CN108717560A - 无配套专用设备可鉴别防伪的酒瓶盖、存储及鉴别方法 - Google Patents

无配套专用设备可鉴别防伪的酒瓶盖、存储及鉴别方法 Download PDF

Info

Publication number
CN108717560A
CN108717560A CN201810489020.8A CN201810489020A CN108717560A CN 108717560 A CN108717560 A CN 108717560A CN 201810489020 A CN201810489020 A CN 201810489020A CN 108717560 A CN108717560 A CN 108717560A
Authority
CN
China
Prior art keywords
chip
data
differentiate
storage
bottle
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810489020.8A
Other languages
English (en)
Inventor
李文柏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201810489020.8A priority Critical patent/CN108717560A/zh
Publication of CN108717560A publication Critical patent/CN108717560A/zh
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0029Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device the arrangement being specially adapted for wireless interrogation of grouped or bundled articles tagged with wireless record carriers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • G06K19/07758Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card arrangements for adhering the record carrier to further objects or living beings, functioning as an identification tag
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

无配套专用设备可鉴别防伪的酒瓶盖、存储及鉴别方法,酒瓶盖包括瓶盖本体和内置于瓶盖本体的芯片,该方法的存储数据采用第三方公正机构数据库,读取数据不用借助专用设备。解决了防撕贴标签防伪可破坏再复制问题,受潮发霉影响几年后可鉴别问题,搬运中碰坏导致便签不完整或者无法辨识的问题;生产成本低,鉴别工具简单,不用借助专业的配套工具,带NFC功能的手机配合下载程序即可;生产方便,不改变原有的生产工艺和车间设施,只需换成含芯片的酒瓶配合程序使用即可。

Description

无配套专用设备可鉴别防伪的酒瓶盖、存储及鉴别方法
技术领域
本申请涉及软件技术领域、防伪方案领域、容器瓶盖领域,具体涉及一种不用配套专用设备可鉴别防伪的酒瓶盖、存储及鉴别方法。
背景技术
目前市面上有很多白酒出售,但白酒年份一直是空口无凭,没有很好的技术层面的说服力。现有的酒类防伪技术中有:视频音频监控、二维码防伪和防撕贴标签防伪。视频音频防伪对场所电源供应要求高,一旦断电前功尽弃,目标产品不可移动,运输过程中监控难度大。二维码防伪,二维码本身可光学复制,用于承载产品信息管理可行,不适合用于防伪。防撕贴,搬运中有碰坏的风险,长期保存后,受潮发霉或者图案字迹模糊,不适合酒类需要长期存储的特点。
发明内容
为了解决上述背景技术中白酒年份不易鉴别或鉴别需要专业工具的问题,提供一种普通用户可鉴别酒年份的酒瓶盖,包括瓶盖本体和内置于瓶盖本体的芯片,所述芯片是频率为13.56MHz的支持NFC功能的高频芯片,该芯片是带有微处理器的兼容M1型CPU芯片。
一种普通用户可鉴别酒年份的方法,该方法包括:
(1)写数据:酒的生产方,通过写卡设备读取芯片的编号,绑定酒的商品编码、生产日期及其他信息写入酒瓶盖的芯片内,并加密后上传至服务器数据库;
(2)存储数据:将服务器数据库提交至第三方公正机构数据库,每天提交一次,提交后无更改权限,无撤回权限,无再次提交上传覆盖原数据权限;
(3)读取数据:普通用户通过手机NFC,读取瓶盖内芯片的编号,验证校验密码对芯片的真实性进行检测识别,通过验证后,读取卡内被加密存储的商品编码,调取第三方公正机构数据库存储的对应商品数据,展示生产时保存的信息内容。
本发明的优点:1、解决了防撕贴标签防伪可破坏再复制问题,受潮发霉影响几年后可鉴别问题,搬运中碰坏导致便签不完整或者无法辨识的问题。2、成本低,二元到五元的瓶盖成本,相对于附加值较高的酒类来说,是可以承受的。3、用户普及率高,不用借助专业的配套工具,鉴别工具简单,带NFC功能的手机配合下载程序即可。防伪方案如果借助专业鉴别工具,普通用户没法普及,没有实用价值。4、生产方便,不改变原有的生产工艺和车间设施,只需换成含芯片的酒瓶配合程序使用即可。
附图说明
图1是本发明酒瓶盖结构示意图。
具体实施方式
如图1所示,一种普通用户可鉴别酒年份的酒瓶盖,包括瓶盖本体1和内置于瓶盖本体的芯片2,所述芯片是频率为13.56MHz的支持NFC功能的高频芯片,该芯片是带有微处理器的兼容M1的CPU芯片。
酒年份鉴别方法如下:(1)酒的生产方,通过写卡设备读取芯片的编号,绑定酒的商品编码、生产日期及其他信息(如酒度数、原料、重量等数据),加密并上传至服务器数据库;(2)将服务器数据库做一个备份数据库委托给第三方公正机构管理,每天提交给***备份接受监督一次,提交后无更改权限,无撤回权限,无再次提交上传覆盖原数据权限,***是该数据库内的数据唯一管理权限者;
(3)鉴别:普通要用户鉴别产品的真伪性,先看外观,如果酒瓶盖破损等异常不需读取数据即可鉴别真伪。如果外观完好,打开手机端程序配合手机NFC功能,靠近酒瓶盖并识别芯片的编号,验证校验密码对芯片的真实性进行检测,通过验证后,读取芯片内被加密存储的商品编码,调取第三方公正机构数据库存储的数据,展示生产时保存的信息内容。

Claims (2)

1.一种无配套专用设备可鉴别防伪的酒瓶盖,包括瓶盖本体和内置于瓶盖本体的芯片,所述芯片是频率为13.56MHz的支持NFC功能的高频芯片,该芯片是带有微处理器的兼容M1型CPU芯片。
2.一种无配套专用设备可鉴别防伪的存储及鉴别方法,该方法包括:(1)写数据:酒的生产方,通过写卡设备读取芯片的编号,绑定酒的商品编码、生产日期及其他信息写入酒瓶盖的芯片内,并加密后上传至服务器数据库;(2)存储数据:将服务器数据库提交至第三方公正机构数据库,每天提交一次,提交后无更改权限,无撤回权限,无再次提交上传覆盖原数据权限;(3)读取数据:普通用户通过手机NFC,读取瓶盖内芯片的编号,验证校验密码对芯片的真实性进行检测识别,通过验证后,读取卡内被加密存储的商品编码,调取第三方公正机构数据库存储的对应商品数据,展示生产时保存的信息内容。
CN201810489020.8A 2018-05-21 2018-05-21 无配套专用设备可鉴别防伪的酒瓶盖、存储及鉴别方法 Pending CN108717560A (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810489020.8A CN108717560A (zh) 2018-05-21 2018-05-21 无配套专用设备可鉴别防伪的酒瓶盖、存储及鉴别方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810489020.8A CN108717560A (zh) 2018-05-21 2018-05-21 无配套专用设备可鉴别防伪的酒瓶盖、存储及鉴别方法

Publications (1)

Publication Number Publication Date
CN108717560A true CN108717560A (zh) 2018-10-30

Family

ID=63900061

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810489020.8A Pending CN108717560A (zh) 2018-05-21 2018-05-21 无配套专用设备可鉴别防伪的酒瓶盖、存储及鉴别方法

Country Status (1)

Country Link
CN (1) CN108717560A (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109911399A (zh) * 2019-03-25 2019-06-21 深圳天科新材料有限公司 一种防伪追溯的瓶盖设计

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104217241A (zh) * 2014-08-21 2014-12-17 安徽云盾信息技术有限公司 一种电子防伪标签及实现方法
CN204360408U (zh) * 2014-12-31 2015-05-27 上海动联信息技术股份有限公司 一种酒类防拆标签
CN106428978A (zh) * 2016-08-31 2017-02-22 炬众钛合(天津)科技发展有限公司 防伪瓶盖及瓶子
CN107358350A (zh) * 2017-04-01 2017-11-17 浙江汉脑数码科技有限公司 一种第三方智能商标标识防伪认证云服务***
CN107618748A (zh) * 2017-09-11 2018-01-23 上海大算智能科技有限公司 防伪瓶盖

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104217241A (zh) * 2014-08-21 2014-12-17 安徽云盾信息技术有限公司 一种电子防伪标签及实现方法
CN204360408U (zh) * 2014-12-31 2015-05-27 上海动联信息技术股份有限公司 一种酒类防拆标签
CN106428978A (zh) * 2016-08-31 2017-02-22 炬众钛合(天津)科技发展有限公司 防伪瓶盖及瓶子
CN107358350A (zh) * 2017-04-01 2017-11-17 浙江汉脑数码科技有限公司 一种第三方智能商标标识防伪认证云服务***
CN107618748A (zh) * 2017-09-11 2018-01-23 上海大算智能科技有限公司 防伪瓶盖

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109911399A (zh) * 2019-03-25 2019-06-21 深圳天科新材料有限公司 一种防伪追溯的瓶盖设计

Similar Documents

Publication Publication Date Title
US11864642B1 (en) Secure diamond smart cards and exchange systems therefor
EP2474936A1 (en) Product identity digital identification apparatus, inspection apparatus, product and anti-counterfeiting inspection method
EA008280B1 (ru) Ярлык передачи данных бесконтактного типа, портативный считыватель ярлыка, предназначенные для проверки подлинности товара, и способ получения информации о подлинности товара
US20060053303A1 (en) Method for identification and authenticating without specific reader an identifier
US10201939B1 (en) Product authenticity verification system
CN102542310A (zh) 采用电子画印的书画溯源物联方法
CN100405394C (zh) 不接触式通信标签、便携标签读取器及其方法
CN101499138B (zh) 利用采用无源射频标签进行香烟防伪的装置的方法
CN108082723B (zh) 一种基于cpu密码芯片的防伪瓶盖及其工作方法
US20160188838A1 (en) Tracking device for audio playback
KR100524176B1 (ko) 알에프 태그에 저장된 제품 확인 정보를 판독할 수 있는이동통신 단말기 및 그 단말기와 통신하는 컴퓨터에서실행 가능한 서비스 관리 방법
CN108717560A (zh) 无配套专用设备可鉴别防伪的酒瓶盖、存储及鉴别方法
US20120254051A1 (en) Anti-counterfeiting marking with asymmetrical concealment
TWI536295B (zh) 行動電子裝置防偽辨真系統及其防偽方法
CN107483427B (zh) 一种基于Ntag21X系列芯片的自增强型防伪方法
US9940925B2 (en) Sight-to-speech product authentication
CN216014304U (zh) 一种商品防伪***
KR20040094061A (ko) 제품의 진품 여부를 확인하기 위한 휴대형 알에프 태그판독기
CN113095844A (zh) 防伪方法及装置、存储介质、终端
US20220036374A1 (en) Method for the traceability and authentication of products
US20160189567A1 (en) Tracking device for audio playback
TWM423879U (en) Anti-counterfeit product verification system using barcode
TW202032431A (zh) 包裝、驗證和確定投資等級的寶石和貴金屬的可替代的籃子的現貨價格的系統和方法
CN105095952A (zh) 复合式防伪标签及防伪方法
TWI303386B (en) Contactless type communication tag, portable tag reader for verifying a genuine article, and method for providing information of whether an article is genuine or not

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20181030