JP7426002B2 - 検証可能アクセス資格証明 - Google Patents
検証可能アクセス資格証明 Download PDFInfo
- Publication number
- JP7426002B2 JP7426002B2 JP2021550053A JP2021550053A JP7426002B2 JP 7426002 B2 JP7426002 B2 JP 7426002B2 JP 2021550053 A JP2021550053 A JP 2021550053A JP 2021550053 A JP2021550053 A JP 2021550053A JP 7426002 B2 JP7426002 B2 JP 7426002B2
- Authority
- JP
- Japan
- Prior art keywords
- magnetic
- pigment particles
- mark
- access credential
- dielectric
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K7/00—Methods or arrangements for sensing record carriers, e.g. for reading patterns
- G06K7/10—Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
- G06K7/14—Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
- G06K7/1404—Methods for optical code recognition
- G06K7/1408—Methods for optical code recognition the method being specifically adapted for the type of code
- G06K7/1417—2D bar codes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/77—Graphical identity
-
- B—PERFORMING OPERATIONS; TRANSPORTING
- B42—BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
- B42D—BOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
- B42D25/00—Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
- B42D25/30—Identification or security features, e.g. for preventing forgery
- B42D25/36—Identification or security features, e.g. for preventing forgery comprising special materials
-
- B—PERFORMING OPERATIONS; TRANSPORTING
- B42—BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
- B42D—BOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
- B42D25/00—Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
- B42D25/30—Identification or security features, e.g. for preventing forgery
- B42D25/36—Identification or security features, e.g. for preventing forgery comprising special materials
- B42D25/369—Magnetised or magnetisable materials
-
- B—PERFORMING OPERATIONS; TRANSPORTING
- B42—BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
- B42D—BOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
- B42D25/00—Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
- B42D25/30—Identification or security features, e.g. for preventing forgery
- B42D25/36—Identification or security features, e.g. for preventing forgery comprising special materials
- B42D25/378—Special inks
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/06009—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
- G06K19/06018—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding
- G06K19/06028—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding using bar codes
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/06009—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
- G06K19/06037—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/06187—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with magnetically detectable marking
