CN112862029B - Anti-fake verification method and anti-fake verification system - Google Patents

Anti-fake verification method and anti-fake verification system Download PDF

Info

Publication number
CN112862029B
CN112862029B CN201911190198.3A CN201911190198A CN112862029B CN 112862029 B CN112862029 B CN 112862029B CN 201911190198 A CN201911190198 A CN 201911190198A CN 112862029 B CN112862029 B CN 112862029B
Authority
CN
China
Prior art keywords
code
electronic device
server
identification information
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911190198.3A
Other languages
Chinese (zh)
Other versions
CN112862029A (en
Inventor
李锦峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201911190198.3A priority Critical patent/CN112862029B/en
Publication of CN112862029A publication Critical patent/CN112862029A/en
Application granted granted Critical
Publication of CN112862029B publication Critical patent/CN112862029B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0025Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device the arrangement consisting of a wireless interrogation device in combination with a device for optically marking the record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Accounting & Taxation (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Credit Cards Or The Like (AREA)

Abstract

The invention provides an anti-counterfeiting verification method and an anti-counterfeiting verification system, wherein the anti-counterfeiting verification method comprises the following steps: acquiring image information of at least one anti-counterfeiting identification information, wherein the anti-counterfeiting identification information is arranged on a substrate layer and at least comprises an identification bar code; transmitting the image information of the anti-counterfeiting identification information to a server; acquiring a first code according to a plurality of image areas of the image information and a preset algorithm; acquiring a second code according to the image information and the identification bar code; and comparing the first code and the second code with a corresponding first preset code and a corresponding second preset code stored in a database of the server to obtain a comparison result. The scheme can effectively reduce the cost required by counterfeiting prevention and improve the threshold of counterfeiting of other people.

