WO2007056712A2 - System and method for authenticating products - Google Patents

System and method for authenticating products Download PDF

Info

Publication number
WO2007056712A2
WO2007056712A2 PCT/US2006/060576 US2006060576W WO2007056712A2 WO 2007056712 A2 WO2007056712 A2 WO 2007056712A2 US 2006060576 W US2006060576 W US 2006060576W WO 2007056712 A2 WO2007056712 A2 WO 2007056712A2
Authority
WO
WIPO (PCT)
Prior art keywords
product
signature
retrieving
identifier
rfid circuit
Prior art date
Application number
PCT/US2006/060576
Other languages
French (fr)
Other versions
WO2007056712A3 (en
Inventor
Charles A. White
Original Assignee
Kestrel Wireless Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kestrel Wireless Inc. filed Critical Kestrel Wireless Inc.
Publication of WO2007056712A2 publication Critical patent/WO2007056712A2/en
Publication of WO2007056712A3 publication Critical patent/WO2007056712A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K13/00Conveying record carriers from one station to another, e.g. from stack to punching mechanism
    • G06K13/02Conveying record carriers from one station to another, e.g. from stack to punching mechanism the record carrier having longitudinal dimension comparable with transverse dimension, e.g. punched card
    • G06K13/08Feeding or discharging cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Definitions

