧,或至少一部分生成在所述二维码图形(30)内,取代重叠部分的二维码图形,进入到所述二维码图形(30)内的点阵(100)按照其所引起的误码率与所述二维码本身的误码率之和小于所述二维码的纠错率设定。
本发明的第二技术方案基于第一技术方案,其特征在于,
所述点阵图形生成模块(7)在生成所述点阵(100)时,对所述密钥信息进行冗余处理,使所述点阵(100)具有纠错功能,纠错容量与所述二维码的纠错容量相同或不同,
所述点阵图形生成模块(7)对所述密钥信息进行加密处理。
本发明的第三技术方案基于第二技术方案,其特征在于,
还包括,生成固定密钥的密钥存储模块(2),该固定密钥作为公钥,所述密钥信息生成模块(3)生成的密钥作为私钥,所述公钥和私钥组合成所述密钥,用于所述摘要计算模块(4)进行摘要计算,所述私钥用于所述点阵图形生成模块(7)生成所述点阵(100)。
本发明的第四技术方案基于第三技术方案,其特征在于,所述密钥信息生成模块(3)随机生成所述密钥,所述点阵图形生成模块(7)在生成点阵(100)的同时,生成位置探测用的点阵定位图形(51)。
本发明的第五技术方案基于第一至4中任一项技术方案,其特征在于,所述摘要计算模块(4)计算摘要的算法为CRC8、CRC16、CRC32、 MD2、MD4、MD5、SHA1、SHA256、SHA384、SHA512、RIPEMD、PANAMA、TIGER、ADLER32算法中的任一种。
本发明的第六技术方案为组合二维码生成装置,其特征在于包括,二维码信息生成模块(1)、密钥信息生成模块(3)、摘要计算模块(4)、二维码编码模块(5)、二维码图形生成模块(6),
所述二维码信息生成模块(1)用于生成编入二维码的数据信息,
所述密钥信息生成模块(3)用于生成计算摘要的密钥,
所述摘要计算模块(4)用哈希算法或散列算法计算所述二维码的数据信息和所述密钥的摘要,
所述二维码编码模块(5)用于将所述摘要信息、所述密钥信息和所述二维码的数据信息组合成二维码的编码数据,
所述二维码图形生成模块(6)用于将所述二维码的编码数据编入二维码中,生成二维码图形。
本发明的第七技术方案为组合二维码生成方法,其特征在于包括,以下步骤,
步骤S1,生成编入二维码的数据信息,
步骤S2,生成计算摘要的密钥,
步骤S4,用哈希算法或散列算法计算二维码的数据信息和所述密钥的摘要,
步骤S5,将所述摘要信息、所述二维码的数据信息组合成二维码的编码数据,
步骤S6,将所述二维码的编码数据编入二维码中,生成二维码图形,
步骤S7,根据所述二维码(30)的定位图形(31)确定点阵(100)的设置区域,设置区域位于所述二维码图形(30)外侧,或至少一部分位于所述二维码图形(30)内,取代重叠部分的二维码图形,进入到所述二维码图形(30)内的点阵(100)按照其所引起的误码率与所述二维码本身的误码率之和小于所述二维码的纠错率设定。
步骤S8,根据所述密钥,在所述设置区域中生成与密钥对应的点阵(100)。
本发明的第八技术方案基于第七技术方案,其特征在于,
所述步骤S8中,在生成所述点阵(100)时,对所述密钥信息进行冗余处理,使所述点阵(100)具有纠错功能,纠错容量与所述二维码的纠错容量相同或不同,对所述密钥信息进行加密处理。
本发明的第九技术方案基于第八技术方案,其特征在于,
还包括生成固定密钥的步骤S3,该固定密钥作为公钥,所述步骤S2生成的密钥作为私钥,所述公钥和私钥组合成所述密钥,用于步骤S4进行摘要计算,所述私钥用于所述步骤S8生成所述点阵(100)。
本发明的第十技术方案基于第九技术方案,其特征在于,所述步骤3中,所述密钥随机生成。
本发明的第十一技术方案基于第十技术方案,其特征在于,在生成点阵(100)的同时,生成位置探测用的点阵定位图形(51)。
本发明的第十二技术方案基于第七至十一技方案中的任一项,其特征在于,所述步骤S4中,采用CRC8、CRC16、CRC32、MD2、MD4、MD5、SHA1、SHA256、SHA384、SHA512、RIPEMD、PANAMA、TIGER、ADLER32算法中的任一种算法计算摘要。
本发明的第十三技术方案为组合二维码识读装置,用于识读组合二维码中的数据信息,该组合二维码由二维码和点阵构成,二维码中编入数据信息和摘要信息,点阵中编入密钥信息,摘要信息由数据信息和密钥信息用哈希算法或散列算法计算得到,
其特征在于,包括图形获取模块(11)、二维码解码模块(12)、点阵解码模块(13)、摘要计算模块(15)、正确性验证模块(16)、显示模块(17),
所述图形获取模块(11)用于获取组合二维码的图像,
所述二维码解码模块(12)用于对组合二维码中的二维码(30)进行解码,得到数据信息和摘要信息,
所述点阵解码模块(13)用于对组合二维码中的点阵(100)进行解码,得到密钥信息,
所述摘要计算模块(15)用于对二维码解码得到的数据信息与所述 密钥信息合成的合成信息,用与组合二维码中的摘要相同的计算方法计算摘要,
正确性验证模块(16)用于对计算得到的摘要信息与二维码30解码得到的摘要信息进行比较,判断两信息的一致性,
显示模块(17)根据正确性验证模块(16)的验证结果,对所述数据信息做出验证通过或未通过的显示或对应的操作。
本发明的第十四技术方案基于第十三技术方案,所述组合二维码中的摘要由公钥与私钥构成的密钥计算得到,所述私钥信息编入点阵中,
组合二维码识读装置还具有公钥存储模块(14),
所述摘要计算模块(15)对二维码解码得到的数据信息与公钥存储模块(14)中的所述公钥、解码点阵(100)得到的私钥合成的合成信息,用与组合二维码中计算摘要相同的方法计算摘要。
本发明的第十五技术方案为组合二维码识读方法,用于识读组合二维码中的数据信息,该组合二维码由二维码和点阵构成,二维码中编入数据信息和摘要信息,点阵中编入密钥信息,摘要信息由数据信息和密钥信息用哈希算法或散列算法计算得到,其特征在于,包括以下步骤,
步骤S100,获取组合二维码的图像,
步骤S110,对组合二维码中的二维码(30)进行解码,得到数据信息和摘要信息,
步骤S120,对组合二维码中的点阵(100)进行解码,得到密钥信息,
步骤S140,对二维码解码得到的数据信息与所述密钥信息合成的合成信息,用与组合二维码中的摘要相同的计算方法计算摘要,
步骤S150,对计算得到的摘要信息与二维码30解码得到的摘要信息进行比较,
步骤S160,判断两摘要信息是否一致,
步骤S170,两摘要信息一致时,对所述数据信息做出验证通过的显示或对应的操作,
步骤S180,两摘要信息不一致时,对所述数据信息做出验证未通 过的显示或对应的操作。
本发明的第十六技术方案基于第十五技术方案,所述组合二维码中的密钥由公钥和私钥构成,点阵中编入私钥信息,其特征在于,包括步骤S130,