Description

Anti-fake verification method and anti-fake verification system
Technical Field
The present invention relates to an anti-counterfeit verification method and an anti-counterfeit verification system, and more particularly, to an anti-counterfeit verification method and an anti-counterfeit verification system with low cost.
Background
In a general anti-counterfeiting verification method, the anti-counterfeiting label is easy to imitate, so that the situation that the anti-counterfeiting label is true but the product is a counterfeit is easy to appear on the result of judging the genuine product. Thus, the effect of preventing counterfeiting is greatly compromised.
Therefore, providing an anti-counterfeit verification method with low cost and high anti-counterfeit threshold is an important issue in the industry.
Disclosure of Invention
The invention aims to solve the technical problem of providing an anti-counterfeiting verification method and an anti-counterfeiting verification system aiming at the defects of the prior art, wherein the anti-counterfeiting verification method comprises the following steps: acquiring image information of at least one anti-counterfeiting identification information, wherein the anti-counterfeiting identification information is arranged on a substrate layer and at least comprises an identification bar code; transmitting the image information of the anti-counterfeiting identification information to a server; acquiring a first code according to a plurality of image areas of the image information and a preset algorithm; acquiring a second code according to the image information and the identification bar code; performing a comparison procedure according to the first code and the second code to obtain a comparison result; wherein the second code is determined at least from the first code.
Preferably, the method further comprises the following steps: and transmitting the comparison result to an electronic device.
Preferably, in the step of performing a comparison procedure according to the first code and the second code to obtain a comparison result, the second code is verified according to the first code.
Preferably, the anti-counterfeiting identification information is arranged on a product carrier, the product carrier comprises a product code, and the second code is verified according to the first code and the product code.
Preferably, in the step of performing a comparison procedure according to the first code and the second code to obtain a comparison result, the method further includes the steps of:
Comparing the first code and the second code with a corresponding first predetermined code and a second predetermined code stored in a database of the server to obtain a comparison result.
Preferably, the identification barcode is a one-dimensional barcode, a two-dimensional barcode, or a multi-dimensional barcode.
Preferably, a pattern layer is disposed on the substrate layer, and the first code is determined according to the predetermined algorithm and a plurality of texture feature values of the pattern layer of the plurality of image areas.
Preferably, the first code is determined according to the predetermined algorithm and a plurality of texture feature values of the substrate layer of the plurality of image areas.
Preferably, the identification bar code is etched in the substrate layer and the pattern layer, or the identification bar code is printed, transferred, and sprayed on the pattern layer.
The invention also discloses an anti-counterfeiting verification system, which comprises: the server receives image information of anti-counterfeiting identification information acquired by image capturing equipment, the server is in communication connection with the image capturing equipment, the anti-counterfeiting identification information is arranged on a substrate layer and at least comprises an identification bar code, and the server comprises: a control module; the image analysis module is connected with the control module; the storage module is connected with the control module; the communication module is connected with the control module; the database is connected with the control module and the image analysis module and stores a plurality of preset codes; the control module receives the image information through the communication module, and provides the image information to the image analysis module; the image analysis module obtains a first code according to a plurality of image areas of the image information and a preset algorithm, the image analysis module obtains a second code according to the image information and the identification bar code, the image analysis module provides the first code and the second code of the image information to the control module, the control module performs a comparison program according to the first code and the second code obtained from the image information to obtain a comparison result, and the control module provides the comparison result to an electronic device through the communication module, and the second code is determined at least according to the first code.
Preferably, a pattern layer is disposed on the substrate layer, and the first code is determined according to the predetermined algorithm and a plurality of texture feature values of the pattern layer of the plurality of image areas.
Preferably, the identification bar code is a one-dimensional bar code, a two-dimensional bar code or a multi-dimensional bar code, and the identification bar code is etched in the substrate layer and the pattern layer, or the identification bar code is printed, transferred and sprayed on the pattern layer.
Preferably, the first code is determined according to the predetermined algorithm and a plurality of texture feature values of the substrate layer of the plurality of image areas.
Preferably, the control module verifies the second code from the first code.
Preferably, the anti-counterfeiting identification information is arranged on a product carrier, the product carrier comprises a product code, and the control module verifies the second code according to the first code and the product code.
Preferably, the first code and the second code are compared with a corresponding first predetermined code and a second predetermined code stored in a database of the server, so as to obtain a comparison result.
Preferably, a first user provides a first image information corresponding to a first anti-counterfeiting identification information of a first product, a first transaction request and a first device identifier of the first electronic device to the server by using a first electronic device, the server provides a transaction anti-counterfeiting identification information to the first electronic device, a second user obtains a transaction image information of the transaction anti-counterfeiting identification information and a second device identifier of the second electronic device to the server by using a second electronic device, and submits a second transaction request to the server, and the server records an ownership conversion process of the first product.
Preferably, the first electronic device provides a first location information to the server, the second electronic device provides a second location information to the server, and the control module of the server stores the first device identifier of the first electronic device, the first location information, and the second device identifier and the second location information of the second electronic device in the database.
Preferably, the control module of the server further records a first transaction time required by the first electronic device to provide the first transaction, and a second transaction time required by the second electronic device to provide the second transaction.
Preferably, the electronic device further comprises an encryption module, the encryption module performs a hash encryption process on the first device identifier of the first electronic device, the first location information, the first transaction requirement, the second device identifier of the second electronic device, the second location information, the second transaction requirement, and the first image information of the first anti-counterfeiting identification information of the first product, so as to generate transaction block data of the first product, and the control module transmits the transaction block data to a public chain platform or a private chain platform through the communication module.
Preferably, a first user provides a first image information corresponding to a first anti-counterfeiting identification information of a first product, a first transaction request and a first device identifier of the first electronic device to the server at a first location, the server provides a transaction anti-counterfeiting identification information to the first electronic device, the first user provides the transaction anti-counterfeiting identification information to a second electronic device of a second user at a second location by using the first electronic device, and when the second user receives a transaction image information of the transaction anti-counterfeiting identification information by using the second electronic device, the second user sends a second transaction request and a second device identifier to the server, and when the server receives the second transaction request and the transaction image information, the server provides a transaction establishment information to the first electronic device and the second electronic device.
Preferably, after the first electronic device and the second electronic device receive the transaction establishment information, the first user uses the first electronic device to propose a first physical distribution request and the first image information of the first anti-counterfeiting identification information to the server, the server provides a first physical distribution identification information to the first electronic device according to the first physical distribution request, a physical distribution electronic device of a physical distribution manufacturer obtains a first physical distribution image information of the first physical distribution identification information, the physical distribution electronic device obtains the first image information of the first anti-counterfeiting identification information, the physical distribution electronic device transmits the first physical distribution image information, the first image information of the first anti-counterfeiting identification information, a second physical distribution request, a physical distribution device identifier and physical distribution position information when receiving the first product to the server, the server stores the first physical distribution request, the second physical distribution request, the first image information of the first anti-counterfeiting identification information, the physical distribution device identifier of the physical distribution electronic device, and the physical distribution position information to the database, when the first product is transported to the second location where the second user is located, the physical distribution electronic device provides a third physical distribution request, the first image information of the first anti-counterfeiting identification information to the server, the server provides a second physical distribution identification information to the physical distribution electronic device, the second user obtains a second physical distribution image information of the second physical distribution identification information by using the second electronic device, and provides a fourth physical distribution request and the first image information of the first anti-counterfeiting identification information to the server, the server provides a logistics completion message to the first electronic device and the second electronic device according to the fourth logistics requirement, the first image information, the second stream image information and the fourth logistics requirement of the first anti-counterfeiting identification information.
The anti-counterfeiting verification method and the anti-counterfeiting verification system provided by the invention have the beneficial effects that the verification method and the related system which are easy to implement and have high anti-counterfeiting degree are provided, so that the cost required by anti-counterfeiting is effectively reduced, and the threshold of counterfeiting of other people is improved.
For a further understanding of the nature and the technical aspects of the present invention, reference should be made to the following detailed description of the invention and to the accompanying drawings, which are provided for purposes of reference only and are not intended to limit the invention.
Drawings
Fig. 1 is a flowchart of an anti-counterfeit authentication method according to a first embodiment of the present invention.
Fig. 2 is a schematic diagram of the anti-counterfeit identification information of the present invention.
Fig. 3 is an exploded view of the anti-counterfeit identification information of the present invention.
Fig. 4 is a cross-sectional view of the forgery-preventing identification information of the present invention, taken along the line IV-IV.
Fig. 5 is another cross-sectional view of the tamper-evident message of the present invention at section line IV-IV.
Fig. 6 is another schematic diagram showing predetermined coordinates of the anti-counterfeit identification information of the present invention.
Fig. 7 is a schematic diagram of a plurality of anti-counterfeit identification information of the present invention.
Fig. 8 is a schematic diagram of the anti-counterfeit verification system of the present invention.
Fig. 9 is a schematic diagram of an anti-counterfeit verification system triggering a transaction event according to an embodiment of the present invention.
Fig. 10A is a schematic diagram of an anti-counterfeit verification system triggering a transaction event according to an embodiment of the present invention.
FIG. 10B is a schematic diagram of the anti-counterfeit authentication system of FIG. 10A triggering a logistic event.
Detailed Description
The following specific examples are presented to illustrate the embodiments of the present invention related to the anti-counterfeit verification method and the anti-counterfeit verification system, and those skilled in the art will appreciate the advantages and effects of the present invention from the disclosure provided herein. The invention is capable of other and different embodiments and its several details are capable of modifications and various other uses and applications, all of which are obvious from the description, without departing from the spirit of the invention. The drawings of the present invention are merely schematic illustrations, and are not intended to be drawn to actual dimensions. The following embodiments will further illustrate the related art content of the present invention in detail, but the content provided is not intended to limit the scope of the present invention.
It will be understood that, although the terms "first," "second," "third," etc. may be used herein to describe various components or signals, these components or signals should not be limited by these terms. These terms are used primarily to distinguish one element from another element or signal from another signal. In addition, the term "or" as used herein shall be taken to include any one or a combination of more of the associated listed items as the case may be.
First embodiment
Referring to fig. 1 to 7, fig. 1 is a flowchart of an anti-counterfeit verification method according to a first embodiment of the present invention. Fig. 2 is a schematic diagram of the anti-counterfeit identification information of the present invention. Fig. 3 is an exploded view of the anti-counterfeit identification information of the present invention. Fig. 4 is a cross-sectional view of the forgery-preventing identification information of the present invention, taken along the line IV-IV. Fig. 5 is another cross-sectional view of the tamper-evident message of the present invention at section line IV-IV. Fig. 6 is another schematic diagram showing predetermined coordinates of the anti-counterfeit identification information of the present invention. Fig. 7 is a schematic diagram of a plurality of anti-counterfeit identification information of the present invention.
The anti-counterfeiting verification method of the embodiment is suitable for anti-counterfeiting identification information with digital genes. The anti-counterfeiting identification information of the embodiment is arranged on a substrate layer and at least comprises an identification bar code. The identification bar code may be a one-dimensional bar code, a two-dimensional bar code, or a multi-dimensional bar code. The multi-dimensional bar code may then be a 3D bar code (including length, width, and depth). The substrate layer may be one or a combination of materials such as paper, leather, wood, cloth, glass, plastic, precious stone, metal, etc., which is not limited in the present invention. That is, the anti-counterfeiting identification information may be provided in an outer case of the product, a packing material, or even directly provided on the product itself, without limitation in the present invention.
The anti-counterfeiting verification method comprises the following steps:
acquiring image information of at least one anti-counterfeiting identification information (step S110);
transmitting the image information of the anti-counterfeit identification information to a server (step S120);
Acquiring a first code according to a plurality of image areas of the image information and a predetermined algorithm (step S130);
acquiring a second code according to the image information and the identification bar code (step S140);
Performing a comparison procedure according to the first code and the second code to obtain a comparison result (step S150); and
The comparison result is transmitted to an electronic device (step S160).
In step S110, an image capturing device 5 is used to obtain an image of the anti-counterfeit identification information 1. In the present embodiment, the image capturing device 5 may be a camera, a digital camera, a mobile phone, a tablet computer, a wearable image capturing device or a webcam, which is not limited in the present invention.
The anti-counterfeiting identification information 1 comprises a substrate layer 10, a pattern layer 12 and a plurality of first grooves 14. The pattern layer 12 includes a plurality of random patterns 121. The plurality of random patterns 121 may be printed, transferred, sprayed, coated, etc. on the substrate layer 10. In addition, a plurality of first grooves 14 are disposed in the substrate layer 10 and the pattern layer 12 by laser etching. Since the first grooves 14 are etched by laser etching on the substrate layer 10 and the pattern layer 12, and the anti-counterfeit identification information 1 of the present embodiment is disposed on the substrate layer 10 made of paper, the first grooves 14 are shown as black dots in fig. 2. If the etching operation is performed by a laser with a larger power, dots with outer black and inner white may be formed, the outer black ring is caused by the laser, and the inner white is the color of the paper material.
The random pattern 121 may be a letter, a pattern, a symbol, or the like, which is provided on the base material layer 10 in a repeated or non-repeated manner. For example, when the random pattern 121 is a word, it may be a model number of a product, a company logo, a brand logo me, or the like. When the random pattern 121 is a pattern, the random pattern 121 may be a trademark of a product or any designed simple pattern. When the random pattern 121 is a symbol, it may be any geometric symbol or a self-created special symbol. The random pattern 121 of the pattern layer 12 is mainly used for manufacturing the anti-counterfeit identification information 1 in large quantities, and each pattern layer 12 of the anti-counterfeit identification information 1 can be provided with a non-repeated and unique random pattern 121.
That is, in the present embodiment, the random pattern 121 may have different shapes, lengths, colors, or gray scale variations of colors. For example, the shape of the random pattern 121 may be a common shape such as a circle, a square, a star, a polygon, or a wave, or various irregular shapes. The length of the random pattern 121 may be designed in any way within the range of the area of the anti-counterfeit identification information 1. The random pattern 121 may be red, blue, yellow, green, etc. colors that may be formulated according to colorimetry. The gray level change of the color of the random pattern 121 can be matched with the color to make more common 256 gray level changes.
The black dots and adjacent non-black areas in FIG. 2 together form a two-dimensional bar code (QR code). That is, the identification barcode in the present embodiment is a two-dimensional barcode. Furthermore, since not all of the patterned layer regions are etched, the unetched regions (non-black portions in fig. 2) still display the pattern 121 of the patterned layer 12. In other embodiments, the identification bar code may be printed, transferred, sprayed, coated, etc. onto the patterned layer 12.
In step S110, the user can acquire image information of the anti-counterfeit identification information 1 provided on the product using the image capturing device 5 to determine whether the product is genuine.
In step S120, the image information of the anti-counterfeit identification information is transmitted to a server 9. In this embodiment, the image capturing device 5 may be a camera, a digital camera, a mobile phone, a tablet computer, a wearable image capturing device or a webcam. That is, the image capturing apparatus 5 may or may not have a communication function. When the image capturing device 5 has a communication function, the image capturing device XX can be in communication connection with the server 9, and transmit the image information of the anti-counterfeiting identification information 1 to the server 9. When the image capturing device 5 does not have the communication function, the user may transmit the image information of the anti-counterfeiting identification information 1 to the server 9 through other electronic devices having the communication function.
Referring to fig. 6, in step S130, the server 9 obtains a first code according to a plurality of image areas of the image information and a predetermined algorithm. Firstly, the server 9 cuts the image information into a plurality of image areas, and then obtains an image with at least one predetermined coordinate in the plurality of image areas according to a predetermined algorithm for image identification. That is, the server 9 sequentially acquires the image contents in the plurality of image areas according to a predetermined algorithm for identification to generate the first code.
In other words, the first code is a code generated by capturing images of a plurality of predetermined coordinates A1-A7 of the image layer 12 in fig. 6. Since the pattern layer 12 has the random pattern 121, even if the anti-counterfeit identification information 1 is manufactured in large quantities, different anti-counterfeit identification information 1 will have the pattern layer 12 of different random patterns 121, and thus the anti-counterfeit degree of the first code can be improved. In addition, the predetermined algorithm in this embodiment may be customized by the user, which is not limited in the present invention. In this embodiment, the anti-counterfeiting identification 1 is provided on a product carrier. The product carrier includes a product code. The first code may be checked against the corresponding product code.
In step S140, a second code is obtained according to the identification barcode in the image information. The identification bar code of the present embodiment is a one-dimensional bar code, a two-dimensional bar code or a multi-dimensional bar code (e.g., 3D bar code) that is common in the industry or user-defined.
In other embodiments, the identification barcode may be a multi-dimensional barcode. I.e., using etching, bar codes of different depths are produced. Thus, different identification barcodes may be combined with different depths. And then the second codes corresponding to different identification bar codes can be obtained by utilizing the image capturing equipment with the depth identification capability and the analysis module.
Fig. 4 to 5 are sectional views of the security identification information 1 with different depths. The anti-counterfeiting identification information 1 of the invention comprises a substrate layer 10 and a pattern layer 12 which are sequentially stacked, wherein the sizes of the substrate layer 10 and the pattern layer 12 are the same. The substrate layer 10 is one or a combination of materials such as paper, leather, wood, cloth, glass, plastic, precious stone, etc., which is not limited by the present invention.
The pattern layer 121 is disposed on the first surface 101 of the substrate layer 10, and the random patterns 121 can be designed according to the material of the substrate layer 10. Further, the pattern layer 12 is randomly generated according to the random pattern 121. If the substrate layer 10 is made of paper, a random pattern 121 is printed on the paper. If the substrate layer 10 is made of leather, the random pattern 121 can be transferred, sprayed or coated on the leather.
Referring to FIG. 4, a section IV-IV of the embodiment of FIG. 2 is shown. The security identification 1 has a substrate layer 10 with a first distance D1. On the first surface 101 of the substrate layer 10, there is a patterned layer 12 stack, and the patterned layer 12 has a second distance D2. A plurality of first grooves 14 having the same third depth D3 are formed in the substrate layer 10 and the patterned layer 12 by laser etching. The third depth D3 of the plurality of first grooves 14 can be properly adjusted by a process personnel according to the first distance D1 of the substrate layer 10 and the second distance D2 of the pattern layer 12. For example, the plurality of first grooves 14 shown in fig. 4 are all the same third depth D3. The third depth D3 of the first grooves 14 is greater than or equal to the second distance D2 of the pattern layer 12 and less than the sum of the first distance D1 of the substrate layer 10 and the second distance D2 of the pattern layer 12.
A portion of the second code, which is a plurality of first grooves 14, is similarly embedded in the patterned layer 12 and the substrate layer 10. Another part of the second code is the areas of the patterned layer that are not etched. The plurality of first grooves 14 of the second code may be arranged in a matrix form according to the recorded information in various arrangements, and may be customized according to various goods. For example, if the commodity is a shoe, the anti-counterfeit identification information 1 may record a product history about the manufacturing process, the transportation process, and the like of each pair of shoes.
Referring to FIG. 5, a section IV-IV of the embodiment of FIG. 2 is shown. The security identification 1 has a substrate layer 10 with a first distance D1. On the first surface 101 of the substrate layer 10, there is a patterned layer 12 stack, and the patterned layer 12 has a second distance D2. A plurality of grooves with different depths are produced by laser etching. For example, the second groove 15, the third groove 16, the fourth groove 17, and the fifth groove 18 shown in fig. 5 have a fourth depth D4, a fifth depth D5, a sixth depth D6, and a fourth depth, respectively. In fig. 5, the grooves with different depths can be regarded as different code contents for identifying the bar codes, and when the image capturing device can further acquire the depth information of the grooves with different depths, the etched areas with different depths can respectively form different codes with the unetched parts on the image layer 12.
Further, the color of the bottom of the first groove 14 can be changed by printing or dyeing after the etching is completed due to design requirements. For example, when the commodity is a wine, it is contained in an elegant bottle. In order to match the design sense of the wine bottle, the first groove 14 of the anti-counterfeiting identification information 1 can be dyed with golden yellow. The identification bar code of the anti-counterfeiting identification information can record the product provenance, the manufacturing process and the logistics quality so as to carry out various tracing management.
As described previously, the anti-counterfeiting identification 1 may be provided on the product carrier, and the first code and the second code may be checked against the product code. In this embodiment, the second code may be determined according to the first code and the product code as shown in the following equation 1.
C2 =f (C1, ID) (formula 1)
Wherein C1 is the first code, C2 is the second code, and ID is the product code. That is, the second code may be calculated using the first code and the product code. When the second code is determined based on the product code and the first code, the likelihood of the second code being counterfeited is substantially reduced.
In other embodiments, if the first code and the second code are not checked with the product, the following formula 2 can be used.
C2 =f (C1) (formula 2)
As can be seen from equation 2, the second code may be determined based on the first code only. The first code, the second code and the product code can be adjusted according to the product characteristics and the requirements of users, and the invention is not limited.
In step S150, the server 9 compares the first code and the second code with a first predetermined code and a second predetermined code of the corresponding anti-counterfeit identification information 1 stored in a database of the server 9 to obtain a comparison result. That is, after each of the anti-counterfeit identification information 1 is created, the first default code and the second default code corresponding to the first code and the second code are stored in the database of the server 9 in advance.
First, the server 9 compares the first code to be correct or not, and only the comparison result of the first code is consistent. It is meaningful that the comparison result of the second code is consistent. That is, if the first code is incorrect, but the comparison result of the second code is correct, the anti-counterfeit identification information 1 is not a piece of correct anti-counterfeit identification information 1. That is, this forgery-preventing identification information 1 is counterfeit and not provided by the original factory.
Although the present embodiment only describes the comparison of the first code and the second code, the server 9 may perform the operations of checking the database data with the first code or the second code, searching, checking the data of each other with a plurality of first codes and second codes, and the like, which is not limited in the present invention.
Thus, the server 9 will only provide the comparison result if both the first code and the second code are correctly compared: the anti-fake identifying information is correct and the first code and the second code corresponding product data are provided.
The server 9 may also perform verification calculations after the first code and the second code are obtained. I.e., as shown in the previous formula 1 or formula 2. And (3) performing bidirectional verification by using the first code and the second code to confirm the correctness of the first code and the second code of the anti-counterfeiting identification information 1. In addition, only the correctness of the second code or the correctness of the first code, the second code and the product code can be confirmed. Furthermore, the first code, the second code and the product code may be stored in a database of the server 9 using a hash encryption.
In other embodiments, the user may check the first code and the second code of each of the plurality of anti-counterfeit identification information 1 in different manners. For example, fig. 7 includes four pieces of anti-counterfeit identification information 1-a-1-D. The second code of the anti-counterfeit identification information 1-a may be determined based on the first code of the anti-counterfeit identification information 1-B-1-D and the product code. Or the second code of the anti-counterfeiting identification information 1-B is determined according to the first code of the anti-counterfeiting identification information 1-B and the first code of the anti-counterfeiting identification information. That is, the user can achieve a high anti-counterfeiting effect by simply combining the first code and the second code of different anti-counterfeiting identification information.
In step S160, the server 9 transmits the comparison result and the product data corresponding to the first code and the second code to the electronic device of the user through the wired communication method or the wireless communication method. In this embodiment, the electronic device may be a desktop computer, a mobile phone, a tablet computer, or a wearable electronic device, which is not limited in the present invention.
In other embodiments, the user can check the anti-counterfeiting identification information 1 with various people, events, products, places and time one to one. The product history, the mechanism of the transaction process, the time and the logistics are matched, and the contents of the raw materials, the manufacture, the transportation, the distributor, the retailer, the final purchaser and the like can be recorded to form a serial history. Even some high value products can be validated when conducting a second hand transaction. As the first code of the anti-counterfeiting identification information 1 has uniqueness, when the product code of the product is checked with the first code to generate a second code, the anti-counterfeiting effect can be effectively improved. Also, since the first code of the anti-counterfeit identification information 1 is generated by the texture characteristic value of the pattern layer or the base material layer, the information marked with the first code is not easy to be tampered.
Referring to fig. 8, fig. 8 is a schematic diagram of an anti-counterfeit verification system according to the present invention. The anti-counterfeit authentication system comprises a server 9. The server 9 includes a control module 90, an image analysis module 91, a storage module 92, a communication module 93, a database 94 and an encryption module 95.
The server 9 receives an image of an anti-counterfeit identification obtained by an image capturing device 5. The server 9 is communicatively connected to the image capturing device 5. The security identification information 1 is provided on a substrate layer 10. The anti-counterfeiting identification information 1 at least comprises an identification bar code. In this embodiment, the anti-counterfeiting identification 1 may be provided on a product carrier. The product carrier includes a product code. The first code may be checked against the corresponding product code.
The control module 90 is connected to the image analysis module 91, the storage module 92, the communication module 93 and the database 94. In the present embodiment, the database 94 is provided in the storage module 92. In other embodiments, database 94 may be a remote database communicatively coupled to server 9.
The database 94 is connected to the control module 90 and the image analysis module 91. The database 94 stores a plurality of predetermined codes. The plurality of predetermined codes includes a plurality of first predetermined codes and a plurality of second predetermined codes, which correspond to the first codes and the second codes of the plurality of anti-counterfeit identification information 1, respectively.
The control module 90 receives the image information through the communication module 93. Next, the control module 90 provides the image information to the image analysis module 91.
The anti-counterfeit identification information 1 for a user to obtain image information by using the image capturing device 5 includes a substrate layer 10, a pattern layer 12 and a plurality of first grooves 14. The pattern layer 12 includes a plurality of random patterns 121. The plurality of random patterns 121 may be printed, transferred, sprayed, coated, etc. on the substrate layer 10. In addition, a plurality of first grooves 14 are disposed in the substrate layer 10 and the pattern layer 12 by laser etching. Since the first grooves 14 are etched by laser etching on the substrate layer 10 and the pattern layer 12, and the anti-counterfeit identification information 1 of the present embodiment is disposed on the substrate layer 10 made of paper, the first grooves 14 are shown as black dots in fig. 2. If the etching operation is performed by a laser with a larger power, dots with outer black and inner white may be formed, the outer black ring is caused by the laser, and the inner white is the color of the paper material.
The black dots and adjacent non-black areas in FIG. 2 together form a two-dimensional bar code (QR code). That is, the identification barcode in the present embodiment is a two-dimensional barcode. Furthermore, since not all of the patterned layer regions are etched, the unetched regions (non-black portions in fig. 2) still display the pattern 121 of the patterned layer 12. In other embodiments, the identification bar code may be printed, transferred, sprayed, coated, etc. onto the patterned layer 12.
The image analysis module 91 obtains a first code according to a plurality of image areas of the image information and a predetermined algorithm. The image analysis module 91 obtains a second code according to the image information and the identification barcode.
That is, first, the image analysis module 91 cuts the image information into a plurality of image areas, and then obtains an image with at least one predetermined coordinate in the plurality of image areas according to a predetermined algorithm for image recognition. That is, the image analysis module 91 sequentially obtains texture feature values in the image content of the plurality of image areas according to a predetermined algorithm for identification, so as to generate the first code.
In other words, the first code is a code generated by acquiring texture feature values in the image content of a plurality of predetermined coordinates A1 to A7 of the image layer 12. Since the pattern layer 12 has the random pattern 121, even if the anti-counterfeit identification information 1 is manufactured in large quantities, different anti-counterfeit identification information 1 will have the pattern layer 12 of different random patterns 121, and thus the anti-counterfeit degree of the first code can be improved. In addition, the predetermined algorithm in this embodiment may be customized by the user, which is not limited in the present invention.
Then, the image analysis module 91 obtains the second code according to the identification barcode in the image information. The identification bar code of the present embodiment is a one-dimensional bar code, a two-dimensional bar code or a multi-dimensional bar code (e.g., 3D bar code) that is common in the industry or user-defined.
In other embodiments, the identification barcode may be a multi-dimensional barcode. I.e., using etching, bar codes of different depths are produced. Thus, different identification barcodes may be combined with different depths. And then the second codes corresponding to different identification bar codes can be obtained by utilizing the image capturing equipment with the depth identification capability and the analysis module.
As described previously, the anti-counterfeiting identification 1 may be provided on the product carrier, and the first code and the second code may be checked against the product code. In this embodiment, the second code may be determined according to the first code and the product code as shown in the following equation 1.
C2 =f (C1, ID) (formula 1)
Wherein C1 is the first code, C2 is the second code, and ID is the product code. That is, the second code may be calculated using the first code and the product code. When the second code is determined based on the product code and the first code, the likelihood of the second code being counterfeited is substantially reduced.
In other embodiments, if the first code and the second code are not checked with the product, the following formula 2 can be used.
C2 =f (C1) (formula 2)
As can be seen from equation 2, the second code may be determined based on the first code only. The first code, the second code and the product code can be adjusted according to the product characteristics and the requirements of users, and the invention is not limited.
The image analysis module 91 provides a first code and a second code of the image information to the control module 90. The control module 90 compares the first code and the second code obtained from the image information with a corresponding first predetermined code and a second predetermined code stored in the database 94 of the server 9 to obtain a comparison result.
First, the server 9 compares the first code to be correct or not, and only the comparison result of the first code is consistent. It is meaningful that the comparison result of the second code is consistent. That is, if the first code is incorrect, but the comparison result of the second code is correct, the anti-counterfeit identification information 1 is not a piece of correct anti-counterfeit identification information 1. That is, this forgery-preventing identification information 1 is counterfeit and not provided by the original factory.
Although the present embodiment only describes the comparison of the first code and the second code, the server 9 may perform the operations of checking the database data with the first code or the second code, searching, checking the data of each other with a plurality of first codes and second codes, and the like, which is not limited in the present invention.
Thus, the server 9 will only provide the comparison result if both the first code and the second code are correctly compared: the anti-fake identifying information is correct and the first code and the second code corresponding product data are provided.
The server 9 may perform verification calculation after acquiring the first code and the second code. I.e., as shown in the previous formula 1 or formula 2. And (3) performing bidirectional verification by using the first code and the second code to confirm the correctness of the first code and the second code of the anti-counterfeiting identification information 1. In addition, only the correctness of the second code or the correctness of the first code, the second side code and the product code can be confirmed. Furthermore, the first code, the second code and the product code may be stored in a database of the server 9 using a hash encryption.
In other embodiments, the user may check the first code and the second code of each of the plurality of anti-counterfeit identification information 1 in different manners. For example, fig. 7 includes four pieces of anti-counterfeit identification information 1-a-1-D. The second code of the anti-counterfeit identification information 1-a may be determined based on the first code of the anti-counterfeit identification information 1-B-1-D and the product code. Or the second code of the anti-counterfeiting identification information 1-B is determined according to the first code of the anti-counterfeiting identification information 1-B and the first code of the anti-counterfeiting identification information. That is, the user can achieve a high anti-counterfeiting effect by simply combining the first code and the second code of different anti-counterfeiting identification information.
The encryption module 95 may perform a hash encryption process on the data in the database 94. The control module 90 may transmit the encrypted data from the database 94 to a public link platform or a private link platform through the communication module 93.
The control module 90 provides the comparison result and the product data corresponding to the first code and the second code to an electronic device 6 through the communication module 93. In the present embodiment, the electronic device 6 and the image capturing apparatus 5 may be the same electronic device, which is not limited by the present invention.
In other embodiments, the user can check the anti-counterfeiting identification information 1 with various people, events, products, places and time one to one. The product history, the mechanism of the transaction process, the time and the logistics are matched, and the contents of the raw materials, the manufacture, the transportation, the distributor, the retailer, the final purchaser and the like can be recorded to form a serial history. Even some high-value products can be effectively anti-counterfeiting verified when performing second-hand transaction. As the first code of the anti-counterfeiting identification information 1 has uniqueness, when the product code of the product is checked with the first code to generate a second code, the anti-counterfeiting effect can be effectively improved. Also, since the first code of the anti-counterfeit identification information 1 is generated by the texture characteristic value of the pattern layer or the base material layer, the information marked with the first code is not easy to be tampered. For example, during a transaction, the buyer and seller can use the mobile device to obtain the anti-counterfeit identification information 1 on the product carrier, upload the anti-counterfeit identification information to the server 9, request to provide a record for transaction transfer, and after receiving the request from the buyer and seller, the server 9 can provide the anti-counterfeit identification information for the transaction to the buyer and seller, and after confirmation by the buyer and seller, the transaction can be recorded in the server 9 and the buyer and seller mobile device.
Referring to fig. 9, fig. 9 is a schematic diagram of an anti-counterfeit verification system triggering a transaction event according to an embodiment of the present invention.
In this embodiment, a first user has purchased a first product P1. The first product P1 includes a first ANTI-counterfeit identification information ACL1 (ANTI-COUNTERFEITING LABLE). The first product P1 is a commodity of high price. In this embodiment, the first user and the second user are both located at the first location Area1.
When the first user wants to sell the first product P1 to a second user, a first image information of the first anti-counterfeiting identification information ACL1 of the first product P1 can be obtained by using a first electronic device MD 1. Then, the first user can provide the first image information corresponding to the first anti-counterfeit identification information ACL1 of the first product P1, a first transaction request, and a first device identifier of the first electronic device MD1 to the server 9 by using the first electronic device MD 1. In this embodiment, the structure and function of the server 9 are the same as those of the server 9 in the previous embodiment, and will not be described here. In addition, in the present embodiment, the first user, the second user, the first electronic device MD1, the second electronic device MD2, and the first product P1 are all located at the first location Area1. The first electronic device MD1 may provide a real-time first location information to the server 9 through a global positioning system module (not shown) to confirm that the first user and the location of the first electronic device MD1 are at the first location Area1. The second electronic device MD2 may provide a real-time second location information to the server 9 via the global positioning system module (not shown) to confirm that the second user and the location of the second electronic device MD2 are at the first location Area1.
The server 9 may verify only the first image information of the first anti-counterfeit identification information ACL1 with respect to the first code C1 and the second code C2. Or, the server 9 verifies the first image information of the first anti-counterfeiting identification information ACL1 with the first code C1, the second code C2 and the product code of the first product P1. In addition, the server 9 may analyze the metadata (Meta Data) of the first image information of the first anti-counterfeit identification information ACL1 acquired by the first electronic device MD1 and the creator to determine whether the first image information is acquired by the first electronic device MD1 and whether the first image information is acquired by the first electronic device MD1 at a first transaction time T1 for requesting the first transaction.
When the server 9 receives the first transaction request sent by the first electronic device MD1, the server 9 generates a transaction anti-counterfeit identification message according to the first transaction request, the first image information of the first anti-counterfeit identification message ACL1 of the first product P1, and the first device identifier of the first electronic device MD1. The server 9 then transmits the transaction anti-counterfeit identification information to the first electronic device MD1. The transaction anti-counterfeiting identification information is a two-dimensional bar code, and in other embodiments, the transaction anti-counterfeiting identification information can be a one-dimensional bar code or a multi-dimensional bar code, which is not limited in the invention. The transaction anti-counterfeiting identification information comprises information such as a first transaction requirement, first image information of the first anti-counterfeiting identification information ACL1, a first device identifier of the first electronic device MD1, a first transaction time T1 for submitting the first transaction requirement, and the like.
The second user can obtain a transaction image information of the transaction anti-counterfeiting identification information by using the second electronic device MD2, and transmit the transaction image information of the transaction anti-counterfeiting identification information, the first image information of the first anti-counterfeiting identification information ACL1 of the first product P1, and a second device identifier of the second electronic device to the server 9, and submit a second transaction request to the server 9. When the server 9 receives the second transaction request, the server 9 verifies the first product P1 having the first anti-counterfeiting identification information ACL1 according to the second transaction request, the transaction image information of the transaction anti-counterfeiting identification information, and the first image information of the first anti-counterfeiting identification information ACL1 of the first product P1, and confirms that the first product P1 is purchased by the first user (corresponding to the first electronic device MD 1) and is reselled to the second user (corresponding to the second electronic device MD 2). The server 9 can also record the transfer of ownership of the first product P1 from the first user to the second user. The server 9 may also record that the owner of the first product P1 is currently the second user. In this embodiment, the first transaction request is a sales request, and the second transaction request is a purchase request. After confirming the ownership transfer process of the first product P1, the server 9 sends an ownership transfer notification to the first user and the second user to notify the first user and the second user that ownership has been transferred from the first user to the second user. The server 9 records a first transaction time T1 for the first electronic device MD1 to submit the first transaction request and a second transaction time T2 for the second electronic device MD2 to submit the second transaction request.
In addition, in the present embodiment, the first electronic device MD1 further provides a first device identifier to the server 9. The second electronic device MD2 also sends the second device identifier to the server 9. The server 9 stores the first device identifier and the first location information of the first electronic device MD1, the second device identifier and the second location information of the second electronic device MD2, the first transaction time T1, the second transaction time T2, and other information in the database 94. The first device identifier and the second device identifier are media access Control Address codes (MEDIA ACCESS Control Address, MAC) of the first electronic device MD1 and the second electronic device MD2, respectively. In other embodiments, the first device identifier and the second device identifier may be identifiers of the specific first electronic device MD1 and the second electronic device MD2, which is not limited in the present invention.
In this embodiment, the anti-counterfeit verification system 9 further includes an encryption module 95. The encryption module 95 is electrically connected to the control module 90.
The encryption module 95 performs a hash encryption process on the first device identifier of the first electronic device MD1, the first location information, the first transaction request, the second device identifier of the second electronic device MD2, the second location information, the second transaction request, and the first image information of the first anti-counterfeit identification information ACL1 of the first product P1 to generate a transaction block data of the first product P1. The control module 90 transmits the transaction block data of the first product P1 to a public chain platform or a private chain platform through the communication module 93. In addition, the control module 90 may further transmit the transaction block data of the first product P1 to a different database for storage through the communication module 93 for subsequent data comparison.
Referring to fig. 10A and fig. 10B, fig. 10A is a schematic diagram illustrating an anti-counterfeit verification system triggering a transaction event according to an embodiment of the present invention. FIG. 10B is a schematic diagram of the anti-counterfeit authentication system of FIG. 10A triggering a logistic event.
When the first user and the second user are separated by two places, for example, the first user is located at a first place Area1 and the second user is located at a second place Area2. The first user and the second user need to trade the first product P1 through a network. That is, the transaction between the first user and the second user is established before the first product is transferred. In time, a transaction event occurs first, and then a logistic event occurs.
Similar to the transaction event shown in fig. 9, when the first user wants to sell the first product P1 to a second user, a first image information of the first anti-counterfeiting identification information ACL1 of the first product P1 can be obtained by using a first electronic device MD 1. Then, the first user can provide the first image information corresponding to the first anti-counterfeit identification information ACL1 of the first product P1, a first transaction request, and a first device identifier of the first electronic device MD1 to the server 9 by using the first electronic device MD 1. In this embodiment, the structure and function of the server 9 are the same as those of the server 9 in the previous embodiment, and will not be described here. In addition, in the present embodiment, the first user, the second user, the first electronic device MD1, the second electronic device MD2, and the first product P1 are all located at the first location Area1. The first electronic device MD1 may provide a real-time first location information to the server 9 through a global positioning system module (not shown) to confirm that the first user and the location of the first electronic device MD1 are at the first location Area1. The second electronic device MD2 may provide a real-time second location information to the server 9 via the global positioning system module (not shown) to confirm that the second user and the location of the second electronic device MD2 are at the first location Area1.
The server 9 may verify only the first image information of the first anti-counterfeit identification information ACL1 with respect to the first code C1 and the second code C2. Or, the server 9 verifies the first image information of the first anti-counterfeiting identification information ACL1 with the first code C1, the second code C2 and the product code of the first product P1. In addition, the server 9 may analyze the metadata (Meta Data) of the first image information of the first anti-counterfeit identification information ACL1 acquired by the first electronic device MD1 and the creator to determine whether the first image information is acquired by the first electronic device MD1, and determine whether the first image information is acquired by the first electronic device MD1 within a predetermined time interval before and after a first transaction time T1 for requesting the first transaction.
When the server 9 receives the first transaction request sent by the first electronic device MD1, the server 9 generates a transaction anti-counterfeit identification message according to the first transaction request, the first image information of the first anti-counterfeit identification message ACL1 of the first product P1, and the first device identifier of the first electronic device MD1. The server 9 then transmits the transaction anti-counterfeit identification information to the first electronic device MD1.
Because the first user and the second user are respectively at different places, the first user can transmit the transaction anti-counterfeiting identification information to the second user through the network system to serve as the basis for establishment of a transaction event.
Next, the first user needs to send the first product P1 to the second user's hand through the logistics system, so that a logistics event of the anti-counterfeit authentication system 9 is triggered.
When the first user operates the first product P1 to be delivered to the logistics manufacturer, the first user needs to utilize the first electronic device MD1 to provide a first logistics request and first image information of the first anti-counterfeit identification information ACL1 to the server 9. The server 9 provides a first stream identification information to the first electronic device MD1 according to the first stream request and the first image information of the first anti-counterfeit identification information ACL 1. After the first stream identification information and the first image information of the first anti-counterfeiting identification information ACL1 are obtained by the physical distribution electronic device PMD of the physical distribution manufacturer, the physical distribution electronic device PMD sends a second stream request, a first stream image information of the first stream identification information and the first image information of the first anti-counterfeiting identification information ACL1 to the server 9. In this embodiment, the first stream requirement is an object delivery requirement, and the second stream requirement is an object reception requirement. The first logistics identification information at least comprises a first logistics requirement, first image information of first anti-counterfeiting identification information ACL1, a first device identifier of the first electronic device MD1, a first delivery time T3 and first position information corresponding to a first place Area 1.
In the present embodiment, the first electronic device MD1 provides the first device identifier at the first delivery time T3 and the first location information to the server 9. The logistics electronic apparatus PMD also provides a logistics apparatus identifier at the first receiving time T4 and a logistics location information to the server 9. The server 9 stores the first physical distribution request, the second physical distribution request, the first image information of the first anti-counterfeit identification information ACL1, the physical distribution device identifier of the physical distribution electronic device PMD, and the physical distribution location information in the database 94.
When the logistics manufacturer delivers the first product P1 to the second location Area2 where the second user is located, the logistics electronic device PMD of the logistics manufacturer provides a third stream request and the first image information of the first anti-counterfeiting identification ACL1 to the server 9 at a second delivery time T5, the server 9 provides a second stream identification to the logistics electronic device PMD, the second user obtains the second stream identification by using the second electronic device MD2 to generate a second stream image information, and provides a fourth stream request, the second stream image information and the first image information of the first anti-counterfeiting identification ACL1 to the server 9 at a second receiving time T6. The server 9 provides a logistics completion message to the first electronic device MD1 and the second electronic device MD2 according to the fourth logistics request, the first image information of the first anti-counterfeiting identification information ACL1, the second stream image information and the fourth logistics request. The third stream requirement is an object delivery requirement and the fourth stream requirement is an object reception requirement.
The second stream identification information includes at least the third stream request, the first image information of the first anti-counterfeit identification information ACL1, the physical distribution device identifier, the second delivery time T5, and the second location information corresponding to the second location Area 2.
Then, since the first product P1 is already transported from the first location Area1 to the second location Area2, the server 9 will send a transaction confirmation message to the second electronic device MD2 of the second user, and the second user can obtain the first image information of the first anti-counterfeit identification information ACL1 and send the first image information to the server 9 to confirm that the transaction is completed.
In this embodiment, the user can only use the same electronic device to conduct transaction or logistics distribution, so that the uniqueness of the device can be ensured, and in addition, the server 9 can also conduct product transportation or distribution confirmation by using the respective device identifier and position information of the electronic device, so as to further ensure the uniqueness and security of the product.
Advantageous effects of the embodiment
The anti-counterfeiting verification method and the anti-counterfeiting verification system provided by the invention have the beneficial effects that the verification method and the related system which are easy to implement and have high anti-counterfeiting degree are provided, so that the cost required by anti-counterfeiting is effectively reduced, and the threshold of counterfeiting of other people is improved.
The above disclosure is provided as a preferred embodiment of the present invention and is not intended to limit the scope of the present invention, so that all equivalent technical changes made by the specification and drawings of the present invention are included in the scope of the present invention.

Claims (16)

1. An anti-counterfeit authentication method, comprising:
acquiring image information of at least one anti-counterfeiting identification information, wherein the anti-counterfeiting identification information is arranged on a substrate layer and at least comprises an identification bar code;
Transmitting the image information of the anti-counterfeiting identification information to a server;
Acquiring a first code according to a plurality of image areas of the image information and a preset algorithm;
Acquiring a second code according to the image information and the identification bar code; and
Performing a comparison procedure according to the first code and the second code to obtain a comparison result;
wherein the second code is determined at least from the first code;
Wherein, a pattern layer is arranged on the substrate layer, and the first code is determined according to the preset algorithm and a plurality of texture characteristic values of the pattern layer of the image areas;
wherein the identification bar code is arranged in the substrate layer and the pattern layer;
wherein, according to the first code and the second code, a comparison program is performed to obtain a comparison result, including:
the anti-counterfeiting identification information is arranged on a product carrier, the product carrier comprises a product code, and the second code is verified according to the first code and the product code;
Or comparing the first code and the second code with a corresponding first predetermined code and a second predetermined code stored in a database of the server to obtain a comparison result.
2. The anti-counterfeit authentication method of claim 1, further comprising the steps of:
And transmitting the comparison result to an electronic device.
3. The anti-counterfeit authentication method of claim 1, wherein in the step of performing a comparison procedure based on the first code and the second code to obtain a comparison result, the second code is authenticated based on the first code.
4. The anti-counterfeit verification method of claim 1, wherein said identification bar code is a one-dimensional bar code, a two-dimensional bar code or a multi-dimensional bar code.
5. The anti-counterfeit authentication method of claim 1, wherein said first code is determined according to said predetermined algorithm and a plurality of texture feature values of said substrate layer of said plurality of image regions.
6. An anti-counterfeit authentication system, comprising:
The server receives image information of anti-counterfeiting identification information acquired by image capturing equipment, the server is in communication connection with the image capturing equipment, the anti-counterfeiting identification information is arranged on a substrate layer and at least comprises an identification bar code, and the server comprises:
A control module;
The image analysis module is connected with the control module;
The storage module is connected with the control module;
The communication module is connected with the control module;
The database is connected with the control module and the image analysis module and stores a plurality of preset codes;
the control module receives the image information through the communication module, and provides the image information to the image analysis module;
The image analysis module obtains a first code according to a plurality of image areas of the image information and a preset algorithm, the image analysis module obtains a second code according to the image information and the identification bar code, the image analysis module provides the first code and the second code of the image information to the control module, the control module performs a comparison program according to the first code and the second code obtained from the image information to obtain a comparison result, and the control module provides the comparison result to an electronic device through the communication module, and the second code is determined at least according to the first code;
the substrate layer is provided with a pattern layer, and the first code is arranged in the substrate layer and the pattern layer;
the control module performs a comparison procedure according to the first code and the second code obtained from the image information to obtain a comparison result, and the comparison result comprises:
the anti-counterfeiting identification information is arranged on a product carrier, the product carrier comprises a product code, and the control module verifies the second code according to the first code and the product code;
Or comparing the first code and the second code with a corresponding first predetermined code and a second predetermined code stored in a database of the server to obtain a comparison result.
7. The anti-counterfeit verification system of claim 6, wherein said substrate layer has a pattern layer thereon, said first code being determined according to said predetermined algorithm and a plurality of texture feature values of said pattern layer of said plurality of image areas.
8. The anti-counterfeit verification system of claim 7, wherein said identification bar code is a one-dimensional bar code, a two-dimensional bar code, or a multi-dimensional bar code, said identification bar code being etched into said substrate layer and said image layer, or said identification bar code being printed, transferred, or sprayed onto said image layer.
9. The anti-counterfeit verification system of claim 6, wherein said first code is determined according to said predetermined algorithm and a plurality of texture feature values of said substrate layer of said plurality of image regions.
10. The anti-counterfeiting verification system according to claim 6, wherein the control module verifies the second code based on the first code.
11. The anti-counterfeit verification system of claim 6, wherein a first user provides a first image information corresponding to a first anti-counterfeit identification information of a first product, a first transaction request and a first device identifier of the first electronic device to the server, the server provides a transaction anti-counterfeit identification information to the first electronic device, a second user obtains a transaction image information of the transaction anti-counterfeit identification information and a second device identifier of the second electronic device to the server by using a second electronic device, and submits a second transaction request to the server, and the server records an ownership conversion process of the first product.
12. The anti-counterfeiting verification system according to claim 11, wherein the first electronic device provides a first location information to the server, the second electronic device provides a second location information to the server, and the control module of the server stores the first device identifier of the first electronic device, the first location information, and the second device identifier, the second location information of the second electronic device in the database.
13. The anti-counterfeiting verification system according to claim 12, wherein the control module of the server further records a first transaction time for the first electronic device to provide the first transaction request and a second transaction time for the second electronic device to provide the second transaction request.
14. The anti-counterfeit verification system of claim 12, further comprising an encryption module configured to perform a hash encryption process on the first device identifier of the first electronic device, the first location information, the first transaction request, and the second device identifier of the second electronic device, the second location information, the second transaction request, and the first image information of the first anti-counterfeit identification information of the first product to generate a transaction block data of the first product, wherein the control module is configured to transmit the transaction block data to a public chain platform or a private chain platform via the communication module.
15. The anti-counterfeit verification system of claim 6, wherein a first user provides a first image information corresponding to a first anti-counterfeit identification information of a first product, a first transaction request and a first device identifier of the first electronic device to the server at a first location, the server provides a transaction anti-counterfeit identification information to the first electronic device, the first user provides the transaction anti-counterfeit identification information to a second electronic device of a second user at a second location by the first electronic device, and the second user sends a second transaction request and a second device identifier to the server when the second user receives a transaction image information of the transaction anti-counterfeit identification information by the second electronic device, and the server provides a transaction electronic information to the first and second electronic devices when the server receives the second transaction request and the transaction image information.
16. The anti-counterfeit verification system of claim 15, wherein when the first electronic device and the second electronic device receive the transaction establishment information, the first user uses the first electronic device to provide a first physical distribution request and the first image information of the first anti-counterfeit identification information to the server, the server provides a first physical distribution identification information to the first electronic device according to the first physical distribution request, a physical distribution electronic device of a physical distribution manufacturer obtains a first physical distribution image information of the first physical distribution identification information, the physical distribution electronic device obtains the first image information of the first anti-counterfeit identification information, the physical distribution electronic device transmits the first physical distribution image information, the first image information of the first anti-counterfeit identification information, a second physical distribution request, a physical distribution device identifier and physical distribution position information when receiving the first product to the server, the server stores the first physical distribution request, the second physical distribution request, the first image information of the first anti-counterfeiting identification information, the physical distribution device identifier of the physical distribution electronic device, and the physical distribution position information to the database, when the first product is transported to the second place where the second user is located, the physical distribution electronic device provides a third physical distribution request, the first image information of the first anti-counterfeiting identification information to the server, the server provides a second physical distribution identification information to the physical distribution electronic device, the second user obtains a second physical distribution image information of the second physical distribution identification information by using the second electronic device, and providing a fourth physical distribution request and the first image information of the first anti-counterfeiting identification information to the server, wherein the server provides a physical distribution completion information to the first electronic device and the second electronic device according to the fourth physical distribution request, the first image information of the first anti-counterfeiting identification information, the second physical distribution information and the fourth physical distribution request.
CN201911190198.3A 2019-11-28 2019-11-28 Anti-fake verification method and anti-fake verification system Active CN112862029B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911190198.3A CN112862029B (en) 2019-11-28 2019-11-28 Anti-fake verification method and anti-fake verification system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911190198.3A CN112862029B (en) 2019-11-28 2019-11-28 Anti-fake verification method and anti-fake verification system

Publications (2)

Publication Number Publication Date
CN112862029A CN112862029A (en) 2021-05-28
CN112862029B true CN112862029B (en) 2024-04-26

Family

ID=75995405

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911190198.3A Active CN112862029B (en) 2019-11-28 2019-11-28 Anti-fake verification method and anti-fake verification system

Country Status (1)

Country Link
CN (1) CN112862029B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116503234B (en) * 2023-06-26 2023-11-14 南湖实验室 Trademark anti-counterfeiting method based on cryptography

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005015963A (en) * 2003-06-27 2005-01-20 Toppan Printing Co Ltd Counterfeit-prevented paper
CN203786754U (en) * 2013-08-22 2014-08-20 林洛甫 Digital-verification anti-fake label
CN104464075A (en) * 2014-10-23 2015-03-25 深圳市聚融鑫科科技有限公司 Detection method and device for anti-counterfeiting product
CN104766111A (en) * 2015-03-24 2015-07-08 立德高科(北京)数码科技有限责任公司 Combined-type anti-counterfeiting mark based on same ID, generating method and device
KR101535534B1 (en) * 2014-08-29 2015-07-13 대한민국 A Creating and Verifying Method Of A Document Having Printed Means Of Preventing From Forging/Manipulating
CN206892906U (en) * 2017-05-16 2018-01-16 李峰 A kind of stereochemical structure three-dimension code and anti-counterfeit structure
WO2018014329A1 (en) * 2016-07-20 2018-01-25 无锡新光印标识科技有限公司 Micro-texture anti-counterfeiting identification method
CN108734477A (en) * 2017-04-21 2018-11-02 南亚塑胶工业股份有限公司 anti-counterfeiting identification method
CN110473461A (en) * 2019-09-10 2019-11-19 上海双一防伪科技有限公司 A kind of production method of texture anti-fake label

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106295755A (en) * 2015-05-27 2017-01-04 东莞文胜鼎电子科技有限公司 Two-dimensional code generation method, detection method, detection device and antifalsification label

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005015963A (en) * 2003-06-27 2005-01-20 Toppan Printing Co Ltd Counterfeit-prevented paper
CN203786754U (en) * 2013-08-22 2014-08-20 林洛甫 Digital-verification anti-fake label
KR101535534B1 (en) * 2014-08-29 2015-07-13 대한민국 A Creating and Verifying Method Of A Document Having Printed Means Of Preventing From Forging/Manipulating
CN104464075A (en) * 2014-10-23 2015-03-25 深圳市聚融鑫科科技有限公司 Detection method and device for anti-counterfeiting product
CN104766111A (en) * 2015-03-24 2015-07-08 立德高科(北京)数码科技有限责任公司 Combined-type anti-counterfeiting mark based on same ID, generating method and device
WO2018014329A1 (en) * 2016-07-20 2018-01-25 无锡新光印标识科技有限公司 Micro-texture anti-counterfeiting identification method
CN108734477A (en) * 2017-04-21 2018-11-02 南亚塑胶工业股份有限公司 anti-counterfeiting identification method
CN206892906U (en) * 2017-05-16 2018-01-16 李峰 A kind of stereochemical structure three-dimension code and anti-counterfeit structure
CN110473461A (en) * 2019-09-10 2019-11-19 上海双一防伪科技有限公司 A kind of production method of texture anti-fake label

Also Published As

Publication number Publication date
CN112862029A (en) 2021-05-28

Similar Documents

Publication Publication Date Title
US11544519B2 (en) Systems and methods for generating secure tags
CN109345264B (en) Wine product traceability anti-counterfeiting system and method based on block chain
US11374756B1 (en) Tracking apparel items using distributed ledgers
CN101501680B (en) Method and system for deterring product counterfeiting, diversion and piracy
KR101420361B1 (en) Certification system and method for the honest goods using QR code and computer readable recoding medium for performing it
CN105894304B (en) Product anti-counterfeiting method
CA2891654A1 (en) System for authenticating items
US20180240129A1 (en) Method and a system of electronic verification of reliability of goods introduced to the trade turnover and of transmission of data concerning the origin of goods
US8872622B2 (en) Authentication of “source” for brands
CN102708391B (en) A kind of antifalsification label based on fractal graph and anti-counterfeit authentication method
WO2014154142A1 (en) System and method for mobile onsite article identification
US10068237B2 (en) Transmit an authentication mark
US20160307005A1 (en) Label, Information Verification System, and Information Verification Method
CN108154207B (en) Anti-counterfeiting unique code generation and anti-counterfeiting verification method
CN108629603B (en) Commodity anti-counterfeiting method based on two-dimensional code
CN112862029B (en) Anti-fake verification method and anti-fake verification system
TWI721654B (en) Anti-counterfeiting verification method and anti-counterfeiting verification system
CN110503437A (en) Based on the article anti-counterfeit method more identified and its system
CN113537997A (en) Code scanning anti-counterfeiting system and method based on block chain
WO2017025734A1 (en) Identification device and system
CN109299770B (en) Anti-counterfeiting two-dimensional code and laser hologram encryption method and production application system thereof
US20220076277A1 (en) A system and a method for identifying an article and whether an ownership of said article exists
KR20240071682A (en) System for confirming genuine article and confirming method using the same
AU2024204037A1 (en) Product Authentication Code
WO2023170656A1 (en) A system and a computer-implemented method for detecting counterfeit items or items which have been produced illicitly

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant