WO2020207161A1 - Product anti-counterfeiting verification method and device, readable medium, system and apparatus - Google Patents

Product anti-counterfeiting verification method and device, readable medium, system and apparatus Download PDF

Info

Publication number
WO2020207161A1
WO2020207161A1 PCT/CN2020/078090 CN2020078090W WO2020207161A1 WO 2020207161 A1 WO2020207161 A1 WO 2020207161A1 CN 2020078090 W CN2020078090 W CN 2020078090W WO 2020207161 A1 WO2020207161 A1 WO 2020207161A1
Authority
WO
WIPO (PCT)
Prior art keywords
product
event information
verification
time
verification request
Prior art date
Application number
PCT/CN2020/078090
Other languages
French (fr)
Chinese (zh)
Inventor
王思为
Original Assignee
安谋科技(中国)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 安谋科技(中国)有限公司 filed Critical 安谋科技(中国)有限公司
Publication of WO2020207161A1 publication Critical patent/WO2020207161A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Finance (AREA)
  • Signal Processing (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
  • Storage Device Security (AREA)

Abstract

A product anti-counterfeiting verification method and device, a storage medium, a system and a product anti-counterfeiting verification apparatus, wherein the method comprises: receiving encrypted event information from a product, wherein the event information comprises: product identification, and time and location of the event occurrence; receiving a user's verification request for the product, wherein the verification request comprises: product identification, and the time and location for the user to send the verification request; in response to the verification request, querying the event information based on the product identification and the time and location of the verification request, if the time and location of the verification request match the time and location of the event occurrence, sending the matched event information to the user, and if not, sending default information.