  • the product signature and product identifier from the electronic device associated with the product are preferably obtained with an authentication device that reads the product signature, obtains the product identifier, sends the product signature and product identifier to a remote authentication service, and delivers an indication to a user of the device as to the product's authenticity.
  • a device can authenticate the product signature and product identifier locally.
  • the electronic device includes a processor with memory, and in one embodiment is embedded in the product.
  • the product signature is preferably a laser speckle measurement of a surface of the product, and the electronic device is preferably an RFID tag.
  • the product itself can be a label, a credit card, paper currency, paper packaging, a document, optical media, or an RFID tag.
  • step (d) can comprise sending the product signature for the product and the product identifier data from the electronic device to a remote server. If the product identifier data from the electronic device comprises an encrypted token, step (d) can also comprise decrypting the encrypted token, which can be an encrypted version of the product signature.
  • the product identifier data can comprise a copy of the product signature encoded using a private key of a public/private key pair which is stored on the RFID tag.
  • the reader can compare the product signature with a decrypted version of the stored signature using the corresponding public key. If the two match, then the product is deemed to be authentic.
  • the decryption of the product signature can optionally be performed locally by the reader without needing to access a database.
  • the present method includes the step of communicating an authentication signal when the product identifier from the electronic device is determined to match product identifier data in the database associated with the product signature for the product.
  • the methods can also further comprise the step of performing a financial settlement following receipt of the authentication signal.
  • the present invention comprises an electronic device comprising a memory and a communications interface.
  • the device has a measurable physical attribute, such as a surface pattern detectable by laser speckle
  • the memory comprises data indicative of the measurable physical attribute, such as a laser speckle measurement of a surface of the device.
  • the data is preferably encrypted.
  • Figure 1 is a diagram illustrating the steps performed in authenticating a product in one embodiment of the present methods.
  • Figure 2 is a diagram illustrating the steps performed in loading a processor in one embodiment of the present methods.
  • processor refers to an electronic device with data processing capabilities, including data storage and the ability to communicate with other devices (i.e. readers). Such communication is also preferably wireless, such as via radio frequency or other electromagnetic signals. When processors are used with products they are preferably attached to, embedded in, or otherwise associated with such products.
  • Process refers to an article, item or media, and can be in particular a label or RFID tag.
  • Product signature refers to a unique identifier of a product, in particular a measurable physical attribute of a product such as a laser speckle pattern of the surface of a product.
  • Reader refers to a device which obtains a product signature of a product and/ or a product ED from a processor.
  • a reader provides an input signal, preferably an electromagnetic signal, to a processor associated with a product. If the processor emits an electromagnetic signal in response, the reader is preferably configured to receive and process such signal. Readers are also preferably configured to communicate with databases located remotely with respect to the reader and product.
  • product signature that can be used to authenticate a diverse array of product types.
  • product signature should be also understood to include product signatures that are not necessarily unique, but that would be difficult if not practically impossible to duplicate.
  • An authentication service for example can enable unrelated parties to authenticate products (e.g., a consumer electronics manufacturer and a customs agent, or a pharmaceutical company and a consumer).
  • An authentication service can also enable parties to authenticate products over a variety of communication means (e.g., Internet, mobile phones) and locations (retail point-of-sale, inspection/customs centers, home etc.).
  • An authentication service can also enable authentication dependent transactions and services such as payments, loans or insurance.
  • a product signature is "read” directly from a product (e.g. via laser speckle) and published to an authentication service database where it is stored.
  • the authentication service database typically resides at an authentication service center.
  • the party publishing the product signature can be a manufacturer, distributor, retailer, 3rd party service, consumer or other entity (collectively referred to herein as a "publisher").
  • a product can be coupled to, or integrated into a secondary item.
  • a label the product
  • the secondary item can be permanently adhered to a bottle (the secondary item).
  • the result of reading the product signature of the product can be transmitted or stored in its original form or transformed into any number of analog or digital formats.
  • the authentication service database can be hosted by the publisher, but it is typically hosted by a separate party, an authentication service provider ("ASP").
  • ASP authentication service provider
  • the product signature is again read directly from the product with a reader.
  • This second read is typically executed by the user or a related party (e.g. a retailer reading a credit card).
  • the result of the second read, the product signature is then compared to product signatures previously stored in the authentication service database and, conditional on associated decision rules and variables, the appropriate response is communicated back to the user.
  • the product signature can be associated with one or more product identifiers ("product ID") such as a serial number or product code which can be physically coupled to, or integrated into the product.
  • product ID is also preferably published to the authentication service database.
  • the product ID need not be unique.
  • a pharmaceutical package (the product from which the product signature is read) can have a label imprinted with a serial number (the product ID) adhered to its surface.
  • Another example would be the label itself, in this example the product from which the product signature is read, imprinted with a bar code (product ID) and attached to a pharmaceutical package.
  • Another example would be a serial number stamped into a machined part.
  • the product signature is associated with a product ID.
  • the product ID can be associated with one or more product signatures.
  • the product ID can be used to simplify the authentication process by allowing the ASP to identify the product signature, or group of product signatures stored in its database to which the product signature received from the user is compared.
  • the product signature can also be associated with one or more informative elements ("IE") which comprise information about the product.
  • IE can be inherent in the product (e.g. a description of the product) or complementary to it; e.g., a label describing the contents stored within a package (the product). This information (i.e. text or images) can be used in certain circumstances to provide varying degrees of assurance that an item associated with an authenticated product is not counterfeit or otherwise not as intended or expected.
  • An IE can be published to an authentication service database by the publisher or a 3 rd party and later provided by an authentication service provider to a user attempting to authenticate the product or its contents.
  • a user of a product can obtain some degree of assurance that the contents of a package (product) were authentic if the descriptive information received by the user from an ASP in response to a read of the product by the user described the package, and if the user can further ascertain that the package has not been tampered with (e.g. visual inspecting a seal to see if it is broken).
  • a practical application of such a system would be for consumers to obtain a degree of assurance that products (e.g. factory sealed pharmaceuticals) purchased over the internet are not counterfeit.
  • Another application would be to provide a degree of assurance that an authenticated label (in this instance the product) has not been removed from its original package and applied to a substitute package.
  • Another application would for a user (e.g. a field inspector) to receive a copy of a number (the IE) stamped into the product (e.g. an aircraft part) and published to the authentication service database (e.g. by an independent testing laboratory) that can be used to assure that the product had been properly tested prior to installation.
  • a user e.g. a field inspector
  • the IE a number
  • the authentication service database e.g. by an independent testing laboratory
  • a higher degree of assurance can be obtained if the number of requests for authentication or the number of authentications provided is known or restricted. For example, if a user knows that they are the only party to have authenticated a particular (unique) product or product ID, and that they can associate the information received from the ASP with the product in their possession (or an item coupled to the product), then the user can obtain some degree of assurance that the product (or the item to which it is coupled) is authentic.
  • a unique product ID can be assigned to a product.
  • This can be, for example, an electronic ID stored in an RFID tag or a UPC identifier stored in bar code form.
  • a reader can read the unique surface characteristics of the product and, in one embodiment, construct an encoded representation of those characteristics to serve as the unique product signature.
  • an RFID tag is physically associated with the product (such as by being attached to or embedded in the product)
  • the product ID can be stored in the tag.
  • Both the product ID and the product signature are stored in an authentication database, which can be stored on a server at a location which is remote with respect to the location of the product. This database is then made accessible through an authentication service provider.
  • the product ID on such a tag is encrypted, in order to assure that the tag itself is authentic and not a counterfeit.
  • a reader (the "trusted” reading device) reads the product signature and the product ID, which can be stored in an RFID tag (step 6). This reader then sends both identifiers to the ASP (step 7), such as via a direct or networked connection.
  • This reader should be trusted by the user, that is, the user should be confident that the reader is making use of a valid ASP and is correctly representing the result of an authentication query.
  • the ASP uses the product ID to look up the product signature that has previously been read and associated with it (step 8). If the product signature matches, the ASP sends a positive response to the reader (step 9).
  • an IE can be read in addition to or instead of the product ID.
  • an encrypted version of the product signature is stored on a processor associated with a product, such as an RFID tag, either in addition to or in place of the product ID stored on the tag.
  • the tag passes the encrypted version of the signature and a key identifier to the reader, which in some embodiments forwards it to an authentication service.
  • the authentication service uses the key identifier to determine the appropriate private key with which to decrypt the encrypted signature.
  • the authentication service decrypts the signature and passes that back to the reader.
  • the reader compares the decrypted signature to the one that it reads off of the product. If they are the same (Le., if the detected product signature and the decrypted product signature differ from each other by less than a predetermined amount or in only a predetermined manner), the reader can make the determination that the product is authentic. In this way there is no requirement for the authentication service to maintain a database of all products. It simply maintains a list of private keys that are used to decrypt the signature. All or part of this database can be replicated to a distributed set of authentication sites as required by the specific application. This replication database can itself be encrypted for security purposes using keys known to the authentication service and the distributed authentication site.