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/08—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means
- G06K19/10—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards
- G06K19/12—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards the marking being sensed by magnetic means
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K7/00—Methods or arrangements for sensing record carriers, e.g. for reading patterns
- G06K7/10—Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
- G06K7/14—Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
- G06K7/1404—Methods for optical code recognition
- G06K7/1408—Methods for optical code recognition the method being specifically adapted for the type of code
- G06K7/1413—1D bar codes
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/327—Short range or proximity payments by means of M-devices
- G06Q20/3276—Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/36—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
- G06Q20/367—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
- G06Q20/3674—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/409—Device specific authentication in transaction processing
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/12—Card verification
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- B—PERFORMING OPERATIONS; TRANSPORTING
- B05—SPRAYING OR ATOMISING IN GENERAL; APPLYING FLUENT MATERIALS TO SURFACES, IN GENERAL
- B05D—PROCESSES FOR APPLYING FLUENT MATERIALS TO SURFACES, IN GENERAL
- B05D3/00—Pretreatment of surfaces to which liquids or other fluent materials are to be applied; After-treatment of applied coatings, e.g. intermediate treating of an applied coating preparatory to subsequent applications of liquids or other fluent materials
- B05D3/20—Pretreatment of surfaces to which liquids or other fluent materials are to be applied; After-treatment of applied coatings, e.g. intermediate treating of an applied coating preparatory to subsequent applications of liquids or other fluent materials by magnetic fields
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/34—Encoding or coding, e.g. Huffman coding or error correction
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Business, Economics & Management (AREA)
- Computer Networks & Wireless Communication (AREA)
- Accounting & Taxation (AREA)
- Signal Processing (AREA)
- Strategic Management (AREA)
- Finance (AREA)
- General Business, Economics & Management (AREA)
- General Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- Health & Medical Sciences (AREA)
- General Engineering & Computer Science (AREA)
- Toxicology (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Electromagnetism (AREA)
- Artificial Intelligence (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biomedical Technology (AREA)
- Biodiversity & Conservation Biology (AREA)