步骤S120中,对组合二维码中的点阵(100)进行解码,得到私钥信息,
步骤S130中,输入存储的公钥信息,
步骤S140,对二维码解码得到的数据信息与所述公钥信息和解码点阵得到的私钥信息合成的合成信息,用与组合二维码中的摘要相同的计算方法计算摘要。
本发明的第十七技术方案为组合二维码,其特征在于,包括二维码(30)和点阵(100),点阵(100)的至少一部分位于二维码(30)内,不遮挡定位图形(31)的位置,所述点阵(100)由二维码(30)的定位图形(31)定位,与所述二维码(30)在图形上保持关联,所述点阵100的设置区域(40)的大小与二维码(30)的纠错等级和面积保持关联,使点阵(100)引起的误码率与二维码本身的误码率之和小于二维码的纠错率,所述二维码(30)中编入数据信息和摘要信息,所述点阵(100)中编入用于计算所述摘要的密钥信息,所述摘要信息由所述密钥信息与所述数据信息用哈希算法或散列算法计算得到。
本发明的第十八技术方案为组合二维码,其特征在于,包括二维码(30)和点阵(100),点阵(100)位于二维码图形(30)外侧,所述点阵(100)由二维码(30)的定位图形(31)定位,与所述二维码(30)在图形上保持关联,
所述二维码(30)中编入数据信息和摘要信息,所述点阵(100)中编入用于计算所述摘要的密钥信息,所述摘要信息由所述密钥信息与所述数据信息用哈希算法或散列算法计算得到。
本发明的第十九技术方案基于第十七或十八技术方案,其特征在于,所述点阵(100)以一个点阵或多个点阵的形式位于所述二维码(30)内或位于所述二维码(30)的至少一侧边。
本发明的第二十技术方案基于第十七或十八技术方案,其特征在于,所述点阵100中的深色点由圆点或字符、图像构成,相邻的深色点之间保持一定的间隙,以提高图像处理效率和视觉效果。
本发明的第二十一技术方案基于第十七或十八技术方案,其特征在于,所述点阵(100)中的模块的形状、大小、间距和位置与所述二维码(30)中的模块的形状、大小、间距和位置相同,所述点阵(100)嵌入所述二维码(30)中时,在视觉效果上与周边的所述二维码(30)的模块保持一致。
本发明的第二十二技术方案为组合二维码作为电子证书载体的应用,其特征在于,所述组合二维码为第十七至二十一中的任一组合二维码。
本发明的第二十三技术方案基于第二十一的技术方案,其特征在于,所述电子证书为电子执照类文件。
本发明的第二十四技术方案基于第二十一的技术方案,其特征在于,所述电子证书为电子身份类文件。
本发明的第二十五技术方案基于第二十一的技术方案,其特征在于,所述电子证书为电子订单类文件。
本发明的第二十六技术方案基于第二十一的技术方案,其特征在于,所述电子证书为电子账户类文件。
效果
本发明的组合二维码生成装置和方法能够简单、低成本的生成组合二维码。
本发明的组合二维码识读装置和方法能够简单、低成本的识读组合二维码。
本发明能够直接验证二维码中数据信息的真实性,与现有技术的间接判别技术相比,具有可靠性高,数据信息的保真性强的效果。
附图说明
图1为组合二维码的构成说明图(二维码内部点阵);
图2为图1组合二维码的变形例说明图;
图3为图1组合二维码的变形例说明图;
图4为另一种组合二维码的构成说明图(多边单排点阵);
图5为图4组合二维码的变形例说明图;
图6为图4组合二维码的变形例说明图;
图7为带定位机构的组合二维码的说明图;
图8为组合二维码生成装置的结构框图;
图9为组合二维码的生成方法流程图;
图10为生成二维码的说明图;
图11为生成点阵的说明图;
图12为组合二维码识读装置的结构框图;
图13为组合二维码识读方法的流程图。
具体实施方式
以下对本发明的实施方式进行说明。在下述实施方式中描述的具体实施例仅作为示例性说明,不构成对本发明范围的限制。
首先,对本发明的组合二维码进行说明。
实施方式1
图1为组合二维码的构成说明图。如图1所示,组合二维码由二维码30(以下简称二维码)和点阵100两部分构成,点阵100的设置区域40位于二维码30的右下方(即没有定位图形的位置)由二维码30的3个定位图形31定位在两侧边位置,与二维码30在图形上保持关联。
在本实施方式中,矩形的设置区域40被划分成4*16个模块用于编码,深色的点阵100与白色部分构成二进制信息的两种状态,一个深色圆点和与之相应大小的白色部分分别代表一位,点阵100中相邻的深色圆点之间保持一定的间隙,避免互相连在一起,以提高图像处理效率和视觉效果。由于点阵100的形状与二维码30中的矩形模块形状不同,点阵100还起到组合二维码的标识作用。
点阵100的设置区域40的大小参照二维码30的纠错等级(纠错容量)设定,即,相对于二维码30的图形面积、纠错等级越高,点阵100的设置区域40越大,以使点阵100引起的误码率与二维码本身的误码率之和小于二维码的纠错率,保证二维码的解码不受影响,并使点阵100有较大的面积。由于二维码的误码率不仅受点阵区域40大小的影响,编入点阵100中的信息也会影响二维码的误码率,为避免编入信息的变化,造成二维码30无法解码的情况出现,在根据纠错等级设定设置区域40的大小时,留有完全余量。完全余量可通过实验确定,如根据二维码的编码信息(模块分布),确定极端情况下允许设置的设置区域上限值,根据上限值设定设置区域40的大小,或也可参照本发明的发明人在授权公告号CN101615258B(申请号:200810115748.0)中公开的技术确定,在此不再赘述。
设置区域40的长宽比以及形状可以任意设置,点阵100也可以一部分位于二维码30的图像区域外,以提高点阵100的信息容量。
由于设置区域40的大小与纠错等级关联,在编制组合二维码时能够根据二维码30的纠错等级自动调整设置区域40的大小;在识读时,能够利用二维码30中的版本、纠错等级等参数,确定点阵100的读出区域,方便信息处理。
点阵100也可不采用深色圆点的形状,用文字或其他图案的形状代替,只要能作为一个单独的模块被识别即可。点阵100也可以采用与二维码30相同大小和形状。
在本实施方式中,组合二维码应用于工商电子执照。二维码30采用国家标准(GB/T18284-2000)的QR码,因此任何标准的编码设备和识读设备均能制作和解码。二维码30中编入工商电子执照的副本信息和摘要信息,点阵100中编入用于计算摘要的密钥信息,与二维码30相同,点阵100也采用里德-所罗门码编码,使点阵100中的信息具有容错率。摘要信息由密钥信息与工商电子执照的副本信息用MD5算法计算得到。
由于MD5(哈希(HASH)算法或散列算法)这类的摘要算法具有 同样的信息计算摘要后所得结果相同的特性,所以只要二维码30中的信息和当初工商管理机构编入的信息不一致的时候,计算所得摘要就和当时发放执照副本的摘要信息不同,能够验证二维码中执照副本信息是否被篡改,保证了电子执照信息的真实性。