  • a version of the product signature encrypted using the private key of a public/ private key pair is stored on such tag, either in addition to or in place of the product ID stored on the tag.
  • the tag passes the encrypted version of the signature and a key identifier to the reader.
  • the reader uses the corresponding public key to decrypt the encrypted signature.
  • the reader compares the decrypted signature to the one that it reads off of the product. If they are the same (i.e., if the detected product signature and the decrypted product signature differ from each other by less than a predetermined amount or in only a predetermined manner), the reader can make the determination that the product is authentic. In this way the authentication service can be performed locally and without reference to an external service or database.
  • the present methods can be mediated by a human and support authentication situations in which there is no computer network connection to an authentication service.
  • the encrypted signature or product ID (each a "token") can be provided as part of the packaging for a product having a processor or can be encoded in a visual form on the product itself. An authorized individual can then provide this information over a telephone in conversation with an authentication service.
  • the authentication service can authenticate this individual using any number of methods.
  • the individual can be, for example, a retail merchant employee who has been provided a merchant password for use during periods of network outage.
  • a device at the authentication location that has been constructed to perform the authentication function without network access can provide its encrypted certificate to the individual and the individual can then provide this to the authentication service.
  • the present system can also support pre-caching of tokens to support the requirement for local authentication of products in the event of a network or system failure that prevents access to a remote activation service.
  • the local system would perform the first steps of an authentication transaction.
  • the local system would take the encrypted token from the processor, pass it to the authentication service, and receive the decrypted token back.
  • These decrypted tokens can then be stored in a local database and used by the local system to authenticate the product without a requirement for communicating with a remote service in real time.
  • This approach using a local decrypted token store can be used as a backup service or alternatively can be used as the primary service with the network activation service providing a backup.
  • the service can be used by companies and consumers to ensure that they are purchasing an authentic product. It can be used by product manufacturers to reduce or eliminate the opportunity for counterfeit.
  • the reader operator can be policing the counterfeiting of, e.g., optical media. If the operator finds a distributor selling product that is not authentic, he can take appropriate action. This ability enables police to enforce intellectual property laws and reduce of the impact of counterfeit products in the market.
  • the system can also support a variety of mobile or fixed readers that can vary depending on the nature of the user and the specific application. For example, it would be possible to integrate a label reader, product signature reader and phone that can be used by consumers to validate any participating item. Another example would be to integrate a product signature scanner into a retail point-of-sale UPC scanner. Another example would be a warehouse scanner that would be used to determine the authenticity of products coming into a loading dock.
  • the breadth of items that can be authenticated is extensive. Items that can benefit from this system range from consumer electronics, optical media, credit cards, and pharmaceuticals, to currencies. In the case of currencies, a signature can be constructed by imaging each bill with its serial number becoming its unique ID. These can be read by a device at a merchant location, a bank or a device under a consumer's control to validate that a specific bill was not counterfeit. The same process also works to authenticate documents. [0041] In another embodiment, the present methods comprise a method for performing financial settlements among parties involved in trading a product, based on authenticated products or on information derived from authenticated products, by correlating authenticated products to financial products and then using these financial products to determine a financial settlement (transfer of funds) among trading parties.
  • the settlement can involve, for example, the transfer of funds from a distributor to a product manufacturer; the transfer of funds from a product purchaser to a network operations center and then from the network operations center to trading partners; the transfer of funds from a product purchaser to a product wholesaler; or the transfer of funds from a product manufacturer to a distributor.
  • the settlement can be performed as transactions occur or at regular intervals determined by time or product sales volumes.
  • the present methods can be used to transfer ownership of a product among trading parties, based upon authenticated products or information derived from authenticated products.
  • a network operations center preferably also maintains a supply chain database of parties involved in the distribution of products.
  • such a system can be used as a basis for implementing other services tied to specific products. Products that have expiration dates or warranty information can have that information returned, for example by the ASP, as part of an authentication exchange. Similarly, financial and insurance services and products can be tied to product authentications.
  • This system can also be used to support the distribution of secure access tokens. A piece of paper or a piece of cardboard would have a unique signature that can be used as an access token, eliminating the opportunity for that token to be copied. [0044]
  • This system thus provides a number of benefits. It can help eliminate counterfeits in a wide variety of product categories by linking a unique and verifiable physical attribute with a unique ID in the context of an authentication system. It supports multiple methods of generating unique signatures and supports multiple methods for storing a unique ID with a product. In addition, it supports authentication from anywhere.
  • the principal optical components of a system for determining a product signature based on laser speckle are a laser source for generating a coherent laser beam and a detector arrangement made up of a plurality of k photodetector elements, where k can be, for example, 4.
  • the laser beam is focused by a cylindrical lens into an elongate focus extending in the y direction (perpendicular to the plane of the product).
  • the elongate focus has a major axis dimension of about 2 mm and a minor axis dimension of about 40 micrometers.
  • These optical components are preferably contained in a mounting block.
  • the photodetector elements can be distributed on either side of the beam axis offset at different angles in an interdigitated arrangement from the beam axis to collect light scattered in reflection from an article present in the reading volume.
  • the offset angles are -70, -20, +30 and +50 degrees.
  • Light access to the photodetector elements is provided by through holes in the mounting block.
  • the angles either side of the beam axis are chosen so as not to be equal so that the data points they collect are as independent as possible.
  • All photodetector elements are preferably arranged in a common plane.
  • the photodetector elements detect light scattered from the surface of the product being conveyed past the scan head when the coherent beam scatters from the product.
  • the source can be mounted to direct the laser beam with its beam axis in the z direction, so that it will strike the product at normal incidence.
  • the depth of focus is large, so that any differences in the product positioning in the z direction do not result in significant changes in the size of the beam incident on the product. In an example prototype, the depth of focus is approximately 0.5 mm which is sufficiently large to produce good results.
  • the parameters, of depth of focus, numerical aperture and working distance are interdependent, resulting in a well known trade off between spot size and depth of focus.
  • a typical range of values for k x n depending on desired security level, article type, number of detector channels 'k' and other factors is expected to be 100 ⁇ k x n ⁇ 10,000. It has also been found that increasing the number of detectors k also improves the insensitivity of the measurements to surface degradation of the article through handling, printing etc. In practice, with the prototypes used to date, a rule of thumb is that the total number of independent data points, i.e. k x n, should be 500 or more to give an acceptably high security level with a wide variety of surfaces.
  • a load center application i.e., the application that loads data onto the processor
  • the authentication service center determines the appropriate public/ private key pair to use for the encryption (2) and supplies the appropriate public key to the load center application (3).
  • the load center can determine the public key pair and send the private key in a secure session to the authentication service center.
  • the load center can be authorized to use a specific key, in which case the load center does not need to communicate with the authentication service center at the time a processor is loaded.
  • the load application will be in secure communication with the authentication service center.
  • This secure channel can be established using standard PKI certificates and session encryption methods, for example. Over this secure communication channel, the authentication service center and load center application will exchange the public key to be used to encrypt the token to be stored on the processor.
  • the public key generally will vary based on the key management policies used by the authentication service center. For example, encryption keys can be changed on a fixed time schedule, on a random time schedule, or on a schedule that is specific to the manufacturer but determined by the authentication service center.
  • the load center application then generates a token and encrypts it using the public key supplied by (or to) the authentication service center (4).
  • This token can have meaning or can be randomly generated.
  • the load application then stores an authentication block comprising the token and its encrypted version, along with any optional information, such as the current date and time, on the processor.
  • Some of this information can be used to support a key management process. For example, the public/ private key pair can 'vary by load center, by week. If this is the key management process used, then the processor must how the time that it was loaded so that the authentication service center can use this information to determine the appropriate private key to use for later communication with the processor.
  • An alternative implementation would be for the load center to indicate to the authentication service center which processors by ID were loaded during a given period. The authentication service center can then use the processor ID in the determination of the appropriate key pair.
  • the plaintext token optionally can be stored in memory that physically can only be compared in a register and cannot be read into main memory. This minimizes the ability of a third party to acquire the plaintext token and fraudulently provide it back to the processor.
  • Example 1 Determining a Product Signature for a Piece of Paper
  • the scanner uses a 635nm collimated laser diode which is focused to a line on the surface of the document using a cylindrical lens of focal length 16mm.
  • the focused line is approximately 70nm wide and 4mm long and has an average angle of incidence of zero, i.e. the optical axis is along the surface normal of the document.
  • the laser and focusing optics are mounted on a linear motion drive which scans across the paper surface at a speed of 20mm s "1 , in the direction parallel to the short axis of the focused laser line.