- Credit Cards Or The Like (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Transition And Organic Metals Composition Catalysts For Addition Polymerization (AREA)
- Lubrication Of Internal Combustion Engines (AREA)
- Mobile Radio Communication Systems (AREA)
Description
国際公開第2006/078220号は、可読情報を含むID層を担持する物体、例えばクレジットカード、紙幣、文書、ラベル等を開示する。ID層は、ランダムに分散された導電性/磁化可能粒子、半導電性粒子、任意選択で活性粒子等を含むことができる。ID層は、上層と下層との間に挟まれて物体を形成する。粒子の少なくともいくつかは、物体の一縁に沿って露出し、その縁に沿って移動する読み取りヘッドによって読み取られ得る。
ユーザのIDに関連する印刷された人間可読IDデータを含む第1のゾーンと、
磁気配向された反射性プレートレット形の磁性又は磁化可能顔料粒子を含む材料からなる平面層を有する、磁気誘導マークが付けられた第2のゾーンと、
符号化データを表し、少なくとも部分的に第2のゾーンの上に塗布されたパターンの形の機械可読マーキングとを備え、符号化データは、第1のゾーンの人間可読IDデータに少なくとも部分的に対応し、
機械可読マーキングは、前記IDデータのシグネチャを含む。
a)磁気誘導マークが、磁気配向された反射性プレートレット形の磁性又は磁化可能顔料粒子を含むマークの形であり、顔料粒子が、コバルト、鉄、ガドリニウム及びニッケルから成る群から選択された磁性金属;鉄、マンガン、コバルト、ニッケル、若しくはこれらのうちの2つ以上の混合物からなる磁性合金;クロム、マンガン、コバルト、鉄、ニッケル、若しくはこれらのうちの2つ以上の混合物からなる磁性酸化物;又はこれらのうちの2つ以上の混合物を含み、
b)機械可読マーキングが、好ましくは、1次元バーコード、スタック1次元バーコード、2次元又は3次元バーコードパターンであるコードを表すパターンの形であり、符号化データ、好ましくは、人物情報、及び/又は生体情報及び/又は資格証明、を保持する。
携帯デバイスの撮像装置を第2のゾーンの上方に所与の距離Lで配置するステップと、
本明細書に記載の磁気誘導マークを光源によって照明し、照明された磁気誘導マークの複数のデジタル画像を撮像装置によって取得するステップであり、撮像装置が、撮像装置を磁気誘導マークの上方で平面層に平行な方向に移動させることによって、異なるデジタル画像ごとに、磁気誘導マークに対して対応する別個の視角θにあるステップと、
プレートレットによって反射され、撮像装置によって対応する視角θで集められた光の対応する平均強度Iを、取得されたデジタル画像ごとにプロセッサによって計算するステップと、
反射された光の計算された平均強度及び対応する視角を記憶して反射光強度曲線I(θ)を得るステップと、
記憶された反射光強度曲線I(θ)を、磁気誘導マークについての記憶された基準反射光強度曲線Iref(θ)と比較するステップと、
磁気誘導マークが本物であるかどうかを比較の結果に基づいて決定するステップと、
磁気誘導マークが本物とみなされる場合、ユーザが、機械可読マーキングを照明し、照明された機械可読マーキングの画像を取り込むステップと、
IDデータのシグネチャを本明細書に記載の機械可読マーキングの取得画像から抽出するステップと、
抽出されたシグネチャを含むメッセージを、通信ユニットを介して、サイトへのアクセスを認可するように動作可能であり、通信ネットワークに接続されたサーバへ送るステップと、
サーバにおいて、抽出されたシグネチャが人間可読のIDデータの対応するシグネチャと一致することをチェックし、一致する場合には、ユーザが通信ネットワークを通してサイトにアクセスして、このサイトで操作を行うことを認可するステップとを含む。
反射光の計算された平均強度及び対応する視角を記憶して反射光強度曲線I(θ)を得ること、
記憶された反射光強度曲線I(θ)を、前記マークについての記憶された基準反射光強度曲線Iref(θ)と比較すること、及び
磁気誘導マークが本物であるかどうかを比較の結果に基づいて決定すること
によって行われる。
Claims (15)
- ユーザの検証可能アクセス資格証明文書(100)であって、
前記ユーザ(110)のIDに関連する印刷された人間可読IDデータを含む第1のゾーンと、
ある材料からなる平面層を有する磁気誘導マーク(120)が付けられた第2のゾーンと、
符号化データを表すパターンの形の機械可読マーキング(130)と、
を備え、前記符号化データが、前記第1のゾーンの前記人間可読IDデータに少なくとも部分的に対応し、
前記磁気誘導マーク(120)の前記材料が、磁気配向された反射性プレートレット形の磁性又は磁化可能顔料粒子を含み、前記機械可読マーキング(130)が、前記IDデータのシグネチャを含み、前記機械可読マーキング(130)が、磁気配向された反射性プレートレット形の磁性又は磁化可能顔料粒子を有する前記材料からなる前記平面層の少なくとも1つの領域と重なり合うように、前記磁気誘導マーク(120)の上に少なくとも部分的に直接付けられることを特徴とする、検証可能アクセス資格証明文書(100)。 - a)前記磁気誘導マーク(120)が、磁気配向された反射性プレートレット形の磁性又は磁化可能顔料粒子を含むマークの形であり、前記顔料粒子が、コバルト、鉄、ガドリニウム及びニッケルから成る群から選択された磁性金属;鉄、クロム、マンガン、コバルト、ニッケル、若しくはこれらのうちの2つ以上の混合物からなる磁性合金;クロム、マンガン、コバルト、鉄、ニッケル、若しくはこれらのうちの2つ以上の混合物からなる磁性酸化物;又はこれらのうちの2つ以上の混合物を含み、
b)前記機械可読マーキング(130)が、1次元バーコード、スタック1次元バーコード、2次元又は3次元バーコードパターンを表すパターンの形であり、符号化データを保持する、
請求項1に記載の検証可能アクセス資格証明文書(100)。 - 前記符号化データが人物情報、及び/又は生体情報及び/又は資格証明である、請求項2に記載の検証可能アクセス資格証明文書(100)。
- 前記反射性プレートレット形の磁性又は磁化可能顔料粒子の少なくとも一部が、誘電体/反射体/磁性体/反射体/誘電体の多層構造及び/又は誘電体/反射体/誘電体/磁性体/反射体/誘電体の多層構造によって構成される、請求項1~3のいずれか一項に記載の検証可能アクセス資格証明文書(100)。