以上是本发明的组合二维码的结构和作为工商电子执照的应用。由上可知,由于二维码30的内部增加了点阵100,利用点阵100的特殊结构,视觉上起到了该组合二维码为工商电子执照的标识作用。用图象输入设备或光电扫描设备读取组合二维码时,在对二维码30进行解码的同时,能够利用二维码的定位图形31对点阵100的设置区域40进行定位,确定点阵100的读取位置,由点阵100解码得到的密钥信息与二维码30解码得到的工商电子执照的副本信息用MD5算法计算摘要,将计算得到的摘要与二维码30解码得到的摘要进行比较即可确定二维码30中的工商电子执照的副本信息是否真实。整个过程不需要联网和服务器,扩大了使用范围。
图2是图1的变形例,如图2所示,点阵100的设置区域40设置成椭圆形,其他结构不变。
图3是图1的变形例,如图3所示,点阵100的设置区域有两个位于不同位置,不同形状的设置区域40a和40b组成,其他结构不变。
实施方式2
以下对另一种组合二维码的结构进行说明。
图4是另一种组合二维码的构成说明图,与图1不同的是点阵100的设置区域50由50a、50b、50c、50d组成,各设置区域分别位于二维码30图形的各侧边外侧,点阵100呈多边单排的结构。与图1的结构相同,设置区域50a、50b、50c、50d由二维码30的定位图形31定位,与侧边保持一定间隔。设置区域50的大小与二维码30的大小保持关联。由于点阵100不会影响二维码30的解码,设置区域50的范围不用与二维码30的纠错等级关联,可以设置更大的信息容量。设置区域50也可利用二维码图形周边的空白区。
图5是图4的变形例,图5中,点阵100的设置区域由图4中的四 组改变成左右各一组,各个设置区域中设置两排点阵100,点阵的总信息容量与图4相同。其他部分与图4中的结构相同。
图6是图4的变形例,图6中,点阵100的设置区域由图4中的四组改变成右边一组,设置区域中设置四排点阵100,点阵的总信息容量与图4相同。其他部分与图4中的结构相同。
图7是图4的变形例,图7中,在点阵100的外侧设置三个点阵定位图形51,分别位于二维码30的三个定位图形31的外侧。通过三个点阵定位图形51确定点阵100的位置和范围。点阵定位图形51具有特定的形状,供图象输入设备或光电扫描设备读取。同时,点阵定位图形51还起到组合二维码范围的标识作用,方便确定扫描范围。
以下对本发明的组合二维码生成装置和方法进行说明。
图8为组合二维码生成装置的结构框图。如图8所示,具有二维码信息生成模块1、密钥存储模块2、动态密钥发生模块3、摘要计算模块4、二维码编码模块5、二维码图形生成模块6、点阵图形生成模块7。
二维码信息生成模块1与摘要计算模块4和二维码编码模块5连接;密钥存储模块2与摘要计算模块4连接;动态密钥发生模块3与摘要计算模块4和点阵图形生成模块7连接;摘要计算模块4与二维码编码模块5连接;二维码编码模块5与二维码图形生成模块6连接;二维码图形生成模块6与点阵图形生成模块7连接。
二维码信息生成模块1用于生成编入二维码的数据信息,在本实施方式中,二维码作为工商电子执照使用,根据工商电子执照的副本信息生成编入二维码的信息,该信息输入到二维码编码模块5和摘要计算模块4。
密钥存储模块2存储固定的密钥,在本实施方式中,该密钥为工商管理机构的公钥,这个公钥对所有企业都是相同的,该公钥输入到摘要计算模块4。
动态密钥发生模块3生成各个企业(电子执照)独自的密钥,密钥也可随机生成,该密钥作为私钥输入到摘要计算模块4。
摘要计算模块4根据工商电子执照的副本信息、公钥信息、私钥信 息用MD5算法计算摘要,摘要信息输入到二维码编码模块5。
二维码编码模块5将工商电子执照的副本信息与摘要信息组合成二维码的编码数据,组合时可以采用特殊的字符对摘要信息进行标记。采用特殊的字符对摘要信息进行标记时,在识读时可根据特殊字符,选择显示或不显示摘要信息。
二维码图形生成模块6根据编码数据生成图10所示的QR码,生成的QR码输入到点阵图形生成模块7。
点阵图形生成模块7根据QR码中的定位图形31如图11所示,确定点阵100的设置区域50a、50b、50c、50d,根据私钥信息在各个设置区域中生成点阵100。私钥采用加密方式编入点阵100中。
图9为组合二维码生成方法的流程图。
以下以图8的装置和具体数据(虚构的数据)为例对本发明的组合二维码的生成方法进行说明。
步骤S1,将工商电子执照的副本信息输入二维码信息生成模块1,生成二维码编码用的数据信息。
工商电子执照的副本信息如下,
统一社会信用代码:81210108MA003JQGOW
名称:北京火箭技术有限公司
类型:有限责任公司(自然人投资或控股)
住所:北京市海淀区北四环中路100号航空大厦3020
法定代表人:张三
注册资本:150万元
成立日期:2015年11月02日
营业期限:2015年11月02日至2035年11月01日
经营范围:技术开发、技术推广、技术咨询、技术服务、技术转让;软件开发;软件咨询。
步骤S2,由动态密钥发生模块3随机生成密钥mfuw4aly6j,该密钥作为该工商电子执照的私钥,每个要编制的二维码均不同。
步骤S3,由密钥存储模块2读取工商管理机构的公钥 alk3p3bv84231j6g,该公钥对所有企业都是相同的,不随工商电子执照的变化而变化。
步骤S4,由摘要计算模块4,将上述工商电子执照的副本信息、公钥alk3p3bv84231j6g、私钥mfuw4aly6j组合,用MD5算法计算得到摘要信息Y9m7cDBwcv7KLCoy45i+nA==。
步骤S5,由二维码编码模块5将上述工商电子执照副本的编码信息与摘要信息Y9m7cDBwcv7KLCoy45i+nA==,组合成二维码的编码数据,组合时采用特殊的字符对摘要信息Y9m7cDBwcv7KLCoy45i+nA==进行标记。
步骤S6,由二维码图形生成模块6,用编码数据生成QR码,生成的QR码如图10所示。由于该二维码30是标准码,信息为明文,能够用通用的图像识别装置或光学图像识别装置自动识读。
步骤S7,点阵图形生成模块7根据QR码30中,定位图形31的位置,按照预先设定的条件确定点阵的设置区域。设置区域如图11所示,在二维码30的各侧边的外侧形成设置区域50a、50b、50c、50d,用于形成点阵100。
步骤8,点阵图形生成模块7根据私钥信息,在设置区域生成图11所示的点阵100。在生成点阵100时,加入冗余,使点阵100中的信息具有纠错能力。纠错率可与二维码30的纠错率相同也可不同。