Abstract

A method of authenticating a product is provided. The product has an associated electronic device, such as an RFID circuit. The method measures a physical attribute of the product, such as a laser speckle, and stores the measurement as a product signature, either in the RFID circuit or remotely. At the time the product is to be authenticated, a second measurement is taken, which is compared to the product signature. A product identifier from the electronic device may be used to facilitate the comparison. If the signatures match, the product is considered to be authentic.

Description

SYSTEM AND METHOD FOR AUTHENTICATING PRODUCTS
BACKGROUND Related Applications
[0001] This application claims priority to U.S. patent application number 60/733,716, filed November 4, 2005, and entitled "System and Method for Authenticating Products", which is incorporated herein in its entirety.
Related Technology
[0002] Knowing the authenticity of products is a critical problem. Counterfeit or fake pharmaceuticals, consumer electronics, industrial components, optical media, documents, currency, gemstones, stamps, books, photographs and works of art etc., are widespread. This results not only in loss of revenue to the authentic manufacturers, but also in potential risks to individual health, in the case of counterfeit pharmaceuticals and heightened risk of accidents in the case of counterfeit airplane components.
[0003] There are many methods that are used today, such as hard to replicate labels or holograms, to differentiate real from counterfeit products. AU of these methods simply raise the investment required to make a counterfeit. However, in the case of many products the economic motivation is sufficient to overcome this barrier and the products are counterfeited. In addition, it is often difficult for law enforcement to rapidly and reliably identify a counterfeit product which ultimately limits their ability to prosecute offenders.
[0004] Various methods have been developed for assigning a unique identifier to a product. One such method makes use of the optical phenomenon of laser speckle to measure the inherent roughness of different surfaces and constructs a unique signature from this surface characteristic [James D. R. Buchanan, Russell P. Cowburn, Ana- Vanessa Jausovec, Dorothee Petit, Peter Seem, Gang Xiong, Del Atkinson, Kate Fenton, Dan A. Allwood and Matthew T. Bryan, "Forgery: 'Fingerprinting' documents and packaging," Nature, 436:475 (July 28, 2005); see also International Application Nos. WO 2005/088517 and WO 2005/088533]. There is no known manufacturing process that is capable of copying these surface imperfections at a level of precision to replicate the signature. As a result, this signature (a "product signature") can uniquely identify an object.
SUMMARY
[0005] In many applications, for a product signature to be useful in authenticating a product, however, it needs to be incorporated into an authentication service that functions as a trustee that connects and intermediates between the various parties involved in authenticating a product. The present methods meet this need by providing a method for authenticating a product by:
(a) providing a database comprising product signature data for the product and product identifier data, the product signature data is associated in the database with at least one product identifier;
(b) measuring a physical attribute of the product to determine a product signature for the product;
(c) obtaining product identifier data from an electronic device associated with the product;
(d) comparing the product signature for the product and the product identifier from the electronic device with product signature data and product identifier data in the database; and
(e) determining whether the product identifier from the electronic device matches product identifier data in the database associated with the product signature for the product.
[0006] The product signature and product identifier from the electronic device associated with the product are preferably obtained with an authentication device that reads the product signature, obtains the product identifier, sends the product signature and product identifier to a remote authentication service, and delivers an indication to a user of the device as to the product's authenticity. Alternatively, such a device can authenticate the product signature and product identifier locally. The electronic device includes a processor with memory, and in one embodiment is embedded in the product. The product signature is preferably a laser speckle measurement of a surface of the product, and the electronic device is preferably an RFID tag. The product itself can be a label, a credit card, paper currency, paper packaging, a document, optical media, or an RFID tag. Examples of documents include a loan document, an insurance document, and a document associated with a payment. In the present methods, step (d) can comprise sending the product signature for the product and the product identifier data from the electronic device to a remote server. If the product identifier data from the electronic device comprises an encrypted token, step (d) can also comprise decrypting the encrypted token, which can be an encrypted version of the product signature.
[0007] Alternatively, the product identifier data can comprise a copy of the product signature encoded using a private key of a public/private key pair which is stored on the RFID tag. The reader can compare the product signature with a decrypted version of the stored signature using the corresponding public key. If the two match, then the product is deemed to be authentic. In this embodiment, the decryption of the product signature can optionally be performed locally by the reader without needing to access a database. [0008] Preferably, the present method includes the step of communicating an authentication signal when the product identifier from the electronic device is determined to match product identifier data in the database associated with the product signature for the product. The methods can also further comprise the step of performing a financial settlement following receipt of the authentication signal.
[0009] In another aspect, the present invention comprises an electronic device comprising a memory and a communications interface. The device has a measurable physical attribute, such as a surface pattern detectable by laser speckle, and the memory comprises data indicative of the measurable physical attribute, such as a laser speckle measurement of a surface of the device. The data is preferably encrypted.
DRAWINGS
[0010] These and other features, aspects and advantages of the present invention will become better understood with regard to the following description, appended claims, and accompanying figures where: [0011] Figure 1 is a diagram illustrating the steps performed in authenticating a product in one embodiment of the present methods.
[0012] Figure 2 is a diagram illustrating the steps performed in loading a processor in one embodiment of the present methods.
[0013] All dimensions specified in this disclosure are by way of example only and are not intended to be limiting. Further, the proportions shown in these Figures are not necessarily to scale. As will be understood by those with skill in the art with reference to this disclosure, the actual dimensions of any device or part of a device disclosed in this disclosure will be determined by their intended use.
DESCRIPTION Definitions
[0014] As used herein, the following terms and variations thereof have the meanings given below, unless a different meaning is clearly intended by the context in which such term is used.
[0015] "Processor" refers to an electronic device with data processing capabilities, including data storage and the ability to communicate with other devices (i.e. readers). Such communication is also preferably wireless, such as via radio frequency or other electromagnetic signals. When processors are used with products they are preferably attached to, embedded in, or otherwise associated with such products.
[0016] "Product" refers to an article, item or media, and can be in particular a label or RFID tag.
[0017] "Product signature" refers to a unique identifier of a product, in particular a measurable physical attribute of a product such as a laser speckle pattern of the surface of a product.
[0018] "Reader" refers to a device which obtains a product signature of a product and/ or a product ED from a processor. Preferably, a reader provides an input signal, preferably an electromagnetic signal, to a processor associated with a product. If the processor emits an electromagnetic signal in response, the reader is preferably configured to receive and process such signal. Readers are also preferably configured to communicate with databases located remotely with respect to the reader and product.
[0019] As used herein, the term "comprise" and variations of the term, such as
"comprising" and "comprises," are not intended to exclude other additives, components, integers or steps. The terms "a," "an," and "the" and similar referents used herein are to be construed to cover both the singular and the plural unless their usage in context indicates otherwise.
Authentication
[0020] The systems, methods and means described herein make use of a product signature that can be used to authenticate a diverse array of product types. Although principally referring to unique product signatures, the term product signature should be also understood to include product signatures that are not necessarily unique, but that would be difficult if not practically impossible to duplicate.
[0021] Product signatures are employed in the present methods together with an authentication service. An authentication service for example can enable unrelated parties to authenticate products (e.g., a consumer electronics manufacturer and a customs agent, or a pharmaceutical company and a consumer). An authentication service can also enable parties to authenticate products over a variety of communication means (e.g., Internet, mobile phones) and locations (retail point-of-sale, inspection/customs centers, home etc.). An authentication service can also enable authentication dependent transactions and services such as payments, loans or insurance.
[0022] A product signature is "read" directly from a product (e.g. via laser speckle) and published to an authentication service database where it is stored. The authentication service database typically resides at an authentication service center. The party publishing the product signature can be a manufacturer, distributor, retailer, 3rd party service, consumer or other entity (collectively referred to herein as a "publisher"). Depending on the specific circumstances, a product can be coupled to, or integrated into a secondary item. For example a label (the product) can be permanently adhered to a bottle (the secondary item). The result of reading the product signature of the product can be transmitted or stored in its original form or transformed into any number of analog or digital formats.
[0023] The authentication service database can be hosted by the publisher, but it is typically hosted by a separate party, an authentication service provider ("ASP"). When a party ("user") wants to authenticate a product, the product signature is again read directly from the product with a reader. This second read is typically executed by the user or a related party (e.g. a retailer reading a credit card). The result of the second read, the product signature, is then compared to product signatures previously stored in the authentication service database and, conditional on associated decision rules and variables, the appropriate response is communicated back to the user.