Description

产品防伪验证方法、装置、可读介质、系统和设备Product anti-counterfeiting verification method, device, readable medium, system and equipment 技术领域Technical field
本申请的一个或多个实施例通常涉及产品防伪领域,具体涉及一种产品防伪验证方法、装置、可读介质、系统和产品防伪验证设备。One or more embodiments of the present application generally relate to the field of product anti-counterfeiting, and in particular to a product anti-counterfeiting verification method, device, readable medium, system, and product anti-counterfeiting verification equipment.
背景技术Background technique
目前市场上的产品防伪方案主要是二维码、密码锁、NFC。二维码:产品上有二维码涂层,刮开涂层后扫描二维码,手机上报云端时间地点,云端验证真伪反馈用户。二维码仅一次有效。密码锁:产品上设置密码锁,扫码获取开锁密码,然后完成开锁。NFC:手机通过NFC获取产品的ID,然后进行验伪。The current product anti-counterfeiting solutions on the market are mainly QR codes, password locks, and NFC. Two-dimensional code: The product has a two-dimensional code coating. After scraping the coating, scan the two-dimensional code, the mobile phone reports the cloud time and place, and the cloud verifies the authenticity and feedback to the user. The QR code is only valid once. Password lock: Set a password lock on the product, scan the code to obtain the unlock password, and then complete the unlock. NFC: The mobile phone obtains the ID of the product through NFC, and then performs counterfeit verification.
但是这些方案无法即解决旧包装盒(瓶)回收利用问题的同时,又支持产品的多次验伪(馈赠场景)。比如如果产品可以多次验证,就没有办法防止旧包装盒(瓶)回收利用。如果产品只可以一次验证真伪,防止旧包装盒(瓶)回收,就不能支持产品馈赠场景。However, these solutions cannot not only solve the recycling problem of old packaging boxes (bottles), but also support multiple counterfeiting (gift scenarios) of products. For example, if the product can be verified multiple times, there is no way to prevent the recycling of old packaging boxes (bottles). If the authenticity of the product can only be verified once to prevent the recycling of the old packaging box (bottle), the product gift scenario cannot be supported.
发明内容Summary of the invention
为了解决上述问题。本申请的一个或多个实施例提供一种产品防伪验证方法、装置、存储介质和设备。In order to solve the above problems. One or more embodiments of the present application provide a product anti-counterfeiting verification method, device, storage medium, and equipment.
根据本申请的一些方面,公开一种产品防伪验证方法,其特征在于,包括:According to some aspects of this application, a product anti-counterfeiting verification method is disclosed, which is characterized in that it includes:
接收来自产品的加密的事件信息,所述事件信息包括:产品标识,事件发生的时间和地点;Receiving encrypted event information from the product, the event information including: product identification, time and location of the event;
接收用户对所述产品的验证请求,所述验证请求包括:所述产品标识以及用户发送所述验证请求的时间和地点;Receiving a user's verification request for the product, the verification request including: the product identifier and the time and place at which the user sends the verification request;
响应于所述验证请求,基于所述产品标识和所述验证请求的时间和地点查询所述事件信息,如果所述验证请求的时间和地点与所述事件信息的事件发生的时间和地点相匹配,则向所述用户发送相匹配的所述事件信息,如果没有匹配,则发送默认信息。In response to the verification request, query the event information based on the product identification and the time and location of the verification request, if the time and location of the verification request match the time and location of the event in the event information , Send the matched event information to the user, and if there is no match, send default information.
进一步地,如果所述用户收到相匹配的所述事件信息,则所述产品为真品;如果所述用户收到所述默认信息,则所述产品为伪品。Further, if the user receives the matching event information, the product is a genuine product; if the user receives the default information, the product is a fake product.
进一步地,接收来自产品的加密的事件信息还包括,利用私钥对加密的所述事件信息进行解密。Further, receiving the encrypted event information from the product further includes using a private key to decrypt the encrypted event information.
进一步地,接收来自产品的加密的事件信息还包括,所述事件信息通过NB-IoT协议来接收。Further, receiving the encrypted event information from the product further includes that the event information is received through the NB-IoT protocol.
根据本申请的一些方面,公开一种产品防伪验证装置,包括:According to some aspects of this application, a product anti-counterfeiting verification device is disclosed, including:
事件信息接收单元,用于接收来自产品的加密的事件信息,所述事件信息包括:产品标识,事件发生的时间和地点;The event information receiving unit is configured to receive encrypted event information from the product, the event information including: product identification, time and place where the event occurred;
验证请求接收单元,用于接收用户对所述产品的验证请求,所述验证请求包括:所述产品标识以及用户发送所述验证请求的时间和地点;A verification request receiving unit, configured to receive a user's verification request for the product, the verification request including: the product identifier and the time and place at which the user sends the verification request;
验证请求响应单元,用于响应于所述验证请求,基于所述产品标识和所述验证请求的时间和地点查询所述事件信息,如果所述验证请求的时间和地点与所述事件信息的事件发生的时间和地点相匹配,则向所述用户发送相匹配的所述事件信息,如果没有匹配,则发送默认信息。The verification request response unit is configured to, in response to the verification request, query the event information based on the product identifier and the time and location of the verification request, if the time and location of the verification request are related to the event information When the time and place of occurrence match, the matching event information is sent to the user, and if there is no match, default information is sent.
根据本申请的一些方面,公开一种机器可读介质,所述机器可读介质上存储有指令,该指令在机器上执行时使机器执行产品防伪验证方法,包括:According to some aspects of the present application, a machine-readable medium is disclosed. The machine-readable medium stores instructions on the machine to cause the machine to execute a product anti-counterfeiting verification method, including:
接收来自产品的加密的事件信息,所述事件信息包括:产品标识,事件发生的时间和地点;Receiving encrypted event information from the product, the event information including: product identification, time and location of the event;
接收用户对所述产品的验证请求,所述验证请求包括:所述产品标识以及用户发送所述验证请求的时间和地点;Receiving a user's verification request for the product, the verification request including: the product identifier and the time and place at which the user sends the verification request;
响应于所述验证请求,基于所述产品标识和所述验证请求的时间和地点查询所述事件信息,如果所述验证请求的时间和地点与所述事件信息的事件发生的时间和地点相匹配,则向所述用户发送相匹配的所述事件信息,如果没有匹配,则发送默认信息。In response to the verification request, query the event information based on the product identification and the time and location of the verification request, if the time and location of the verification request match the time and location of the event in the event information , Send the matched event information to the user, and if there is no match, send default information.
根据本申请的一些方面,公开一种系统,包括:According to some aspects of this application, a system is disclosed, including:
存储器,用于存储由系统的一个或多个处理器执行的指令,以及Memory, used to store instructions executed by one or more processors of the system, and
处理器,是系统的处理器之一,用于执行上述产品防伪验证方法,包括:The processor is one of the processors of the system and is used to execute the above product anti-counterfeiting verification method, including:
接收来自产品的加密的事件信息,所述事件信息包括:产品标识,事件发生的时间和地点;Receiving encrypted event information from the product, the event information including: product identification, time and location of the event;
接收用户对所述产品的验证请求,所述验证请求包括:所述产品标识以及用户发送所述验证请求的时间和地点;Receiving a user's verification request for the product, the verification request including: the product identifier and the time and place at which the user sends the verification request;
响应于所述验证请求,基于所述产品标识和所述验证请求的时间和地点查询所述事件信息,如果所述验证请求的时间和地点与所述事件信息的事件发生的时间和地点相匹配,则向所述用户发送相匹配的所述事件信息,如果没有匹配,则发送默认信息。In response to the verification request, query the event information based on the product identification and the time and location of the verification request, if the time and location of the verification request match the time and location of the event in the event information , Send the matched event information to the user, and if there is no match, send default information.
根据本申请的一些方面,公开一种产品防伪验证设备,设置在上述的产品上,包括:According to some aspects of the present application, a product anti-counterfeiting verification device is disclosed, which is installed on the above-mentioned product, and includes:
传感器,用于监测所述防伪设备的压力变化,以及根据所述压力变化的大小,发送产品验证信号或产品开启信号;A sensor for monitoring the pressure change of the anti-counterfeiting device, and sending a product verification signal or a product opening signal according to the magnitude of the pressure change;
处理器,用于响应于来自所述传感器的所述产品验证信号或所述产品开启信号,分别生成对应的验证事件信息或开启事件信息,所述验证事件信息和所述开启事件信息包括所述传感器发送信号时对应的时间和地点信息;The processor is configured to generate corresponding verification event information or opening event information in response to the product verification signal or the product opening signal from the sensor, and the verification event information and the opening event information include the The corresponding time and location information when the sensor sends a signal;
加密模块,用于对来自所述处理器的所述验证事件信息和所述开启事件信息进行加密;以及An encryption module for encrypting the verification event information and the opening event information from the processor; and
NB-IOT模块,用于将所述验证事件信息和所述开启事件信息发送给产品防伪验证装置。The NB-IOT module is used to send the verification event information and the opening event information to the product anti-counterfeiting verification device.
本申请根据本申请的一些方面,其效果包括,但不局限于:According to some aspects of this application, the effects of this application include, but are not limited to:
本申请提出的产品防伪方案,可以支持多次验伪,并可根据包装盒(瓶)开启事件,结束该产品生命周期,从而杜绝旧包装盒(瓶)回收的可能,保护真品。The product anti-counterfeiting solution proposed in this application can support multiple counterfeit inspections, and can end the product life cycle according to the opening event of the packaging box (bottle), thereby eliminating the possibility of recycling the old packaging box (bottle) and protecting the genuine product.
附图说明Description of the drawings
图1示出了根据本申请实施例的产品防伪验证装置和服务器的模块示意图。Fig. 1 shows a schematic diagram of modules of a product anti-counterfeiting verification device and a server according to an embodiment of the present application.
图2示出了根据本申请实施例的产品防伪验证方法的流程示意图。Fig. 2 shows a schematic flowchart of a product anti-counterfeiting verification method according to an embodiment of the present application.
具体实施方式detailed description
为使本申请实施例的目的和技术方案更加清楚,下面将结合本申请实施例的附图,对本申请实施例的技术方案进行清楚、完整地描述。显然,所描述的实施例是本申请的一部分实施例,而不是全部的实施例。基于所描述的本申请的实施例,本领域普通技术人员在无需创造性劳动的前提下所获得的所有其他实施例,都属于本申请保护的范围。In order to make the purpose and technical solutions of the embodiments of the present application clearer, the technical solutions of the embodiments of the present application will be described clearly and completely in conjunction with the drawings of the embodiments of the present application. Obviously, the described embodiments are part of the embodiments of the present application, rather than all of the embodiments. Based on the described embodiments of the application, all other embodiments obtained by a person of ordinary skill in the art without creative labor are within the protection scope of the application.
如图1所示,产品防伪验证设备10可以包括一个或多个(图中仅示出一个)处理器110 (处理器110可以包括但不限于中央处理器CPU、图像处理器GPU、数字信号处理器DSP、微处理器MCU或可编程逻辑器件FPGA等的处理装置)、传感器120、加密模块130、NB-IOT模块140。服务器20包括产品防伪验证装置210和收发单元220,收发单元220用于从产品防伪验证设备10和/或用户终端设备接收数据,以及将产品防伪验证装置210生成的数据发送到产品防伪验证设备10和/或用户终端设备。本领域普通技术人员可以理解,图1所示的结构仅为示意,其并不对上述电子装置的结构造成限定。例如,产品防伪验证设备10和服务器20还可包括比图1中所示更多或者更少的组件,或者具有与图1所示不同的配置。As shown in FIG. 1, the product anti-counterfeiting verification device 10 may include one or more (only one is shown in the figure) processor 110 (the processor 110 may include, but is not limited to, a central processing unit CPU, an image processor GPU, and digital signal processing. Processor DSP, microprocessor MCU or programmable logic device FPGA, etc.), sensor 120, encryption module 130, NB-IOT module 140. The server 20 includes a product anti-counterfeiting verification device 210 and a transceiving unit 220. The transceiving unit 220 is used for receiving data from the product anti-counterfeiting verification device 10 and/or user terminal device, and sending the data generated by the product anti-counterfeiting verification device 210 to the product anti-counterfeiting verification device 10. And/or user terminal equipment. Those of ordinary skill in the art can understand that the structure shown in FIG. 1 is only for illustration, and does not limit the structure of the above electronic device. For example, the product anti-counterfeiting verification device 10 and the server 20 may also include more or fewer components than those shown in FIG. 1, or have a different configuration from that shown in FIG.
产品防伪验证设备10设置在产品上或产品包装上。传感器120,用于监测防伪设备的压力变化,以及根据压力变化的大小,发送产品验证信号或产品开启信号。The product anti-counterfeiting verification device 10 is set on the product or the product packaging. The sensor 120 is used to monitor the pressure change of the anti-counterfeiting device, and according to the magnitude of the pressure change, send a product verification signal or a product opening signal.
处理器110,用于响应于来自传感器的产品验证信号或产品开启信号,分别生成对应的验证事件信息或开启事件信息,验证事件信息和开启事件信息包括传感器发送信号时对应的时间和地点信息。The processor 110 is configured to generate corresponding verification event information or opening event information in response to a product verification signal or a product opening signal from the sensor. The verification event information and the opening event information include corresponding time and location information when the sensor sends the signal.
加密模块130,用于对来自处理器的验证事件信息和开启事件信息进行加密。The encryption module 130 is used to encrypt the verification event information and the opening event information from the processor.
产品防伪验证设备10通过NB-IOT模块140发送加密的事件信息到服务器20。The product anti-counterfeiting verification device 10 sends the encrypted event information to the server 20 through the NB-IOT module 140.
传感器120可以检测商品验证事件,例如,按压、触碰商品或商品验证按钮等。传感器120还可以检测商品包装被开启或商品被开启的事件。The sensor 120 can detect a commodity verification event, for example, pressing, touching a commodity or a commodity verification button, etc. The sensor 120 can also detect the event that the product package is opened or the product is opened.
在本申请的一个或多个实施例中,通过采用诸如AES(Advanced Encryption Standard)等的加密检查技术对事件信息进行加密,确保信息传输的机密性,防止对个人信息的窃取和泄漏。In one or more embodiments of the present application, the event information is encrypted by using encryption inspection technology such as AES (Advanced Encryption Standard) to ensure the confidentiality of information transmission and prevent the theft and leakage of personal information.
可以理解,要应用的加密协议可以是基于密钥(例如,公钥和私钥)的各种加密协议算法,诸如RSA-PSS(Rivest,Shamir and Adleman-Probabilistic Signature Scheme)。在这些协议中,受信任的供应商(服务器)使用其私钥来生成公钥,并将其推送到产品防伪验证设备。该设备包含供应商的公钥,可用于事件信息进行加密。It can be understood that the encryption protocol to be applied may be various encryption protocol algorithms based on keys (for example, public key and private key), such as RSA-PSS (Rivest, Shamir and Adleman-Probabilistic Signature Scheme). In these protocols, the trusted supplier (server) uses its private key to generate a public key and push it to the product anti-counterfeiting verification device. The device contains the supplier's public key, which can be used to encrypt event information.