以上对本发明的组合二维码的生成装置和方法进行了说明,由上可知,只要在现有的二维码生成装置和方法的基础上,增加公钥和私钥,将公钥和私钥信息与工商电子执照的副本信息结合,用MD5算法计算摘要,并将摘要信息和工商电子执照的副本信息编入二维码30中,将私钥信息编入点阵100中,即可生成具有真伪验证功能的组合二维码。由于二维码中的信息没有进行加密处理,一般的通用图象输入设备或光电扫描设备即可自动识别,不需要专用的识读设备,方便了使用。设置有点阵读取装置和摘要计算装置的专用识别设备能够通过对二维码解码得到的信息和私钥信息以及公钥信息,计算摘要,该摘要信息只要与二维码解码的摘要信息一致,即可判断二维码中的信息是真实的工商电 子执照副本信息,不需要联网即可验证二维码的真伪。不对工商电子执照的副本信息进行加密也能防止工商电子执照的副本信息被伪造或篡改,保证二维码信息的真实性。
以下对本发明的识读装置和方法进行说明。
图12为组合二维码识读装置的结构框图。如图12所示,二维码识读装置具有图形获取模块11、二维码解码模块12、点阵解码模块13、公钥存储模块14、摘要计算模块15、正确性验证模块16、显示模块17。
图形获取模块11与二维码解码模块12和点阵解码模块13连接;点阵解码模块13、公钥存储模块14、二维码解码模块12与摘要计算模块15连接;二维码解码模块12与正确性验证模块16、显示模块17连接;正确性验证模块16与显示模块17连接。
图形获取模块11用于获取组合二维码的图像。
二维码解码模块12用于对组合二维码中、二维码30的信息进行解码。
点阵解码模块13用于对组合二维码中、点阵的信息进行解码。公钥存储模块14用于存储公钥,在本实施方式中,存储工商管理机构的密钥alk3p3bv84231j6g。
摘要计算模块15用于对二维码解码得到的信息、公钥和私钥用MD5算法计算摘要。
正确性验证模块16用于对计算得到的摘要信息与二维码30解码得到的摘要信息进行比较,判断两信息的一致性。
显示模块17用于显示二维码解码得到数据信息。同时,根据正确性验证模块16的验证结果,对显示的信息标注验证通过或不通过的信息。
以下以图12的装置为例对本发明的组合二维码的识读方法进行说明。
图13为组合二维码识读方法的流程图。
步骤S100,由图形获取模块11获取组合二维码的图像。
步骤S110,通过二维码解码模块12对组合二维码中的二维码30 进行解码,得到电子工商营业执照的副本信息,该信息为待验证的信息。
步骤S120,通过点阵码解码模块13对组合二维码中点阵100中的信息进行解码,得到私钥。
步骤S130,由公钥存储模块14输入预存的工商管理机构的公钥alk3p3bv84231j6g。
步骤S140,由摘要计算模块15对待验证的电子工商营业执照副本的信息与公钥和私钥用MD5算法计算摘要。
步骤S150,由正确性验证模块16将计算得到的摘要信息与二维码30解码得到的摘要信息进行比较。
步骤S160,正确性验证模块16判断两信息是否一致,一致时进入
步骤S170,不一致时进入步骤S180。
步骤S170,显示模块17显示电子工商营业执照的副本信息,并根据验证的结果,显示该信息真实,通过验证。
步骤S180,显示模块17显示电子工商营业执照的副本信息,并根据验证的结果,显示该信息被改动,未通过验证。
因此,根据显示的结果,用户就能判别电子工商营业执照的副本信息是否真实。因为,只要信息发生篡改,即使私钥、公钥相同,摘要信息也会发生改变,确保了电子工商营业执照副本信息的真实性。
例如将电子工商营业执照的副本信息中,原内容中经营范围最后的句号删掉然,这一微小的改动,很难通过与服务器中的信息对比来识别。使用MD5算法计算摘要时,
计算所用公钥依旧为:alk3p3bv84231j6g
私钥依旧为:mfuw4aly6j
在计算所用秘钥相同的前提下,内容变化后计算所得摘要为:
JM4ugRvDzEaauPeRQwwTqA==。
与本来的摘要信息Y9m7cDBwcv7KLCoy45i+nA==发生了变化,因此只要内容一旦发生变化则计算所得摘要也会发生变化,对于任何改动都能检测到,有效的确保了二维码用于电子执照的真实性。
以上对本发明的组合二维码的识读装置和方法进行了说明,由上可 知,只要在现有的二维码识读装置的基础上,增加公钥存储机构和摘要计算机构以及比较机构,即可作为专用识读设备使用,既不需要联网也不需要服务器,即可对工商电子执照副本信息的真实性进行判定。
由于电子工商营业执照的副本信息是明文,任何现有的图象输入设备或光电扫描设备都可自动识别,该组合二维码可直接代替现有的二维码使用,降低了使用门槛和成本。
以上只是本发明的具体实施方式,只要本发明设计思想的范围内,可做任何改动。如实施方式中以电子工商营业执照为例进行说明,但组合二维码的适用对象不限于电子工商营业执照,也可以是其他电子证件或票据,只要对信息的保真性有要求均可使用。
实施方式中,密钥由公钥和私钥构成,但公钥并非必须,也可以省略,其效果不会发生变化。作为摘要的算法,实施方式中使用了MD5的算法,也可以用其他的哈希(HASH)算法或散列算法计算摘要信息,如CRC8、CRC16、CRC32、MD2、MD4、MD5、SHA1、SHA256、SHA384、SHA512、RIPEMD、PANAMA、TIGER、ADLER32算法中的任一种均可采用。
变形例
在图1至3中,点阵100的深色模块为圆点,与二维码30中的矩形模块的形状不同,在变形例中,点阵100中的模块的形状、大小、间距和位置与所述二维码30中的模块的形状、大小、间距和位置相同,因此,点阵100的图形嵌入二维码30中时,由于点阵100的模块在视觉效果上与二维码30的模块保持一致,起到了隐藏点阵100图形的效果。
作为二维码30也可在生成时,预先生成供点阵100嵌入的空白部分,由于空白部分没有模块存在,点阵100嵌入空白部分时不会因遮挡二维码30的模块,造成二维码30读取时的误码,与利用二维码30的纠错能力纠错点阵100引起误码的方案相比,可以降低二维码30的纠错等级、提高解码运算速度。
在具体实施方式中,以工商电子执照为例对组合二维码作为电子证 书载体的应用进行了说明,但组合二维码作为电子证书载体的应用,不局限于工商电子执照,可应用于任何需要防伪的场合,如电子执照类文件、电子身份类文件、电子订单类文件、电子账户类文件等。在实施方式中,二维码信息的验证的结果是以显示的形式进行说明,但也可作为触发信号使用。
作为组合二维码中的二维码30不仅是QR码可使用任何形式的二维码。在以上实施方式和变形例中,以带点阵的组合二维码进行了说明,但也可以不设置点阵,直接将私钥编入二维码中。即,对于图8的结构,可以省略密钥存储模块2和点阵图形生成模块7,直接将动态密钥发生模块3生成的密钥输入、二维码编码模块5,由二维码图形生成模块6生成二维码图形。相应地对于图12的组合二维码识读装置,只要省略点阵解码模块13、公钥存储模块14即可。
综上所述,只要在本实用新型的技术思想内,可以做各种变形处理,在防止信息被篡改,保证信息的真实性上效果是相同的。