[0024] The product signature can be associated with one or more product identifiers ("product ID") such as a serial number or product code which can be physically coupled to, or integrated into the product. The product ID is also preferably published to the authentication service database. The product ID need not be unique. For example, a pharmaceutical package (the product from which the product signature is read) can have a label imprinted with a serial number (the product ID) adhered to its surface. Another example would be the label itself, in this example the product from which the product signature is read, imprinted with a bar code (product ID) and attached to a pharmaceutical package. Another example would be a serial number stamped into a machined part. In each example the product signature is associated with a product ID. Note that the product ID can be associated with one or more product signatures. In either case, the product ID can be used to simplify the authentication process by allowing the ASP to identify the product signature, or group of product signatures stored in its database to which the product signature received from the user is compared.
[0025] The product signature can also be associated with one or more informative elements ("IE") which comprise information about the product. The IE can be inherent in the product (e.g. a description of the product) or complementary to it; e.g., a label describing the contents stored within a package (the product). This information (i.e. text or images) can be used in certain circumstances to provide varying degrees of assurance that an item associated with an authenticated product is not counterfeit or otherwise not as intended or expected. An IE can be published to an authentication service database by the publisher or a 3rd party and later provided by an authentication service provider to a user attempting to authenticate the product or its contents. [0026] A user of a product, for example, can obtain some degree of assurance that the contents of a package (product) were authentic if the descriptive information received by the user from an ASP in response to a read of the product by the user described the package, and if the user can further ascertain that the package has not been tampered with (e.g. visual inspecting a seal to see if it is broken). A practical application of such a system would be for consumers to obtain a degree of assurance that products (e.g. factory sealed pharmaceuticals) purchased over the internet are not counterfeit. Another application would be to provide a degree of assurance that an authenticated label (in this instance the product) has not been removed from its original package and applied to a substitute package.
[0027] Another application would for a user (e.g. a field inspector) to receive a copy of a number (the IE) stamped into the product (e.g. an aircraft part) and published to the authentication service database (e.g. by an independent testing laboratory) that can be used to assure that the product had been properly tested prior to installation.
[0028] In some instances a higher degree of assurance can be obtained if the number of requests for authentication or the number of authentications provided is known or restricted. For example, if a user knows that they are the only party to have authenticated a particular (unique) product or product ID, and that they can associate the information received from the ASP with the product in their possession (or an item coupled to the product), then the user can obtain some degree of assurance that the product (or the item to which it is coupled) is authentic.
[0029] At the time of manufacture or at some time prior to entering the distribution chain, a unique product ID can be assigned to a product. This can be, for example, an electronic ID stored in an RFID tag or a UPC identifier stored in bar code form. In addition, at this time a reader can read the unique surface characteristics of the product and, in one embodiment, construct an encoded representation of those characteristics to serve as the unique product signature. If an RFID tag is physically associated with the product (such as by being attached to or embedded in the product), the product ID can be stored in the tag. Both the product ID and the product signature are stored in an authentication database, which can be stored on a server at a location which is remote with respect to the location of the product. This database is then made accessible through an authentication service provider. In one embodiment, the product ID on such a tag is encrypted, in order to assure that the tag itself is authentic and not a counterfeit.
[0030] As illustrated in Figure 1, at the time at which the authenticity of a product needs to be verified, a reader (the "trusted" reading device) reads the product signature and the product ID, which can be stored in an RFID tag (step 6). This reader then sends both identifiers to the ASP (step 7), such as via a direct or networked connection. This reader should be trusted by the user, that is, the user should be confident that the reader is making use of a valid ASP and is correctly representing the result of an authentication query. [0031] The ASP uses the product ID to look up the product signature that has previously been read and associated with it (step 8). If the product signature matches, the ASP sends a positive response to the reader (step 9). If it does not, the ASP sends a response indicating that the product cannot be authenticated. The reader can then either be programmed to take a series of actions or an operator can be notified and can take action based on the result. In the present methods, an IE can be read in addition to or instead of the product ID. [0032] In another implementation, at the point of manufacture or at some time prior to entering the distribution chain, an encrypted version of the product signature is stored on a processor associated with a product, such as an RFID tag, either in addition to or in place of the product ID stored on the tag. The tag passes the encrypted version of the signature and a key identifier to the reader, which in some embodiments forwards it to an authentication service. The authentication service uses the key identifier to determine the appropriate private key with which to decrypt the encrypted signature. The authentication service decrypts the signature and passes that back to the reader. The reader then compares the decrypted signature to the one that it reads off of the product. If they are the same (Le., if the detected product signature and the decrypted product signature differ from each other by less than a predetermined amount or in only a predetermined manner), the reader can make the determination that the product is authentic. In this way there is no requirement for the authentication service to maintain a database of all products. It simply maintains a list of private keys that are used to decrypt the signature. All or part of this database can be replicated to a distributed set of authentication sites as required by the specific application. This replication database can itself be encrypted for security purposes using keys known to the authentication service and the distributed authentication site.
[0033] In another implementation, at the point of manufacture or at some time prior to entering the distribution chain, a version of the product signature encrypted using the private key of a public/ private key pair is stored on such tag, either in addition to or in place of the product ID stored on the tag. The tag passes the encrypted version of the signature and a key identifier to the reader. The reader uses the corresponding public key to decrypt the encrypted signature. The reader then compares the decrypted signature to the one that it reads off of the product. If they are the same (i.e., if the detected product signature and the decrypted product signature differ from each other by less than a predetermined amount or in only a predetermined manner), the reader can make the determination that the product is authentic. In this way the authentication service can be performed locally and without reference to an external service or database.
[0034] In an alternative embodiment, the present methods can be mediated by a human and support authentication situations in which there is no computer network connection to an authentication service. In this embodiment, the encrypted signature or product ID (each a "token") can be provided as part of the packaging for a product having a processor or can be encoded in a visual form on the product itself. An authorized individual can then provide this information over a telephone in conversation with an authentication service. [0035] The authentication service can authenticate this individual using any number of methods. The individual can be, for example, a retail merchant employee who has been provided a merchant password for use during periods of network outage. Alternatively, a device at the authentication location that has been constructed to perform the authentication function without network access can provide its encrypted certificate to the individual and the individual can then provide this to the authentication service.
[0036] The present system can also support pre-caching of tokens to support the requirement for local authentication of products in the event of a network or system failure that prevents access to a remote activation service. In this process, the local system would perform the first steps of an authentication transaction. The local system would take the encrypted token from the processor, pass it to the authentication service, and receive the decrypted token back. These decrypted tokens can then be stored in a local database and used by the local system to authenticate the product without a requirement for communicating with a remote service in real time. This approach using a local decrypted token store can be used as a backup service or alternatively can be used as the primary service with the network activation service providing a backup. [0037] To speed throughput of the system it is also possible for information to be read from multiple products at the same time, and to then send the related transaction information to a central service (e.g., an ASP) in a single transaction. The central service can then provide the associated tokens back to the local system (e.g., a point of sale) in a single response. This approach can reduce the total latency time associated with activation processing. Alternatively, this transaction aggregation can occur across multiple local terminals. In this case there would be a periodic block of activation transactions sent to the authentication service. This period could be varied based upon the amount of local activity while ensuring that the latency time for any given transaction is minimized. [0038] This basic system enables a variety of authentication applications. The service can be used by companies and consumers to ensure that they are purchasing an authentic product. It can be used by product manufacturers to reduce or eliminate the opportunity for counterfeit. In addition, the reader operator can be policing the counterfeiting of, e.g., optical media. If the operator finds a distributor selling product that is not authentic, he can take appropriate action. This ability enables police to enforce intellectual property laws and reduce of the impact of counterfeit products in the market.
[0039] The system can also support a variety of mobile or fixed readers that can vary depending on the nature of the user and the specific application. For example, it would be possible to integrate a label reader, product signature reader and phone that can be used by consumers to validate any participating item. Another example would be to integrate a product signature scanner into a retail point-of-sale UPC scanner. Another example would be a warehouse scanner that would be used to determine the authenticity of products coming into a loading dock.