公钥可以嵌入片上系统只读存储器。可选地,可以使用片上系统的一次性可编程(OTP)硬件,例如多晶硅熔丝、OTP ROM等,在设备制造期间为每个设备中存储唯一的公钥值。这使得在单个类别的设备中存储了不同的公钥值,降低了攻击风险。The public key can be embedded in the system-on-chip read-only memory. Optionally, one-time programmable (OTP) hardware of the system-on-chip, such as polysilicon fuse, OTP ROM, etc., can be used to store a unique public key value for each device during device manufacturing. This allows different public key values to be stored in a single category of equipment, reducing the risk of attack.
NB-IOT模块140用于经由蜂窝网络接收或者发送数据,网络可以包括各种连接类型,包括但不限于GSM网络、UMTS网络或LTE网络及其组合,例如低功耗广域网(LPWAN) 等等。The NB-IOT module 140 is used to receive or send data via a cellular network. The network may include various connection types, including but not limited to a GSM network, a UMTS network, or an LTE network and a combination thereof, such as a low-power wide area network (LPWAN) and so on.
以下描述根据本申请的产品防伪验证方法的一个或多个实施例。该方法可使用先前描述的产品防伪验证装置来实现。The following describes one or more embodiments of the product anti-counterfeiting verification method according to the present application. This method can be implemented using the previously described product anti-counterfeiting verification device.
图2示出了根据本申请的产品防伪验证方法的一个实施例。Fig. 2 shows an embodiment of the product anti-counterfeiting verification method according to the present application.
如图2所示的产品防伪验证方法200中,在块201、接收来自产品的加密的事件信息,事件信息包括:产品标识,事件发生的时间和地点。In the product anti-counterfeiting verification method 200 shown in FIG. 2, in block 201, encrypted event information from the product is received, the event information includes: product identification, time and location of the event.
在块202接收用户对产品的验证请求,验证请求包括:产品标识以及用户发送验证请求的时间和地点。In block 202, a user's verification request for the product is received, the verification request includes: the product identification and the time and place at which the user sends the verification request.
在块203、响应于验证请求,基于产品标识和验证请求的时间和地点查询事件信息。如果验证请求的时间和地点与事件信息的事件发生的时间和地点相匹配,则块204向用户发送相匹配的事件信息,如果没有匹配,则块205发送默认信息。In block 203, in response to the verification request, query event information based on the product identification and the time and location of the verification request. If the time and place of the verification request match the time and place of the event occurrence of the event information, block 204 sends matching event information to the user, and if there is no match, block 205 sends default information.
如果用户收到相匹配的事件信息,则产品为真品;如果用户收到默认信息,则产品为伪品。If the user receives matching event information, the product is genuine; if the user receives the default information, the product is fake.
在本申请的实施例中,通过NB-IoT协议从产品防伪验证设备10接收事件信息。In the embodiment of the present application, event information is received from the product anti-counterfeiting verification device 10 through the NB-IoT protocol.
作为一个示例,对于容易伪造的商品,例如白酒等名贵酒类,可以在诸如瓶盖内放置产品防伪验证设备10。当用户按压瓶盖触发商品验证事件,产品防伪验证设备10向服务器20上报时间、地点及商品验证事件。此时用户可以通过诸如蜂窝电话、便携式媒体播放器、手持设备以及各种其他电子设备的终端设备,例如通过公众微信号查询商品信息,检查商品验证事件的时间地点是否与自己操作一致,该商品是否曾被开启而生命周期结束,若信息不一致或已被开启则说明是伪品。As an example, for commodities that are easy to forge, such as precious liquors such as liquor, the product anti-counterfeiting verification device 10 may be placed in the bottle cap. When the user presses the bottle cap to trigger a product verification event, the product anti-counterfeiting verification device 10 reports the time, place, and product verification event to the server 20. At this time, the user can use terminal devices such as cell phones, portable media players, handheld devices, and various other electronic devices, for example, to query product information through public WeChat accounts, and check whether the time and place of the product verification event are consistent with their own operations. Whether it has been opened and the life cycle ends, if the information is inconsistent or has been opened, it means it is a fake.
在本申请的实施例中,出于用户信息安全的考量,用户终端设备的地点、查询时间与按压瓶盖的地点、时间匹配,才可查询信息。In the embodiment of the present application, for the sake of user information security, the location and query time of the user terminal device match the location and time of pressing the bottle cap before the information can be queried.
作为另一个示例,产品防伪验证设备10可以与商品的包装盒体结合设置。例如,产品防伪验证设备10置于商品包装盒内。用户按压商品包装盒验证按钮触发商品验证事件,产品防伪验证设备10向服务器20上报时间、地点及商品验证事件。此时用户可以通过通过终端设备经由公众微信号查询商品信息,检查商品验证事件的时间地点是否与自己操作一致,该商品是否曾被开启而生命周期结束,若信息不一致或已被开启则说明是伪品。出于用户信息安全的考量,用户手机地点、查询时间与按压瓶盖的地点、时间匹配,才可查询信息。As another example, the product anti-counterfeiting verification device 10 may be combined with the packaging box body of the commodity. For example, the product anti-counterfeiting verification device 10 is placed in a commodity packaging box. The user presses the commodity packaging box verification button to trigger a commodity verification event, and the product anti-counterfeiting verification device 10 reports the time, place, and commodity verification event to the server 20. At this time, the user can query the product information through the public WeChat account through the terminal device, and check whether the time and place of the product verification event are consistent with their own operations, whether the product has been opened and the life cycle is over, if the information is inconsistent or has been opened, it means yes Fake. For the sake of user information security, the user's mobile phone location and query time match the location and time of pressing the bottle cap before information can be inquired.
在本申请的实施例中,服务器20在向用户下发商品包装盒(瓶)的按压信息时,需要检测用户查询手机的位置信息和查询时间,只向用户下发与用户手机地点和查询时间相匹配的包装盒(瓶)的按压信息,以保护其他用户的个人信息。用户查询时没有匹配的按压信息,则返回无按压的默认信息。由此,可以避免个人信息的泄露。In the embodiment of the present application, when the server 20 delivers the press information of the product packaging box (bottle) to the user, it needs to detect the location information and query time of the user's query of the mobile phone, and only issue the location and query time of the user's mobile phone to the user. The pressing information of the matching box (bottle) to protect the personal information of other users. If there is no matching pressing information when the user queries, the default information of no pressing will be returned. Thus, the leakage of personal information can be avoided.
作为一个示例,甲记录商品ID或者二维码后,将商品赠送给乙,然后甲不定时的去查寻该商品,如果没有上述保护措施,甲就有可能获得乙的查询动作记录和相关位置信息。在其他情形下,还是甲将商品赠送给乙,如果没有上述保护措施,乙在查询时就会获得甲之前验证时的位置时间信息,导致甲个人信息的泄露。As an example, after A records the product ID or QR code, he presents the product to B, and then A searches for the product from time to time. Without the above protection measures, A may obtain B's query action record and related location information . In other cases, A is still presenting goods to B. If there is no such protection measures, B will obtain the location and time information of A’s previous verification when inquiring, resulting in the disclosure of A’s personal information.
对于开启事件而言,如果是商品包装盒(瓶)被打开,则商品生命周期结束,产品防伪验证装置210标记该商品为开启产品,所有用户再查询此商品的ID,查询的到结果都是提示商品已在何时被开启的默认信息。这样其他人也无法获得商品包装盒(瓶)被打开时与用户相关的信息,进一步保护个人信息安全。For the opening event, if the product packaging box (bottle) is opened, the product life cycle ends, the product anti-counterfeiting verification device 210 marks the product as an opened product, and all users query the product ID, and the result of the query is all The default information that reminds when the product has been opened. In this way, other people cannot obtain information related to the user when the product packaging box (bottle) is opened, which further protects the security of personal information.
附加地,当商品被开启后,产品防伪验证设备10的处理器110可以发出密钥清除指令,清除加密模块130中的密钥信息,使得产品防伪验证设备10无法被重复利用,杜绝利用产品防伪验证设备10的制伪行为。Additionally, when the product is opened, the processor 110 of the product anti-counterfeiting verification device 10 can issue a key clearing instruction to clear the key information in the encryption module 130, so that the product anti-counterfeiting verification device 10 cannot be reused, and the use of product anti-counterfeiting is prevented Verify the counterfeiting behavior of the device 10.
根据本申请的一个或多个实施例,还公开了一种机器可读介质,机器可读介质上存储有指令,该指令在机器上执行时使机器执行产品防伪验证方法,包括:According to one or more embodiments of the present application, a machine-readable medium is also disclosed. The machine-readable medium stores instructions. When the instructions are executed on a machine, the machine executes a product anti-counterfeiting verification method, including:
接收来自产品的加密的事件信息,事件信息包括:产品标识,事件发生的时间和地点;Receive encrypted event information from the product, the event information includes: product identification, time and location of the event;
接收用户对产品的验证请求,验证请求包括:产品标识以及用户发送验证请求的时间和地点;Receive the user's verification request for the product, the verification request includes: the product identification and the time and place the user sends the verification request;
响应于验证请求,基于产品标识和验证请求的时间和地点查询事件信息,如果验证请求的时间和地点与事件信息的事件发生的时间和地点相匹配,则向用户发送相匹配的事件信息,如果没有匹配,则发送默认信息。In response to the verification request, the event information is queried based on the product identification and the time and location of the verification request. If the time and location of the verification request match the time and location of the event information, the matching event information is sent to the user, if If there is no match, the default message is sent.
根据本申请的一个或多个实施例,还公开了一种系统,包括:According to one or more embodiments of the present application, a system is also disclosed, including:
存储器,用于存储由系统的一个或多个处理器执行的指令,以及Memory, used to store instructions executed by one or more processors of the system, and
处理器,是系统的处理器之一,用于执行产品防伪验证方法,包括:The processor is one of the processors of the system and is used to execute the product anti-counterfeiting verification method, including:
接收来自产品的加密的事件信息,事件信息包括:产品标识,事件发生的时间和地点;Receive encrypted event information from the product, the event information includes: product identification, time and location of the event;
接收用户对产品的验证请求,验证请求包括:产品标识以及用户发送验证请求的时间和地点;Receive the user's verification request for the product, the verification request includes: the product identification and the time and place the user sends the verification request;
响应于验证请求,基于产品标识和验证请求的时间和地点查询事件信息,如果验证请求的时间和地点与事件信息的事件发生的时间和地点相匹配,则向用户发送相匹配的事件信息,如果没有匹配,则发送默认信息。In response to the verification request, the event information is queried based on the product identification and the time and location of the verification request. If the time and location of the verification request match the time and location of the event information, the matching event information is sent to the user, if If there is no match, the default message is sent.
本申请的各方法实施方式均可以以软件、磁件、固件等方式实现。Each method implementation manner of the present application can be implemented in software, magnetic parts, firmware, etc.
可将程序代码应用于输入指令,以执行本文描述的各功能并生成输出信息。可以按已知方式将输出信息应用于一个或多个输出设备。为了本申请的目的,处理系统包括具有诸如例如数字信号处理器(DSP)、微控制器、专用集成电路(ASIC)或微处理器之类的处理器的任何系统。Program code can be applied to input instructions to perform the functions described herein and generate output information. The output information can be applied to one or more output devices in a known manner. For the purposes of this application, a processing system includes any system having a processor such as, for example, a digital signal processor (DSP), a microcontroller, an application specific integrated circuit (ASIC), or a microprocessor.
程序代码可以用高级程序化语言或面向对象的编程语言来实现,以便与处理系统通信。在需要时,也可用汇编语言或机器语言来实现程序代码。事实上,本文中描述的机制不限于任何特定编程语言的范围。在任一情形下,该语言可以是编译语言或解释语言。The program code can be implemented in a high-level programming language or an object-oriented programming language to communicate with the processing system. When needed, assembly language or machine language can also be used to implement the program code. In fact, the mechanisms described in this article are not limited to the scope of any particular programming language. In either case, the language can be a compiled language or an interpreted language.
至少一个实施例的一个或多个方面可以由存储在机器可读介质上的表示性指令来实现,指令表示处理器中的各种逻辑,指令在被机器读取时使得该机器制作用于执行本文所述的技术的逻辑。被称为“IP核”的这些表示可以被存储在有形的机器可读介质上,并被提供给多个客户或生产设施以加载到实际制造该逻辑或处理器的制造机器中。One or more aspects of at least one embodiment may be implemented by representative instructions stored on a machine-readable medium. The instructions represent various logics in the processor, and the instructions, when read by a machine, make the machine for execution. The logic of the technology described in this article. These representations called "IP cores" can be stored on a tangible machine-readable medium and provided to multiple customers or production facilities to be loaded into the manufacturing machine that actually manufactures the logic or processor.
这样的机器可读存储介质可以包括但不限于通过机器或设备制造或形成的物品的非瞬态的有形安排,其包括存储介质,诸如:硬盘任何其它类型的盘,包括软盘、光盘、紧致盘只读存储器(CD-ROM)、紧致盘可重写(CD-RW)以及磁光盘;半导体器件,例如只读存储器(ROM)、诸如动态随机存取存储器(DRAM)和静态随机存取存储器(SRAM)之类的随机存取存储器(RAM)、可擦除可编程只读存储器(EPROM)、闪存、电可擦除可编程只读存储器(EEPROM);相变存储器(PCM);磁卡或光卡;或适于存储电子指令的任何其它类型的介质。Such machine-readable storage media may include, but are not limited to, non-transitory tangible arrangements of objects manufactured or formed by machines or equipment, including storage media, such as hard disks, any other types of disks, including floppy disks, optical disks, compact disks, etc. Disk read only memory (CD-ROM), compact disk rewritable (CD-RW), and magneto-optical disk; semiconductor devices such as read only memory (ROM), such as dynamic random access memory (DRAM) and static random access Random access memory (RAM) such as memory (SRAM), erasable programmable read-only memory (EPROM), flash memory, electrically erasable programmable read-only memory (EEPROM); phase change memory (PCM); magnetic card Or optical card; or any other type of medium suitable for storing electronic instructions.
因此,本申请的各实施例还包括非瞬态的有形机器可读介质,该介质包含指令或包含设计数据,诸如硬件描述语言(HDL),它定义本文中描述的结构、电路、装置、处理器和/或系统特征。这些实施例也被称为程序产品。Therefore, the various embodiments of the present application also include non-transitory tangible machine-readable media that contain instructions or contain design data, such as hardware description language (HDL), which defines the structures, circuits, devices, and processes described herein. And/or system characteristics. These embodiments are also called program products.
在一些情况下,指令转换器可用来将指令从源指令集转换至目标指令集。例如,指令转换器可以变换(例如使用静态二进制变换、包括动态编译的动态二进制变换)、变形、仿真或以其它方式将指令转换成将由核来处理的一个或多个其它指令。指令转换器可以用软件、硬件、固件、或其组合实现。指令转换器可以在处理器上、在处理器外、或者部分 在处理器上且部分在处理器外。In some cases, the instruction converter can be used to convert instructions from the source instruction set to the target instruction set. For example, the instruction converter may transform (for example, use static binary transformation, dynamic binary transformation including dynamic compilation), deform, emulate, or otherwise convert the instruction into one or more other instructions to be processed by the core. The instruction converter can be implemented by software, hardware, firmware, or a combination thereof. The instruction converter may be on the processor, off the processor, or part on the processor and part off the processor.
以下段落提供了本文公开的各种实施例的示例。The following paragraphs provide examples of the various embodiments disclosed herein.
实施例1、一种产品防伪验证方法,包括:Embodiment 1. A product anti-counterfeiting verification method, including:
接收来自产品的加密的事件信息,所述事件信息包括:产品标识,事件发生的时间和地点;Receiving encrypted event information from the product, the event information including: product identification, time and location of the event;
接收用户对所述产品的验证请求,所述验证请求包括:所述产品标识以及用户发送所述验证请求的时间和地点;Receiving a user's verification request for the product, the verification request including: the product identifier and the time and place at which the user sends the verification request;
响应于所述验证请求,基于所述产品标识和所述验证请求的时间和地点查询所述事件信息,如果所述验证请求的时间和地点与所述事件信息的事件发生的时间和地点相匹配,则向所述用户发送相匹配的所述事件信息,如果没有匹配,则发送默认信息。In response to the verification request, query the event information based on the product identification and the time and location of the verification request, if the time and location of the verification request match the time and location of the event in the event information , Send the matched event information to the user, and if there is no match, send default information.
实施例2、根据实施例1所述的产品防伪验证方法,如果所述用户收到相匹配的所述事件信息,则所述产品为真品;Embodiment 2. According to the product anti-counterfeiting verification method described in embodiment 1, if the user receives the matching event information, the product is genuine;
如果所述用户收到所述默认信息,则所述产品为伪品。If the user receives the default information, the product is a fake.
实施例3、根据实施例1所述的产品防伪验证方法,接收来自产品的加密的事件信息还包括,利用私钥对加密的所述事件信息进行解密。Embodiment 3. According to the product anti-counterfeiting verification method described in embodiment 1, receiving encrypted event information from a product further includes using a private key to decrypt the encrypted event information.
实施例4、根据实施例3所述的产品防伪验证方法,接收来自产品的加密的事件信息还包括,所述事件信息通过NB-IoT协议来接收。Embodiment 4. According to the product anti-counterfeiting verification method described in embodiment 3, receiving encrypted event information from a product further includes that the event information is received through the NB-IoT protocol.
实施例5、一种产品防伪验证装置,包括:Embodiment 5. A product anti-counterfeiting verification device, including:
事件信息接收单元,用于接收来自产品的加密的事件信息,所述事件信息包括:产品标识,事件发生的时间和地点;The event information receiving unit is configured to receive encrypted event information from the product, the event information including: product identification, time and place where the event occurred;
验证请求接收单元,用于接收用户对所述产品的验证请求,所述验证请求包括:所述产品标识以及用户发送所述验证请求的时间和地点;A verification request receiving unit, configured to receive a user's verification request for the product, the verification request including: the product identifier and the time and place at which the user sends the verification request;
验证请求响应单元,用于响应于所述验证请求,基于所述产品标识和所述验证请求的时间和地点查询所述事件信息,如果所述验证请求的时间和地点与所述事件信息的事件发生的时间和地点相匹配,则向所述用户发送相匹配的所述事件信息,如果没有匹配,则发送默认信息。The verification request response unit is configured to, in response to the verification request, query the event information based on the product identifier and the time and location of the verification request, if the time and location of the verification request are related to the event information When the time and place of occurrence match, the matching event information is sent to the user, and if there is no match, default information is sent.
实施例6、根据实施例5所述的产品防伪验证装置,如果所述用户收到相匹配的所述事件信息,则所述产品为真品;Embodiment 6. According to the product anti-counterfeiting verification device described in embodiment 5, if the user receives the matching event information, the product is genuine;
如果所述用户收到所述默认信息,则所述产品为伪品。If the user receives the default information, the product is a fake.
实施例7、根据实施例5所述的产品防伪验证装置,接收来自产品的加密的事件信息还包括,利用私钥对加密的所述事件信息进行解密。Embodiment 7. According to the product anti-counterfeiting verification device of embodiment 5, receiving the encrypted event information from the product further includes using a private key to decrypt the encrypted event information.
实施例8、根据实施例5所述的产品防伪验证装置,接收来自产品的加密的事件信息还包括,所述事件信息通过NB-IoT协议来接收。Embodiment 8. According to the product anti-counterfeiting verification device of embodiment 5, receiving the encrypted event information from the product further includes that the event information is received through the NB-IoT protocol.
实施例9、一种机器可读介质,该机器可读介质上存储有指令,该指令在机器上执行时使机器执行产品防伪验证方法,包括:Embodiment 9. A machine-readable medium having an instruction stored on the machine-readable medium, which when executed on a machine, causes the machine to execute a product anti-counterfeiting verification method, including:
接收来自产品的加密的事件信息,所述事件信息包括:产品标识,事件发生的时间和地点;Receiving encrypted event information from the product, the event information including: product identification, time and location of the event;
接收用户对所述产品的验证请求,所述验证请求包括:所述产品标识以及用户发送所述验证请求的时间和地点;Receiving a user's verification request for the product, the verification request including: the product identifier and the time and place at which the user sends the verification request;
响应于所述验证请求,基于所述产品标识和所述验证请求的时间和地点查询所述事件信息,如果所述验证请求的时间和地点与所述事件信息的事件发生的时间和地点相匹配,则向所述用户发送相匹配的所述事件信息,如果没有匹配,则发送默认信息。In response to the verification request, query the event information based on the product identification and the time and location of the verification request, if the time and location of the verification request match the time and location of the event in the event information , Send the matched event information to the user, and if there is no match, send default information.
实施例10、一种系统,包括: Embodiment 10. A system including:
存储器,用于存储由系统的一个或多个处理器执行的指令,以及Memory, used to store instructions executed by one or more processors of the system, and
处理器,是系统的处理器之一,用于执行产品防伪验证方法,包括:The processor is one of the processors of the system and is used to execute the product anti-counterfeiting verification method, including:
接收来自产品的加密的事件信息,所述事件信息包括:产品标识,事件发生的时间和地点;Receiving encrypted event information from the product, the event information including: product identification, time and location of the event;
接收用户对所述产品的验证请求,所述验证请求包括:所述产品标识以及用户发送所述验证请求的时间和地点;Receiving a user's verification request for the product, the verification request including: the product identifier and the time and place at which the user sends the verification request;
响应于所述验证请求,基于所述产品标识和所述验证请求的时间和地点查询所述事件信息,如果所述验证请求的时间和地点与所述事件信息的事件发生的时间和地点相匹配,则向所述用户发送相匹配的所述事件信息,如果没有匹配,则发送默认信息。In response to the verification request, query the event information based on the product identification and the time and location of the verification request, if the time and location of the verification request match the time and location of the event in the event information , Send the matched event information to the user, and if there is no match, send default information.
实施例11、一种产品防伪验证设备,设置在如实施例1-10中任一项所述的产品上,包括:Embodiment 11. A product anti-counterfeiting verification device, which is set on the product according to any one of embodiments 1-10, includes:
传感器,用于监测所述防伪设备的压力变化,以及根据所述压力变化的大小,发送产品验证信号或产品开启信号;A sensor for monitoring the pressure change of the anti-counterfeiting device, and sending a product verification signal or a product opening signal according to the magnitude of the pressure change;
处理器,用于响应于来自所述传感器的所述产品验证信号或所述产品开启信号,分别生成对应的验证事件信息或开启事件信息,所述验证事件信息和所述开启事件信息包括所 述传感器发送信号时对应的时间和地点信息;The processor is configured to generate corresponding verification event information or opening event information in response to the product verification signal or the product opening signal from the sensor, and the verification event information and the opening event information include the The corresponding time and location information when the sensor sends a signal;
加密模块,用于对来自所述处理器的所述验证事件信息和所述开启事件信息进行加密;以及An encryption module for encrypting the verification event information and the opening event information from the processor; and
NB-IOT模块,用于将所述验证事件信息和所述开启事件信息发送给产品防伪验证装置。The NB-IOT module is used to send the verification event information and the opening event information to the product anti-counterfeiting verification device.

Claims (8)

  1. 一种产品防伪验证方法,其特征在于,包括:A product anti-counterfeiting verification method, characterized in that it comprises:
    接收来自产品的加密的事件信息,所述事件信息包括:产品标识,事件发生的时间和地点;Receiving encrypted event information from the product, the event information including: product identification, time and location of the event;
    接收用户对所述产品的验证请求,所述验证请求包括:所述产品标识以及用户发送所述验证请求的时间和地点;Receiving a user's verification request for the product, the verification request including: the product identifier and the time and place at which the user sends the verification request;
    响应于所述验证请求,基于所述产品标识和所述验证请求的时间和地点查询所述事件信息,如果所述验证请求的时间和地点与所述事件信息的事件发生的时间和地点相匹配,则向所述用户发送相匹配的所述事件信息,如果没有匹配,则发送默认信息。In response to the verification request, query the event information based on the product identification and the time and location of the verification request, if the time and location of the verification request match the time and location of the event in the event information , Send the matched event information to the user, and if there is no match, send default information.
  2. 根据权利要求1所述的产品防伪验证方法,其特征在于,如果所述用户收到相匹配的所述事件信息,则所述产品为真品;The product anti-counterfeiting verification method according to claim 1, wherein if the user receives the matching event information, the product is genuine;
    如果所述用户收到所述默认信息,则所述产品为伪品。If the user receives the default information, the product is a fake.
  3. 根据权利要求1所述的产品防伪验证方法,其特征在于,接收来自产品的加密的事件信息还包括,利用私钥对加密的所述事件信息进行解密。The product anti-counterfeiting verification method according to claim 1, wherein receiving the encrypted event information from the product further comprises using a private key to decrypt the encrypted event information.
  4. 根据权利要求1所述的产品防伪验证方法,其特征在于,接收来自产品的加密的事件信息还包括,所述事件信息通过NB-IoT协议来接收。The product anti-counterfeiting verification method according to claim 1, wherein receiving the encrypted event information from the product further comprises: receiving the event information through the NB-IoT protocol.
  5. 一种产品防伪验证装置,其特征在于,包括:A product anti-counterfeiting verification device, characterized in that it comprises:
    事件信息接收单元,用于接收来自产品的加密的事件信息,所述事件信息包括:产品标识,事件发生的时间和地点;The event information receiving unit is configured to receive encrypted event information from the product, the event information including: product identification, time and place where the event occurred;
    验证请求接收单元,用于接收用户对所述产品的验证请求,所述验证请求包括:所述产品标识以及用户发送所述验证请求的时间和地点;A verification request receiving unit, configured to receive a user's verification request for the product, the verification request including: the product identifier and the time and place at which the user sends the verification request;
    验证请求响应单元,用于响应于所述验证请求,基于所述产品标识和所述验证请求的时间和地点查询所述事件信息,如果所述验证请求的时间和地点与所述事件信息的事件发生的时间和地点相匹配,则向所述用户发送相匹配的所述事件信息,如果没有匹配,则发 送默认信息。The verification request response unit is configured to, in response to the verification request, query the event information based on the product identifier and the time and location of the verification request, if the time and location of the verification request are related to the event information When the time and place of occurrence match, the matching event information is sent to the user, and if there is no match, default information is sent.
  6. 一种机器可读介质,其特征在于,所述机器可读介质上存储有指令,该指令在机器上执行时使机器执行产品防伪验证方法,包括:A machine-readable medium, characterized in that an instruction is stored on the machine-readable medium, and when the instruction is executed on a machine, the machine executes a product anti-counterfeiting verification method, including:
    接收来自产品的加密的事件信息,所述事件信息包括:产品标识,事件发生的时间和地点;Receiving encrypted event information from the product, the event information including: product identification, time and location of the event;
    接收用户对所述产品的验证请求,所述验证请求包括:所述产品标识以及用户发送所述验证请求的时间和地点;Receiving a user's verification request for the product, the verification request including: the product identifier and the time and place at which the user sends the verification request;
    响应于所述验证请求,基于所述产品标识和所述验证请求的时间和地点查询所述事件信息,如果所述验证请求的时间和地点与所述事件信息的事件发生的时间和地点相匹配,则向所述用户发送相匹配的所述事件信息,如果没有匹配,则发送默认信息。In response to the verification request, query the event information based on the product identification and the time and location of the verification request, if the time and location of the verification request match the time and location of the event in the event information , Send the matched event information to the user, and if there is no match, send default information.
  7. 一种系统,其特征在于,包括:A system, characterized in that it comprises:
    存储器,用于存储由系统的一个或多个处理器执行的指令,以及Memory, used to store instructions executed by one or more processors of the system, and
    处理器,是系统的处理器之一,用于执行产品防伪验证方法,包括:The processor is one of the processors of the system and is used to execute the product anti-counterfeiting verification method, including:
    接收来自产品的加密的事件信息,所述事件信息包括:产品标识,事件发生的时间和地点;Receiving encrypted event information from the product, the event information including: product identification, time and location of the event;
    接收用户对所述产品的验证请求,所述验证请求包括:所述产品标识以及用户发送所述验证请求的时间和地点;Receiving a user's verification request for the product, the verification request including: the product identifier and the time and place at which the user sends the verification request;
    响应于所述验证请求,基于所述产品标识和所述验证请求的时间和地点查询所述事件信息,如果所述验证请求的时间和地点与所述事件信息的事件发生的时间和地点相匹配,则向所述用户发送相匹配的所述事件信息,如果没有匹配,则发送默认信息。In response to the verification request, query the event information based on the product identification and the time and location of the verification request, if the time and location of the verification request match the time and location of the event in the event information , Send the matched event information to the user, and if there is no match, send default information.
  8. 一种产品防伪验证设备,设置在如权利要求1-7中任一项所述的产品上,其特征在于,包括:A product anti-counterfeiting verification device, which is set on the product according to any one of claims 1-7, and is characterized in that it comprises:
    传感器,用于监测所述防伪设备的压力变化,以及根据所述压力变化的大小,发送产品验证信号或产品开启信号;A sensor for monitoring the pressure change of the anti-counterfeiting device, and sending a product verification signal or a product opening signal according to the magnitude of the pressure change;
    处理器,用于响应于来自所述传感器的所述产品验证信号或所述产品开启信号,分别生成对应的验证事件信息或开启事件信息,所述验证事件信息和所述开启事件信息包括所 述传感器发送信号时对应的时间和地点信息;The processor is configured to generate corresponding verification event information or opening event information in response to the product verification signal or the product opening signal from the sensor, and the verification event information and the opening event information include the The corresponding time and location information when the sensor sends a signal;
    加密模块,用于对来自所述处理器的所述验证事件信息和所述开启事件信息进行加密;以及An encryption module for encrypting the verification event information and the opening event information from the processor; and
    NB-IOT模块,用于将所述验证事件信息和所述开启事件信息发送给产品防伪验证装置。The NB-IOT module is used to send the verification event information and the opening event information to the product anti-counterfeiting verification device.
PCT/CN2020/078090 2019-04-09 2020-03-06 Product anti-counterfeiting verification method and device, readable medium, system and apparatus WO2020207161A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910280089.4A CN110033286A (en) 2019-04-09 2019-04-09 Product false proof verification method, device, readable medium, system and equipment
CN201910280089.4 2019-04-09

Publications (1)

Publication Number Publication Date
WO2020207161A1 true WO2020207161A1 (en) 2020-10-15

Family

ID=67237652

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/078090 WO2020207161A1 (en) 2019-04-09 2020-03-06 Product anti-counterfeiting verification method and device, readable medium, system and apparatus

Country Status (2)

Country Link
CN (1) CN110033286A (en)
WO (1) WO2020207161A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110033286A (en) * 2019-04-09 2019-07-19 安谋科技(中国)有限公司 Product false proof verification method, device, readable medium, system and equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120234908A1 (en) * 2011-03-18 2012-09-20 Name Technology, Inc. Systems and methods for anti-counterfeit authentication through communication networks
CN103771018A (en) * 2014-01-08 2014-05-07 史鸣雷 IOT anti-counterfeiting wine bottle and using method thereof
CN104134152A (en) * 2014-08-04 2014-11-05 矩众合能(天津)科技发展有限公司 Anti-fake wine package based on internet of things and application method of anti-fake wine package
CN106296224A (en) * 2016-08-09 2017-01-04 镇江惠通电子有限公司 Method for anti-counterfeit, device and commodity packaging for commodity packaging
CN110033286A (en) * 2019-04-09 2019-07-19 安谋科技(中国)有限公司 Product false proof verification method, device, readable medium, system and equipment

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104158659B (en) * 2014-07-21 2015-11-11 小米科技有限责任公司 Anti-counterfeit authentication method, device and system
CN104881786B (en) * 2015-04-13 2018-05-29 吴华明 A kind of tracking method for anti-counterfeit and device based on locator
CN107038587A (en) * 2016-02-04 2017-08-11 北京童讯风联科技有限责任公司 A kind of Bluetooth label verified based on service end and its method for anti-counterfeit
CN106296217A (en) * 2016-08-02 2017-01-04 上海焕云网络技术有限公司 A kind of product Jianzhen's extension system based on Location based service
EP3516657A4 (en) * 2016-09-19 2020-03-25 Tego Inc. Methods and systems for endpoint device operating system in an asset intelligence platform
CN109102309A (en) * 2018-10-24 2018-12-28 四川长虹电器股份有限公司 A kind of white wine method for anti-counterfeit based on NB-IoT technology
CN109194701B (en) * 2018-11-30 2021-02-19 北京百悟科技有限公司 Data processing method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120234908A1 (en) * 2011-03-18 2012-09-20 Name Technology, Inc. Systems and methods for anti-counterfeit authentication through communication networks
CN103771018A (en) * 2014-01-08 2014-05-07 史鸣雷 IOT anti-counterfeiting wine bottle and using method thereof
CN104134152A (en) * 2014-08-04 2014-11-05 矩众合能(天津)科技发展有限公司 Anti-fake wine package based on internet of things and application method of anti-fake wine package
CN106296224A (en) * 2016-08-09 2017-01-04 镇江惠通电子有限公司 Method for anti-counterfeit, device and commodity packaging for commodity packaging
CN110033286A (en) * 2019-04-09 2019-07-19 安谋科技(中国)有限公司 Product false proof verification method, device, readable medium, system and equipment

Also Published As

Publication number Publication date
CN110033286A (en) 2019-07-19

Similar Documents

Publication Publication Date Title
WO2019100872A1 (en) Method and apparatus for encrypting and decrypting product information
JP5139415B2 (en) Article information acquisition method and apparatus
US9798294B2 (en) System, method and computer program product for detecting tampering in a product
JP5149909B2 (en) Data access control with RFID devices
CN102779284B (en) RFID (radio frequency identification device) label integrating comprehensive functions such as merchandise anti-counterfeiting, logistics control and the like
CN101166085B (en) Remote unlocking method and system
JP2020536415A (en) Product traceability Anti-counterfeiting methods and equipment
JP2009508430A (en) Device, system and method for determining authenticity of items
US20120078798A1 (en) Systems and methods for transmitting financial account information
US20070011728A1 (en) Method for Authenticating and Securing Transactions Using RF Communication
CN104134152B (en) Anti-fake Wine packaging and its application method based on Internet of Things
US20180047032A1 (en) Merchandise anti-counterfeiting and authentication method and the non-transitory computer readable medium thereof
CN111342963A (en) Data uplink method, data storage method and device
KR101901414B1 (en) Apparatus for authenticating smart chips and method thereof
CN108573296B (en) Anti-counterfeiting device, anti-counterfeiting system and anti-counterfeiting method
WO2019062531A1 (en) Commodity tracing, anti-counterfeiting and verifying method and device
WO2013075547A1 (en) Product anti-forgery method and system, and product identity information generation method and device
US9679117B2 (en) System and method for obtaining an authorization key to use a product
US11496285B2 (en) Cryptographic side channel resistance using permutation networks
KR100512064B1 (en) contactless type communication tag and portable tag reader for verifying a genuine article
WO2020207161A1 (en) Product anti-counterfeiting verification method and device, readable medium, system and apparatus
US20170330177A1 (en) Payment terminal authentication
CN112862047B (en) Dual-authorization intelligent anti-counterfeit label generation method
CN208314828U (en) False proof device and anti-counterfeiting system
US11398898B2 (en) Secure RFID communication method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20787864

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 21/01/2022)

122 Ep: pct application non-entry in european phase

Ref document number: 20787864

Country of ref document: EP

Kind code of ref document: A1