- 前記反射性プレートレット形の磁性又は磁化可能顔料粒子の前記少なくとも一部が、MgF2/Al/磁性体/Al/MgF2の多層構造及び/又はMgF2/Al/MgF2/磁性体/Al/MgF2の多層構造によって構成され、前記磁気配向された反射性プレートレット形の磁性又は磁化可能顔料粒子の磁性体層が鉄を含む、請求項4に記載の検証可能アクセス資格証明文書(100)。
- 前記磁気配向された反射性プレートレット形の磁性又は磁化可能顔料粒子の磁性体層が磁性合金又は鉄とクロムの混合物を含む、請求項4又は5に記載の検証可能アクセス資格証明文書(100)。
- 前記反射性プレートレット形の磁性又は磁化可能顔料粒子の少なくとも一部が、反射性プレートレット形のカラーシフト磁性又は磁化可能顔料粒子によって構成される、請求項1に記載の検証可能アクセス資格証明文書(100)。
- 前記反射性プレートレット形の磁性又は磁化可能顔料粒子の前記少なくとも一部が、磁性薄膜干渉顔料粒子によって構成される、請求項7に記載の検証可能アクセス資格証明文書(100)。
- 前記磁性薄膜干渉顔料粒子が、5層ファブリペロー吸収体/誘電体/反射体/誘電体/吸収体の多層構造を含み、前記反射体及び/又は吸収体が、ニッケル、鉄及び/若しくはコバルト、並びに/又はニッケル、鉄及び/若しくはコバルトを含む磁性合金、並びに/又はニッケル(Ni)、鉄(Fe)及び/若しくはコバルト(Co)を含む磁性酸化物を含む磁性体層であり、又は7層ファブリペロー吸収体/誘電体/反射体/磁性体/反射体/誘電体/吸収体の多層構造、又は6層ファブリペロー多層吸収体/誘電体/反射体/磁性体/誘電体/吸収体の多層構造を含み、
前記磁性体層が、ニッケル、鉄及び/若しくはコバルト、並びに/又はニッケル、鉄及び/若しくはコバルトを含む磁性合金、並びに/又はニッケル、鉄及び/若しくはコバルトを含む磁性酸化物を含む、請求項8に記載の検証可能アクセス資格証明文書(100)。 - 前記磁気誘導マーク(120)の前記反射性プレートレット形の磁性又は磁化可能顔料粒子が、互いに平行であり、ID文書基板の面に対して顔料粒子面が少なくとも10°の仰角を有する、請求項1~9のいずれか一項に記載の検証可能アクセス資格証明文書(100)。
- 前記機械可読マーキング(130)がQRコード(登録商標)である、請求項1~10のいずれか一項に記載の検証可能アクセス資格証明文書(100)。
- 前記検証可能アクセス資格証明文書のID文書基板と前記磁気誘導マーク(120)の間に暗色下塗り層が存在する、請求項1~11のいずれか一項に記載の検証可能アクセス資格証明文書(100)。
- 前記下塗り層が黒色である、請求項12に記載の検証可能アクセス資格証明文書(100)。
- 請求項1~13のいずれか一項に記載のアクセス資格証明文書(100)を検証するための方法であり、可視光を送出するように動作可能な光源、撮像装置、メモリ付きプロセッサ、及び通信ネットワークを通じてデータを送受信するように動作可能な通信ユニットを装備した携帯デバイスを用いてサイトへのユーザのアクセスを認可するための方法であって、
前記携帯デバイスの前記撮像装置を前記第2のゾーンの上方に所与の距離Lで配置するステップと、
前記磁気誘導マーク(120)を前記光源によって照明し、前記撮像装置を前記磁気誘導マーク(120)の上方で前記平面層に平行な方向に移動させることによって、照明された前記磁気誘導マーク(120)の複数のデジタル画像を前記撮像装置によって取得するステップであり、前記撮像装置が、異なるデジタル画像ごとに、前記磁気誘導マーク(120)上の基準位置に対して対応する別個の視角θにある、ステップと、
前記反射性プレートレット形の磁性又は磁化可能顔料粒子によって反射され、前記撮像装置によって対応する視角θで集められた光の対応する平均強度Iを、取得されたデジタル画像ごとに前記プロセッサによって計算するステップと、
前記反射された光の前記計算された平均強度及び対応する視角を記憶して反射光強度曲線I(θ)を得るステップと、
前記記憶された反射光強度曲線I(θ)を、前記磁気誘導マーク(120)についての記憶された基準反射光強度曲線Iref(θ)と比較するステップと、
前記プロセッサを用いて、前記磁気誘導マーク(120)が本物であるかどうかを比較の結果に基づいて決定するステップと、
前記磁気誘導マーク(120)が本物とみなされる場合、前記ユーザが、前記機械可読マーキングを照明し、前記照明された機械可読マーキング(130)の画像を取り込むように促され、そうするステップと、
前記IDデータの前記シグネチャを前記機械可読マーキング(130)の取得画像から抽出するステップと、
前記抽出されたシグネチャを含むメッセージを、前記通信ユニットを介して、前記サイトへのアクセスを認可するように動作可能であり、前記通信ネットワークに接続されたサーバへ送るステップと、
前記サーバにおいて、前記抽出されたシグネチャが前記人間可読のIDデータの対応するシグネチャと一致することをチェックし、一致する場合には、前記ユーザが前記通信ネットワークを通して前記サイトにアクセスして、このサイトで操作を行うことを認可するステップと、
を含む方法。 - メモリ付きプロセッサと、光源と、カメラと、ディスプレイと、通信ネットワークを通じてメッセージを送受信するように動作可能な通信ユニットとを装備したハンドヘルドリーダであって、コンピュータプログラム製品を備え、前記コンピュータプログラム製品は、前記プロセッサ上で実行されたときに、前記リーダを、請求項14に記載のアクセス資格証明文書(100)を検証するための方法のステップを実行するように動作可能にする、ハンドヘルドリーダ。
Applications Claiming Priority (3)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| EP19160137 | 2019-02-28 | ||
| EP19160137.6 | 2019-02-28 | ||
| PCT/EP2020/053354 WO2020173696A1 (en) | 2019-02-28 | 2020-02-10 | Verifiable access credential |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| JP2022522447A JP2022522447A (ja) | 2022-04-19 |
