期刊文献+

基于商密二维码的农产品溯源系统微信平台设计 被引量:2

Design of We Chat Platform for Agricultural Products Traceability System Based on Commercial Cipher Two-dimensional Code
下载PDF
导出
摘要 随着物联网技术的飞速发展,越来越多的传统行业正不断寻求转型的机会,试图通过微信平台开发新的业务模式。农产品的生产、加工、销售等各个环节同样需要结合物联网技术,得到溯源系统的监控和管理。本文利用商密算法二维码技术,设计农产品溯源系统微信平台,可通过扫码快速查询到相关产品生产信息,满足消费者知情权,有效进行产品的防伪鉴别,同时平台内还开展兑换礼品、抽奖等活动,使消费者享受到购买产品的优惠政策。微信平台的设计实现了对产品的追根溯源,使消费者能够放心采购农产品,同时提供便利。 With the rapid development of the IOT(Internet of Things)technology, more and more traditional industries are constantly seeking opportunities for developing new business model by WeChat platform.The production, processing and marketing of the agricultural products also need to be integrated with the lOT technology and be monitored and managed by the traceability system.In this paper,a WeChat platform for agricultural products traceability system has been designed based on the commercial cipher two-dimensional code technology and the production information of the products could be searched quickly by means of code scanning by this WeChat platform to meet consumers' right to know and effectively realize the anti-fake identification of the products ; at the same time, the platform itself could also hold such activities as gifts exchange and lottery drawing, thus consumers could enjoy preferential policies for products purchase.The design of this WeChat platform has realized the traceability of the products,thus consumers could be able to buy agricultural products at ease and simultaneously enjoy sufficient convenience.
出处 《现代农业科技》 2017年第17期287-289,共3页 Modern Agricultural Science and Technology
基金 国家自然科学基金(61373135 61672299)
关键词 农产品溯源系统 商密二维码 微信平台 物联网 设计 agricultural product traceability system commercial cipher two-dimensional code WeChat platform Internet of things design
  • 相关文献

参考文献3

二级参考文献57

  • 1韩军,曾晓洋,汤庭鳌.RSA密码算法的功耗轨迹分析及其防御措施[J].计算机学报,2006,29(4):590-596. 被引量:19
  • 2刘晓星,胡畅霞,刘明生.安全加密算法DES的分析与改进[J].微计算机信息,2006,22(04X):32-33. 被引量:40
  • 3李少芳.DES算法加密过程的探讨[J].计算机与现代化,2006(8):102-104. 被引量:16
  • 4蒋波.一种基于三重DES和RSA的综合加密方案[J].微计算机信息,2007(18):52-53. 被引量:17
  • 5Kocher P C. Timing attacks on implementations of Diffie- Hellman, RSA, DSS, and other systems//Proceeding of the 16th Annual International Cryptology Conference (CRYPTO 1996). Santa Barbara, USA, 1996:104-113.
  • 6Kelsey J, Sehneier B, Wagner D, Hall C. Side channel cryptanalysis of product ciphers//Proceeding of the 5th European Symposium on Research in Computer Security. Louvain-la Neuve, Belgium, 1998:97-110.
  • 7Page D. Theoretical use of Cache memory as a cryptanalytic side-channel. Department of Computer Science, University of Bristol: Technical Report CSTR-02-003, 2002.
  • 8Percival C. Cache missing for fun and profit//Proceedings of the Technical BSD Conference 2005 (BSD 2005). Ottawa, Canada, 2005:1-13.
  • 9Aciicmez O, Schindler W, A major vulnerability in RSA implementations due to micro-architectural analysis threat// Proceedings of the 14th ACM Conference on Computer and Communications Security (ACM CCS 2007). Alexandria, USA, 2007:256-273.
  • 10Aciicmez O, Schindler W. A vulnerability in RSA implemen tations due to instruction Cache analysis and its demonstra- tion on OpenSSL//Proceedings of the Topics in Cryptology- The Cryptographers' Track at the RSA Conference 2008 (CT-RSA 2008). San Francisco, USA, 2008:256-273.

共引文献15

同被引文献27

引证文献2

二级引证文献36

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部