Claims (26)

  1. 组合二维码生成装置,其特征在于包括,二维码信息生成模块(1)、密钥信息生成模块(3)、摘要计算模块(4)、二维码编码模块(5)、二维码图形生成模块(6),点阵图形生成模块(7),
    所述二维码信息生成模块(1)用于生成编入二维码的数据信息,
    所述密钥信息生成模块(3)用于生成计算摘要的密钥,
    所述摘要计算模块(4)用哈希算法或散列算法计算所述二维码的数据信息和所述密钥的摘要,
    所述二维码编码模块(5)用于将所述摘要信息和所述二维码的数据信息组合成二维码的编码数据,
    所述二维码图形生成模块(6)用于将所述二维码的编码数据编入二维码中,生成二维码图形,
    所述点阵图形生成模块(7)根据所述密钥信息生成对应的点阵(100),点阵(100)由所述二维码(30)的定位图形(31)定位,生成在所述二维码图形(30)外侧,或至少一部分生成在所述二维码图形(30)内,取代重叠部分的二维码图形,进入到所述二维码图形(30)内的点阵(100)按照其所引起的误码率与所述二维码本身的误码率之和小于所述二维码的纠错率设定。
  2. 根据权利要求1所述的组合二维码生成装置,其特征在于,
    所述点阵图形生成模块(7)在生成所述点阵(100)时,对所述密钥信息进行冗余处理,使所述点阵(100)具有纠错功能,纠错容量与所述二维码的纠错容量相同或不同,
    所述点阵图形生成模块(7)对所述密钥信息进行加密处理。
  3. 根据权利要求2所述的组合二维码生成装置,其特征在于,
    还包括,生成固定密钥的密钥存储模块(2),该固定密钥作为公钥,所述密钥信息生成模块(3)生成的密钥作为私钥,所述公钥和私钥组合成所述密钥,用于所述摘要计算模块(4)进行摘要计算,所述私钥用于所述点阵图形生成模块(7)生成所述点阵(100)。
  4. 根据权利要求3所述的组合二维码生成装置,其特征在于,所述密钥信息生成模块(3)随机生成所述密钥,所述点阵图形生成模块(7)在生成点阵(100)的同时,生成位置探测用的点阵定位图形(51)。
  5. 根据权利要求1至4中任一项所述的组合二维码生成装置,其特征在于,所述摘要计算模块(4)计算摘要的算法为CRC8、CRC16、CRC32、MD2、MD4、MD5、SHA1、SHA256、SHA384、SHA512、RIPEMD、PANAMA、TIGER、ADLER32算法中的任一种。
  6. 组合二维码生成装置,其特征在于包括,二维码信息生成模块(1)、密钥信息生成模块(3)、摘要计算模块(4)、二维码编码模块(5)、二维码图形生成模块(6),
    所述二维码信息生成模块(1)用于生成编入二维码的数据信息,
    所述密钥信息生成模块(3)用于生成计算摘要的密钥,
    所述摘要计算模块(4)用哈希算法或散列算法计算所述二维码的数据信息和所述密钥的摘要,
    所述二维码编码模块(5)用于将所述摘要信息、所述密钥信息和所述二维码的数据信息组合成二维码的编码数据,
    所述二维码图形生成模块(6)用于将所述二维码的编码数据编入二维码中,生成二维码图形。
  7. 组合二维码生成方法,其特征在于包括,以下步骤,
    步骤S1,生成编入二维码的数据信息,
    步骤S2,生成计算摘要的密钥,
    步骤S4,用哈希算法或散列算法计算二维码的数据信息和所述密钥的摘要,
    步骤S5,将所述摘要信息、所述二维码的数据信息组合成二维码的编码数据,
    步骤S6,将所述二维码的编码数据编入二维码中,生成二维码图形,
    步骤S7,根据所述二维码(30)的定位图形(31)确定点阵(100)的设置区域,设置区域位于所述二维码图形(30)外侧,或至少一部分位于所述二维码图形(30)内,取代重叠部分的二维码图形,进入到所 述二维码图形(30)内的点阵(100)按照其所引起的误码率与所述二维码本身的误码率之和小于所述二维码的纠错率设定,
    步骤S8,根据所述密钥,在所述设置区域中生成与密钥对应的点阵(100)。
  8. 根据权利要求7所述的组合二维码生成方法,其特征在于,
    所述步骤S8中,在生成所述点阵(100)时,对所述密钥信息进行冗余处理,使所述点阵(100)具有纠错功能,纠错容量与所述二维码的纠错容量相同或不同,对所述密钥信息进行加密处理。
  9. 根据权利要求8所述的组合二维码生成方法,其特征在于,
    还包括生成固定密钥的步骤S3,该固定密钥作为公钥,所述步骤S2生成的密钥作为私钥,所述公钥和私钥组合成所述密钥,用于步骤S4进行摘要计算,所述私钥用于所述步骤S8生成所述点阵(100)。
  10. 根据权利要求9所述的组合二维码生成方法,其特征在于,所述步骤3中,所述密钥随机生成。
  11. 根据权利要求10所述的组合二维码生成方法,其特征在于,在生成点阵(100)的同时,生成位置探测用的点阵定位图形(51)。
  12. 根据权利要求7至11中任一项所述的组合二维码生成方法,其特征在于,所述步骤S4中,采用CRC8、CRC16、CRC32、MD2、MD4、MD5、SHA1、SHA256、SHA384、SHA512、RIPEMD、PANAMA、TIGER、ADLER32算法中的任一种算法计算摘要。
  13. 组合二维码识读装置,用于识读组合二维码中的数据信息,该组合二维码由二维码和点阵构成,二维码中编入数据信息和摘要信息,点阵中编入密钥信息,摘要信息由数据信息和密钥信息用哈希算法或散列算法计算得到,
    其特征在于,包括图形获取模块(11)、二维码解码模块(12)、点阵解码模块(13)、摘要计算模块(15)、正确性验证模块(16)、显示模块(17),
    所述图形获取模块(11)用于获取组合二维码的图像,
    所述二维码解码模块(12)用于对组合二维码中的二维码(30)进 行解码,得到数据信息和摘要信息,
    所述点阵解码模块(13)用于对组合二维码中的点阵(100)进行解码,得到密钥信息,
    所述摘要计算模块(15)用于对二维码解码得到的数据信息与所述密钥信息合成的合成信息,用与组合二维码中的摘要相同的计算方法计算摘要,
    正确性验证模块(16)用于对计算得到的摘要信息与二维码30解码得到的摘要信息进行比较,判断两信息的一致性,
    显示模块(17)根据正确性验证模块(16)的验证结果,对所述数据信息做出验证通过或未通过的显示或对应的操作。
  14. 根据权利要求13所述的组合二维码识读装置,所述组合二维码中的摘要由公钥与私钥构成的密钥计算得到,所述私钥信息编入点阵中,
    组合二维码识读装置还具有公钥存储模块(14),
    所述摘要计算模块(15)对二维码解码得到的数据信息与公钥存储模块(14)中的所述公钥、解码点阵(100)得到的私钥合成的合成信息,用与组合二维码中计算摘要相同的方法计算摘要。
  15. 组合二维码识读方法,用于识读组合二维码中的数据信息,该组合二维码由二维码和点阵构成,二维码中编入数据信息和摘要信息,点阵中编入密钥信息,摘要信息由数据信息和密钥信息用哈希算法或散列算法计算得到,其特征在于,包括以下步骤,
    步骤S100,获取组合二维码的图像,
    步骤S110,对组合二维码中的二维码(30)进行解码,得到数据信息和摘要信息,
    步骤S120,对组合二维码中的点阵(100)进行解码,得到密钥信息,
    步骤S140,对二维码解码得到的数据信息与所述密钥信息合成的合成信息,用与组合二维码中的摘要相同的计算方法计算摘要,
    步骤S150,对计算得到的摘要信息与二维码30解码得到的摘要信 息进行比较,
    步骤S160,判断两摘要信息是否一致,
    步骤S170,两摘要信息一致时,对所述数据信息做出验证通过的显示或对应的操作,
    步骤S180,两摘要信息不一致时,对所述数据信息做出验证未通过的显示或对应的操作。
  16. 根据权利要求15所述组合二维码识读方法,所述组合二维码中的密钥由公钥和私钥构成,点阵中编入私钥信息,其特征在于,包括步骤S130,
    步骤S120中,对组合二维码中的点阵(100)进行解码,得到私钥信息,
    步骤S130中,输入存储的公钥信息,
    步骤S140,对二维码解码得到的数据信息与所述公钥信息和解码点阵得到的私钥信息合成的合成信息,用与组合二维码中的摘要相同的计算方法计算摘要。
  17. 组合二维码,其特征在于,包括二维码(30)和点阵(100),点阵(100)的至少一部分位于二维码(30)内,不遮挡定位图形(31)的位置,所述点阵(100)由二维码(30)的定位图形(31)定位,与所述二维码(30)在图形上保持关联,所述点阵100的设置区域(40)的大小与二维码(30)的纠错等级和面积保持关联,使点阵(100)引起的误码率与二维码本身的误码率之和小于二维码的纠错率,所述二维码(30)中编入数据信息和摘要信息,所述点阵(100)中编入用于计算所述摘要的密钥信息,所述摘要信息由所述密钥信息与所述数据信息用哈希算法或散列算法计算得到。
  18. 组合二维码,其特征在于,包括二维码(30)和点阵(100),点阵(100)位于二维码图形(30)外侧,所述点阵(100)由二维码(30)的定位图形(31)定位,与所述二维码(30)在图形上保持关联,
    所述二维码(30)中编入数据信息和摘要信息,所述点阵(100)中编入用于计算所述摘要的密钥信息,所述摘要信息由所述密钥信息与 所述数据信息用哈希算法或散列算法计算得到。
  19. 根据权利要求17或18所述的组合二维码,其特征在于,所述点阵(100)以一个点阵或多个点阵的形式位于所述二维码(30)内或位于所述二维码(30)的至少一侧边。
  20. 根据权利要求17或18所述的组合二维码,其特征在于,所述点阵100中的深色点由圆点或字符、图像构成,相邻的深色点之间保持一定的间隙,以提高图像处理效率和视觉效果。
  21. 根据权利要求17或18所述的组合二维码,其特征在于,所述点阵(100)中的模块的形状、大小、间距和位置与所述二维码(30)中的模块的形状、大小、间距和位置相同,所述点阵(100)嵌入所述二维码(30)中时,在视觉效果上与周边的所述二维码(30)的模块保持一致。
  22. 组合二维码作为电子证书载体的应用,其特征在于,所述组合二维码为权利要求17至21所述的任一组合二维码。
  23. 根据权利要求21记载的组合二维码作为电子证书载体的应用,其特征在于,所述电子证书为电子执照类文件。
  24. 根据权利要求21记载的组合二维码作为电子证书载体的应用,其特征在于,所述电子证书为电子身份类文件。
  25. 根据权利要求21记载的组合二维码作为电子证书载体的应用,其特征在于,所述电子证书为电子订单类文件。
  26. 根据权利要求21记载的组合二维码作为电子证书载体的应用,其特征在于,所述电子证书为电子账户类文件。
PCT/CN2017/115343 2016-12-09 2017-12-08 组合二维码,电子证书载体,生成、识读装置及方法 WO2018103755A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2019530490A JP7093352B2 (ja) 2016-12-09 2017-12-08 複合二次元バーコード、電子証書媒体、生成、読取装置および方法
US16/467,946 US10853610B2 (en) 2016-12-09 2017-12-08 Combined two-dimensional code, electronic certificate carrier, and generation and reading apparatus and method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201611127730.3 2016-12-09
CN201611127730.3A CN108229596B (zh) 2016-12-09 2016-12-09 组合二维码、电子证书载体、生成、识读装置及方法

Publications (1)

Publication Number Publication Date
WO2018103755A1 true WO2018103755A1 (zh) 2018-06-14

Family

ID=62490662

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/115343 WO2018103755A1 (zh) 2016-12-09 2017-12-08 组合二维码,电子证书载体,生成、识读装置及方法

Country Status (4)

Country Link
US (1) US10853610B2 (zh)
JP (1) JP7093352B2 (zh)
CN (1) CN108229596B (zh)
WO (1) WO2018103755A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110689100A (zh) * 2019-09-25 2020-01-14 周羽 基于突出中央图案的数据点阵编解码方法、系统及介质
CN111510579A (zh) * 2019-02-27 2020-08-07 京瓷办公信息系统株式会社 图像处理装置以及图像形成装置
CN111612476A (zh) * 2020-05-09 2020-09-01 艾斯芸防伪科技(福建)有限公司 二次校验防伪方法、装置、设备及存储介质

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109829529B (zh) * 2019-01-18 2021-05-25 深圳大学 防复制二维码的嵌入参数的优化方法和装置
CN109977716A (zh) * 2019-03-14 2019-07-05 北京龙贝世纪科技股份有限公司 一种数据解码方法、终端及存储介质
CN110069904A (zh) * 2019-03-22 2019-07-30 平安普惠企业管理有限公司 H5资源包上传方法、h5资源包下载方法及相关设备
CN110348554B (zh) * 2019-07-17 2023-10-27 北京迈格威科技有限公司 数字信息编解码方法、装置、电子设备和存储介质
CN110619290B (zh) * 2019-08-30 2021-01-19 王晓 一种在线审验营业执照的方法及系统
JP6931935B2 (ja) * 2019-10-11 2021-09-08 株式会社テララコード研究所 二次元シンボル、及び二次元シンボルの読取方法
CN111046997B (zh) * 2019-12-04 2023-04-18 中发国码(北京)科技有限公司 一种基于防伪加密与视觉识别的图像安全码生成方法
CN111353564B (zh) * 2020-03-06 2023-07-18 赵佳锦 一种新式二维系统
CN112418374B (zh) * 2020-12-14 2022-08-30 合肥高维数据技术有限公司 一种信息码生成方法
CN112580383B (zh) * 2020-12-29 2023-08-29 科大讯飞(苏州)科技有限公司 二维码识别方法、装置、电子设备及存储介质
CN112651475B (zh) * 2021-01-06 2022-09-23 北京字节跳动网络技术有限公司 二维码显示方法、装置、设备及介质
JP7245857B2 (ja) * 2021-02-18 2023-03-24 市橋 敬男 判定方法、判定装置、通信システム、及びプログラム
CN113222585B (zh) * 2021-05-27 2022-07-12 福建博思软件股份有限公司 一种离线支付方法及数字货币圆码生成方法及终端
USD959552S1 (en) * 2021-07-21 2022-08-02 Speedfind, Inc Display sign
US11880479B2 (en) * 2021-08-05 2024-01-23 Bank Of America Corporation Access control for updating documents in a digital document repository
CN114463017A (zh) * 2021-10-22 2022-05-10 河北高湃网络科技有限公司 基于动态示踪码交易结算、阻击排查假货混入的方法
CN114897116B (zh) * 2022-05-25 2022-12-09 佳木斯大学 基于物联网的自动化病理科用取样装置
CN115204338A (zh) * 2022-07-25 2022-10-18 蚂蚁区块链科技(上海)有限公司 图形码生成方法和装置、图形码验证方法和装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102270294A (zh) * 2011-08-12 2011-12-07 华南农业大学 一种条形码和二维码混合编码、解码方法及装置
CN102750510A (zh) * 2012-06-19 2012-10-24 袁开国 基于pki和hash的可信二维码方案
CN103295046A (zh) * 2013-06-13 2013-09-11 北京网秦天下科技有限公司 生成和使用安全二维码的方法和设备
CN104778589A (zh) * 2015-03-24 2015-07-15 立德高科(北京)数码科技有限责任公司 将组合式防伪标识中的数据进行绑定的方法及装置

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4594374B2 (ja) * 2002-05-15 2010-12-08 株式会社エヌ・ティ・ティ・ドコモ データ提供方法
WO2005086075A1 (en) * 2004-03-01 2005-09-15 International Barcode Corporation Diffractive optical variable image including barcode
JP4665710B2 (ja) 2005-10-21 2011-04-06 株式会社デンソーウェーブ 情報コード担体
CN101652782B (zh) 2007-04-05 2014-04-02 英特尔移动通信有限责任公司 通信终端装置、通信装置、电子卡、通信终端装置提供验证的方法和通信装置提供验证的方法
JP5389347B2 (ja) 2007-10-23 2014-01-15 エヌ・ティ・ティ・ソフトウェア株式会社 メッセージ認証装置、認証センタ装置、及びメッセージ認証システム
CN101895722A (zh) * 2009-05-22 2010-11-24 北京西阁万投资咨询有限公司 利用机顶盒获取二维码电子券的方法和系统
US8387888B2 (en) * 2010-01-05 2013-03-05 DST Output West, LLC. Reduced-ink barcodes
US20120308003A1 (en) * 2011-05-31 2012-12-06 Verisign, Inc. Authentic barcodes using digital signatures
CN103390183B (zh) * 2012-05-09 2019-07-19 顾泽苍 一种适用于手机识别的防伪代码的生成方法
DE102013103613B3 (de) * 2013-04-10 2014-09-18 Cüneyt Göktekin Erzeugung und Erkennung von fälschungssicher druckbaren Bildinformationsdaten
RU2681696C2 (ru) 2013-11-07 2019-03-12 Скантраст Са Двухмерный штрихкод и способ аутентификации штрихкода
CN103646333A (zh) 2013-12-25 2014-03-19 北京慧眼智行科技有限公司 一种防伪检测方法、设备和系统
KR20160041680A (ko) * 2014-10-08 2016-04-18 주식회사 이노서티 위변조 방지 qr코드 및 위변조 방지 qr코드 자동생성 시스템과 그 시스템의 운영방법
CN104408502A (zh) * 2014-10-22 2015-03-11 全联斯泰克科技有限公司 基于cpk的二维码生成和验证方法及装置
CN104794514B (zh) * 2015-03-24 2018-08-24 立德高科(北京)数码科技有限责任公司 基于同一个id的组合式防伪标识、及生成方法与装置
CN105095935B (zh) * 2015-06-01 2018-07-24 深圳大学 一种融合了混沌加密技术的低密度、高编码容量点阵二维码
KR101727585B1 (ko) * 2015-12-17 2017-04-18 대한민국 프린터 스테가노그래피 기법을 이용한 위조방지수단이 구비된 문서
CN105894067B (zh) * 2016-02-06 2018-08-07 深圳市天朗时代科技有限公司 一种点阵二维码的编码和识读方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102270294A (zh) * 2011-08-12 2011-12-07 华南农业大学 一种条形码和二维码混合编码、解码方法及装置
CN102750510A (zh) * 2012-06-19 2012-10-24 袁开国 基于pki和hash的可信二维码方案
CN103295046A (zh) * 2013-06-13 2013-09-11 北京网秦天下科技有限公司 生成和使用安全二维码的方法和设备
CN104778589A (zh) * 2015-03-24 2015-07-15 立德高科(北京)数码科技有限责任公司 将组合式防伪标识中的数据进行绑定的方法及装置

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111510579A (zh) * 2019-02-27 2020-08-07 京瓷办公信息系统株式会社 图像处理装置以及图像形成装置
CN111510579B (zh) * 2019-02-27 2022-09-23 京瓷办公信息系统株式会社 图像处理装置以及图像形成装置
CN110689100A (zh) * 2019-09-25 2020-01-14 周羽 基于突出中央图案的数据点阵编解码方法、系统及介质
CN110689100B (zh) * 2019-09-25 2021-01-26 诚联网科技发展有限公司 基于突出中央图案的数据点阵编解码方法、系统及介质
CN111612476A (zh) * 2020-05-09 2020-09-01 艾斯芸防伪科技(福建)有限公司 二次校验防伪方法、装置、设备及存储介质
CN111612476B (zh) * 2020-05-09 2023-04-07 艾斯芸防伪科技(福建)有限公司 二次校验防伪方法、装置、设备及存储介质

Also Published As

Publication number Publication date
CN108229596A (zh) 2018-06-29
JP2020516092A (ja) 2020-05-28
JP7093352B2 (ja) 2022-06-29
CN108229596B (zh) 2024-03-26
US20200074129A1 (en) 2020-03-05
US10853610B2 (en) 2020-12-01

Similar Documents

Publication Publication Date Title
WO2018103755A1 (zh) 组合二维码,电子证书载体,生成、识读装置及方法
JP4417999B2 (ja) デジタル符号化画像を復号するためのシステムおよび方法
ES2802448T3 (es) Dispositivo y proceso para proteger un documento digital, y proceso correspondiente para verificar la autenticidad de una copia impresa
CN104077624A (zh) 带防伪二维码的电子票据的生成方法、校验方法及其系统
US8477379B2 (en) Secure document workflow
GB2375421A (en) Document printed with graphical symbols which encode information
MX2013007923A (es) Sistema y metodo para la autenticacion de documentos de alto valor.
WO2009036619A1 (fr) Procédé de génération de crêtes dermiques aléatoires de marque de crédit
KR20110028311A (ko) 서류의 인쇄 플레이트를 식별하기 위한 방법 및 장치
CN103761799A (zh) 一种基于纹理图像特征的票据防伪方法和装置
CN103810457A (zh) 基于可靠数字签名和二维码的离线证照防伪方法
CN103049779A (zh) 食品安全责任险电子保单二维码凭证的生成和识别方法
Lou et al. Construction information authentication and integrity using blockchain-oriented watermarking techniques
Hsu et al. DIGITAL WATERMARKING SCHEME FOR COPYRIGHT PROTECTION AND TAMPERING DETECTION.
Dlamini et al. Mitigating the challenge of hardcopy document forgery
CN105117920A (zh) 一种图片电子凭证的防伪方法及装置
US11433696B2 (en) Method for generating variable guilloche patterns, implementing device and identification document comprising such patterns
CN107209970A (zh) 基于制造涉及的不同工艺的相对位置变化的度量来证实和认证安全证件的方法
US20160355043A1 (en) System and method for production and verification of counterfeit-protected banknotes
Mantoro et al. Real-time printed document authentication using watermarked qr code
AU2021100429A4 (en) Printed document authentication
RU2543928C1 (ru) Способ формирования электронного документа и его копий
Mandolkar RSE for electronic text document protection
US11954756B1 (en) Anti-leak digital document marking system and method using distributed ledger
CN108256612B (zh) 一种基于魔方矩阵的二维码防伪技术

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17878874

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2019530490

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17878874

Country of ref document: EP

Kind code of ref document: A1