[0040] The breadth of items that can be authenticated is extensive. Items that can benefit from this system range from consumer electronics, optical media, credit cards, and pharmaceuticals, to currencies. In the case of currencies, a signature can be constructed by imaging each bill with its serial number becoming its unique ID. These can be read by a device at a merchant location, a bank or a device under a consumer's control to validate that a specific bill was not counterfeit. The same process also works to authenticate documents. [0041] In another embodiment, the present methods comprise a method for performing financial settlements among parties involved in trading a product, based on authenticated products or on information derived from authenticated products, by correlating authenticated products to financial products and then using these financial products to determine a financial settlement (transfer of funds) among trading parties. The settlement can involve, for example, the transfer of funds from a distributor to a product manufacturer; the transfer of funds from a product purchaser to a network operations center and then from the network operations center to trading partners; the transfer of funds from a product purchaser to a product wholesaler; or the transfer of funds from a product manufacturer to a distributor. The settlement can be performed as transactions occur or at regular intervals determined by time or product sales volumes. In an alternative embodiment, rather than transferring funds to settle a transaction, the present methods can be used to transfer ownership of a product among trading parties, based upon authenticated products or information derived from authenticated products. A network operations center preferably also maintains a supply chain database of parties involved in the distribution of products.
[0042] Applications can be built using the present methods to guarantee authenticity for items that might be difficult to scan directly, such as pharmaceuticals. One approach would be to create unique tags that cannot be counterfeited by constructing a product signature from the tag, for example a laser speckle pattern of a surface of the tag, rather than from the product. These unique tags can be placed on products and then scanned as appropriate. While the authentication is of the tag and not the product, for many applications this is sufficient.
[0043] In addition, such a system can be used as a basis for implementing other services tied to specific products. Products that have expiration dates or warranty information can have that information returned, for example by the ASP, as part of an authentication exchange. Similarly, financial and insurance services and products can be tied to product authentications. This system can also be used to support the distribution of secure access tokens. A piece of paper or a piece of cardboard would have a unique signature that can be used as an access token, eliminating the opportunity for that token to be copied. [0044] This system thus provides a number of benefits. It can help eliminate counterfeits in a wide variety of product categories by linking a unique and verifiable physical attribute with a unique ID in the context of an authentication system. It supports multiple methods of generating unique signatures and supports multiple methods for storing a unique ID with a product. In addition, it supports authentication from anywhere.
Determining a Product Signature
[0045] The principal optical components of a system for determining a product signature based on laser speckle are a laser source for generating a coherent laser beam and a detector arrangement made up of a plurality of k photodetector elements, where k can be, for example, 4. The laser beam is focused by a cylindrical lens into an elongate focus extending in the y direction (perpendicular to the plane of the product). In an example prototype, the elongate focus has a major axis dimension of about 2 mm and a minor axis dimension of about 40 micrometers. These optical components are preferably contained in a mounting block. The photodetector elements can be distributed on either side of the beam axis offset at different angles in an interdigitated arrangement from the beam axis to collect light scattered in reflection from an article present in the reading volume. In an example prototype, the offset angles are -70, -20, +30 and +50 degrees.
[0046] Light access to the photodetector elements is provided by through holes in the mounting block. The angles either side of the beam axis are chosen so as not to be equal so that the data points they collect are as independent as possible. All photodetector elements are preferably arranged in a common plane. The photodetector elements detect light scattered from the surface of the product being conveyed past the scan head when the coherent beam scatters from the product. The source can be mounted to direct the laser beam with its beam axis in the z direction, so that it will strike the product at normal incidence. [0047] Generally it is desirable that the depth of focus is large, so that any differences in the product positioning in the z direction do not result in significant changes in the size of the beam incident on the product. In an example prototype, the depth of focus is approximately 0.5 mm which is sufficiently large to produce good results. The parameters, of depth of focus, numerical aperture and working distance are interdependent, resulting in a well known trade off between spot size and depth of focus.
[0048] When the product is paper and the scan head is integrated into an otherwise conventional printer, the paper feed mechanism will serve to move the product linearly in the x direction past the scan head so that the beam is scanned in a direction transverse to the major axis of the elongate focus. Since the coherent beam is dimensioned at its focus to have a cross-section in the xz plane that is much smaller than a projection of the reading volume in a plane normal to the coherent beam, i.e. in the plane of the product, the product feed will cause the coherent beam to sample many different parts of the product. [0049] With a minor dimension of the focus of 40 micrometers and a scan length in the x direction of 2 cm, for example, n=500, giving 2000 data points with k = 4. A typical range of values for k x n depending on desired security level, article type, number of detector channels 'k' and other factors is expected to be 100 <k x n < 10,000. It has also been found that increasing the number of detectors k also improves the insensitivity of the measurements to surface degradation of the article through handling, printing etc. In practice, with the prototypes used to date, a rule of thumb is that the total number of independent data points, i.e. k x n, should be 500 or more to give an acceptably high security level with a wide variety of surfaces.
Loading Process
[0050] The process of loading an RFlD tag or other processor with a product ID and/ or with an encrypted version of a product signature (both referred to in the following discussion as a "token") can be as illustrated in Figure 2. In this embodiment, a load center application (i.e., the application that loads data onto the processor) requests a public key (1) for use in encrypting a token for the processor. The authentication service center then determines the appropriate public/ private key pair to use for the encryption (2) and supplies the appropriate public key to the load center application (3). Alternatively, the load center can determine the public key pair and send the private key in a secure session to the authentication service center. In a further alternative, the load center can be authorized to use a specific key, in which case the load center does not need to communicate with the authentication service center at the time a processor is loaded.
[0051] In any event, at some point either prior to or during the loading process, the load application will be in secure communication with the authentication service center. This secure channel can be established using standard PKI certificates and session encryption methods, for example. Over this secure communication channel, the authentication service center and load center application will exchange the public key to be used to encrypt the token to be stored on the processor.
[0052] There can be one public/ private key pair for the authentication service center or load center, or any number of key management algorithms can be used to vary the key pair as required by a particular application. It is only important that the authentication service center can determine the public key that was used to encrypt the token, so that it can use the corresponding private key for later communication with the processor. The public key generally will vary based on the key management policies used by the authentication service center. For example, encryption keys can be changed on a fixed time schedule, on a random time schedule, or on a schedule that is specific to the manufacturer but determined by the authentication service center. With regard to key management, all that is required for the method to operate is that there is a mapping known to the authentication service center between a specific processor and the public key used to encode the token for the processor. Of particular note, the load application does not need to know the key management scheme used at the authentication service center.
[0053] The load center application then generates a token and encrypts it using the public key supplied by (or to) the authentication service center (4). This token can have meaning or can be randomly generated.
[0054] The load application then stores an authentication block comprising the token and its encrypted version, along with any optional information, such as the current date and time, on the processor. Some of this information can be used to support a key management process. For example, the public/ private key pair can 'vary by load center, by week. If this is the key management process used, then the processor must how the time that it was loaded so that the authentication service center can use this information to determine the appropriate private key to use for later communication with the processor. An alternative implementation would be for the load center to indicate to the authentication service center which processors by ID were loaded during a given period. The authentication service center can then use the processor ID in the determination of the appropriate key pair.
[0055] On the processor, the plaintext token optionally can be stored in memory that physically can only be compared in a register and cannot be read into main memory. This minimizes the ability of a third party to acquire the plaintext token and fraudulently provide it back to the processor.
Example 1: Determining a Product Signature for a Piece of Paper [0056] The scanner uses a 635nm collimated laser diode which is focused to a line on the surface of the document using a cylindrical lens of focal length 16mm. The focused line is approximately 70nm wide and 4mm long and has an average angle of incidence of zero, i.e. the optical axis is along the surface normal of the document. The laser and focusing optics are mounted on a linear motion drive which scans across the paper surface at a speed of 20mm s"1, in the direction parallel to the short axis of the focused laser line. Four silicon phototransistors gaze onto the focused line and measure the intensity of reflected light at angles of reflection of -50°, ~20°,+30° and +60°. The -20° and +30°photodetectors are centered on the middle of the line, while the -50° and +60° photodetectors are offset (transverse to the direction of motion) from the middle of the line by +1.5mm respectively. The signals from the photodetectors are AC coupled and then amplified before being digitized by a microcontroller at a rate of approximately 500 samples per second. A signal from an optical position encoder is also digitized in order to compensate for fluctuations in the motor speed. [0057] Although the present invention has been discussed in considerable detail with reference to certain preferred embodiments, other embodiments are possible. The steps disclosed for the present methods are not intended to be limiting nor are they intended to indicate that each step depicted is essential to the method, but instead are exemplary steps only. Therefore, the scope of the appended claims should not be limited to the description of preferred embodiments contained in this disclosure. AU references cited herein are incorporated by reference to their entirety.

Claims

CLAIMSWhat is claimed is:
1. A method for authenticating a product, comprising: storing a first product signature and a first product identifier for the product; measuring a physical attribute of the product to determine a second product signature for the product; obtaining a second product identifier from an electronic device associated with the product; retrieving the first product signature; comparing the first product signature to the second product signature; and determining, responsive to the comparison, whether the first product signature matches the second product signature.
2. The method according to claim 1, wherein the electronic device is an RFID circuit attached to the product, and the second product identifier is obtained by reading the second product identifier from the RFID circuit.
3. The method according to claim 1, wherein the electronic device is an RFID circuit attached to the product, and the step of retrieving the first product signature comprises reading the first product signature from the RFID circuit.
4. The method according to claim 1, wherein the electronic device is an RFID circuit attached to the product, and the step of retrieving the first product signature comprises reading an encrypted version of the first product signature from the RFID circuit.
5. The method according to claim 4, further including the step of decrypting the encrypted version of the first product signature using a key selected according to the second product identifier.
6. The method according to claim 1, wherein the second product identifier is used to indicate a decryption key.
7. The method according to claim I7 wherein the storing step comprises using a remote database.
8. The method according to claim 1, wherein the retrieving step comprises using a remote database.
9. The method according to claim 1, wherein the first product signature and the second product signature represent measured surface characteristics for the product.
10. The method according to claim 1, wherein the first product signature and the second product signature represent measured laser speckle for the product.
11. An authentication device, comprising:
An optical scanner for making a surface scan; a wireless RF reader; a processor operating the steps of: using the optical scanner to generate a measured product signature for a product; retrieving a stored product signature for the product; comparing the measured product signature to the stored product signature; and determining, responsive to the comparison, whether the measured product signature matches the stored product signature; and activating a local alert as to the authenticity of the product.
12. The authentication device according to claim 11, wherein the optical scanner is a laser.
13. The authentication device according to claim 11, wherein the surface scan is a laser speckle.
14. The authentication device according to claim 11, wherein the processor further operates the step of retrieving a stored product identifier from the product.
15. The authentication device according to claim 14, wherein the step of retrieving the product identifier comprises retrieving the product identifier using the wireless RF reader.
16. The authentication device according to claim 11, wherein the step of retrieving the stored product signature comprises retrieving the stored product signature using the wireless RF reader.
17. The authentication device according to claim 11, wherein the processor further operates the step of decrypting the stored product signature.
18. The authentication device according to claim 11, wherein the wireless RF reader is an RFID scanner.
19. An RFID circuit holding a product signature for a product, the product signature representing surface characteristics of the product.
20. The RFID circuit according to claim 19, wherein the product signature is a laser speckle.
21. The RFID circuit according to claim 19, wherein the RFID circuit is attached to the product.
PCT/US2006/060576 2005-11-04 2006-11-06 System and method for authenticating products WO2007056712A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US73371605P 2005-11-04 2005-11-04
US60/733,716 2005-11-04

Publications (2)

Publication Number Publication Date
WO2007056712A2 true WO2007056712A2 (en) 2007-05-18
WO2007056712A3 WO2007056712A3 (en) 2008-04-10

Family

ID=38024060

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/060576 WO2007056712A2 (en) 2005-11-04 2006-11-06 System and method for authenticating products

Country Status (1)

Country Link
WO (1) WO2007056712A2 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009073969A1 (en) * 2007-12-13 2009-06-18 Certicom Corp. System and method for controlling features on a device
WO2011003200A1 (en) * 2009-07-10 2011-01-13 Certicom Corp. System and method for performing key injection to devices
US8631247B2 (en) 2008-11-24 2014-01-14 Certicom Corp. System and method for hardware based security
US9111098B2 (en) 2009-07-10 2015-08-18 Certicom Corp. System and method for managing electronic assets
US9208459B2 (en) 2009-07-10 2015-12-08 Certicom Corp. System and method for performing serialization of devices
WO2017045789A1 (en) * 2015-09-17 2017-03-23 Siemens Aktiengesellschaft Examining a consistency between reference data of a production object and data of a digital twin of the production object
WO2017165910A1 (en) * 2016-03-31 2017-10-05 Tbsx3 Pty Ltd Tracking system
WO2019178644A1 (en) * 2018-03-21 2019-09-26 Tbsx3 Pty Ltd Item identification and tracking system and data access and governance system
EP4207017A1 (en) * 2021-12-29 2023-07-05 Nagravision Sàrl System and method for tracking of assets

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040233040A1 (en) * 2002-11-23 2004-11-25 Kathleen Lane Secure personal RFID documents and method of use
US20050178841A1 (en) * 2002-06-07 2005-08-18 Jones Guilford Ii System and methods for product and document authentication
US20050234823A1 (en) * 2004-04-20 2005-10-20 Rainer Schimpf Systems and methods to prevent products from counterfeiting and surplus production also of tracking their way of distribution.

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050178841A1 (en) * 2002-06-07 2005-08-18 Jones Guilford Ii System and methods for product and document authentication
US20040233040A1 (en) * 2002-11-23 2004-11-25 Kathleen Lane Secure personal RFID documents and method of use
US20050234823A1 (en) * 2004-04-20 2005-10-20 Rainer Schimpf Systems and methods to prevent products from counterfeiting and surplus production also of tracking their way of distribution.

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
DOGE M. ET AL.: 'Codes of life: identification codes and the machine-readable world' JOURNAL OF ENVIRONMENT AND PLANNING, [Online] vol. 23, no. 6, 2005, pages 851 - 882 Retrieved from the Internet: <URL:http://www.casa.ucl.ac.uk/martin/codes_of_life.pdf> *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10419407B2 (en) 2007-12-13 2019-09-17 Certicom Corp. System and method for controlling features on a device
US10003580B2 (en) 2007-12-13 2018-06-19 Certicom Corp. System and method for controlling features on a device
WO2009073969A1 (en) * 2007-12-13 2009-06-18 Certicom Corp. System and method for controlling features on a device
US9485223B2 (en) 2007-12-13 2016-11-01 Certicom Corp. System and method for controlling features on a device
US9678896B2 (en) 2008-11-24 2017-06-13 Certicom Corp. System and method for hardware based security
US8631247B2 (en) 2008-11-24 2014-01-14 Certicom Corp. System and method for hardware based security
US9183158B2 (en) 2008-11-24 2015-11-10 Certicom Corp. System and method for hardware based security
US9111098B2 (en) 2009-07-10 2015-08-18 Certicom Corp. System and method for managing electronic assets
US11119905B2 (en) 2009-07-10 2021-09-14 Blackberry Limited System and method for managing electronic assets
US9208459B2 (en) 2009-07-10 2015-12-08 Certicom Corp. System and method for performing serialization of devices
US10102500B2 (en) 2009-07-10 2018-10-16 Certicom Corp. System and method for performing serialization of devices
US10380007B2 (en) 2009-07-10 2019-08-13 Certicom Corp. System and method for managing electronic assets
WO2011003200A1 (en) * 2009-07-10 2011-01-13 Certicom Corp. System and method for performing key injection to devices
WO2017045789A1 (en) * 2015-09-17 2017-03-23 Siemens Aktiengesellschaft Examining a consistency between reference data of a production object and data of a digital twin of the production object
US10999293B2 (en) 2015-09-17 2021-05-04 Siemens Aktiengesellschaft Examining a consistency between reference data of a production object and data of a digital twin of the production object
WO2017165909A1 (en) * 2016-03-31 2017-10-05 Tbsx3 Pty Ltd Information system for item verification
WO2017165910A1 (en) * 2016-03-31 2017-10-05 Tbsx3 Pty Ltd Tracking system
US11367039B2 (en) 2016-03-31 2022-06-21 Aglive International Pty. Ltd. Information system for item verification
US11900308B2 (en) 2016-03-31 2024-02-13 Aglive International Pty. Ltd. Information system for item verification
WO2019178644A1 (en) * 2018-03-21 2019-09-26 Tbsx3 Pty Ltd Item identification and tracking system and data access and governance system
EP4207017A1 (en) * 2021-12-29 2023-07-05 Nagravision Sàrl System and method for tracking of assets
WO2023126498A1 (en) * 2021-12-29 2023-07-06 Nagravision Sàrl System and method for tracking of assets

Also Published As

Publication number Publication date
WO2007056712A3 (en) 2008-04-10

Similar Documents

Publication Publication Date Title
US20070234058A1 (en) System and method for authenticating products
KR102568506B1 (en) Cryptocurrency system based on blockchain architecture and physical marking
US20050234823A1 (en) Systems and methods to prevent products from counterfeiting and surplus production also of tracking their way of distribution.
US8497983B2 (en) Optical authentication
WO2007056712A2 (en) System and method for authenticating products
JP4728327B2 (en) Trading terminal
JP6189454B2 (en) Unlicensed product detection techniques
US20160098730A1 (en) System and Method for Block-Chain Verification of Goods
JP4944109B2 (en) Product item with encoded data that identifies the layout
US8421593B2 (en) Apparatus, systems and methods for authentication of objects having multiple components
US20160098723A1 (en) System and method for block-chain verification of goods
US20100299263A1 (en) Method and System for Deterring Product Counterfeiting, Diversion and Piracy
US20120187185A1 (en) System and method for detecting counterfeit products and documents, and tracking and authenticating documents
JP5253463B2 (en) Optical authentication
KR20080008417A (en) Authenticity verification by means of optical scattering
CN105096134A (en) Security scheme for authenticating digital entities and aggregate object origins
US11810179B2 (en) Method for tracking products using distributed, shared registration bases and random numbers generated by quantum processes
CN109835084B (en) Application of novel anti-counterfeiting material in anti-counterfeiting payment, currency anti-counterfeiting, bank card and the like
Wasnik et al. Detection of counterfeit products using blockchain
Anita et al. Blockchain-based anonymous anti-counterfeit supply chain framework
KR100965332B1 (en) Method for producr item tracking
JP7456009B2 (en) Methods for authenticating items
KR20070017416A (en) Pharmaceutical product tracking

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase in:

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC OF 290808

122 Ep: pct application non-entry in european phase

Ref document number: 06839726

Country of ref document: EP

Kind code of ref document: A2