| JP7426002B2 true JP7426002B2 (ja) | 2024-02-01 |
Family
ID=65729084
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2021550053A Active JP7426002B2 (ja) | 2019-02-28 | 2020-02-10 | 検証可能アクセス資格証明 |
Country Status (18)
| Country | Link |
|---|---|
| US (1) | US11847527B2 (ja) |
| EP (1) | EP3932099B1 (ja) |
| JP (1) | JP7426002B2 (ja) |
| KR (1) | KR102706997B1 (ja) |
| CN (1) | CN113491143B (ja) |
| AR (1) | AR118174A1 (ja) |
| AU (1) | AU2020227153B2 (ja) |
| BR (1) | BR112021016851A2 (ja) |
| CA (1) | CA3131062C (ja) |
| DK (1) | DK3932099T3 (ja) |
| ES (1) | ES2941389T3 (ja) |
| FI (1) | FI3932099T3 (ja) |
| IL (1) | IL285790B2 (ja) |
| SG (1) | SG11202109245YA (ja) |
| TW (1) | TWI880916B (ja) |
| UA (1) | UA128984C2 (ja) |
| WO (1) | WO2020173696A1 (ja) |
| ZA (1) | ZA202107216B (ja) |
Families Citing this family (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| DE102019008289A1 (de) * | 2019-11-27 | 2021-05-27 | Giesecke+Devrient Currency Technology Gmbh | Effektpigment, Herstellungsverfahren, Wertdokument und Druckfarbe |
| CN112819475B (zh) * | 2021-02-09 | 2024-08-16 | 中国银联股份有限公司 | 信息处理方法、装置、电子设备、服务器及介质 |
Citations (9)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2001067654A (ja) | 1999-08-25 | 2001-03-16 | Dainippon Printing Co Ltd | 磁気記録媒体 |
| JP2006293358A (ja) | 2005-04-06 | 2006-10-26 | Jds Uniphase Corp | 印刷可能なフレネル構造を含む形成磁界内で印刷された動的外観変化光学デバイス(dacod) |
| JP2011511322A (ja) | 2008-02-05 | 2011-04-07 | バイエル・テクノロジー・サービシーズ・ゲゼルシャフト・ミット・ベシュレンクテル・ハフツング | セキュリティエレメント |
| JP2011226005A (ja) | 2010-04-16 | 2011-11-10 | Toppan Printing Co Ltd | セキュリティ用紙 |
| US20140297530A1 (en) | 2013-03-28 | 2014-10-02 | Morphotrust Usa Inc. | System and Method for Transaction Authentication |
| JP2016513023A (ja) | 2013-01-09 | 2016-05-12 | シクパ ホルディング ソシエテ アノニムSicpa Holding Sa | 視角に応じた光学効果を示す光学効果層、その製造プロセス及び装置、光学効果層を有する物品、並びにその使用 |
| JP2016124248A (ja) | 2015-01-07 | 2016-07-11 | 凸版印刷株式会社 | 暗証画像保持シート |
| JP2016534187A (ja) | 2013-08-05 | 2016-11-04 | シクパ ホルディング ソシエテ アノニムSicpa Holding Sa | 磁性又は磁化可能顔料粒子及び視覚効果層 |
| JP2018514412A (ja) | 2015-01-30 | 2018-06-07 | シクパ ホルディング ソシエテ アノニムSicpa Holding Sa | セキュリティ物品及びセキュリティ物品ユーザの識別の同時認証 |
Family Cites Families (31)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US4838648A (en) | 1988-05-03 | 1989-06-13 | Optical Coating Laboratory, Inc. | Thin film structure having magnetic and color shifting properties |
| US5545883A (en) * | 1993-07-13 | 1996-08-13 | Tamura Electric Works, Ltd. | Magnetic card and card reader apparatus utilizing a pseudo bar code and an address information code |
| DE4419173A1 (de) | 1994-06-01 | 1995-12-07 | Basf Ag | Magnetisierbare mehrfach beschichtete metallische Glanzpigmente |
| US5616911A (en) * | 1995-05-24 | 1997-04-01 | Eastman Kodak Company | Read-only magnetic security pattern |
| US7604855B2 (en) | 2002-07-15 | 2009-10-20 | Jds Uniphase Corporation | Kinematic images formed by orienting alignable flakes |
| US7047883B2 (en) | 2002-07-15 | 2006-05-23 | Jds Uniphase Corporation | Method and apparatus for orienting magnetic flakes |
| ATE480599T1 (de) | 1999-09-03 | 2010-09-15 | Jds Uniphase Corp | Verfahren und einrichtung zur herstellung von interferenzpigmenten |
| JP2001092916A (ja) * | 1999-09-20 | 2001-04-06 | Sankyo Seiki Mfg Co Ltd | 反射光学素子の認識装置および記憶媒体の認識装置 |
| EP1239307A1 (en) | 2001-03-09 | 2002-09-11 | Sicpa Holding S.A. | Magnetic thin film interference device |
| US20020160194A1 (en) | 2001-04-27 | 2002-10-31 | Flex Products, Inc. | Multi-layered magnetic pigments and foils |
| US6808806B2 (en) | 2001-05-07 | 2004-10-26 | Flex Products, Inc. | Methods for producing imaged coated articles by using magnetic pigments |
| US6902807B1 (en) | 2002-09-13 | 2005-06-07 | Flex Products, Inc. | Alignable diffractive pigment flakes |
| GB0128430D0 (en) * | 2001-11-28 | 2002-01-16 | Ncr Int Inc | Media dispensing |
| US7815124B2 (en) * | 2002-04-09 | 2010-10-19 | L-1 Secure Credentialing, Inc. | Image processing techniques for printing identification cards and documents |
| US7152786B2 (en) | 2002-02-12 | 2006-12-26 | Digimarc Corporation | Identification document including embedded data |
| US8025952B2 (en) | 2002-09-13 | 2011-09-27 | Jds Uniphase Corporation | Printed magnetic ink overt security image |
| US7389939B2 (en) * | 2003-09-26 | 2008-06-24 | Digimarc Corporation | Optically variable security features having covert forensic features |
| EP1669213A1 (en) | 2004-12-09 | 2006-06-14 | Sicpa Holding S.A. | Security element having a viewing-angle dependent aspect |
| WO2006078220A1 (en) * | 2005-01-19 | 2006-07-27 | Agency For Science, Technology And Research | Identification tag, object adapted to be identified, and related methods, devices and systems |
| EP1854852A1 (en) | 2006-05-12 | 2007-11-14 | Sicpa Holding S.A. | Coating composition for producing magnetically induced images |
| NZ575677A (en) * | 2006-10-17 | 2011-01-28 | Sicpa Holding Sa | Method and means for producing a magnetically induced indicia in a coating containing magnetic particles |
| CN101321069A (zh) * | 2008-06-23 | 2008-12-10 | 刘洪利 | 手机生物身份证明制作、认证方法及其认证系统 |
| GB201001603D0 (en) * | 2010-02-01 | 2010-03-17 | Rue De Int Ltd | Security elements, and methods and apparatus for their manufacture |
| US20120001116A1 (en) | 2010-06-30 | 2012-01-05 | Jds Uniphase Corporation | Magnetic multilayer pigment flake and coating composition |
| RS53855B1 (sr) | 2011-02-07 | 2015-08-31 | Sicpa Holding Sa | Naprava koja pokazuje efekt dinamične vizualne kretnje i metod za njenu proizvodnju |
| US20180147879A1 (en) * | 2015-05-11 | 2018-05-31 | National Research Council Of Canada | Customization of security display devices |
| JP6834085B2 (ja) * | 2015-11-10 | 2021-02-24 | シクパ ホルディング ソシエテ アノニムSicpa Holding Sa | 配向された非球状磁性顔料粒子又は磁化可能顔料粒子を含む光学効果層を生成するための装置及びプロセス |
| GB2547045A (en) * | 2016-02-08 | 2017-08-09 | De La Rue Int Ltd | Improvements in security devices |
| KR102550629B1 (ko) * | 2016-05-03 | 2023-07-04 | 주식회사 나노브릭 | 광학적 가변 물질을 포함하는 위변조 방지용 인쇄물 및 이의 제조방법 |
| US10347060B2 (en) * | 2016-10-06 | 2019-07-09 | Microcom Corporation | Electronic card access system, and access card |
| CN108921217A (zh) * | 2018-06-29 | 2018-11-30 | 上海先幻新材料科技有限公司 | 一种验证标识真实性的方法 |
-
2020
- 2020-02-10 ES ES20702861T patent/ES2941389T3/es active Active
- 2020-02-10 SG SG11202109245YA patent/SG11202109245YA/en unknown
- 2020-02-10 WO PCT/EP2020/053354 patent/WO2020173696A1/en not_active Ceased
- 2020-02-10 JP JP2021550053A patent/JP7426002B2/ja active Active
- 2020-02-10 KR KR1020217031024A patent/KR102706997B1/ko active Active
- 2020-02-10 CN CN202080017202.0A patent/CN113491143B/zh active Active
- 2020-02-10 US US17/434,705 patent/US11847527B2/en active Active
- 2020-02-10 AU AU2020227153A patent/AU2020227153B2/en active Active
- 2020-02-10 UA UAA202105283A patent/UA128984C2/uk unknown
- 2020-02-10 CA CA3131062A patent/CA3131062C/en active Active
- 2020-02-10 FI FIEP20702861.4T patent/FI3932099T3/fi active
- 2020-02-10 EP EP20702861.4A patent/EP3932099B1/en active Active
- 2020-02-10 IL IL285790A patent/IL285790B2/en unknown
- 2020-02-10 DK DK20702861.4T patent/DK3932099T3/da active
- 2020-02-10 BR BR112021016851-6A patent/BR112021016851A2/pt unknown
- 2020-02-21 AR ARP200100500A patent/AR118174A1/es active IP Right Grant
- 2020-02-27 TW TW109106427A patent/TWI880916B/zh active
-
2021
- 2021-09-27 ZA ZA2021/07216A patent/ZA202107216B/en unknown
Patent Citations (9)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2001067654A (ja) | 1999-08-25 | 2001-03-16 | Dainippon Printing Co Ltd | 磁気記録媒体 |
| JP2006293358A (ja) | 2005-04-06 | 2006-10-26 | Jds Uniphase Corp | 印刷可能なフレネル構造を含む形成磁界内で印刷された動的外観変化光学デバイス(dacod) |
| JP2011511322A (ja) | 2008-02-05 | 2011-04-07 | バイエル・テクノロジー・サービシーズ・ゲゼルシャフト・ミット・ベシュレンクテル・ハフツング | セキュリティエレメント |
| JP2011226005A (ja) | 2010-04-16 | 2011-11-10 | Toppan Printing Co Ltd | セキュリティ用紙 |
| JP2016513023A (ja) | 2013-01-09 | 2016-05-12 | シクパ ホルディング ソシエテ アノニムSicpa Holding Sa | 視角に応じた光学効果を示す光学効果層、その製造プロセス及び装置、光学効果層を有する物品、並びにその使用 |
| US20140297530A1 (en) | 2013-03-28 | 2014-10-02 | Morphotrust Usa Inc. | System and Method for Transaction Authentication |
| JP2016534187A (ja) | 2013-08-05 | 2016-11-04 | シクパ ホルディング ソシエテ アノニムSicpa Holding Sa | 磁性又は磁化可能顔料粒子及び視覚効果層 |
| JP2016124248A (ja) | 2015-01-07 | 2016-07-11 | 凸版印刷株式会社 | 暗証画像保持シート |
| JP2018514412A (ja) | 2015-01-30 | 2018-06-07 | シクパ ホルディング ソシエテ アノニムSicpa Holding Sa | セキュリティ物品及びセキュリティ物品ユーザの識別の同時認証 |
Also Published As
| Publication number | Publication date |
|---|---|
| EP3932099B1 (en) | 2023-01-25 |
| CN113491143B (zh) | 2024-03-05 |
| WO2020173696A1 (en) | 2020-09-03 |
| TWI880916B (zh) | 2025-04-21 |
| IL285790B2 (en) | 2024-06-01 |
| AU2020227153B2 (en) | 2025-04-03 |
| CN113491143A (zh) | 2021-10-08 |
| SG11202109245YA (en) | 2021-09-29 |
| TW202038140A (zh) | 2020-10-16 |
| AU2020227153A1 (en) | 2021-10-21 |
| US11847527B2 (en) | 2023-12-19 |
| CA3131062C (en) | 2025-05-13 |
| ZA202107216B (en) | 2024-06-26 |
| KR102706997B1 (ko) | 2024-09-19 |
| FI3932099T3 (fi) | 2023-03-25 |
| AR118174A1 (es) | 2021-09-22 |
| US20220171954A1 (en) | 2022-06-02 |
| KR20210131411A (ko) | 2021-11-02 |
| CA3131062A1 (en) | 2020-09-03 |
| DK3932099T3 (da) | 2023-02-20 |
| BR112021016851A2 (pt) | 2021-10-19 |
| IL285790B1 (en) | 2024-02-01 |
| ES2941389T3 (es) | 2023-05-22 |
| UA128984C2 (uk) | 2024-12-18 |
| JP2022522447A (ja) | 2022-04-19 |
| IL285790A (en) | 2021-10-31 |
| EP3932099A1 (en) | 2022-01-05 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| JP7426002B2 (ja) | 検証可能アクセス資格証明 | |
| TW202100960A (zh) | 利用可攜式裝置來認證磁感應標記之方法 | |
| JP7745627B2 (ja) | セキュリティマーキング、セキュリティマーキングを読み取る方法及びデバイス、セキュリティマーキングによりマーキングされたセキュリティ文書、並びに該セキュリティ文書を検証する方法及びシステム | |
| KR20200060858A (ko) | 광결정 소재를 포함하는 위변조 방지용 전자태그 및 이의 활용방법 | |
| RU2803761C2 (ru) | Верифицируемые учетные данные для доступа | |
| HK40052988A (en) | Verifiable access credential document, method to verify an access credential document, and hand-held reader | |
| HK40052988B (zh) | 可验证的存取凭证文件、验证存取凭证文件的方法和手持式读取器 | |
| OA21347A (en) | Security marking, method and device for reading the security marking, security document marked with the security marking, and method and system for verifying said security document. | |
| HK40085498A (zh) | 安全标记、读取安全标记的方法和装置、标记有安全标记的安全文件、以及验证所述安全文件的方法和系统 | |
| EA044693B1 (ru) | Защитная маркировка, способ и устройство для считывания защитной маркировки, защищаемый документ, маркированный защитной маркировкой, и способ и система для верификации указанного защищаемого документа | |
| HK40051561A (en) | Method for authenticating a magnetically induced mark with a portable device | |
| RU2021127447A (ru) | Верифицируемые учетные данные для доступа | |
| KR20200051537A (ko) | 광결정 소재를 포함하는 위변조 방지용 큐알 코드 및 이의 활용방법 |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| A529 | Written submission of copy of amendment under article 34 pct |
Free format text: JAPANESE INTERMEDIATE CODE: A529 Effective date: 20210826 |
|
| A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20230123 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20230829 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20231122 |
|
| TRDD | Decision of grant or rejection written | ||
| A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20231221 |
|
| A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20240104 |
|
| R150 | Certificate of patent or registration of utility model |
Ref document number: 7426002 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |